idnits 2.17.1 draft-ietf-stir-rfc4474bis-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 2 instances of too long lines in the document, the longest one being 26 characters in excess of 72. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 296: '... role MUST possess the private key o...' RFC 2119 keyword, line 298: '...stantiate this role MUST be capable of...' RFC 2119 keyword, line 330: '... MUST extract the hostname portion o...' RFC 2119 keyword, line 338: '... number MUST then follow the canonic...' RFC 2119 keyword, line 340: '... in question, it SHOULD process and fo...' (56 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 19, 2015) is 3105 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC3280' is defined on line 1491, but no explicit reference was found in the text == Unused Reference: 'RFC3370' is defined on line 1497, but no explicit reference was found in the text == Unused Reference: 'RFC3548' is defined on line 1549, but no explicit reference was found in the text ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 3280 (Obsoleted by RFC 5280) == Outdated reference: A later version (-18) exists of draft-ietf-stir-certificates-02 -- Obsolete informational reference (is this intentional?): RFC 3548 (Obsoleted by RFC 4648) -- Obsolete informational reference (is this intentional?): RFC 4234 (Obsoleted by RFC 5234) -- Obsolete informational reference (is this intentional?): RFC 4474 (Obsoleted by RFC 8224) -- Obsolete informational reference (is this intentional?): RFC 7159 (Obsoleted by RFC 8259) Summary: 4 errors (**), 0 flaws (~~), 5 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Peterson 3 Internet-Draft NeuStar 4 Intended status: Standards Track C. Jennings 5 Expires: April 21, 2016 Cisco 6 E. Rescorla 7 RTFM, Inc. 8 C. Wendt 9 Comcast 10 October 19, 2015 12 Authenticated Identity Management in the Session Initiation Protocol 13 (SIP) 14 draft-ietf-stir-rfc4474bis-06.txt 16 Abstract 18 The baseline security mechanisms in the Session Initiation Protocol 19 (SIP) are inadequate for cryptographically assuring the identity of 20 the end users that originate SIP requests, especially in an 21 interdomain context. This document defines a mechanism for securely 22 identifying originators of SIP requests. It does so by defining a 23 SIP header field for conveying a signature used for validating the 24 identity, and for conveying a reference to the credentials of the 25 signer. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on April 21, 2016. 44 Copyright Notice 46 Copyright (c) 2015 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 62 2. Background . . . . . . . . . . . . . . . . . . . . . . . . . 4 63 3. Overview of Operations . . . . . . . . . . . . . . . . . . . 6 64 4. Signature Generation and Validation . . . . . . . . . . . . . 7 65 4.1. Authentication Service Behavior . . . . . . . . . . . . . 7 66 4.2. Verifier Behavior . . . . . . . . . . . . . . . . . . . . 9 67 5. Credentials . . . . . . . . . . . . . . . . . . . . . . . . . 11 68 5.1. Credential Use by the Authentication Service . . . . . . 11 69 5.2. Credential Use by the Verification Service . . . . . . . 12 70 5.3. Handling 'info' parameter URIs . . . . . . . . . . . . . 13 71 5.4. Credential System Requirements . . . . . . . . . . . . . 13 72 6. Identity Types . . . . . . . . . . . . . . . . . . . . . . . 14 73 6.1. Telephone Numbers . . . . . . . . . . . . . . . . . . . . 14 74 6.1.1. Canonicalization Procedures . . . . . . . . . . . . . 15 75 6.2. Domain Names . . . . . . . . . . . . . . . . . . . . . . 17 76 7. Header Syntax . . . . . . . . . . . . . . . . . . . . . . . . 18 77 8. Extensibility . . . . . . . . . . . . . . . . . . . . . . . . 21 78 9. Gatewaying to JWT for non-SIP Transit . . . . . . . . . . . . 22 79 10. Privacy Considerations . . . . . . . . . . . . . . . . . . . 22 80 11. Security Considerations . . . . . . . . . . . . . . . . . . . 24 81 11.1. Protected Request Fields . . . . . . . . . . . . . . . . 24 82 11.1.1. Protection of the To Header and Retargeting . . . . 25 83 11.2. Unprotected Request Fields . . . . . . . . . . . . . . . 26 84 11.3. Malicious Removal of Identity Headers . . . . . . . . . 27 85 11.4. Securing the Connection to the Authentication Service . 27 86 11.5. Authorization and Transitional Strategies . . . . . . . 28 87 11.6. Display-Names and Identity . . . . . . . . . . . . . . . 29 88 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 30 89 12.1. Identity-Info Parameters . . . . . . . . . . . . . . . . 30 90 12.2. Identity-Info Algorithm Parameter Values . . . . . . . . 30 91 12.3. spec parameter Names . . . . . . . . . . . . . . . . . . 30 92 13. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 31 93 14. Changes from RFC4474 . . . . . . . . . . . . . . . . . . . . 31 94 15. References . . . . . . . . . . . . . . . . . . . . . . . . . 31 95 15.1. Normative References . . . . . . . . . . . . . . . . . . 31 96 15.2. Informative References . . . . . . . . . . . . . . . . . 