idnits 2.17.1 draft-ietf-stir-passport-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. ** There are 35 instances of too long lines in the document, the longest one being 22 characters in excess of 72. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 186: '...the "typ" header MUST minimally includ...' RFC 2119 keyword, line 204: '...ce with the guidance that it MUST be a...' RFC 2119 keyword, line 223: '... The JSON claim MUST include the foll...' RFC 2119 keyword, line 246: '... SHOULD be included. If the destina...' RFC 2119 keyword, line 247: '...r, the claim "dtn" SHOULD be included....' (14 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 23, 2016) is 2927 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC3325' is defined on line 628, but no explicit reference was found in the text == Outdated reference: A later version (-16) exists of draft-ietf-stir-rfc4474bis-07 ** Downref: Normative reference to an Informational RFC: RFC 3325 -- Possible downref: Non-RFC (?) normative reference: ref. 'UNICODE' Summary: 4 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 STIR C. Wendt 3 Internet-Draft Comcast 4 Intended status: Standards Track J. Peterson 5 Expires: September 24, 2016 Neustar Inc. 6 March 23, 2016 8 Persona Assertion Token 9 draft-ietf-stir-passport-01 11 Abstract 13 This document defines a token format for verifying with non- 14 repudiation the sender of and authorization to send information 15 related to the originator of personal communications. A 16 cryptographic signature is defined to protect the integrity of the 17 information used to identify the originator of a personal 18 communications session (e.g. the telephone number or URI) and verify 19 the accuracy of this information at the destination. The 20 cryptographic signature is defined with the intention that it can 21 confidently verify the originating persona even when the signature is 22 sent to the destination party over an unsecure channel. The Persona 23 Assertion Token (PASSporT) is particularly useful for many personal 24 communications applications over IP networks and other multi-hop 25 interconnection scenarios where the originating and destination 26 parties may not have a direct trusted relationship. 28 Status of This Memo 30 This Internet-Draft is submitted in full conformance with the 31 provisions of BCP 78 and BCP 79. 33 Internet-Drafts are working documents of the Internet Engineering 34 Task Force (IETF). Note that other groups may also distribute 35 working documents as Internet-Drafts. The list of current Internet- 36 Drafts is at http://datatracker.ietf.org/drafts/current/. 38 Internet-Drafts are draft documents valid for a maximum of six months 39 and may be updated, replaced, or obsoleted by other documents at any 40 time. It is inappropriate to use Internet-Drafts as reference 41 material or to cite them other than as "work in progress." 43 This Internet-Draft will expire on September 24, 2016. 45 Copyright Notice 47 Copyright (c) 2016 IETF Trust and the persons identified as the 48 document authors. All rights reserved. 50 This document is subject to BCP 78 and the IETF Trust's Legal 51 Provisions Relating to IETF Documents 52 (http://trustee.ietf.org/license-info) in effect on the date of 53 publication of this document. Please review these documents 54 carefully, as they describe your rights and restrictions with respect 55 to this document. Code Components extracted from this document must 56 include Simplified BSD License text as described in Section 4.e of 57 the Trust Legal Provisions and are provided without warranty as 58 described in the Simplified BSD License. 60 Table of Contents 62 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 63 2. Token Overview . . . . . . . . . . . . . . . . . . . . . . . 4 64 3. PASSporT Definition . . . . . . . . . . . . . . . . . . . . . 4 65 3.1. PASSporT Header . . . . . . . . . . . . . . . . . . . . . 4 66 3.1.1. "typ" (Type) Header Parameter . . . . . . . . . . . . 4 67 3.1.2. "alg" (Algorithm) Header Parameter . . . . . . . . . 5 68 3.1.3. "x5u" (X.509 URL) Header Parameter . . . . . . . . . 5 69 3.2. PASSporT Payload . . . . . . . . . . . . . . . . . . . . 5 70 3.2.1. JWT defined claims . . . . . . . . . . . . . . . . . 5 71 3.2.1.1. "iat" - Issued at claim . . . . . . . . . . . . . 5 72 3.2.2. PASSporT specific claims . . . . . . . . . . . . . . 5 73 3.2.2.1. Originating and Destination Identities . . . . . 6 74 3.2.2.2. "mky" - Media Key claim . . . . . . . . . . . . . 6 75 3.2.3. Multi-party Communications . . . . . . . . . . . . . 7 76 3.3. PASSporT Signature . . . . . . . . . . . . . . . . . . . 