idnits 2.17.1 draft-ietf-stir-passport-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 09, 2017) is 2626 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCThis' is mentioned on line 812, but not defined == Outdated reference: A later version (-16) exists of draft-ietf-stir-rfc4474bis-15 ** Obsolete normative reference: RFC 4566 (Obsoleted by RFC 8866) ** Obsolete normative reference: RFC 4572 (Obsoleted by RFC 8122) ** Downref: Normative reference to an Informational RFC: RFC 6979 -- Possible downref: Non-RFC (?) normative reference: ref. 'UNICODE' Summary: 3 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 STIR C. Wendt 3 Internet-Draft Comcast 4 Intended status: Standards Track J. Peterson 5 Expires: August 13, 2017 Neustar Inc. 6 February 09, 2017 8 Personal Assertion Token (PASSporT) 9 draft-ietf-stir-passport-11 11 Abstract 13 This document defines a method for creating and validating a token 14 that cryptographically verifies an originating identity, or more 15 generally a URI or telephone number representing the originator of 16 personal communications. The PASSporT token is cryptographically 17 signed to protect the integrity of the identity the originator and to 18 verify the assertion of the identity information at the destination. 19 The cryptographic signature is defined with the intention that it can 20 confidently verify the originating persona even when the signature is 21 sent to the destination party over an insecure channel. PASSporT is 22 particularly useful for many personal communications applications 23 over IP networks and other multi-hop interconnection scenarios where 24 the originating and destination parties may not have a direct trusted 25 relationship. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on August 13, 2017. 44 Copyright Notice 46 Copyright (c) 2017 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 62 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 63 3. PASSporT Token Overview . . . . . . . . . . . . . . . . . . . 4 64 4. PASSporT Header . . . . . . . . . . . . . . . . . . . . . . . 5 65 4.1. "typ" (Type) Header Parameter . . . . . . . . . . . . . . 5 66 4.2. "alg" (Algorithm) Header Parameter . . . . . . . . . . . 5 67 4.3. "x5u" (X.509 URL) Header Parameter . . . . . . . . . . . 5 68 4.4. Example PASSporT header . . . . . . . . . . . . . . . . . 6 69 5. PASSporT Payload . . . . . . . . . . . . . . . . . . . . . . 6 70 5.1. JWT defined claims . . . . . . . . . . . . . . . . . . . 6 71 5.1.1. "iat" - Issued At claim . . . . . . . . . . . . . . . 6 72 5.2. PASSporT specific claims . . . . . . . . . . . . . . . . 6 73 5.2.1. Originating and Destination Identity Claims . . . . . 7 74 5.2.2. "mky" - Media Key claim . . . . . . . . . . . . . . . 8 75 6. PASSporT Signature . . . . . . . . . . . . . . . . . . . . . 10 76 7. Compact form of PASSporT . . . . . . . . . . . . . . . . . . 10 77 7.1. Example Compact form PASSporT Token . . . . . . . . . . . 11 78 8. Extending PASSporT . . . . . . . . . . . . . . . . . . . . . 11 79 8.1. "ppt" (PASSporT) header parameter . . . . . . . . . . . . 12 80 8.2. Example extended PASSporT header . . . . . . . . . . . . 12 81 8.3. Extended PASSporT Claims . . . . . . . . . . . . . . . . 13 82 9. Deterministic JSON Serialization . . . . . . . . . . . . . . 13 83 9.1. Example PASSport deterministic JSON form . . . . . . . . 14 84 10. Security Considerations . . . . . . . . . . . . . . . . . . . 15 85 10.1. Avoidance of replay and cut and paste attacks . . . . . 15 86 10.2. Solution Considerations . . . . . . . . . . . . . . . . 15 87 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 88 11.1. Media Type Registration . . . . . . . . . . . . . . . . 16 89 11.1.1. Media Type Registry Contents Additions Requested . . 16 90 11.2. JSON Web Token Claims Registration . . . . . . . . . . . 17 91 11.2.1. Registry Contents Additions Requested . . . . . . . 17 92 11.3. JSON Web Signature and Encryption Header Parameter 93 Registry . . . . . . . . . . . . . . . . . . . . . . . . 18 94 11.3.1. Registry Contents Additions Requested . . . . . . . 18 95 11.4. PASSporT Extension Registry Request . . . . . . . . . . 18 96 12. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 18 97 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 98 13.1. Normative References . . . . . . . . . . . . . . . . . . 18 99 13.2. Informative References . . . . . . . . . . . . . . . . . 20 100 Appendix A. Example ES256 based PASSporT JWS Serialization and 101 Signature . . . . . . . . . . . . . . . . . . . . . 20 102 A.1. X.509 Private Key in PKCS#8 format for ES256 Example** . 22 103 A.2. X.509 Public Key for ES256 Example** . . . . . . . . . . 22 104 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 22 106 1. Introduction 108 In today's IP-enabled telecommunications world, there is a growing 109 concern about the ability to trust incoming invitations for 110 communications sessions, including video, voice and messaging 111 [RFC7340]. As an example, modern telephone networks provide the 112 ability to spoof the calling party telephone number for many 113 legitimate purposes including providing network features and services 114 on the behalf of a legitimate telephone number. However, as we have 115 seen, bad actors have taken advantage of this ability for 116 illegitimate and fraudulent purposes meant to trick telephone users 117 to believe they are someone they are not. This problem can be 118 extended to many emerging forms of personal communications. 