idnits 2.17.1 draft-ietf-stir-passport-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 17, 2016) is 2748 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCThis' is mentioned on line 783, but not defined == Outdated reference: A later version (-16) exists of draft-ietf-stir-rfc4474bis-13 ** Obsolete normative reference: RFC 4566 (Obsoleted by RFC 8866) ** Obsolete normative reference: RFC 4572 (Obsoleted by RFC 8122) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 STIR C. Wendt 3 Internet-Draft Comcast 4 Intended status: Standards Track J. Peterson 5 Expires: April 20, 2017 Neustar Inc. 6 October 17, 2016 8 Personal Assertion Token (PASSporT) 9 draft-ietf-stir-passport-09 11 Abstract 13 This document defines a method for creating and validating a token 14 that cryptographically verifies an originating identity, or more 15 generally a URI or telephone number representing the originator of 16 personal communications. The PASSporT token is cryptographically 17 signed to protect the integrity of the identity the originator and to 18 verify the assertion of the identity information at the destination. 19 The cryptographic signature is defined with the intention that it can 20 confidently verify the originating persona even when the signature is 21 sent to the destination party over an insecure channel. PASSporT is 22 particularly useful for many personal communications applications 23 over IP networks and other multi-hop interconnection scenarios where 24 the originating and destination parties may not have a direct trusted 25 relationship. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on April 20, 2017. 44 Copyright Notice 46 Copyright (c) 2016 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 62 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 63 3. PASSporT Token Overview . . . . . . . . . . . . . . . . . . . 4 64 4. PASSporT Header . . . . . . . . . . . . . . . . . . . . . . . 5 65 4.1. "typ" (Type) Header Parameter . . . . . . . . . . . . . . 5 66 4.2. "alg" (Algorithm) Header Parameter . . . . . . . . . . . 5 67 4.3. "x5u" (X.509 URL) Header Parameter . . . . . . . . . . . 5 68 4.4. Example PASSporT header . . . . . . . . . . . . . . . . . 6 69 5. PASSporT Payload . . . . . . . . . . . . . . . . . . . . . . 6 70 5.1. JWT defined claims . . . . . . . . . . . . . . . . . . . 6 71 5.1.1. "iat" - Issued At claim . . . . . . . . . . . . . . . 6 72 5.2. PASSporT specific claims . . . . . . . . . . . . . . . . 6 73 5.2.1. Originating and Destination Identity Claims . . . . . 6 74 5.2.2. "mky" - Media Key claim . . . . . . . . . . . . . . . 8 75 6. PASSporT Signature . . . . . . . . . . . . . . . . . . . . . 9 76 7. Compact form of PASSporT . . . . . . . . . . . . . . . . . . 10 77 7.1. Example Compact form PASSporT Token . . . . . . . . . . . 11 78 8. Extending PASSporT . . . . . . . . . . . . . . . . . . . . . 11 79 8.1. "ppt" (PASSporT) header parameter . . . . . . . . . . . . 11 80 8.2. Example extended PASSporT header . . . . . . . . . . . . 12 81 8.3. Extended PASSporT Claims . . . . . . . . . . . . . . . . 12 82 9. Deterministic JSON Serialization . . . . . . . . . . . . . . 13 83 9.1. Example PASSport deterministic JSON form . . . . . . . . 13 84 10. Security Considerations . . . . . . . . . . . . . . . . . . . 14 85 10.1. Avoidance of replay and cut and paste attacks . . . . . 14 86 10.2. Solution Considerations . . . . . . . . . . . . . . . . 15 87 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 88 11.1. Media Type Registration . . . . . . . . . . . . . . . . 15 89 11.1.1. Media Type Registry Contents Additions Requested . . 15 90 11.2. JSON Web Token Claims Registration . . . . . . . . . . . 16 91 11.2.1. Registry Contents Additions Requested . . . . . . . 16 92 11.3. JSON Web Signature and Encryption Header Parameter 93 Registry . . . . . . . . . . . . . . . . . . . . . . . . 17 94 11.3.1. Registry Contents Additions Requested . . . . . . . 17 95 12. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 17 96 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 17 97 13.1. Normative References . . . . . . . . . . . . . . . . . . 17 98 13.2. Informative References . . . . . . . . . . . . . . . . . 19 99 Appendix A. Example ES256 based PASSporT JWS Serialization and 100 Signature . . . . . . . . . . . . . . . . . . . . . 19 101 A.1. X.509 Private Key for ES256 Example** . . . . . . . . . . 21 102 A.2. X.509 Public Key for ES256 Example** . . . . . . . . . . 21 103 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 21 105 1. Introduction 107 In today's IP-enabled telecommunications world, there is a growing 108 concern about the ability to trust incoming invitations for 109 communications sessions, including video, voice and messaging 110 [RFC7340]. As an example, modern telephone networks provide the 111 ability to spoof the calling party telephone number for many 112 legitimate purposes including providing network features and services 113 on the behalf of a legitimate telephone number. However, as we have 114 seen, bad actors have taken advantage of this ability for 115 illegitimate and fraudulent purposes meant to trick telephone users 116 to believe they are someone they are not. This problem can be 117 extended to many emerging forms of personal communications. 