32 98 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 34 100 1. Introduction 102 This document provides enhancements to the existing mechanisms for 103 authenticated identity management in the Session Initiation Protocol 104 (SIP, [RFC3261]). An identity, for the purposes of this document, is 105 defined as either a SIP URI, commonly a canonical address-of-record 106 (AoR) employed to reach a user (such as 107 'sip:alice@atlanta.example.com'), or a telephone number, which can be 108 represented as either a TEL URI [RFC3966] or as the user portion of a 109 SIP URI. 111 [RFC3261] stipulates several places within a SIP request where users 112 can express an identity for themselves, primarily the user-populated 113 From header field. However, the recipient of a SIP request has no 114 way to verify that the From header field has been populated 115 appropriately, in the absence of some sort of cryptographic 116 authentication mechanism. This leaves SIP vulnerable to a category 117 of abuses, including impersonation attacks that enable robocalling 118 and related problems as described in [RFC7340]. Ideally, a 119 cryptographic approach to identity can provide a much stronger and 120 less spoofable assurance of identity than the Caller ID services that 121 the telephone network provides today. 123 [RFC3261] specifies a number of security mechanisms that can be 124 employed by SIP user agents (UAs), including Digest authentication, 125 Transport Layer Security (TLS), and S/MIME (implementations may 126 support other security schemes as well). However, few SIP user 127 agents today support the end-user certificates necessary to 128 authenticate themselves (via S/MIME, for example), and furthermore 129 Digest authentication is limited by the fact that the originator and 130 destination must share a prearranged secret. It is desirable for SIP 131 user agents to be able to send requests to destinations with which 132 they have no previous association. 134 [RFC4474] previously specified a means of signing portions of SIP 135 requests in order to provide an identity assurance. However, RFC 136 4474 was in several ways misaligned with deployment realities (see 137 [I-D.rosenberg-sip-rfc4474-concerns]). Most significantly, RFC 4474 138 did not deal well with telephone numbers as identifiers, despite 139 their enduring use in SIP deployments. RFC 4474 also provided a 140 signature over material that intermediaries in the field commonly 141 altered. This specification therefore revises RFC 4474 in light of 142 recent reconsideration of the problem space to align with the threat 143 model in [RFC7375]. 145 2. Background 147 Per [RFC7340], problems such as robocalling, voicemail hacking, and 148 swatting are enabled by an attacker's ability to impersonate someone 149 else. The secure operation of most SIP applications and services 150 depends on authorizing the source of communications as it is 151 represented in a SIP request. Such authorization policies can be 152 automated or be a part of human operation of SIP devices. An example 153 of the former would be a voicemail service that compares the identity 154 of the caller to a whitelist before determining whether it should 155 allow the caller access to recorded messages. An example of the 156 latter would be an Internet telephone application that displays the 157 calling party number (and/or Caller-ID) of a caller, which a human 158 may review to make a policy decision before answering a call. In 159 both of these cases, attackers might attempt to circumvent these 160 authorization policies through impersonation. Since the primary 161 identifier of the sender of a SIP request, the From header field, can 162 be populated arbitrarily by the controller of a user agent, 163 impersonation is very simple today in many environments. The 164 mechanism described in this document provides a strong identity 165 system for detecting attempted impersonation in SIP requests. 167 This identity architecture for SIP depends on a logical 168 "authentication service" which validates outgoing requests; the 169 authentication service may be implemented either as part of a user 170 agent or as a proxy server. Once the sender of the message has been 171 authenticated, the authentication service then computes and adds 172 cryptographic information (including a digital signature over some 173 components of messages) to requests to communicate to other SIP 174 entities that the sending user has been authenticated and its claim 175 of a particular identity has been authorized. A "verification 176 service" on the receiving end then validates this signature and 177 enables policy decisions to be made based on the results of the 178 verification. 180 Identities are issued to users by authorities. When a new user 181 becomes associated with example.com, the administrator of the SIP 182 service for that domain can issue them an identity in that namespace, 183 such as alice@example.com. Alice may then send REGISTER requests to 184 example.com that make her user agents eligible to receive requests 185 for sip:alice@example.com. In some cases, Alice may be the owner of 186 the domain herself, and may issue herself identities as she chooses. 187 But ultimately, it is the controller of the SIP service at 188 example.com that must be responsible for authorizing the use of names 189 in the example.com domain. Therefore, for the purposes of baseline 190 SIP, the credentials needed to prove a user is authorized to use a 191 particular From header field must ultimately derive from the domain 192 owner: either a user agent gives requests to the domain name owner in 193 order for them to be signed by the domain owner's credentials, or the 194 user agent must possess credentials that prove in some fashion that 195 the domain owner has given the user agent the right to a name. 197 The situation is however more complicated for telephone numbers, 198 however. Authority over telephone numbers does not correspond 199 directly to Internet domains. While a user could register at a SIP 200 domain with a username that corresponds to a telephone number, any 201 connection between the administrator of that domain and the 202 assignment of telephone numbers is not currently reflected on the 203 Internet. Telephone numbers do not share the domain-scope property 204 described above, as they are dialed without any domain component. 