120 This document defines a method for creating and validating a token 121 that cryptographically verifies an originating identity, or more 122 generally a URI or telephone number representing the originator of 123 personal communications. Through extensions defined in this 124 document, in Section 8, other information relevant to the personal 125 communications can also be added to the token. The goal of PASSporT 126 is to provide a common framework for signing originating identity 127 related information in an extensible way. Additionally, this 128 functionality is independent of any specific personal communications 129 signaling call logic, so that the assertion of originating identity 130 related information can be implemented in a flexible way and can be 131 used in applications including end-to-end applications that require 132 different signaling protocols or gateways between different 133 communications systems. It is anticipated that signaling protocol 134 specific guidance will be provided in other related documents and 135 specifications to specify how to use and transport PASSporT tokens, 136 however this is intentionally out of scope for this document. 138 [I-D.ietf-stir-rfc4474bis] provides details of the use of PASSporT 139 within SIP [RFC3261] signaling protocol for the signing and 140 verification of telephone numbers and SIP URIs. 142 2. Terminology 144 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 145 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 146 document are to be interpreted as described in RFC 2119 [RFC2119]. 148 3. PASSporT Token Overview 150 JSON Web Token (JWT) [RFC7519] and JSON Web Signature (JWS) [RFC7515] 151 and related specifications define a standard token format that can be 152 used as a way of encapsulating claimed or asserted information with 153 an associated digital signature using X.509 based certificates. JWT 154 provides a set of claims in JSON format that can conveniently 155 accommodate asserted originating identity information and is easily 156 extensible for extension mechanisms defined below. Additionally, JWS 157 provides a path for updating methods and cryptographic algorithms 158 used for the associated digital signatures. 160 JWS defines the use of JSON data structures in a specified canonical 161 format for signing data corresponding to JOSE header, JWS Payload, 162 and JWS Signature. JWT defines a set of claims that are represented 163 by specified JSON objects which can be extended with custom keys for 164 specific applications. The next sections define the header and 165 claims that MUST be minimally used with JWT and JWS for PASSporT. 167 PASSporT specifically uses this token format and defines claims that 168 convey the identity of the origination and destination of personal 169 communications. The originating identity, the primary value asserted 170 in a PASSporT object represents the identity of the calling party or 171 the initiator of a personal communications session. The signer of a 172 PASSporT object may or may not correspond to the origination 173 identity. For a given application's use or using protocol of 174 PASSporT the creation of the PASSporT object is performed by an 175 entity that is authoritative to assert the callers identity. This 176 authority is represented by the certificate credentials and the 177 signature and PASSporT object is created and initiated to the 178 destination(s) at the applications choice of authoritative point(s) 179 in the network. For example, the PASSporT object could be created at 180 a device that has authenticated with a user, or at a network entity 181 with an authenticated trust relationship with that device and it's 182 user. Destination identities represent the intended destination of 183 the personal communications, i.e. the identity(s) being called by the 184 caller. The destination point(s) determined by the application need 185 to have the capability to verify the PASSporT token and the digital 186 signature. The PASSporT associated certificate is used to validate 187 the authority of the originating signer, generally via a certificate 188 chain to the trust anchor for that application. 190 4. PASSporT Header 192 The JWS token header is a JOSE header, [RFC7515] Section 4, that 193 defines the type and encryption algorithm used in the token. 195 PASSporT header should include, at a minimum, the header parameters 196 defined in the next three subsections. 198 4.1. "typ" (Type) Header Parameter 200 The "typ" (Type) Header Parameter is defined in JWS [RFC7515] 201 Section 4.1.9. to declare the media type of the complete JWS. 203 For PASSporT Token the "typ" header MUST be the string "passport". 204 This represents that the encoded token is a JWT of type passport. 