7 77 4. Extending PASSporT . . . . . . . . . . . . . . . . . . . . . 7 78 4.1. "ppt" (PASSporT) header parameter . . . . . . . . . . . . 8 79 4.2. Extended PASSporT Claims . . . . . . . . . . . . . . . . 8 80 4.3. Alternate PASSporT Extension . . . . . . . . . . . . . . 8 81 4.4. Registering PASSporT Extensions . . . . . . . . . . . . . 9 82 5. Deterministic JSON Serialization . . . . . . . . . . . . . . 9 83 5.1. Example PASSport deterministic JSON form . . . . . . . . 9 84 6. Human Readability . . . . . . . . . . . . . . . . . . . . . . 9 85 7. Security Considerations . . . . . . . . . . . . . . . . . . . 10 86 7.1. Avoidance of replay and cut and paste attacks . . . . . . 10 87 7.2. Solution Considerations . . . . . . . . . . . . . . . . . 10 88 7.3. Privacy Considerations . . . . . . . . . . . . . . . . . 11 89 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 90 8.1. Media Type Registration . . . . . . . . . . . . . . . . . 11 91 8.1.1. Media Type Registry Contents Additions Requested . . 11 92 8.2. JSON Web Token Claims Registration . . . . . . . . . . . 12 93 8.2.1. Registry Contents Additions Requested . . . . . . . . 12 94 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 13 95 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 96 Appendix A. Appendix A. Example PASSporT JWS Serialization and 97 Signature . . . . . . . . . . . . . . . . . . . . . 15 98 Appendix B. Appendix B. X.509 Private Key Certificate for 99 Example in Appendix A . . . . . . . . . . . . . . . 17 100 Appendix C. Appendix C. X.509 Public Key Certificate for Example 101 in Appendix A . . . . . . . . . . . . . . . . . . . 18 102 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 18 104 1. Introduction 106 In today's IP-enabled telecommunications world, there is a growing 107 concern about the ability to trust incoming invitations for 108 communications sessions, including video, voice and messaging. As an 109 example, modern telephone networks provide the ability to spoof the 110 calling party telephone number for many legitimate purposes including 111 providing network features and services on the behalf of a legitimate 112 telephone number. However, as we have seen, bad actors have taken 113 advantage of this ability for illegitimate and fraudulent purposes 114 meant to trick telephone users to believe they are someone they are 115 not. This problem can be extended to many emerging forms of personal 116 communications. 118 This document defines a common method for creating and validating a 119 token that cryptographically verifies an originating identity, or 120 more generally a URI or application specific identity string 121 representing the originator of personal communications. Through 122 extended profiles other information relevant to the personal 123 communications can also be attached to the token. The primary goal 124 of PASSporT is to provide a common framework for signing persona 125 related information in an extensible way. A secondary goal is to 126 provide this functionality independent of any specific personal 127 communications signaling call logic, so that creation and 128 verification of persona information can be implemented in a flexible 129 way and can be used in many personal communications applications 130 including end-to-end applications that require different signaling 131 protocols. It is anticipated that signaling protocol specific 132 guidance will be provided in other related documents and 133 specifications to specify how to use and transport PASSporT tokens, 134 however this is intentionally out of scope for this document. 136 Note: As of the authoring of this document, 137 [I-D.ietf-stir-rfc4474bis] provides details of how to use PASSporT 138 within SIP signaling for the signing and verification of telephone 139 numbers. 141 2. Token Overview 143 Tokens are a convenient way of encapsulating information with 144 associated digital signatures. They are used in many applications 145 that require authentication, authorization, encryption, non- 146 repudiation and other use cases. JSON Web Token (JWT) [RFC7519] and 147 JSON Web Signature (JWS) [RFC7515] are designed to provide a compact 148 form for many of these purposes and define a specific method and 149 syntax for signing a specific set of information or "claims" within 150 the token and therefore providing an extensible set of claims. 151 Additionally, JWS provides extensible mechanisms for specifying the 152 method and cryptographic algorithms used for the associated digital 153 signatures. 