119 This document defines a method for creating and validating a token 120 that cryptographically verifies an originating identity, or more 121 generally a URI or telephone number representing the originator of 122 personal communications. Through extensions defined in this 123 document, in Section 8, other information relevant to the personal 124 communications can also be added to the token. The goal of PASSporT 125 is to provide a common framework for signing originating identity 126 related information in an extensible way. Additionally, this 127 functionality is independent of any specific personal communications 128 signaling call logic, so that the assertion of originating identity 129 related information can be implemented in a flexible way and can be 130 used in applications including end-to-end applications that require 131 different signaling protocols or gateways between different 132 communications systems. It is anticipated that signaling protocol 133 specific guidance will be provided in other related documents and 134 specifications to specify how to use and transport PASSporT tokens, 135 however this is intentionally out of scope for this document. 137 [I-D.ietf-stir-rfc4474bis] provides details of the use of PASSporT 138 within SIP [RFC3261] signaling protocol for the signing and 139 verification of telephone numbers and SIP URIs. 141 2. Terminology 143 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 144 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 145 document are to be interpreted as described in RFC 2119 [RFC2119]. 147 3. PASSporT Token Overview 149 JSON Web Token (JWT) [RFC7519] and JSON Web Signature (JWS) [RFC7515] 150 and related specifications define a standard token format that can be 151 used as a way of encapsulating claimed or asserted information with 152 an associated digital signature using X.509 based certificates. JWT 153 provides a set of claims in JSON format that can conveniently 154 accommodate asserted originating identity information and is easily 155 extensible for extension mechanisms defined below. Additionally, JWS 156 provides a path for updating methods and cryptographic algorithms 157 used for the associated digital signatures. 159 JWS defines the use of JSON data structures in a specified canonical 160 format for signing data corresponding to JOSE header, JWS Payload, 161 and JWS Signature. JWT defines a set of claims that are represented 162 by specified JSON objects which can be extended with custom keys for 163 specific applications. The next sections define the header and 164 claims that MUST be minimally used with JWT and JWS for PASSporT. 166 PASSporT specifically uses this token format and defines claims that 167 convey the identity of the origination and destination of personal 168 communications. The originating identity, the primary value asserted 169 in a PASSporT object represents the identity of the calling party or 170 the initiator of a personal communications session. The signer of a 171 PASSporT object may or may not correspond to the origination 172 identity. For a given application's use or using protocol of 173 PASSporT the creation of the PASSporT object is performed by an 174 entity that is authoritative to assert the callers identity. This 175 authority is represented by the certificate credentials and the 176 signature and PASSporT object is created and initiated to the 177 destination(s) at the applications choice of authoritative point(s) 178 in the network. For example, the PASSporT object could be created at 179 a device that has authenticated with a user, or at a network entity 180 with an authenticated trust relationship with that device and it's 181 user. Destination identities represent the intended destination of 182 the personal communications, i.e. the identity(s) being called by the 183 caller. The destination point(s) determined by the application need 184 to have the capability to verify the PASSporT token and the digital 185 signature. The PASSporT associated certificate is used to validate 186 the authority of the originating signer, generally via a certificate 187 chain to the trust anchor for that application. 189 4. PASSporT Header 191 The JWS token header is a JOSE header, [RFC7515] Section 4, that 192 defines the type and encryption algorithm used in the token. 194 PASSporT header should include, at a minimum, the header parameters 195 defined in the next three subsections. 197 4.1. "typ" (Type) Header Parameter 199 The "typ" (Type) Header Parameter is defined in JWS [RFC7515] 200 Section 4.1.9. to declare the media type of the complete JWS. 202 For PASSporT Token the "typ" header MUST be the string "passport". 