206 4.2. "alg" (Algorithm) Header Parameter 208 The "alg" (Algorithm) Header Parameter is defined in JWS [RFC7515] 209 Section 4.1.1. This definition includes the ability to specify the 210 use of a cryptographic algorithm for the signature part of the JWS. 211 It also refers to a list of defined "alg" values as part of a 212 registry established by JSON Web Algorithms (JWA) [RFC7518] 213 Section 3.1. 215 For the creation and verification of PASSporT tokens and their 216 digital signatures, implementations MUST support ES256 as defined in 217 JWA [RFC7518] Section 3.4. Implementations MAY support other 218 algorithms registered in the JSON Web Signature and Encryption 219 Algorithms registry created by [RFC7518]. The contents of that 220 registry may be updated in the future depending on cryptographic 221 strength requirements guided by current security best practice. The 222 mandatory-to-support algorithm for PASSporT tokens may likewise be 223 updated in future updates to this document. 225 Implementations of PASSporT digital signatures using ES256 as defined 226 above SHOULD use deterministic ECDSA if/when supported for the 227 reasons stated in [RFC6979]. 229 4.3. "x5u" (X.509 URL) Header Parameter 231 As defined in JWS [RFC7515] Section 4.1.5., the "x5u" header 232 parameter defines a URI [RFC3986] referring to the resource for the 233 X.509 public key certificate or certificate chain [RFC5280] 234 corresponding to the key used to digitally sign the JWS. Generally, 235 as defined in JWS [RFC7515] section 4.1.5, this would correspond to 236 an HTTPS or DNSSEC resource using integrity protection. 238 4.4. Example PASSporT header 240 An example of the header, would be the following, including the 241 specified passport type, ES256 algorithm, and a URI referencing the 242 network location of the certificate needed to validate the PASSporT 243 signature. 245 { 246 "typ":"passport", 247 "alg":"ES256", 248 "x5u":"https://cert.example.org/passport.cer" 249 } 251 5. PASSporT Payload 253 The token claims consist of the information which needs to be 254 verified at the destination party. These claims follow the 255 definition of a JWT claim [RFC7519] Section 4 and are encoded as 256 defined by the JWS Payload [RFC7515] Section 3. 258 PASSporT defines the use of a standard JWT defined claim as well as 259 custom claims corresponding to the two parties associated with 260 personal communications, the originator and destination as detailed 261 below. 263 Any claim names MUST use the US-ASCII character set. Any claim 264 values can container characters that are outside the US-ASCII range, 265 however MUST follow the default JSON serialization defined in 266 [RFC7519] Section 7. 268 5.1. JWT defined claims 270 5.1.1. "iat" - Issued At claim 272 The JSON claim MUST include the "iat" [RFC7519] Section 4.1.6 defined 273 claim Issued At. As defined the "iat" should be set to the date and 274 time of issuance of the JWT and MUST the origination of the personal 275 communications. The time value should be of the format defined in 276 [RFC7519] Section 2 NumericDate. This is included for securing the 277 token against replay and cut and paste attacks, as explained further 278 in the security considerations in Section 10. 280 5.2. PASSporT specific claims 281 5.2.1. Originating and Destination Identity Claims 283 The origination and destination identities are represented by two 284 claims that are required for PASSporT, the "orig" and "dest" claims. 285 Both "orig" and "dest" MUST contain claim values that are identity 286 claim JSON objects where the child claim name represents an identity 287 type and the claim value is the identity string, both defined in 288 subsequent subsections. Currently, these identities can be 289 represented as either telephone numbers or Uniform Resource 290 Indicators (URIs). 292 The "orig" claim is a JSON object with the claim name of "orig" and a 293 claim value which is a JSON object representing the asserted identity 294 of any type (currently either "tn" or "uri") of the originator of the 295 personal communications signaling. There MUST be exactly one "orig" 296 claim with exactly one identity claim object in a PASSporT object. 298 Note, as explained in Section 3, the originating identity represents 299 the calling party and may or may not correspond to the authoritative 300 signer of the token. 302 The "dest" is a JSON object with the claim name of "dest" and MUST 303 have at least have one identity claim object. The "dest" claim value 304 is an array containing one or more identity claim JSON objects 305 representing the destination identities of any type (currently "tn" 306 or "uri"). If the "dest" claim value array contains both "tn" and 307 "uri" claim names, the JSON object should list the "tn" array first 308 and the "uri" array second. Within the "tn" and "uri" arrays, the 309 identity strings should be put in lexicographical order including the 310 scheme-specific portion of the URI characters. 312 Note, as explained in Section 3, the destination identity represents 313 the called party and may or may not correspond to the authoritative 314 party verifying the token signature. 316 5.2.1.1. "tn" - Telephone Number identity 318 If the originating or destination identity is a telephone number, the 319 claim name representing the identity MUST be "tn". 