155 3. PASSporT Definition 157 The PASSporT is constructed based on JWT [RFC7519] and JWS [RFC7515] 158 specifications. JWS defines the use of JSON data structures in a 159 specified canonical format for signing data corresponding to JOSE 160 header, JWS Payload, and JWS Signature. JWT defines specific set of 161 claims that are represented by specified key value pairs which can be 162 extended with custom keys for specific applications. 164 3.1. PASSporT Header 166 The JWS token header is a JOSE header [RFC7515] that defines the type 167 and encryption algorithm used in the token. 169 An example of the header for the case of a RSASSA-PKCS1-v1_5 SHA-256 170 digital signature would be the following, 172 { 173 "typ":"passport", 174 "alg":"RS256", 175 "x5u":"https://cert.example.org/passport.crt" 176 } 178 3.1.1. "typ" (Type) Header Parameter 180 JWS defines the "typ" (Type) Header Parameter to declare the media 181 type [IANA.MediaTypes] of the JWS. 183 This represents that the encoded token is a JWT, and the JWT is a JWS 184 using the RSASSA-PKCS1-v1_5 SHA-256 algorithm. 186 For PASSporT Token the "typ" header MUST minimally include and begin 187 with "passport". 189 3.1.2. "alg" (Algorithm) Header Parameter 191 For PASSporT, the "alg" should be defined as RS256 as the recommended 192 algorithm. Note that JWA [RFC7518] defines other algorithms that may 193 be utilized or updated in the future depending on cryptographic 194 strength requirements guided by current security best practice. 196 3.1.3. "x5u" (X.509 URL) Header Parameter 198 As defined in JWS, the "x5u" header parameter is used to provide a 199 URI [RFC3986] referring to the resource for the X.509 public key 200 certificate or certificate chain [RFC5280] corresponding to the key 201 used to digitally sign the JWS. Note: The definition of what the URI 202 represents in terms of the actor serving the X.509 public key is out 203 of scope of this document. However, generally this would correspond 204 to an HTTPS or DNSSEC resource with the guidance that it MUST be a 205 TLS protected, per JWS spec. 207 3.2. PASSporT Payload 209 The token payload claims should consist of the information which 210 needs to be verified at the destination party. This claim should 211 correspond to a JWT claim [RFC7519] and be encoded as defined by the 212 JWS Payload [RFC7519] 214 The PASSporT defines the use of a number of standard JWT defined 215 headers as well as two new custom headers corresponding to the two 216 parties associated with personal communications, the originator and 217 terminator. These headers or key value pairs are detailed below. 219 3.2.1. JWT defined claims 221 3.2.1.1. "iat" - Issued at claim 223 The JSON claim MUST include the following registered JWT defined 224 claims: 226 o "iat" - issued at, time the JWT was issued, used for expiration. 227 This is included for securing the token against replay and cut and 228 paste attacks, as explained further in the security considerations 229 in section 7. 231 3.2.2. PASSporT specific claims 232 3.2.2.1. Originating and Destination Identities 234 Baseline PASSporT defines claims that convey the identity of the 235 origination and destination of personal communications represented as 236 either telephone numbers or Uniform Resource Indicators (URIs). Some 237 using protocols may require other identifiers for personae; these may 238 be specified as claims through the PASSporT extensibility mechanisms. 239 But for telephone numbers and URIs, the following claims should be 240 used: 242 3.2.2.1.1. "otn" and "dtn" - Originating and Destination Telephone 243 Number claim 245 If the originating identity is a telephone number, the claim "otn" 246 SHOULD be included. If the destination identity is a telephone 247 number, the claim "dtn" SHOULD be included. 249 Telephone Number strings for "otn" and "dtn" claims MUST be 250 canonicalized according to the procedures specified in 251 [I-D.ietf-stir-rfc4474bis] Section 6.1.1. 253 3.2.2.1.2. "ouri" and "duri" - Originating and Destination URI claims 255 If the originating identity is not a telephone number, the claim 256 "ouri" SHOULD be included with the string cooresponding to the URI 257 form of the identity as defined in [RFC3986], alternatively it could 258 also contain an application specific identity string, if URI format 259 is not appropriate. 261 If the destination identity is not a telephone number, the claim 262 "duri" SHOULD be included. The same string format rules apply as 263 stated for "ouri". 265 3.2.2.2. "mky" - Media Key claim 267 Some protocols that use PASSporT convey hashes for media security 268 keys within their signaling in order to bind those keys to the 269 identities established in the signaling layers. One example would be 270 the DTLS-SRTP key fingerprints carried in SDP via the "a=fingerprint" 271 attribute; multiple instances of that fingerprint may appear in a 272 single SDP body corresponding to difference media streams offered. 