203 This represents that the encoded token is a JWT of type passport. 205 4.2. "alg" (Algorithm) Header Parameter 207 The "alg" (Algorithm) Header Parameter is defined in JWS [RFC7515] 208 Section 4.1.1. This definition includes the ability to specify the 209 use of a cryptographic algorithm for the signature part of the JWS. 210 It also refers to a list of defined "alg" values as part of a 211 registry established by JSON Web Algorithms (JWA) [RFC7518] 212 Section 3.1. 214 For the creation and verification of PASSporT tokens and their 215 digital signatures, implementations MUST support ES256 as defined in 216 JWA [RFC7518] Section 3.4. Implementations MAY support other 217 algorithms registered in the JSON Web Signature and Encryption 218 Algorithms registry created by [RFC7518]. The contents of that 219 registry may be updated in the future depending on cryptographic 220 strength requirements guided by current security best practice. The 221 mandatory-to-support algorithm for PASSporT tokens may likewise be 222 updated in future updates to this document. 224 4.3. "x5u" (X.509 URL) Header Parameter 226 As defined in JWS [RFC7515] Section 4.1.5., the "x5u" header 227 parameter defines a URI [RFC3986] referring to the resource for the 228 X.509 public key certificate or certificate chain [RFC5280] 229 corresponding to the key used to digitally sign the JWS. Generally, 230 as defined in JWS [RFC7515] section 4.1.5, this would correspond to 231 an HTTPS or DNSSEC resource using integrity protection. 233 4.4. Example PASSporT header 235 An example of the header, would be the following, including the 236 specified passport type, ES256 algorithm, and a URI referencing the 237 network location of the certificate needed to validate the PASSporT 238 signature. 240 { 241 "typ":"passport", 242 "alg":"ES256", 243 "x5u":"https://cert.example.org/passport.cer" 244 } 246 5. PASSporT Payload 248 The token claims consist of the information which needs to be 249 verified at the destination party. These claims follow the 250 definition of a JWT claim [RFC7519] Section 4 and are encoded as 251 defined by the JWS Payload [RFC7515] Section 3. 253 PASSporT defines the use of a standard JWT defined claim as well as 254 custom claims corresponding to the two parties associated with 255 personal communications, the originator and destination as detailed 256 below. 258 Any claim names or claim values outside the US-ASCII range should 259 follow the default JSON serialization defined in [RFC7519] Section 7. 261 5.1. JWT defined claims 263 5.1.1. "iat" - Issued At claim 265 The JSON claim MUST include the "iat" [RFC7519] Section 4.1.6 defined 266 claim Issued At. As defined the "iat" should be set to the date and 267 time of issuance of the JWT and MUST the origination of the personal 268 communications. The time value should be of the format defined in 269 [RFC7519] Section 2 NumericDate. This is included for securing the 270 token against replay and cut and paste attacks, as explained further 271 in the security considerations in Section 10. 273 5.2. PASSporT specific claims 275 5.2.1. Originating and Destination Identity Claims 277 The origination and destination identities are represented by two 278 claims that are required for PASSporT, the "orig" and "dest" claims. 279 Both "orig" and "dest" MUST contain claim values that are identity 280 claim JSON objects where the child claim name represents an identity 281 type and the claim value is the identity string, both defined in 282 subsequent subsections. Currently, these identities can be 283 represented as either telephone numbers or Uniform Resource 284 Indicators (URIs). 286 The "orig" claim is a JSON object with the claim name of "orig" and a 287 claim value which is a JSON object representing the asserted identity 288 of any type (currently either "tn" or "uri") of the originator of the 289 personal communications signaling. There MUST be exactly one "orig" 290 claim with exactly one identity claim object in a PASSporT object. 292 Note, as explained in Section 3, the originating identity represents 293 the calling party and may or may not correspond to the authoritative 294 signer of the token. 296 The "dest" is a JSON object with the claim name of "dest" and MUST 297 have at least have one identity claim object. The"dest" claim value 298 is an array containing one or more identity claim JSON objects 299 representing the destination identities of any type (currently "tn" 300 or "uri"). If the "dest" claim value array contains both "tn" and 301 "uri" claim names, the JSON object should list the "tn" array first 302 and the "uri" array second. Within the "tn" and "uri" arrays, the 303 identity strings should be put in lexicographical order including the 304 scheme-specific portion of the URI characters. 