321 The claim value for the "tn" claim is the telephone number and MUST 322 be canonicalized according to the procedures specified in 323 [I-D.ietf-stir-rfc4474bis] Section 8.3. 325 5.2.1.2. "uri" - URI identity 327 If any of the originating or destination identities is of the form 328 URI, as defined in [RFC3986], the claim name representing the 329 identity MUST be "uri" and the claim value is the URI form of the 330 identity. 332 5.2.1.3. Future identity forms 334 We recognize that in the future there may be other standard 335 mechanisms for representing identities. The "orig" and "dest" claims 336 currently support "tn" and "uri" but could be extended in the future 337 to allow for other identity types with new IANA registered unique 338 types to represent these forms. 340 5.2.1.4. Examples 342 Single originator, with telephone number identity +12155551212, to 343 single destination, with URI identity 'sip:alice@example.com', 344 example: 346 { 347 "dest":{"uri":["sip:alice@example.com"]}, 348 "iat":1443208345, 349 "orig":{"tn":"12155551212"} 350 } 352 Single originator, with telephone number identity +12155551212, to 353 multiple destination identities, with telephone number identity 354 +12125551212 and two URI identities, sip:alice@example.com and 355 sip:bob@example.com, example: 357 { 358 "dest":{ 359 "tn":["12125551212"], 360 "uri":["sip:alice@example.com", 361 "sip:bob@example.net"] 362 }, 363 "iat":1443208345, 364 "orig":{"tn":"12155551212"} 365 } 367 5.2.2. "mky" - Media Key claim 369 Some protocols that use PASSporT may also want to protect media 370 security keys delivered within their signaling in order to bind those 371 keys to the identities established in the signaling layers. The 372 "mky" is an optional PASSporT claim defining the assertion of media 373 key fingerprints carried in SDP [RFC4566] via the "a=fingerprint" 374 attribute [RFC4572] Section 5. This claim can support either a 375 single or multiple fingerprints appearing in a single SDP body 376 corresponding to one or more media streams offered as defined in 377 [I-D.ietf-mmusic-4572-update]. 379 The "mky" claim MUST be formatted as a JSON object with an array 380 including the "alg" and "dig" claims with the corresponding algorithm 381 and hexadecimal values. If there is more than one fingerprint value 382 associated with different media streams in SDP, the fingerprint 383 values MUST be constructed as a JSON array denoted by bracket 384 characters. For the "dig" claim, the claim value MUST be the hash 385 hexadecimal value without any colons. 387 The "mky" claim is a JSON object with a claim name of "mky" and a 388 claim value of a JSON array denoted by brackets. The "mky" claim 389 value JSON array MUST be constructed as follows: 391 1. Take each "a=fingerprint" lines carried in the SDP. 393 2. Sort the lines based on the UTF8 encoding of the concatenation of 394 the "alg" and "dig" claim value strings. 396 3. Encode the array in the order of the sorted lines, where each 397 "mky" array element is a JSON object with two elements 398 corresponding to the "alg" and "dig" objects, with "alg" first 399 and "dig" second. 401 An example claim with "mky" claim is as follows: 403 For an SDP offer that includes the following fingerprint values, 405 a=fingerprint:sha-256 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E: 406 5D:49:6B:19:E5:7C:AB:3E:4B:65:2E:7D:46:3F:54:42:CD:54:F1 407 a=fingerprint:sha-256 02:1A:CC:54:27:AB:EB:9C:53:3F:3E:4B:65 408 :2E:7D:46:3F:54:42:CD:54:F1:7A:03:A2:7D:F9:B0:7F:46:19:B2 410 the PASSporT Payload object would be: 412 { 413 "dest":{"uri":["sip:alice@example.com"]}, 414 "iat":1443208345, 415 "mky":[ 416 { 417 "alg":"sha-256", 418 "dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD54 419 F17A03A27DF9B07F4619B2" 420 }, 421 { 422 "alg":"sha-256", 423 "dig":"4AADB9B13F82183B540212DF3E5D496B19E57C 424 AB3E4B652E7D463F5442CD54F1" 425 } 426 ], 427 "orig":{"tn":"12155551212"} 428 } 430 6. PASSporT Signature 432 The signature of the PASSporT is created as specified by JWS 433 [RFC7515] Section 5.1 Steps 1 through 6. PASSporT MUST use the JWS 434 Protected Header. For the JWS Payload and the JWS Protected Header, 435 the lexicographic ordering and white space rules described in 436 Section 4 and Section 5, and JSON serialization rules in Section 9 of 437 this document MUST be followed. 439 Appendix A of this document has a detailed example of how to follow 440 the steps to create the JWS Signature. 442 JWS [RFC7515] Section 5.1 Step 7 JWS JSON serialization is not 443 supported for PASSporT. 445 JWS [RFC7515] Section 5.1 Step 8 describes the method to create the 446 final JWS Compact Serialization form of the PASSporT Token. 448 7. Compact form of PASSporT 450 For a using protocol of PASSporT, the PASSporT Claims as well as the 451 PASSporT Header may include redundant or default information that 452 could be reconstructed at the destination based on information 453 provided in the signaling protocol transporting the PASSporT object. 454 In this case, it may be advantageous to have a more compact form of 455 PASSporT to save the transmission of the bytes needed to represent 456 the header and claims. 