273 The "mky" value of PASSporT contains a hexadecimal key presentation 274 of any hash(es) necessary to establish media security via DTLS-SRTP. 275 Note that per guidance of Section 5 of this document any whitespace 276 and line feeds must be removed, however the exception is that a 277 single space (' ') character between the hash algorithm and the hash 278 should remain. If multiple key fingerprints are associated with a 279 sessions establishment, then all non-identical key representations 280 MUST be concatenated, with a semicolon seperation (';') character, 281 after sorting the values in alphanumeric order, before inserting them 282 into the "mky" value in PASSporT. 284 An example claim with "mky" claim is as follows: 286 For an SDP offer that includes the following fingerprint values, 288 a=fingerprint:sha-256 02:1A:CC:54:27:AB:EB:9C:53:3F:3E:4B:65:2E:7D:46:3F: 289 54:42:CD:54:F1:7A:03:A2:7D:F9:B0:7F:46:19:B2 290 a=fingerprint:sha-256 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19: 291 E5:7C:AB:3E:4B:65:2E:7D:46:3F:54:42:CD:54:F1 293 the PASSporT Payload object would be: 295 { 296 "iat":"1443208345", 297 "otn":"12155551212", 298 "duri":"sip:alice@example.com", 299 "mky":"sha-256 02:1A:CC:54:27:AB:EB:9C:53:3F:3E:4B:65:2E:7D: 300 46:3F:54:42:CD:54:F1:7A:03:A2:7D:F9:B0:7F:46:19:B2;sha-256 4A:AD:B9: 301 B1:3F:82:18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB:3E:4B: 302 65:2E:7D:46:3F:54:42:CD:54:F1" 303 } 305 3.2.3. Multi-party Communications 307 Personal communications in the context of PASSporT can certainly 308 extend to multi-party scenerios where there is more than one 309 destination identity. In the future, it is anticipated that PASSporT 310 will be extended to support these cases. 312 3.3. PASSporT Signature 314 The signature of the PASSporT is created as specified by JWS using 315 the private key corresponding to the X.509 public key certificate 316 referenced by the "x5u" header parameter. 318 4. Extending PASSporT 320 PASSporT represents the bare minimum set of claims needed to assert 321 the originating identity, however there will certainly be new and 322 extended applications and usage of PASSPorT that will need to extend 323 the claims to represent other information specific to the origination 324 identities beyond the identity itself. 326 There are two mechanisms defined to extend PASSporT. The first 327 includes an extension of the base passport claims to include 328 additional claims. An alternative method of extending PASSporT is 329 for applications of PASSporT unrelated to the base set of claims, 330 that will define it's own set of claims. Both are described below. 332 4.1. "ppt" (PASSporT) header parameter 334 For extended profiles of PASSporT, a new JWS header parameter "ppt" 335 MUST be used with a string that uniquely identifies the profile 336 specification that defines any new claims that would extend the base 337 set of claims of PASSporT. 339 An example header with an extended PASSporT profile of "foo" is as 340 follows: 342 { 343 "typ":"passport", 344 "ppt":"foo", 345 "alg":"RS256", 346 "x5u":"https://tel.example.org/passport.crt" 347 } 349 4.2. Extended PASSporT Claims 351 Future specifications that define such extensions to the PASSporT 352 mechanism MUST explicitly designate what claims they include, the 353 order in which they will appear, and any further information 354 necessary to implement the extension. All extensions MUST 355 incorporate the baseline JWT elements specified in Section 3; claims 356 may only be appended to the claims object specified; they can never 357 be subtracted or re-ordered. Specifying new claims follows the 358 baseline JWT procedures ([RFC7519] Section 10.1). Note that 359 understanding an extension as a verifier is always optional for 360 compliance with this specification (though future specifications or 361 profiles for deployment environments may make other "ppt" values 362 mandatory). The creator of a PASSporT object cannot assume that 363 verifiers will understand any given extension. Verifiers that do 364 support an extension may then trigger appropriate application-level 365 behavior in the presence of an extension; authors of extensions 366 should provide appropriate extension-specific guidance to application 367 developers on this point. 369 4.3. Alternate PASSporT Extension 371 Some applications may want to use the mechanism of the PASSporT 372 digital signature that is not a superset of the base set of claims of 373 the PASSporT token as defined in Section 3. Rather, a specification 374 may use PASSporT with its own defined set of claims. 