306 Note, as explained in Section 3, the destination identity represents 307 the called party and may or may not correspond to the authoritative 308 party verifying the token signature. 310 5.2.1.1. "tn" - Telephone Number identity 312 If the originating or destination identity is a telephone number, the 313 claim name representing the identity MUST be "tn". 315 The claim value for the "tn" claim is the telephone number and MUST 316 be canonicalized according to the procedures specified in 317 [I-D.ietf-stir-rfc4474bis] Section 8.3. 319 5.2.1.2. "uri" - URI identity 321 If any of the originating or destination identities is of the form 322 URI, as defined in [RFC3986], the claim name representing the 323 identity MUST be "uri" and the claim value is the URI form of the 324 identity. 326 5.2.1.3. Future identity forms 328 We recognize that in the future there may be other standard 329 mechanisms for representing identities. The "orig" and "dest" claims 330 currently support "tn" and "uri" but could be extended in the future 331 to allow for other identity types with new IANA registered unique 332 types to represent these forms. 334 5.2.1.4. Examples 336 Single originator, with telephone number identity +12155551212, to 337 single destination, with URI identity 'sip:alice@example.com', 338 example: 340 { 341 "dest":{"uri":["sip:alice@example.com"]}, 342 "iat":"1443208345", 343 "orig":{"tn":"12155551212"} 344 } 346 Single originator, with telephone number identity +12155551212, to 347 multiple destination identities, with telephone number identity 348 +12125551212 and two URI identities, sip:alice@example.com and 349 sip:bob@example.com, example: 351 { 352 "dest":{ 353 "tn":["12125551212"], 354 "uri":["sip:alice@example.com", 355 "sip:bob@example.net"] 356 }, 357 "iat":"1443208345", 358 "orig":{"tn":"12155551212"} 359 } 361 5.2.2. "mky" - Media Key claim 363 Some protocols that use PASSporT may also want to protect media 364 security keys delivered within their signaling in order to bind those 365 keys to the identities established in the signaling layers. The 366 "mky" is an optional PASSporT claim defining the assertion of media 367 key fingerprints carried in SDP [RFC4566] via the "a=fingerprint" 368 attribute [RFC4572] Section 5. This claim can support either a 369 single or multiple fingerprints appearing in a single SDP body 370 corresponding to one or more media streams offered. The "mky" claim 371 MUST be formatted in a JSON form including the "alg" and "dig" claims 372 with the corresponding algorithm and hexadecimal values. If there is 373 more than one fingerprint value associated with different media 374 streams in SDP, the fingerprint values MUST be constructed as a JSON 375 array denoted by bracket characters. For the "dig" claim, the claim 376 value MUST be the hash hexadecimal value without any colons. 378 The "mky" claim is a JSON object with a claim name of "mky" and a 379 claim value of a JSON array. The "mky" claim value JSON array MUST 380 contain JSON objects with exactly one of both corresponding "alg" and 381 "dig" claim objects. The order of the JSON array should be in 382 lexicographic order of the "alg" claims first followed by the 383 corresponding lexicographic order of the "dig" claim values when 384 there is repeated "alg" claims. Within each of the "mky" claim array 385 objects the claim objects MUST have "alg" first and "dig" second. 387 An example claim with "mky" claim is as follows: 389 For an SDP offer that includes the following fingerprint values, 391 a=fingerprint:sha-256 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E: 392 5D:49:6B:19:E5:7C:AB:3E:4B:65:2E:7D:46:3F:54:42:CD:54:F1 393 a=fingerprint:sha-256 02:1A:CC:54:27:AB:EB:9C:53:3F:3E:4B:65 394 :2E:7D:46:3F:54:42:CD:54:F1:7A:03:A2:7D:F9:B0:7F:46:19:B2 396 the PASSporT Payload object would be: 398 { 399 "dest":{"uri":["sip:alice@example.com"]}, 400 "iat":"1443208345", 401 "mky":[ 402 { 403 "alg":"sha-256", 404 "dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD54 405 F17A03A27DF9B07F4619B2" 406 }, 407 { 408 "alg":"sha-256", 409 "dig":"4AADB9B13F82183B540212DF3E5D496B19E57C 410 AB3E4B652E7D463F5442CD54F1" 411 } 412 ], 413 "orig":{"tn":"12155551212"} 414 } 416 6. PASSporT Signature 418 The signature of the PASSporT is created as specified by JWS 419 [RFC7515] Section 5.1 Steps 1 through 6. PASSporT MUST use the JWS 420 Protected Header. For the JWS Payload and the JWS Protected Header, 421 the lexicographic ordering and white space rules described in 422 Section 4 and Section 5, and JSON serialization rules in Section 9 of 423 this document MUST be followed. 425 Appendix A of this document has a detailed example of how to follow 426 the steps to create the JWS Signature. 428 JWS [RFC7515] Section 5.1 Step 7 JWS JSON serialization is not 429 supported for PASSporT. 431 JWS [RFC7515] Section 5.1 Step 8 describes the method to create the 432 final JWS Compact Serialization form of the PASSporT Token. 