205 This document thus assumes the existence of a separate means of 206 establishing authority over telephone numbers, for cases where the 207 telephone number is the identity of the user. As with SIP URIs, the 208 necessary credentials to prove authority for a name might reside 209 either in the endpoint or at some intermediary. 211 This document specifies a means of sharing a cryptographic assurance 212 of end-user SIP identity in an interdomain or intradomain context. 213 It relies on the authentication service constructing JSON [RFC7159] 214 objects composed of certain header field values taken from the SIP 215 request. The authentication service then computes a signature over 216 those JSON object in a manner following JWT [RFC7519]. That 217 signature is then placed in a SIP Identity header. In order to 218 assist in the validation of the Identity header, this specification 219 also describes some metadata fields associated with the header that 220 can be used by the recipient of a request to recover the credentials 221 of the signer. Note that the scope of this document is limited to 222 providing this identity assurance for SIP requests; solving this 223 problem for SIP responses is outside the scope of this work (see 224 [RFC4916]). Future specifications may detail how the JSON object 225 constructed and signed by this mechanism might be used with other 226 protocols, or further gateway operations upon this object. 228 This specification allows either a user agent or a proxy server to 229 provide the authentication service function and/or the verification 230 service function. To maximize end-to-end security, it is obviously 231 preferable for end-users to acquire their own credentials; if they 232 do, their user agents can act as authentication services. However, 233 for some deployments, end-user credentials may be neither practical 234 nor affordable, given the potentially large number of SIP user agents 235 (phones, PCs, laptops, PDAs, gaming devices) that may be employed by 236 a single user. In such environments, synchronizing keying material 237 across multiple devices may be prohibitively complex and require 238 quite a good deal of additional endpoint behavior. Managing several 239 credentials for the various devices could also be burdensome. In 240 these cases, implementation the authentication service at an 241 intermediary may be more practical. This trade-off needs to be 242 understood by implementers of this specification. 244 3. Overview of Operations 246 This section provides an informative (non-normative) high-level 247 overview of the mechanisms described in this document. 249 Imagine a case where Alice, who has the home proxy of example.com and 250 the address-of-record sip:alice@example.com, wants to communicate 251 with Bob at sip:bob@example.org. They have no prior relationship, 252 and Bob implements best practices to prevent impersonation attacks. 254 Alice generates an INVITE and places her identity, in this case her 255 address-of-record, in the From header field of the request. She then 256 sends an INVITE over TLS to an authentication service proxy for the 257 example.com domain. 259 The authentication service authenticates Alice (possibly by sending a 260 Digest authentication challenge) and validates that she is authorized 261 to assert the identity that she populated in the From header field. 262 This value is Alice's AoR, but in other cases it could be some 263 different value that the proxy server has authority over, such as a 264 telephone number. The proxy then constructs an object composed of 265 some particular headers and fields, including part of the From header 266 field of the message, and generates a hash of the object. This hash 267 is then signed with the appropriate credential for the identity 268 (example.com, in the sip:alice@example.com case) and the signature is 269 inserted into the Identity header field value of the request. 271 The proxy, as the holder of the private key for the example.com 272 domain, is asserting that the originator of this request has been 273 authenticated and that she is authorized to claim the identity that 274 appears in the From header field. The proxy inserts an "info" 275 parameter into the Identity header that tells Bob how to acquire 276 keying material necessary to validate its credentials (a public key), 277 in case he doesn't already have it. 279 When Bob's domain receives the request, it verifies the signature 280 provided in the Identity header, and thus can validate that the 281 authority over the identity in the From header field authenticated 282 the user, and permitted the user to assert that From header field 283 value. This same validation operation may be performed by Bob's user 284 agent server (UAS). As the request has been validated, it is 285 rendered to Bob. If the validation was unsuccessful, some other 286 treatment would be applied by the receiving domain. 