376 In this case, the specification SHOULD define its own MIME media type 377 [RFC2046] in the "Media Types" registry [IANA.MediaTypes]. The MIME 378 subtype SHOULD start with the string "passport-" to signify that it 379 is related to the PASSporT token. For example, for the "foo" 380 application the MIME type/sub-type could be defined as "application/ 381 passport-foo". 383 4.4. Registering PASSporT Extensions 385 Toward interoperability and to maintain uniqueness of the extended 386 PASSporT profile header parameter string, there SHOULD be an industry 387 registry that tracks the definition of the profile strings. 389 5. Deterministic JSON Serialization 391 In order to provide a deterministic representation of the PASSporT 392 Header and Claims, particularly if PASSporT is used across multiple 393 signaling environments, the JSON header object and JSON Claim object 394 MUST be computed as follows. 396 The JSON object MUST follow the rules for the construction of the 397 thumbprint of a JSON Web Key (JWK) as defined in [RFC7638] Section 3. 398 Each JSON object MUST contain no whitespace or line breaks before or 399 after any syntactic elements and with the required members ordered 400 lexicographically by the Unicode [UNICODE] code points of the member 401 names. 403 In addition, the JSON header and claim members MUST follow the 404 lexicographical ordering and character and string rules defined in 405 [RFC7638] Section 3.3. 407 5.1. Example PASSport deterministic JSON form 409 For the example PASSporT Payload shown in Section 3.2.2.2, the 410 following is the deterministic JSON object form. 412 {"iat": 1443208345,"otn":"12155551212","duri":"sip:alice@example.com", 413 "mky":"sha-256 02:1A:CC:54:27:AB:EB:9C:53:3F:3E:4B:65:2E:7D:46:3F:54: 414 42:CD:54:F1:7A:03:A2:7D:F9:B0:7F:46:19:B2;sha-256 4A:AD:B9:B1:3F:82: 415 18:3B:54:02:12:DF:3E:5D:49:6B:19:E5:7C:AB:3E:4B:65:2E:7D:46:3F:54:42: 416 CD:54:F1"} 418 6. Human Readability 420 JWT [RFC7519] and JWS [RFC7515] are defined to use Base64 and/or UTF8 421 encoding to the Header, Payload, and Signature sections. However, 422 many personal communications protocols, such as SIP and XMPP, use a 423 "human readable" format to allow for ease of use and ease of 424 operational debugging and monitoring. As such, specifications using 425 PASSporT may provide guidance on whether Base64 encoding or plain 426 text will be used for the construction of the PASSporT Header and 427 Claim sections. 429 7. Security Considerations 431 7.1. Avoidance of replay and cut and paste attacks 433 There are a number of security considerations for use of the token 434 for avoidance of replay and cut and paste attacks. PASSporT tokens 435 must be sent along with other application level protocol information 436 (e.g. for SIP an INVITE as defined in [RFC3261]). There should be a 437 link between various information provided in the token and 438 information provided by the application level protocol information. 440 These would include: 442 o "iat" claim should closely correspond to a date/time the message 443 was originated. It should also be within a relative delta time 444 that is reasonable for clock drift and transmission time 445 characteristics associated with the application using the PASSporT 446 token. 448 o either "dtn" claim or "duri" claim is included to prevent the 449 ability to use a previously originated message to send to another 450 destination party 452 7.2. Solution Considerations 454 It should be recognized that the use of this token should not, in 455 it's own right, be considered a full solution for absolute non- 456 repudiation of the persona being asserted. This only provides non- 457 repudiation of the signer of PASSporT. If the signer and the persona 458 are not one in the same, which can and often will be the case in 459 telecommunications networks today, protecting the destination party 460 from being spoofed may take some interpretation or additional 461 verification of the link between the PASSporT signature and the 462 persona being asserted. 