434 7. Compact form of PASSporT 436 For a using protocol of PASSporT, the PASSporT Claims as well as the 437 PASSporT Header may include redundant or default information that 438 could be reconstructed at the destination based on information 439 provided in the signaling protocol transporting the PASSporT object. 440 In this case, it may be advantageous to have a more compact form of 441 PASSporT to save the transmission of the bytes needed to represent 442 the header and claims. 444 This specification defines the compact form of the PASSporT token, in 445 the spirit of form defined in [RFC7515] Appendix F, with the use of 446 '..', two periods to represent the header and claim objects being 447 removed, followed by PASSporT signature as defined in Section 6, and 448 the need for the destination to reconstruct the header and claim 449 objects in order to verify the signature. 451 In order to construct the Compact form of the PASSporT string, the 452 procedure described in Section 6 with the exception of Step 8 453 described in JWS [RFC7515] Section 5.1. This step would be replaced 454 by the following construction of the compact form of PASSporT, 455 '..' || BASE64URL(JWS Signature). 457 The using protocol of the compact form of PASSporT MUST be 458 accompanied by a specification for how the header and claims objects 459 can be reconstructed from information in the signaling protocol being 460 used. 462 Note that the full form of the PASSporT token, containing the entire 463 header, payload, and signature, should also use the lexicographic 464 ordering and white space serialization rules, particularly in the 465 case where some using protocols or interworking between protocols may 466 require switching between full and compact forms and maintaining the 467 integrity of the signature. 469 7.1. Example Compact form PASSporT Token 471 The compact form of the following example token (with line breaks 472 between period used for readability purposes only) 474 eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j 475 ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9 476 . 477 eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhdCI 478 6IjE0NDMyMDgzNDUiLCJvcmlnIjp7InRuIjoiMTIxNTU1NTEyMTIifX0 479 . 480 rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYsojN 481 CpTzO3QfPOlckGaS6hEck7w 483 would be as follows (with line breaks between period used for 484 readability purposes only) 486 ..rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYsojN 487 CpTzO3QfPOlckGaS6hEck7w 489 8. Extending PASSporT 491 PASSporT includes the bare minimum set of claims needed to securely 492 assert the originating identity and support the secure properties 493 discussed in various parts of this document. JWT supports a straight 494 forward way to add additional asserted or signed information by 495 simply adding new claims. PASSporT can be extended beyond the 496 defined base set of claims to represent other information requiring 497 assertion or validation beyond the originating identity itself as 498 needed. 500 8.1. "ppt" (PASSporT) header parameter 502 Any using protocol can extend the payload of PASSporT with additional 503 JWT claims. JWT claims are managed by an existing IANA registry as 504 defined in [RFC7519] Section 10.1. Implementations of PASSporT MUST 505 support the baseline claims defined in Section 5.2, and MAY support 506 extended claims. If it is necessary for an extension to PASSporT to 507 require that a relying party support a particular extended claim or 508 set of claims in the PASSporT object, it can do so by specifying a 509 "ppt" element for the PASSporT JOSE header. All values of "ppt" need 510 to be defined in a specification which associates the new value of 511 the "ppt" element with the required claims and behaviors. Relying 512 parties MUST fail to validate PASSporT objects containing an 513 unsupported "ppt". 515 Using protocols MUST explicitly define the how each claim is carried 516 in the using protocol and the rules for how the header and payload 517 objects are constructed beyond the lexicographical and serialization 518 rules defined in this document. 520 Using protocols that carry the compact form of PASSporT, defined in 521 Section 7, instead of the full form MUST use only mandatory 522 extensions signaled with "ppt" - if a using protocol were to add 523 additional optional claims to a PASSporT object it carried in compact 524 form, relying parties would have no way to reconstruct the token. 525 Moreover, using protocols that support the compact form of PASSporT 526 MUST have some field to signal "ppt" to relying parties, as the 527 compact form of PASSporT omits the JOSE header. 