458 This specification defines the compact form of the PASSporT token, in 459 the spirit of form defined in [RFC7515] Appendix F, with the use of 460 '..', two periods to represent the header and claim objects being 461 removed, followed by PASSporT signature as defined in Section 6, and 462 the need for the destination to reconstruct the header and claim 463 objects in order to verify the signature. 465 In order to construct the Compact form of the PASSporT string, the 466 procedure described in Section 6 with the exception of Step 8 467 described in JWS [RFC7515] Section 5.1. This step would be replaced 468 by the following construction of the compact form of PASSporT, 469 '..' || BASE64URL(JWS Signature). 471 The using protocol of the compact form of PASSporT MUST be 472 accompanied by a specification for how the header and claims objects 473 can be reconstructed from information in the signaling protocol being 474 used. 476 Note that the full form of the PASSporT token, containing the entire 477 header, payload, and signature, should also use the lexicographic 478 ordering and white space serialization rules, particularly in the 479 case where some using protocols or interworking between protocols may 480 require switching between full and compact forms and maintaining the 481 integrity of the signature. 483 7.1. Example Compact form PASSporT Token 485 The compact form of the following example token (with line breaks 486 between period used for readability purposes only) 488 eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j 489 ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9 490 . 491 eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhdCI 492 6IjE0NDMyMDgzNDUiLCJvcmlnIjp7InRuIjoiMTIxNTU1NTEyMTIifX0 493 . 494 rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYsojN 495 CpTzO3QfPOlckGaS6hEck7w 497 would be as follows (with line breaks between period used for 498 readability purposes only) 500 ..rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYsojN 501 CpTzO3QfPOlckGaS6hEck7w 503 8. Extending PASSporT 505 PASSporT includes the bare minimum set of claims needed to securely 506 assert the originating identity and support the secure properties 507 discussed in various parts of this document. JWT supports a straight 508 forward way to add additional asserted or signed information by 509 simply adding new claims. PASSporT can be extended beyond the 510 defined base set of claims to represent other information requiring 511 assertion or validation beyond the originating identity itself as 512 needed. 514 8.1. "ppt" (PASSporT) header parameter 516 Any using protocol can extend the payload of PASSporT with additional 517 JWT claims. JWT claims are managed by an existing IANA registry as 518 defined in [RFC7519] Section 10.1. Implementations of PASSporT MUST 519 support the baseline claims defined in Section 5.2, and MAY support 520 extended claims. If it is necessary for an extension to PASSporT to 521 require that a relying party support a particular extended claim or 522 set of claims in the PASSporT object, it can do so by specifying a 523 "ppt" element for the PASSporT JOSE header. All values of "ppt" need 524 to be defined in a specification which associates the new value of 525 the "ppt" element with the required claims and behaviors. Relying 526 parties MUST fail to validate PASSporT objects containing an 527 unsupported "ppt". 529 Using protocols MUST explicitly define the how each claim is carried 530 in the using protocol and the rules for how the header and payload 531 objects are constructed beyond the lexicographical and serialization 532 rules defined in this document. 534 Using protocols that carry the compact form of PASSporT, defined in 535 Section 7, instead of the full form MUST use only mandatory 536 extensions signaled with "ppt" - if a using protocol were to add 537 additional optional claims to a PASSporT object it carried in compact 538 form, relying parties would have no way to reconstruct the token. 539 Moreover, using protocols that support the compact form of PASSporT 540 MUST have some field to signal "ppt" to relying parties, as the 541 compact form of PASSporT omits the JOSE header. 543 8.2. Example extended PASSporT header 545 An example header with a PASSporT extension type of "foo" is as 546 follows: 548 { 549 "alg":"ES256", 550 "ppt":"foo", 551 "typ":"passport", 552 "x5u":"https://tel.example.org/passport.cer" 553 } 555 8.3. Extended PASSporT Claims 557 Specifications that define extensions to the PASSporT mechanism MUST 558 explicitly specify what claims they include beyond the base set of 559 claims from this document, the order in which they will appear, and 560 any further information necessary to implement the extension. All 561 extensions MUST include the baseline PASSporT claim elements 562 specified in Section 5; claims may only be appended to the claims 563 object specified; they can never be removed or re-ordered. 564 Specifying new claims follows the baseline JWT procedures ([RFC7519] 565 Section 10.1). Understanding an extension or new claims defined by 566 the extension on the destination verification of the PASSporT token 567 is optional. The creator of a PASSporT object cannot assume that 568 destination systems will understand any given extension. 