464 In addition, the telecommunications systems and specifications that 465 use PASSporT should in practice provide mechanisms for: 467 o Managing X.509 certificates and X.509 certificate chains to an 468 authorized trust anchor that can be a trusted entity to all 469 participants in the telecommunications network 471 o Accounting for entities that may route calls from other peer or 472 interconnected telecommunications networks that are not part of 473 the "trusted" communications network or may not be following the 474 usage of PASSporT or the profile of PASSporT appropriate to that 475 network 477 o Following best practices around management and security of X.509 478 certificates 480 7.3. Privacy Considerations 482 Because PASSporT explicity includes claims of identitifiers of 483 parties involved in communications, times, and potentially other call 484 detail, care should be taken outside of traditional protected or 485 private telephony communications paths where there may be concerns 486 about exposing information to either unintended or illegitimately 487 intented actors. These identifiers are often exposed through many 488 communications signaling protocols as of today, but appropriate 489 precautions should be taken. 491 8. IANA Considerations 493 8.1. Media Type Registration 495 8.1.1. Media Type Registry Contents Additions Requested 497 This section registers the "application/passport" media type 498 [RFC2046] in the "Media Types" registry [IANA.MediaTypes] in the 499 manner described in [RFC6838], which can be used to indicate that the 500 content is a PASSporT defined JWT and JWS. 502 o Type name: application 504 o Subtype name: passport 506 o Required parameters: n/a 508 o Optional parameters: n/a 510 o Encoding considerations: 8bit; application/passport values are 511 encoded as a series of base64url-encoded values (some of which may 512 be the empty string), each separated from the next by a single 513 period ('.') character. 515 o Security considerations: See the Security Considerations section 516 of RFC 7515. 518 o Interoperability considerations: n/a 519 o Published specification: draft-ietf-stir-passport-00 521 o Applications that use this media type: STIR and other applications 522 that require identity related assertion 524 o Fragment identifier considerations: n/a 526 o Additional information: 528 * Magic number(s): n/a 530 * File extension(s): n/a 532 * Macintosh file type code(s): n/a 534 o Person and email address to contact for further information: Chris 535 Wendt, chris-ietf@chriswendt.net 537 o Intended usage: COMMON 539 o Restrictions on usage: none 541 o Author: Chris Wendt, chris-ietf@chriswendt.net 543 o Change Controller: IESG 545 o Provisional registration? No 547 8.2. JSON Web Token Claims Registration 549 8.2.1. Registry Contents Additions Requested 551 o Claim Name: "otn" 553 o Claim Description: Originating Telephone Number String 555 o Change Controller: IESG 557 o Specification Document(s): Section 3.2 of draft-ietf-stir- 558 passport-00 560 o Claim Name: "dtn" 562 o Claim Description: Destination Telephone Number String 564 o Change Controller: IESG 565 o Specification Document(s): Section 3.2 of draft-ietf-stir- 566 passport-00 568 o Claim Name: "ouri" 570 o Claim Description: Originating URI String 572 o Change Controller: IESG 574 o Specification Document(s): Section 3.2 of draft-ietf-stir- 575 passport-00 577 o Claim Name: "duri" 579 o Claim Description: Destination URI String 581 o Change Controller: IESG 583 o Specification Document(s): Section 3.2 of draft-ietf-stir- 584 passport-00 586 o Claim Name: "mky" 588 o Claim Description: Media Key Fingerprint String 590 o Change Controller: IESG 592 o Specification Document(s): Section 3.2 of draft-ietf-stir- 593 passport-00 595 9. Acknowledgements 597 Particular thanks to members of the ATIS and SIP Forum NNI Task Group 598 including Jim McEchern, Martin Dolly, Richard Shockey, John Barnhill, 599 Christer Holmberg, Victor Pascual Avila, Mary Barnes, and Eric Burger 600 for their review, ideas, and contributions. Also thanks to Henning 601 Schulzrinne, Russ Housley, Alan Johnston, and Richard Barnes for 602 valuable feedback on the technical and security aspects of the 603 document. Additional thanks to Harsha Bellur for assistance in 604 coding the example tokens. 606 10. References 608 [I-D.ietf-stir-rfc4474bis] 609 Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, 610 "Authenticated Identity Management in the Session 611 Initiation Protocol (SIP)", draft-ietf-stir-rfc4474bis-07 612 (work in progress), February 2016. 614 [IANA.MediaTypes] 615 "IANA, "Media Types"", . 617 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 618 Extensions (MIME) Part Two: Media Types", RFC 2046, 619 DOI 10.17487/RFC2046, November 1996, 620 . 622 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 623 A., Peterson, J., Sparks, R., Handley, M., and E. 624 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 625 DOI 10.17487/RFC3261, June 2002, 626 . 628 [RFC3325] Jennings, C., Peterson, J., and M. Watson, "Private 629 Extensions to the Session Initiation Protocol (SIP) for 630 Asserted Identity within Trusted Networks", RFC 3325, 631 DOI 10.17487/RFC3325, November 2002, 632 . 