529 8.2. Example extended PASSporT header 531 An example header with a PASSporT extension type of "foo" is as 532 follows: 534 { 535 "alg":"ES256", 536 "ppt":"foo", 537 "typ":"passport", 538 "x5u":"https://tel.example.org/passport.cer" 539 } 541 8.3. Extended PASSporT Claims 543 Specifications that define extensions to the PASSporT mechanism MUST 544 explicitly specify what claims they include beyond the base set of 545 claims from this document, the order in which they will appear, and 546 any further information necessary to implement the extension. All 547 extensions MUST include the baseline PASSporT claim elements 548 specified in Section 5; claims may only be appended to the claims 549 object specified; they can never be removed or re-ordered. 550 Specifying new claims follows the baseline JWT procedures ([RFC7519] 551 Section 10.1). Understanding an extension or new claims defined by 552 the extension on the destination verification of the PASSporT token 553 is optional. The creator of a PASSporT object cannot assume that 554 destination systems will understand any given extension. 555 Verification of PASSporT tokens by destination systems that do 556 support an extension may then trigger appropriate application-level 557 behavior in the presence of an extension; authors of extensions 558 should provide appropriate extension-specific guidance to application 559 developers on this point. 561 An example set of extended claims, extending the first example in 562 Section 5.2.1.4 using "bar" as the newly defined claim would be as 563 follows: 565 { 566 "bar":"beyond all recognition" 567 "dest":{"uri":["sip:alice@example.com"]}, 568 "iat":"1443208345", 569 "orig":{"tn":"12155551212"} 570 } 572 9. Deterministic JSON Serialization 574 JSON, as a canonical format, can include spaces and line breaks, and 575 key value pairs can occur in any order. It is therefore a non- 576 deterministic string format. In order to make the digital signature 577 verification work deterministically, the JSON representation of the 578 JWS Protected Header object and JWS Payload object MUST be computed 579 as follows. 581 The JSON object MUST follow the rules for the construction of the 582 thumbprint of a JSON Web Key (JWK) as defined in [RFC7638] Section 3 583 Step 1 only. Step 2 should not be performed; as noted in JWK this is 584 still a legal JWK object. 586 9.1. Example PASSport deterministic JSON form 588 This section demonstrate the deterministic JSON serialization for the 589 example PASSporT Payload shown in Section 5.2.1.4. 591 The initial JSON object is shown here: 593 { 594 "dest":{"uri":["sip:alice@example.com"]}, 595 "orig":{"tn":"12155551212"} 596 "iat":"1443208345", 597 "mky":[ 598 { 599 "alg":"sha-256", 600 "dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD54 601 F17A03A27DF9B07F4619B2" 602 }, 603 { 604 "alg":"sha-256", 605 "dig":"4AADB9B13F82183B540212DF3E5D496B19E57C 606 AB3E4B652E7D463F5442CD54F1" 607 } 608 ], 609 } 611 The parent members of the JSON object are as follows: 613 o "dest" 615 o "orig" 617 o "iat" 619 o "mky" 621 Their lexicographic order is: 623 o "dest" 625 o "iat" 627 o "mky" 629 o "orig" 631 The final constructed deterministic JSON serialization 632 representation, with whitespace and line breaks removed, (with line 633 breaks used for display purposes only) is: 635 {"dest":{"uri":["sip:alice@example.com"],"iat":1443208345,"mky": 636 [{"alg":"sha-256","dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD5 637 4F17A03A27DF9B07F4619B2"},{"alg":"sha-256","dig":"4AADB9B13F82183B5 638 40212DF3E5D496B19E57CAB3E4B652E7D463F5442CD54F1"}], 639 "orig":{"tn":"12155551212"}} 641 10. Security Considerations 643 10.1. Avoidance of replay and cut and paste attacks 645 There are a number of security considerations for use of the token 646 for avoidance of replay and cut and paste attacks. PASSporT tokens 647 SHOULD only be sent with application level protocol information (e.g. 648 for SIP an INVITE as defined in [RFC3261]) corresponding to the 649 required fields in the token. A uniqueness of the set of token 650 claims and token signature is constructed using the originating 651 identity being asserted with the 'orig' claim along with the 652 following two claims: 654 o 'iat' claim should correspond to a date/time the message was 655 originated. It should also be within a relative time that is 656 reasonable for clock drift and transmission time characteristics 657 associated with the application using the PASSporT token. 658 Therefore, validation of the token should consider date and time 659 correlation, which could be influenced by signaling protocol 660 specific use and network time differences. 662 o 'dest' claim is included to prevent the valid re-use of a 663 previously originated message to send to another destination 664 party. 666 10.2. Solution Considerations 668 The use of PASSporT tokens based on the validation of the digital 669 signature and the associated certificate requires consideration of 670 the authentication and authority or reputation of the signer to 671 attest to the identity being asserted. The following considerations 672 should be recognized when using PASSporT: 674 o The use of this token should not, in it's own right, be considered 675 a full solution for absolute non-repudiation of the identity being 676 asserted. 