idnits 2.17.1 draft-ietf-stir-passport-shaken-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a Security Considerations section. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 19, 2018) is 2222 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCThis' is mentioned on line 244, but not defined -- Possible downref: Non-RFC (?) normative reference: ref. 'ATIS-1000074' Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 stir C. Wendt 3 Internet-Draft Comcast 4 Intended status: Standards Track M. Barnes 5 Expires: September 20, 2018 iconectiv 6 March 19, 2018 8 PASSporT SHAKEN Extension (SHAKEN) 9 draft-ietf-stir-passport-shaken-02 11 Abstract 13 This document extends PASSporT, which is a token object that conveys 14 cryptographically-signed information about the participants involved 15 in communications, to include information defined as part of the 16 SHAKEN specification from ATIS (Alliance for Telecommunications 17 Industry Solutions) and the SIP Forum IP-NNI Joint Task Force. These 18 extensions provide a level of confidence in the correctness of the 19 originating identity for a telephone network that has communications 20 coming from both STIR participating originating communications as 21 well as communications that does not include STIR information. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at https://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on September 20, 2018. 40 Copyright Notice 42 Copyright (c) 2018 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (https://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 58 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 2 59 3. Overview of 'shaken' PASSporT extension . . . . . . . . . . . 3 60 4. PASSporT 'attest' Claim . . . . . . . . . . . . . . . . . . . 3 61 5. PASSporT 'origid' Claim . . . . . . . . . . . . . . . . . . . 4 62 6. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 63 7. Using 'shaken' in SIP . . . . . . . . . . . . . . . . . . . . 5 64 8. Order of Claim Keys . . . . . . . . . . . . . . . . . . . . . 5 65 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 66 9.1. JSON Web Token claims . . . . . . . . . . . . . . . . . . 5 67 9.2. PASSporT Types . . . . . . . . . . . . . . . . . . . . . 6 68 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 6 69 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 70 11.1. Normative References . . . . . . . . . . . . . . . . . . 6 71 11.2. Informative References . . . . . . . . . . . . . . . . . 7 72 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 7 74 1. Introduction 76 The SHAKEN [ATIS-1000074] specification defines a framework for using 77 STIR protocols including PASSporT [RFC8225], RFC4474bis [RFC8224] and 78 the STIR certificate framework [RFC8226] for implementing the 79 cryptographic validation of an authorized originator of telephone 80 calls using SIP. Because the current telephone network contains both 81 VoIP and TDM/SS7 originated traffic, there are many scenarios that 82 need to be accounted for where PASSporT signatures may represent 83 either direct or indirect call origination scenarios. The SHAKEN 84 [ATIS-1000074] specification defines levels of attestation of the 85 origination of the call as well as an origination identifier that can 86 help create a unique association with the origination of calls from 87 various parts of the VoIP or TDM telephone network. This document 88 specifies these indicators as a specified PASSporT extension. 90 2. Terminology 92 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 93 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 94 document are to be interpreted as described in [RFC2119]. 96 3. Overview of 'shaken' PASSporT extension 98 The SHAKEN framework is designed to use PASSporT [RFC8225] as a 99 method of asserting the telephone number calling identity. In 100 addition to the PASSporT base claims, there are two additional claims 101 that have been defined for the needs of a service provider to signal 102 information beyond just the telephone identity. First, in order to 103 help bridge the transition of the state of the current telephone 104 network which has calls with no authentication and non-SIP [RFC3261] 105 signaling not compatible with the use of PASSporT and Secure 106 Telephone Identity (STI) in general, there is an attestation claim. 107 This provides three levels of attestation, including a full 108 attestation when the service provider can fully attest to the calling 109 identity, a partial attestation, when the service provider originated 110 a telephone call but can not fully attest to the calling identity, 111 and a gateway attestation which is the lowest level of attestation 112 and represents the service provider receiving a call from a non 113 PASSporT or STI supporting telephone gateway. 115 The second claim is a unique origination identifier that should be 116 used by the service provider to identify different sources of 117 telephone calls to support a traceback mechanism that can be used for 118 enforcement and identification of a source of illegitimate calls. 120 The next two sections define these new claims. 122 4. PASSporT 'attest' Claim 124 This indicator allows for both identifying the service provider that 125 is vouching for the call as well as clearly indicating what 126 information the service provider is attesting to. The 'attest' claim 127 can be one of the following three values, 'A', 'B', or 'C' as defined 128 in [ATIS-1000074]. 