634 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 635 Resource Identifier (URI): Generic Syntax", STD 66, 636 RFC 3986, DOI 10.17487/RFC3986, January 2005, 637 . 639 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 640 Housley, R., and W. Polk, "Internet X.509 Public Key 641 Infrastructure Certificate and Certificate Revocation List 642 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 643 . 645 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 646 Specifications and Registration Procedures", BCP 13, 647 RFC 6838, DOI 10.17487/RFC6838, January 2013, 648 . 650 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 651 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 652 2015, . 654 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 655 DOI 10.17487/RFC7518, May 2015, 656 . 658 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 659 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 660 . 662 [RFC7638] Jones, M. and N. Sakimura, "JSON Web Key (JWK) 663 Thumbprint", RFC 7638, DOI 10.17487/RFC7638, September 664 2015, . 666 [UNICODE] "The Unicode Consortium, "The Unicode Standard"", 667 . 669 Appendix A. Appendix A. Example PASSporT JWS Serialization and 670 Signature 672 For PASSporT, there will always be a JWS with the following members: 674 o "protected", with the value BASE64URL(UTF8(JWS Protected Header)) 676 o "payload", with the value BASE64URL (JWS Payload) 678 o "signature", with the value BASE64URL(JWS Signature) 680 Note: there will never be a JWS Unprotected Header for PASSporT. 682 First, an example PASSporT Protected Header is as follows: 684 { 685 "typ":"passport", 686 "alg":"RS256", 687 "x5u":"https://cert.example.org/passport.crt" 688 } 690 This would be serialized to the form: 692 {"typ":"passport","alg":"RS256","x5u":"https://cert.example.org/passport.crt"} 694 Encoding this with UTF8 and BASE64 encoding produces this value: 696 eyJ0eXAiOiJwYXNzcG9ydCIsImFsZyI6IlJTMjU2IiwieDV1IjoiaHR0cHM6Ly9j 697 ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNydCJ9 699 Second, an example PASSporT Payload is as follows: 701 { 702 "iat":"1443208345", 703 "otn":"12155551212", 704 "duri":"sip:alice@example.com" 705 } 707 This would be serialized to the form: 709 {"iat":"1443208345","otn":"12155551212","duri":"sip:alice@example.com"} 711 Encoding this with the UTF8 and BASE64 encoding produces this value: 713 eyJpYXQiOiIxNDQzMjA4MzQ1Iiwib3RuIjoiMTIxNTU1NTEyMTIiLCJkdXJpIjoi 714 c2lwOmFsaWNlQGV4YW1wbGUuY29tIn0 716 Computing the digital signature of the PASSporT Signing Input 717 ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' || BASE64URL(JWS 718 Payload)) 720 AaeXRqm7kHnkZu2j6cQmDCiomZRiaE55bYWhFgnX8xMqpBFq96M0xgMM5OLa9_LM 721 rkuKv2ivK5GZz8OlFrmAirucRlAh8YdUkj5Cr5xPRr-gg9acD9jqJUnQ-ZxpL1yq 722 -FFVLhvpbsE5NMPHXUp5lpt62rD-S0NlhwHNCeMqZHxt6T5BmZBXITEd1PRRij_6 723 FhE3wxWEhZMthWJuEbcPpRMZDu-R7lTNddn62nUKjn3s00R3gm25Dto5Z0dzfQpA 724 ysJvnbc1QRimfsYqJPUFc57lnglVLf4WrpeZCc8-LcoXeSr_dseDgsrmg2EuHmn5 725 h1nTOmLgF16ZHm121ZVjiXz2sMFvs9RaIxw0AFkM7rnV56OxAFCRuzMNldiEVf8p 726 lRZVvqZ4BfVQlCNXNyyVgPOUtNr3ta6yD2H0oANQvvHtwjuSwB9Kruj4Wsu5N7Ik 727 i4MBs6SWJDmcUV-NW_AHYLaao-IvFVe4oCkJNjsqwwXuLv1TO2sDHdc5sQO5zm21 728 019PPxw1udHVtywsRVNKLo0RzE0TqYUF7XclCDur7MMOx9SnStV2PFIM7Jejyn9x 729 54RtJEjOnchaSalfIFr_UXqXgVmRZVTzLDQIlcmHjlhhLnCnNx3sYsAANen8Y8jt 730 fgJ2ewjGotB4Lq8VYe1FacBKKk0VyCfImXba0u1hB8Q 732 The final PASSporT token is produced by concatenating the values in 733 the order Header.Payload.Signature with period (',') characters. For 734 the above example values this would produce the following: 736 eyJ0eXAiOiJwYXNzcG9ydCIsImFsZyI6IlJTMjU2IiwieDV1IjoiaHR0cHM6Ly9j 737 ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNydCJ9 738 . 739 eyJpYXQiOiIxNDQzMjA4MzQ1Iiwib3RuIjoiMTIxNTU1NTEyMTIiLCJkdXJpIjoi 740 c2lwOmFsaWNlQGV4YW1wbGUuY29tIn0 741 . 742 AaeXRqm7kHnkZu2j6cQmDCiomZRiaE55bYWhFgnX8xMqpBFq96M0xgMM5OLa9_LM 743 rkuKv2ivK5GZz8OlFrmAirucRlAh8YdUkj5Cr5xPRr-gg9acD9jqJUnQ-ZxpL1yq 744 -FFVLhvpbsE5NMPHXUp5lpt62rD-S0NlhwHNCeMqZHxt6T5BmZBXITEd1PRRij_6 745 FhE3wxWEhZMthWJuEbcPpRMZDu-R7lTNddn62nUKjn3s00R3gm25Dto5Z0dzfQpA 746 ysJvnbc1QRimfsYqJPUFc57lnglVLf4WrpeZCc8-LcoXeSr_dseDgsrmg2EuHmn5 747 h1nTOmLgF16ZHm121ZVjiXz2sMFvs9RaIxw0AFkM7rnV56OxAFCRuzMNldiEVf8p 748 lRZVvqZ4BfVQlCNXNyyVgPOUtNr3ta6yD2H0oANQvvHtwjuSwB9Kruj4Wsu5N7Ik 749 i4MBs6SWJDmcUV-NW_AHYLaao-IvFVe4oCkJNjsqwwXuLv1TO2sDHdc5sQO5zm21 750 019PPxw1udHVtywsRVNKLo0RzE0TqYUF7XclCDur7MMOx9SnStV2PFIM7Jejyn9x 751 54RtJEjOnchaSalfIFr_UXqXgVmRZVTzLDQIlcmHjlhhLnCnNx3sYsAANen8Y8jt 752 fgJ2ewjGotB4Lq8VYe1FacBKKk0VyCfImXba0u1hB8Q 754 Appendix B. Appendix B. X.509 Private Key Certificate for Example in 755 