569 Verification of PASSporT tokens by destination systems that do 570 support an extension may then trigger appropriate application-level 571 behavior in the presence of an extension; authors of extensions 572 should provide appropriate extension-specific guidance to application 573 developers on this point. 575 An example set of extended claims, extending the first example in 576 Section 5.2.1.4 using "bar" as the newly defined claim would be as 577 follows: 579 { 580 "bar":"beyond all recognition" 581 "dest":{"uri":["sip:alice@example.com"]}, 582 "iat":1443208345, 583 "orig":{"tn":"12155551212"} 584 } 586 9. Deterministic JSON Serialization 588 JSON objects can include spaces and line breaks, and key value pairs 589 can occur in any order. It is therefore a non-deterministic string 590 format. In order to make the digital signature verification work 591 deterministically, the JSON representation of the JWS Protected 592 Header object and JWS Payload object MUST be computed as follows. 594 The JSON object MUST follow the following rules. These rules are 595 based on the thumbprint of a JSON Web Key (JWK) as defined in 596 Section 3 Step 1 of [RFC7638]. 598 1. The JSON object MUST contain no whitespace or line breaks before 599 or after any syntactic elements. 601 2. JSON objects MUST have the keys ordered lexicographically by the 602 Unicode [UNICODE] code points of the member names. 604 3. JSON value literals MUST be lowercase. 606 4. JSON numbers are to be encoded as integers unless the field is 607 defined to be encoded otherwise. 609 5. Encoding rules MUST be applied recursively to member values and 610 array values. 612 Note: For any PASSporT extension claims, member names within the 613 scope of a JSON object MUST NOT be equal to other member names, 614 otherwise serialization will not be deterministic. 616 9.1. Example PASSport deterministic JSON form 618 This section demonstrate the deterministic JSON serialization for the 619 example PASSporT Payload shown in Section 5.2.1.4. 621 The initial JSON object is shown here: 623 { 624 "dest":{"uri":["sip:alice@example.com"]}, 625 "orig":{"tn":"12155551212"} 626 "iat":1443208345, 627 "mky":[ 628 { 629 "alg":"sha-256", 630 "dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD54 631 F17A03A27DF9B07F4619B2" 632 }, 633 { 634 "alg":"sha-256", 635 "dig":"4AADB9B13F82183B540212DF3E5D496B19E57C 636 AB3E4B652E7D463F5442CD54F1" 637 } 638 ], 639 } 641 The parent members of the JSON object are as follows: 643 o "dest" 645 o "orig" 647 o "iat" 649 o "mky" 651 Their lexicographic order is: 653 o "dest" 655 o "iat" 657 o "mky" 659 o "orig" 661 The final constructed deterministic JSON serialization 662 representation, with whitespace and line breaks removed, (with line 663 breaks used for display purposes only) is: 665 {"dest":{"uri":["sip:alice@example.com"],"iat":1443208345,"mky": 666 [{"alg":"sha-256","dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD5 667 4F17A03A27DF9B07F4619B2"},{"alg":"sha-256","dig":"4AADB9B13F82183B5 668 40212DF3E5D496B19E57CAB3E4B652E7D463F5442CD54F1"}], 669 "orig":{"tn":"12155551212"}} 671 10. Security Considerations 673 10.1. Avoidance of replay and cut and paste attacks 675 There are a number of security considerations for use of the token 676 for avoidance of replay and cut and paste attacks. PASSporT tokens 677 SHOULD only be sent with application level protocol information (e.g. 678 for SIP an INVITE as defined in [RFC3261]) corresponding to the 679 required fields in the token. A uniqueness of the set of token 680 claims and token signature is constructed using the originating 681 identity being asserted with the 'orig' claim along with the 682 following two claims: 684 o 'iat' claim should correspond to a date/time the message was 685 originated. It should also be within a relative time that is 686 reasonable for clock drift and transmission time characteristics 687 associated with the application using the PASSporT token. 688 Therefore, validation of the token should consider date and time 689 correlation, which could be influenced by signaling protocol 690 specific use and network time differences. 692 o 'dest' claim is included to prevent the valid re-use of a 693 previously originated message to send to another destination 694 party. 696 10.2. Solution Considerations 698 The use of PASSporT tokens based on the validation of the digital 699 signature and the associated certificate requires consideration of 700 the authentication and authority or reputation of the signer to 701 attest to the identity being asserted. The following considerations 702 should be recognized when using PASSporT: 704 o The use of this token should not, in it's own right, be considered 705 a full solution for absolute non-repudiation of the identity being 706 asserted. 708 o In many applications, the end user represented by the asserted 709 identity represents and signer may not be one in the same. For 710 example, when a service provider signs and validates the token on 711 the behalf of the user consuming the service, the provider MUST 712 have an authenticated and secure relationship with the end user or 713 the device initiating and terminating the communications 714 signaling. 