288 4. Signature Generation and Validation 290 4.1. Authentication Service Behavior 292 This document specifies a role for SIP entities called an 293 authentication service. The authentication service role can be 294 instantiated either by an intermediary such as a proxy server or by a 295 user agent. Any entity that instantiates the authentication service 296 role MUST possess the private key of one or more credentials that can 297 be used to sign for a domain or a telephone number (see Section 5.1). 298 Intermediaries that instantiate this role MUST be capable of 299 authenticating one or more SIP users who can register for that 300 identity. Commonly, this role will be instantiated by a proxy 301 server, since these entities are more likely to have a static 302 hostname, hold corresponding credentials, and have access to SIP 303 registrar capabilities that allow them to authenticate users. It is 304 also possible that the authentication service role might be 305 instantiated by an entity that acts as a redirect server, but that is 306 left as a topic for future work. 308 An authentication service adds the Identity header to SIP requests. 309 The procedures below define the steps that must be taken when each an 310 header is added. More than one may appear in a single request, and 311 an authentication service may add an Identity header to a request 312 that already contains one or more Identity headers. If the Identity 313 header added follows extended signing procedures beyond the baseline 314 given in Section 7, then it differentiates the header with a "spec" 315 parameter per the fourth step below. 317 Entities instantiating the authentication service role perform the 318 following steps, in order, to generate an Identity header for a SIP 319 request: 321 Step 1: 323 First, the authentication service must determine whether it is 324 authoritative for the identity of the sender of the request. In 325 ordinary operations, the authentication service decides this by 326 inspecting the URI value from the addr-spec component of From header 327 field; this URI will be referred to here as the 'identity field'. If 328 the identity field contains a SIP or SIP Secure (SIPS) URI, and the 329 user portion is not a telephone number, the authentication service 330 MUST extract the hostname portion of the identity field and compare 331 it to the domain(s) for which it is responsible (following the 332 procedures in RFC 3261 [RFC3261], Section 16.4). If the identity 333 field uses the TEL URI scheme [RFC3966], or the identity field is a 334 SIP or SIPS URI with a telephone number in the user portion, the 335 authentication service determines whether or not it is responsible 336 for this telephone number; see Section 6.1 for more information. An 337 authentication service proceeding with a signature over a telephone 338 number MUST then follow the canonicalization procedures described in 339 Section 6.1.1. If the authentication service is not authoritative 340 for the identity in question, it SHOULD process and forward the 341 request normally, but it MUST NOT follow the steps below to add an 342 Identity header. 344 Step 2: 346 The authentication service MUST then determine whether or not the 347 sender of the request is authorized to claim the identity given in 348 the identity field. In order to do so, the authentication service 349 MUST authenticate the sender of the message. Some possible ways in 350 which this authentication might be performed include: 352 If the authentication service is instantiated by a SIP 353 intermediary (proxy server), it may authenticate the request with 354 the authentication scheme used for registration in its domain 355 (e.g., Digest authentication). 357 If the authentication service is instantiated by a SIP user agent, 358 a user agent may authenticate its own user through any system- 359 specific means, perhaps simply by virtue of having physical access 360 to the user agent. 362 Authorization of the use of a particular username or telephone number 363 in the user part of the From header field is a matter of local policy 364 for the authentication service, see Section 5.1 for more information. 366 Note that this check is performed only on the addr-spec in the 367 identity field (e.g., the URI of the sender, like 368 'sip:alice@atlanta.example.com'); it does not convert the display- 369 name portion of the From header field (e.g., 'Alice Atlanta'). For 370 more information, see Section 11.6. 372 Step 3: 374 An authentication service MUST add a Date header field to SIP 375 requests if one is not already present. The authentication service 376 MUST ensure that any preexisting Date header in the request is 377 accurate. Local policy can dictate precisely how accurate the Date 378 must be; a RECOMMENDED maximum discrepancy of sixty seconds will 379 ensure that the request is unlikely to upset any verifiers. If the 380 Date header contains a time different by more than one minute from 381 the current time noted by the authentication service, the 382 authentication service SHOULD reject the request. This behavior is 383 not mandatory because a user agent client (UAC) could only exploit 384 the Date header in order to cause a request to fail verification; the 385 Identity header is not intended to provide a source of non- 386 repudiation or a perfect record of when messages are processed. 387 Finally, the authentication service MUST verify that the Date header 388 falls within the validity period of its credential. 390 See Section 11 for information on how the Date header field assists 391 verifiers. 