678 o In many applications, the end user represented by the asserted 679 identity represents and signer may not be one in the same. For 680 example, when a service provider signs and validates the token on 681 the behalf of the user consuming the service, the provider MUST 682 have an authenticated and secure relationship with the end user or 683 the device initiating and terminating the communications 684 signaling. 686 o Applications that use PASSporT should ensure the verification of 687 the signature includes the means of verifying the signer is 688 authoritative through the use of an application or service 689 specific set of common trust anchors for the application. 691 11. IANA Considerations 693 11.1. Media Type Registration 695 11.1.1. Media Type Registry Contents Additions Requested 697 This section registers the "application/passport" media type 698 [RFC2046] in the "Media Types" registry in the manner described in 699 [RFC6838], which can be used to indicate that the content is a 700 PASSporT defined JWT and JWS. 702 o Type name: application 704 o Subtype name: passport 706 o Required parameters: n/a 708 o Optional parameters: n/a 709 o Encoding considerations: 8bit; application/passport values outside 710 the US-ASCII range are encoded using percent encoding as described 711 in Section 2.1 of [RFC3986] (some values may be the empty string), 712 each separated from the next by a single period ('.') character. 714 o Security considerations: See the Security Considerations 715 Section of [RFC7515]. 717 o Interoperability considerations: n/a 719 o Published specification: [RFCThis] 721 o Applications that use this media type: STIR and other applications 722 that require identity related assertion 724 o Fragment identifier considerations: n/a 726 o Additional information: 728 Magic number(s): n/a File extension(s): n/a Macintosh file type 729 code(s): n/a 731 o Person & email address to contact for further information: Chris 732 Wendt, chris-ietf@chriswendt.net 734 o Intended usage: COMMON 736 o Restrictions on usage: none 738 o Author: Chris Wendt, chris-ietf@chriswendt.net 740 o Change Controller: IESG 742 o Provisional registration? No 744 11.2. JSON Web Token Claims Registration 746 11.2.1. Registry Contents Additions Requested 748 o Claim Name: "orig" 750 o Claim Description: Originating Identity String 752 o Change Controller: IESG 754 o Specification Document(s): Section 5.2.1 of [RFCThis] 756 o Claim Name: "dest" 757 o Claim Description: Destination Identity String 759 o Change Controller: IESG 761 o Specification Document(s): Section 5.2.1 of [RFCThis] 763 o Claim Name: "mky" 765 o Claim Description: Media Key Fingerprint String 767 o Change Controller: IESG 769 o Specification Document(s): Section 5.2.2 of [RFCThis] 771 11.3. JSON Web Signature and Encryption Header Parameter Registry 773 11.3.1. Registry Contents Additions Requested 775 Header Parameter Name: "ppt" 777 o Header Parameter Description: PASSporT extension identifier 779 o Header Parameter Usage Location(s): JWS 781 o Change Controller: IESG 783 o Specification Document(s): Section 8.1 of [RFCThis] 785 12. Acknowledgements 787 Particular thanks to members of the ATIS and SIP Forum NNI Task Group 788 including Jim McEchern, Martin Dolly, Richard Shockey, John Barnhill, 789 Christer Holmberg, Victor Pascual Avila, Mary Barnes, Eric Burger for 790 their review, ideas, and contributions also thanks to Henning 791 Schulzrinne, Russ Housley, Alan Johnston, Richard Barnes, Mark 792 Miller, Ted Hardie, Dave Crocker, Robert Sparks for valuable feedback 793 on the technical and security aspects of the document. Additional 794 thanks to Harsha Bellur for assistance in coding the example tokens. 796 13. References 798 13.1. Normative References 800 [I-D.ietf-stir-rfc4474bis] 801 Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, 802 "Authenticated Identity Management in the Session 803 Initiation Protocol (SIP)", draft-ietf-stir-rfc4474bis-13 804 (work in progress), September 2016. 806 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 807 Extensions (MIME) Part Two: Media Types", RFC 2046, 808 DOI 10.17487/RFC2046, November 1996, 809 . 811 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 812 Requirement Levels", BCP 14, RFC 2119, 813 DOI 10.17487/RFC2119, March 1997, 814 . 816 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 817 Resource Identifier (URI): Generic Syntax", STD 66, 818 RFC 3986, DOI 10.17487/RFC3986, January 2005, 819 . 821 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 822 Description Protocol", RFC 4566, DOI 10.17487/RFC4566, 823 July 2006, . 825 [RFC4572] Lennox, J., "Connection-Oriented Media Transport over the 826 Transport Layer Security (TLS) Protocol in the Session 827 Description Protocol (SDP)", RFC 4572, 828 DOI 10.17487/RFC4572, July 2006, 829 . 