716 o Applications that use PASSporT should ensure the verification of 717 the signature includes the means of verifying the signer is 718 authoritative through the use of an application or service 719 specific set of common trust anchors for the application. 721 11. IANA Considerations 723 11.1. Media Type Registration 725 11.1.1. Media Type Registry Contents Additions Requested 727 This section registers the "application/passport" media type 728 [RFC2046] in the "Media Types" registry in the manner described in 729 [RFC6838], which can be used to indicate that the content is a 730 PASSporT defined JWT. 732 o Type name: application 734 o Subtype name: passport 736 o Required parameters: n/a 738 o Optional parameters: n/a 740 o Encoding considerations: 8bit; application/passport values are 741 encoded as a series of base64url-encoded values (some of which may 742 be the empty string) separated by period ('.') characters.. 744 o Security considerations: See the Security Considerations 745 Section of [RFC7515]. 747 o Interoperability considerations: n/a 748 o Published specification: [RFCThis] 750 o Applications that use this media type: STIR and other applications 751 that require identity related assertion 753 o Fragment identifier considerations: n/a 755 o Additional information: 757 Magic number(s): n/a File extension(s): n/a Macintosh file type 758 code(s): n/a 760 o Person & email address to contact for further information: Chris 761 Wendt, chris-ietf@chriswendt.net 763 o Intended usage: COMMON 765 o Restrictions on usage: none 767 o Author: Chris Wendt, chris-ietf@chriswendt.net 769 o Change Controller: IESG 771 o Provisional registration? No 773 11.2. JSON Web Token Claims Registration 775 11.2.1. Registry Contents Additions Requested 777 o Claim Name: "orig" 779 o Claim Description: Originating Identity String 781 o Change Controller: IESG 783 o Specification Document(s): Section 5.2.1 of [RFCThis] 785 o Claim Name: "dest" 787 o Claim Description: Destination Identity String 789 o Change Controller: IESG 791 o Specification Document(s): Section 5.2.1 of [RFCThis] 793 o Claim Name: "mky" 795 o Claim Description: Media Key Fingerprint String 796 o Change Controller: IESG 798 o Specification Document(s): Section 5.2.2 of [RFCThis] 800 11.3. JSON Web Signature and Encryption Header Parameter Registry 802 11.3.1. Registry Contents Additions Requested 804 Header Parameter Name: "ppt" 806 o Header Parameter Description: PASSporT extension identifier 808 o Header Parameter Usage Location(s): JWS 810 o Change Controller: IESG 812 o Specification Document(s): Section 8.1 of [RFCThis] 814 11.4. PASSporT Extension Registry Request 816 The IANA is requested to create a new PASSporT Type registry for 817 'ppt' parameter values. That parameter and its values are defined in 818 Section 8.1. New registry entries must contain the name of the 'ppt' 819 parameter value and the specification in which the value is 820 described. The policy for this registry is Specification Required. 822 12. Acknowledgements 824 Particular thanks to members of the ATIS and SIP Forum NNI Task Group 825 including Jim McEchern, Martin Dolly, Richard Shockey, John Barnhill, 826 Christer Holmberg, Victor Pascual Avila, Mary Barnes, Eric Burger for 827 their review, ideas, and contributions also thanks to Henning 828 Schulzrinne, Russ Housley, Alan Johnston, Richard Barnes, Mark 829 Miller, Ted Hardie, Dave Crocker, Robert Sparks, Jim Schaad for 830 valuable feedback on the technical and security aspects of the 831 document. Additional thanks to Harsha Bellur for assistance in 832 coding the example tokens. 834 13. References 836 13.1. Normative References 838 [I-D.ietf-mmusic-4572-update] 839 Lennox, J. and C. Holmberg, "Connection-Oriented Media 840 Transport over TLS in SDP", draft-ietf-mmusic- 841 4572-update-13 (work in progress), February 2017. 843 [I-D.ietf-stir-rfc4474bis] 844 Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, 845 "Authenticated Identity Management in the Session 846 Initiation Protocol (SIP)", draft-ietf-stir-rfc4474bis-15 847 (work in progress), October 2016. 849 [RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail 850 Extensions (MIME) Part Two: Media Types", RFC 2046, 851 DOI 10.17487/RFC2046, November 1996, 852 . 854 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 855 Requirement Levels", BCP 14, RFC 2119, 856 DOI 10.17487/RFC2119, March 1997, 857 . 859 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 860 Resource Identifier (URI): Generic Syntax", STD 66, 861 RFC 3986, DOI 10.17487/RFC3986, January 2005, 862 . 864 [RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session 865 Description Protocol", RFC 4566, DOI 10.17487/RFC4566, 866 July 2006, . 868 [RFC4572] Lennox, J., "Connection-Oriented Media Transport over the 869 Transport Layer Security (TLS) Protocol in the Session 870 Description Protocol (SDP)", RFC 4572, 871 DOI 10.17487/RFC4572, July 2006, 872 . 874 [RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type 875 Specifications and Registration Procedures", BCP 13, 876 RFC 6838, DOI 10.17487/RFC6838, January 2013, 877 . 