Appendix A 757 -----BEGIN RSA PRIVATE KEY----- 758 MIIJKQIBAAKCAgEAsrKb3NsMgrXTzEcNlg3vaBbI12mG3D9QBn61H8PpsVFIh3MA 759 XNXjkV64he/eEQou3STTEgSqUXj5kj+jnnVFF0Cd0T6j7SuRvpq5YaiKfXgdUlsv 760 F3LjTRGyoKRNOf16f/zEFiyJBX10vj/LKvnWos1vVTSqBeui2dNLynr0+f1n8b0+ 761 0FZwACceo3qaVwuSNIJWSQgM1qAINBpPEKnrIpdt5fa7mUorJ5gjITys3gjNJ4ee 762 sjqUEu5ZGXDgMshVtH2iMceC1393sK6rJ7z+g3jVziSo6vy9lA2wveKMuoqQTwp0 763 V0IrkzExU7vpTzyx0E3mJNmlgmDp7Whp2HCvKjeG+iPfsuPMDRggUrdy9qG6QTFq 764 QORzLywTpu78ExYMSfqt94NVhf2Dv+QEPoytT1avN6bwGu/R/84g2z0YMfum5roS 765 TG5PGP4H56vjML8wNTd6v8Ny8SLAgzG/XBaV7c8Ll2awLEj4FSeBpNzTyDgnLrth 766 7Tk0LmM8EtO1aozDDEaMFrNy4/L+Uuwxp/wcFADawE9N7VdHa9endEo9V/bu1tkq 767 ecv1Ma+G4NvJZzD8JTBRVsHNc3zvI0qD0KWCjqPvaIMiiVATVAIW9ZEtUZNm5UVu 768 DzhcY7QrXNRpGE6ULIXgim66mbfUQ0LFq4G+zUjoRZTA92rFBn4vDKvsPs8CAwEA 769 AQKCAgEAk3Sc9sbucOGXbuZmyJ6hIhRDELXsacv4vhNKZHbmXMJFBjgYYYLBsRAn 770 VaZUaV0sxKEBZsngvTAFSPAolLYSGBji4Wo+HJQqRM0qEfLgrJ40G+RQXJoaBFuJ 771 OdO6QhLvRbOPHvkK7DPU5LSBcuoMefTpXLcDYbVKgVJBJUkG405+ulS+A26AJzAg 772 sSeXOiK7N4chqkvxRB10B4J6IbcE51trfSp3LQutxpNc0a1evC0pFOhtRIbf7yss 773 7Lhe2KjFSBWvhEIsrqRpYKsRYs4qetR4IQ3RMW7zBLuzT00lcTyrzf1DeUmJ6YDb 774 Qkw6Pn9H/yp4sYnDcG2GOrhBNy/s6ZecANLDbKg6MqwszDqLZnIOh7zPV1MPGEjc 775 LkfLue1CA7FaipDUAlSYDfkaNHEcGFxHEgTuv3zmcuMijgNzCtA71M/6kG41DZa1 776 8PZmqcw8CmMo+1UD3QwL5hHvMbeCyq1UZQvrTmwSLaGjC/goTjChzrsq5NBQcNNb 777 eiGUFXciqJlh10NfxT8arefoQ/EDuARiZNvwGDqrGkvZk3/xokGeQi6nf1DL4NtU 778 wQJyzVDJERFs9SohwkJWlPACFxISbxBztyw3nUvGN2iUQdnglGXmwmo7Ork0uook 779 R2TV1OS7INVOTiEx8AApdiFXWZ752pB96ww6s5pDP3Isp0yxddECggEBAOuSVK2/ 780 7v9aCzlf+IZiklTkpG9CRkBqEsIj6p9ADBMWahqxlzjKwzGJH55v0U/etqOOZYVV 781 HFzHIzlfZN1Yy1LXYKKcrwU23rLLiG5IsYFCcX2t1Cw6ZxHEsuMsOi8X8IbhSjJe 782 xTGmwYiJqdKlSyznFopPtZ0leVqMjHTAMCk36AzRwTMnjOIhA1p1Ru0HPFK1RF/5 783 /EuAUPws2ur1CDjsJwOQa2gRpInbxzZMCE/J+OqgWz4DMivLMCYT40zSjvY7+sqW 784 K77khwSm9/wMhuvVDedXHaNcrrQQbrk89oYt0Lx74RjUGc/nF79loQDOTZ/Hc7Fq 785 1Nj2cuw0rIdJoUkCggEBAMIxrp4jSjdNT62WpnTfejJUdLVvn+3zvuNWcwIpUrIl 786 ILBINlVofMMKLIi0VuqFc7tJiim+dUufp+taoj4E2rPumxZGMb7m9/XGFIyDY+2j 787 qJEin6kK8WMT5he94C5uQg3faSzMi+sbEa4HSXMhBOP6iLqSQyUZpq1ecRjOdnDk 788 bWCAHoRRYKSaPMJRdQjHD5++hItLCo2MiwVFBl2nRVh3vHIYARY3K84BMnvbUayd 789 nfZB/tGOuvTksMRHcqoDFgXNj5/ymqBzoSpQzCMfH79Sv1uQPkDqKO/YbBT3HVDv 790 6nKX44Vv4iy9Xwqsv3nTtuq2gpFJU30tfHBVltYB91cCggEAUaJhE+EaeoUCtLxM 791 TI2mNiMR1Lh7zeC0ZXC64rr4NDklReDbDcQ+RlFFkssfFvWQBzfWeJEZBhHAZCZp 792 tscJlsiqZU+02zK7k+wyeD1avfd/itUNXNJUW3T1pQHzm9RI9wTliHUNEvq9wIos 793 PqInXgUq631Z635MApQILIFZbz8/fAnIUOjYypg0KEnR7Vv/jI3ihvwDcUqjRfBp 794 YNjPI6K6lmKaxfKvOVLfQzKwAq50QyKU2/WRklmUcu2bbEjfX/dDHqdRu5JIM9WE 795 xGS28MzhR5UJ4U3CAQZcyHaW28LOvjKTu93sn/5uXVZjp/rWLZOZxRbHcfRduPs7 796 +poKeQKCAQBc8nqppip3ncFtTJYPiodqX5Ic5Xie4/ORzGbvueei7LJgra+T4ZcV 797 o2D9bZPMXGOwWNqQcGCj+Z7dv1u4Y4pqZOJGHwLgZJx6PnzHZHwH2jVsgi35Mwum 798 aHfRFUif8JYdHbmxf5XYyfQEX+h/+mXk2J1o72jD8Ssd//4R6YA3OJ5BehEhM/IV 799 1t0OBP8HXH/V7dJy+U/rwEEqHIeXe+BtH6JK2cJrZ6zHxTrsnWTSQf7BR4U3uCEz 800 5eHVkH0JcsCvtlvwKqZn9fBF2LZceSEw6eI9aSTi3TEK24Of5Uda3fpRLvHvhEW1 801 NE6xRU3Aed0rKoAEGhyj5YmSGuU/OWGxAoIBAQDbREen8GWGLFmj0iQFs0I2Jr1k 802 1iazomLyR9Vvhe8sUu57mE0lKbFo6vt8RPm69NSJ7nMCrSbCwG+qERMdMLK8OuiY 803 v+W3wvvKcpXCShJ1GpgqKmBdP4VnHKvgHQ/kzdtLDmJI4SkTim1Mi94szSMPIfQw 804 cMdZAGivDPjdXw95xENLClPOkhjX9t/qZjkZclQyjYCYGJHRxX6J7PdcKRY0/9VV 805 jgRwxooE2POv11/qSk1O3lhFvjjm5oxr7CKPcHvESk/r8mh+VWO4DaOD4gQ9ke00 806 2QGhocy3K578uL4ph7nfTR2QD96mxCNX9b2Pj9HG8Qb3wEvtaGBfUu8do2mT 807 -----END RSA PRIVATE KEY----- 809 Appendix C. Appendix C. X.509 Public Key Certificate for Example in 810 Appendix A 812 -----BEGIN PUBLIC KEY----- 813 MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAsrKb3NsMgrXTzEcNlg3v 814 aBbI12mG3D9QBn61H8PpsVFIh3MAXNXjkV64he/eEQou3STTEgSqUXj5kj+jnnVF 815 F0Cd0T6j7SuRvpq5YaiKfXgdUlsvF3LjTRGyoKRNOf16f/zEFiyJBX10vj/LKvnW 816 os1vVTSqBeui2dNLynr0+f1n8b0+0FZwACceo3qaVwuSNIJWSQgM1qAINBpPEKnr 817 Ipdt5fa7mUorJ5gjITys3gjNJ4eesjqUEu5ZGXDgMshVtH2iMceC1393sK6rJ7z+ 818 g3jVziSo6vy9lA2wveKMuoqQTwp0V0IrkzExU7vpTzyx0E3mJNmlgmDp7Whp2HCv 819 KjeG+iPfsuPMDRggUrdy9qG6QTFqQORzLywTpu78ExYMSfqt94NVhf2Dv+QEPoyt 820 T1avN6bwGu/R/84g2z0YMfum5roSTG5PGP4H56vjML8wNTd6v8Ny8SLAgzG/XBaV 821 7c8Ll2awLEj4FSeBpNzTyDgnLrth7Tk0LmM8EtO1aozDDEaMFrNy4/L+Uuwxp/wc 822 FADawE9N7VdHa9endEo9V/bu1tkqecv1Ma+G4NvJZzD8JTBRVsHNc3zvI0qD0KWC 823 jqPvaIMiiVATVAIW9ZEtUZNm5UVuDzhcY7QrXNRpGE6ULIXgim66mbfUQ0LFq4G+ 824 zUjoRZTA92rFBn4vDKvsPs8CAwEAAQ== 825 -----END PUBLIC KEY----- 827 Authors' Addresses 829 Chris Wendt 830 Comcast 831 One Comcast Center 832 Philadelphia, PA 19103 833 USA 835 Email: chris-ietf@chriswendt.net 837 Jon Peterson 838 Neustar Inc. 839 1800 Sutter St Suite 570 840 Concord, CA 94520 841 US 843 Email: jon.peterson@neustar.biz