831 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 832 Specifications and Registration Procedures", BCP 13, 833 RFC 6838, DOI 10.17487/RFC6838, January 2013, 834 . 836 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 837 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 838 2015, . 840 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 841 DOI 10.17487/RFC7518, May 2015, 842 . 844 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 845 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 846 . 848 [RFC7638] Jones, M. and N. Sakimura, "JSON Web Key (JWK) 849 Thumbprint", RFC 7638, DOI 10.17487/RFC7638, September 850 2015, . 852 13.2. Informative References 854 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 855 A., Peterson, J., Sparks, R., Handley, M., and E. 856 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 857 DOI 10.17487/RFC3261, June 2002, 858 . 860 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 861 Housley, R., and W. Polk, "Internet X.509 Public Key 862 Infrastructure Certificate and Certificate Revocation List 863 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 864 . 866 [RFC7340] Peterson, J., Schulzrinne, H., and H. Tschofenig, "Secure 867 Telephone Identity Problem Statement and Requirements", 868 RFC 7340, DOI 10.17487/RFC7340, September 2014, 869 . 871 Appendix A. Example ES256 based PASSporT JWS Serialization and 872 Signature 874 For PASSporT, there will always be a JWS with the following members: 876 o "protected", with the value BASE64URL(UTF8(JWS Protected Header)) 878 o "payload", with the value BASE64URL (JWS Payload) 880 o "signature", with the value BASE64URL(JWS Signature) 882 This example will follow the steps in JWS [RFC7515] Section 5.1, 883 steps 1-6 and 8 and incorporates the additional serialization steps 884 required for PASSporT. 886 Step 1 for JWS references the JWS Payload, an example PASSporT 887 Payload is as follows: 889 { 890 "dest":{"uri":["sip:alice@example.com"]} 891 "iat":"1443208345", 892 "orig":{"tn":"12155551212"} 893 } 895 This would be serialized to the form (with line break used for 896 display purposes only): 898 {"dest":{"uri":["sip:alice@example.com"]},"iat":"1443208345", 899 "orig":{"tn":"12155551212"}} 900 Step 2 Computes the BASE64URL(JWS Payload) producing this value (with 901 line break used for display purposes only): 903 eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhdCI 904 6IjE0NDMyMDgzNDUiLCJvcmlnIjp7InRuIjoiMTIxNTU1NTEyMTIifX0 906 For Step 3, an example PASSporT Protected Header comprising the JOSE 907 Header is as follows: 909 { 910 "alg":"ES256", 911 "typ":"passport", 912 "x5u":"https://cert.example.org/passport.cer" 913 } 915 This would be serialized to the form (with line break used for 916 display purposes only): 918 {"alg":"ES256","typ":"passport","x5u":"https://cert.example.org 919 /passport.cer"} 921 Step 4 Performs the BASE64URL(UTF8(JWS Protected Header)) operation 922 and encoding produces this value (with line break used for display 923 purposes only): 925 eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j 926 ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9 928 Step 5 and Step 6 performs the computation of the digital signature 929 of the PASSporT Signing Input ASCII(BASE64URL(UTF8(JWS Protected 930 Header)) || '.' || BASE64URL(JWS Payload)) using ES256 as the 931 algorithm and the BASE64URL(JWS Signature). 933 rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYsojN 934 CpTzO3QfPOlckGaS6hEck7w 936 Step 8 describes how to create the final PASSporT token, 937 concatenating the values in the order Header.Payload.Signature with 938 period ('.') characters. For the above example values this would 939 produce the following (with line breaks between period used for 940 readability purposes only): 942 eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j 943 ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9 944 . 945 eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhdCI 946 6IjE0NDMyMDgzNDUiLCJvcmlnIjp7InRuIjoiMTIxNTU1NTEyMTIifX0 947 . 948 rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYsojN 949 CpTzO3QfPOlckGaS6hEck7w 951 A.1. X.509 Private Key for ES256 Example** 953 -----BEGIN EC PRIVATE KEY----- 954 MHcCAQEEIFeZ1R208QCvcu5GuYyMfG4W7sH4m99/7eHSDLpdYllFoAoGCCqGSM49 955 AwEHoUQDQgAE8HNbQd/TmvCKwPKHkMF9fScavGeH78YTU8qLS8I5HLHSSmlATLcs 956 lQMhNC/OhlWBYC626nIlo7XeebYS7Sb37g== 957 -----END EC PRIVATE KEY----- 959 A.2. X.509 Public Key for ES256 Example** 961 -----BEGIN PUBLIC KEY----- 962 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE8HNbQd/TmvCKwPKHkMF9fScavGeH 963 78YTU8qLS8I5HLHSSmlATLcslQMhNC/OhlWBYC626nIlo7XeebYS7Sb37g== 964 -----END PUBLIC KEY----- 966 Authors' Addresses 968 Chris Wendt 969 Comcast 970 One Comcast Center 971 Philadelphia, PA 19103 972 USA 974 Email: chris-ietf@chriswendt.net 976 Jon Peterson 977 Neustar Inc. 978 1800 Sutter St Suite 570 979 Concord, CA 94520 980 US 982 Email: jon.peterson@neustar.biz