879 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 880 Algorithm (DSA) and Elliptic Curve Digital Signature 881 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 882 2013, . 884 [RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web 885 Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 886 2015, . 888 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 889 DOI 10.17487/RFC7518, May 2015, 890 . 892 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 893 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 894 . 896 [RFC7638] Jones, M. and N. Sakimura, "JSON Web Key (JWK) 897 Thumbprint", RFC 7638, DOI 10.17487/RFC7638, September 898 2015, . 900 [UNICODE] The Unicode Consortium, "The Unicode Standard", June 2016, 901 . 903 13.2. Informative References 905 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 906 A., Peterson, J., Sparks, R., Handley, M., and E. 907 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 908 DOI 10.17487/RFC3261, June 2002, 909 . 911 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 912 Housley, R., and W. Polk, "Internet X.509 Public Key 913 Infrastructure Certificate and Certificate Revocation List 914 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 915 . 917 [RFC7340] Peterson, J., Schulzrinne, H., and H. Tschofenig, "Secure 918 Telephone Identity Problem Statement and Requirements", 919 RFC 7340, DOI 10.17487/RFC7340, September 2014, 920 . 922 Appendix A. Example ES256 based PASSporT JWS Serialization and 923 Signature 925 For PASSporT, there will always be a JWS with the following members: 927 o "protected", with the value BASE64URL(UTF8(JWS Protected Header)) 929 o "payload", with the value BASE64URL (JWS Payload) 931 o "signature", with the value BASE64URL(JWS Signature) 933 This example will follow the steps in JWS [RFC7515] Section 5.1, 934 steps 1-6 and 8 and incorporates the additional serialization steps 935 required for PASSporT. 937 Step 1 for JWS references the JWS Payload, an example PASSporT 938 Payload is as follows: 940 { 941 "dest":{"uri":["sip:alice@example.com"]} 942 "iat":1471375418, 943 "orig":{"tn":"12155551212"} 944 } 946 This would be serialized to the form (with line break used for 947 display purposes only): 949 {"dest":{"uri":["sip:alice@example.com"]},"iat":1471375418, 950 "orig":{"tn":"12155551212"}} 952 Step 2 Computes the BASE64URL(JWS Payload) producing this value (with 953 line break used for display purposes only): 955 eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhdCI 956 6MTQ3MTM3NTQxOCwib3JpZyI6eyJ0biI6IjEyMTU1NTUxMjEyIn19 958 For Step 3, an example PASSporT Protected Header comprising the JOSE 959 Header is as follows: 961 { 962 "alg":"ES256", 963 "typ":"passport", 964 "x5u":"https://cert.example.org/passport.cer" 965 } 967 This would be serialized to the form (with line break used for 968 display purposes only): 970 {"alg":"ES256","typ":"passport","x5u":"https://cert.example.org 971 /passport.cer"} 973 Step 4 Performs the BASE64URL(UTF8(JWS Protected Header)) operation 974 and encoding produces this value (with line break used for display 975 purposes only): 977 eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j 978 ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9 980 Step 5 and Step 6 performs the computation of the digital signature 981 of the PASSporT Signing Input ASCII(BASE64URL(UTF8(JWS Protected 982 Header)) || '.' || BASE64URL(JWS Payload)) using ES256 as the 983 algorithm and the BASE64URL(JWS Signature). 985 VLBCIVDCaeK6M4hLJb6SHQvacAQVvoiiEOWQ_iUkqk79UD81fHQ0E1b3_GluIkb 986 a7UWYRM47ZbNFdOJquE35cw 987 Step 8 describes how to create the final PASSporT token, 988 concatenating the values in the order Header.Payload.Signature with 989 period ('.') characters. For the above example values this would 990 produce the following (with line breaks between period used for 991 readability purposes only): 993 eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j 994 ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9 995 . 996 eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhdCI 997 6MTQ3MTM3NTQxOCwib3JpZyI6eyJ0biI6IjEyMTU1NTUxMjEyIn19 998 . 999 VLBCIVDCaeK6M4hLJb6SHQvacAQVvoiiEOWQ_iUkqk79UD81fHQ0E1b3_GluIkb 1000 a7UWYRM47ZbNFdOJquE35cw 1002 A.1. X.509 Private Key in PKCS#8 format for ES256 Example** 1004 -----BEGIN PRIVATE KEY----- 1005 MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgi7q2TZvN9VDFg8Vy 1006 qCP06bETrR2v8MRvr89rn4i+UAahRANCAAQWfaj1HUETpoNCrOtp9KA8o0V79IuW 1007 ARKt9C1cFPkyd3FBP4SeiNZxQhDrD0tdBHls3/wFe8++K2FrPyQF9vuh 1008 -----END PRIVATE KEY---- 1010 A.2. X.509 Public Key for ES256 Example** 1012 -----BEGIN PUBLIC KEY----- 1013 MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE8HNbQd/TmvCKwPKHkMF9fScavGeH 1014 78YTU8qLS8I5HLHSSmlATLcslQMhNC/OhlWBYC626nIlo7XeebYS7Sb37g== 1015 -----END PUBLIC KEY----- 1017 Authors' Addresses 1019 Chris Wendt 1020 Comcast 1021 One Comcast Center 1022 Philadelphia, PA 19103 1023 USA 1025 Email: chris-ietf@chriswendt.net 1027 Jon Peterson 1028 Neustar Inc. 1029 1800 Sutter St Suite 570 1030 Concord, CA 94520 1031 US 1033 Email: jon.peterson@neustar.biz