130 'A' represents 'Full Attestation' where the signing provider MUST 131 satisfy all of the following conditions: 133 o Is responsible for the origination of the call onto the IP based 134 service provider voice network. 136 o Has a direct authenticated relationship with the initiator of the 137 call and can identify the customer associated with the initiator. 139 o Has established a verified association with the calling party 140 telephone number used for the call. 142 'B' represents 'Partial Attestation' where the signing provider MUST 143 satisfy all of the following conditions: 145 o Is responsible for the origination of the call onto its IP-based 146 voice network. 148 o Has a direct authenticated relationship with the initiator of the 149 call and can identify the customer associated with the initiator. 151 o Has NOT established a verified association with the calling party 152 telephone number being used for the call. 154 'C' represents 'Gateway Attestation' where the signing provider MUST 155 satisfy all of the following conditions: 157 o Is the entry point of the call into its VoIP network. 159 o Has no relationship with the initiator of the call (e.g., 160 international gateways) 162 5. PASSporT 'origid' Claim 164 The purpose of the unique origination identifier is to assign an 165 opaque identifier corresponding to the service provider-initiated 166 calls themselves, customers, classes of devices, or other groupings 167 that a service provider might want to use for determining things like 168 reputation or trace back identification of customers or gateways. 169 The value of 'origid' claim is a UUID as defined in [RFC4122]. 170 SHAKEN isn't prescriptive in the exact usage of origid other than the 171 UUID format as a globally unique identifier representing the 172 originator of the call to whatever granularity the PASSporT signer 173 determines is sufficient for the ability to trace the original 174 origination point of the call. There will likely be best practices 175 documents that more precisely guide it's usage in real deployments. 177 6. Example 178 Protected Header 179 { 180 "alg":"ES256", 181 "typ":"passport", 182 "ppt":"shaken", 183 "x5u":"https://cert.example.org/passport.cer" 184 } 185 Payload 186 { 187 "attest":"A" 188 "dest":{"uri":["sip:alice@example.com"]} 189 "iat":"1443208345", 190 "orig":{"tn":"12155551212"}, 191 "origid":"123e4567-e89b-12d3-a456-426655440000" 192 } 194 7. Using 'shaken' in SIP 196 The use of the 'shaken' PASSporT type and the claims 'attest' and 197 'origid' are formally defined in [ATIS-1000074] for usage in SIP 198 [RFC3261] aligned with the use of the identity header defined in 199 [RFC8224]. 201 8. Order of Claim Keys 203 The order of the claim keys MUST follow the rules of [RFC8225] 204 Section 9 and be in lexixgraphic order. Therefore, the claim keys 205 MUST appear in the PASSporT Payload in the following order, 207 o attest 209 o dest 211 o iat 213 o orig 215 o origid 217 9. IANA Considerations 219 9.1. JSON Web Token claims 221 This specification requests that the IANA add two new claims to the 222 JSON Web Token Claims registry as defined in [RFC7519]. 224 Claim Name: "attest" 225 Claim Description: Attestation level as defined in SHAKEN framework 227 Change Controller: IESG 229 Specification Document(s): [RFCThis] 231 Claim Name: "origid" 233 Claim Description: Originating Identifier as defined in SHAKEN 234 framework 236 Change Controller: IESG 238 Specification Document(s): [RFCThis] 240 9.2. PASSporT Types 242 This specification requests that the IANA add a new entry to the 243 PASSporT Types registry for the type "shaken" which is specified in 244 [RFCThis]. 246 10. Acknowledgements 248 The authors would like to thank those that helped review and 249 contribute to this document including specific contributions from Jon 250 Peterson, Russ Housley, and Andrew Jurczak. The authors would like 251 acknowledge the work of the ATIS/SIP Forum IP-NNI Task Force to 252 develop the concepts behind this document. 254 11. References 256 11.1. Normative References 258 [ATIS-1000074] 259 ATIS/SIP Forum NNI Task Group, "Signature-based Handling 260 of Asserted information using toKENs (SHAKEN)", January 261 2017. 263 [RFC4122] Leach, P., Mealling, M., and R. Salz, "A Universally 264 Unique IDentifier (UUID) URN Namespace", RFC 4122, 265 DOI 10.17487/RFC4122, July 2005, 266 . 268 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 269 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 270 . 272 [RFC8224] Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, 273 "Authenticated Identity Management in the Session 274 Initiation Protocol (SIP)", RFC 8224, 275 DOI 10.17487/RFC8224, February 2018, 276 . 278 [RFC8225] Wendt, C. and J. Peterson, "PASSporT: Personal Assertion 279 Token", RFC 8225, DOI 10.17487/RFC8225, February 2018, 280 . 282 [RFC8226] Peterson, J. and S. Turner, "Secure Telephone Identity 283 Credentials: Certificates", RFC 8226, 284 DOI 10.17487/RFC8226, February 2018, 285 . 287 11.2. Informative References 289 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 290 Requirement Levels", BCP 14, RFC 2119, 291 DOI 10.17487/RFC2119, March 1997, 292 . 294 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 295 A., Peterson, J., Sparks, R., Handley, M., and E. 296 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 297 DOI 10.17487/RFC3261, June 2002, 298 . 300 Authors' Addresses 302 Chris Wendt 303 Comcast 304 One Comcast Center 305 Philadelphia, PA 19103 306 USA 308 Email: chris-ietf@chriswendt.net 310 Mary Barnes 311 iconectiv 313 Email: mary.ietf.barnes@gmail.com