393 Step 4: 395 Subsequently, the authentication service MUST form the identity 396 signature and add an Identity header to the request containing this 397 signature. For baseline Identity headers (without a "spec" 398 parameter), this follows the procedures in Section 7; if the 399 authentication service is using an alternative "spec", it MUST add an 400 appropriate "spec" parameter and follow the procedures associated 401 with it (see Section 8). After the Identity header has been added to 402 the request, the authentication service MUST also add a "info" 403 parameter to the Identity header. The "info" parameter contains a 404 URI from which the authentication service's credential can be 405 acquired; see Section 5.3 for more on credential acquisition. 407 Finally, the authentication service MUST forward the message 408 normally. 410 4.2. Verifier Behavior 412 This document specifies a logical role for SIP entities called a 413 verification service, or verifier. When a verifier receives a SIP 414 message containing one or more Identity headers, it inspects the 415 signature to verify the identity of the sender of the message. The 416 results of a verification are provided as input to an authorization 417 process that is outside the scope of this document. 419 A SIP request may contain zero, one, or more Identity headers. A 420 verification service performs the procedures below on each Identity 421 header that appears in a request. If the verifier does not support 422 an Identity header present in a request due to the presence of an 423 unsupported "spec" parameter, or if no Identity header is present, 424 and the presence of an Identity header is required by local policy 425 (for example, based on a per-sending-domain policy, or a per-sending- 426 user policy), then a 428 'Use Identity Header' response MUST be sent 427 in the backwards direction. 429 In order to verify the identity of the sender of a message, an entity 430 acting as a verifier MUST perform the following steps, in the order 431 here specified. 433 Step 1: 435 The verifier MUST inspect any optional "spec" parameter appearing the 436 Identity request. If no "spec" parameter is present, then the 437 verifier proceeds normally below. If a "spec" parameter value is 438 present, and the verifier does not support it, it MUST ignore the 439 Identity header. If a supported "spec" parameter value is present, 440 the verifier follows the procedures below, including the variations 441 described in Step 5. 443 Step 2: 445 In order to determine whether the signature for the identity field 446 should be over the entire identity field URI or just a canonicalized 447 telephone number, the verification service MUST follow the 448 canonicalization process described in Section 6.1.1. That section 449 also describes the procedures the verification service MUST follow to 450 determine if the signer is authoritative for a telephone number. For 451 domains, the verifier MUST follow the process described in 452 Section 6.2 to determine if the signer is authoritative for the 453 identity field. 455 Step 3: 457 The verifier must first ensure that it possesses the proper keying 458 material to validate the signature in the Identity header field, 459 which usually involves dereferencing a URI in the "info" parameter of 460 the Identity header. See Section 5.2 for more information on these 461 procedures. 463 Step 4: 465 The verifier MUST furthermore ensure that the value of the Date 466 header meets local policy for freshness (usually, within sixty 467 seconds) and that it falls within the validity period of the 468 credential used to sign the Identity header. For more on the attacks 469 this prevents, see Section 11.1. 471 Step 5: 473 The verifier MUST validate the signature in the Identity header 474 field. For baseline Identity headers (with no "spec" parameter) the 475 verifier MUST follow the procedures for generating the signature over 476 hashed JSON objects described in Section 7. If a "spec" parameter is 477 present, the verifier follows the procedures for that "spec" (see 478 Section 8). If a verifier determines that the signature on the 479 message does not correspond to the reconstructed digest-string, then 480 a 438 'Invalid Identity Header' response MUST be returned. 482 The handling of the message after the verification process depends on 483 how the implementation service is implemented, and on local policy. 484 This specification does not propose any authorization policy for user 485 agents or proxy servers to follow based on the presence of a valid 486 Identity header, the presence of an invalid Identity header, or the 487 absence of an Identity header, but it is anticipated that local 488 policies could involve making different forwarding decisions in 489 intermediary implementations, or changing how the user is alerted, or 490 how identity is rendered, in user agent implementations. 492 5. Credentials 494 5.1. Credential Use by the Authentication Service 496 In order to act as an authentication service, a SIP entity must have 497 access to the private keying material of one or more credentials that 498 cover domain names or telephone numbers. These credentials may 499 represent authority over an entire domain (such as example.com) or 500 potentially a set of domains enumerated by the credential. 501 Similarly, a credential may represent authority over a single 502 telephone number or a range of telephone numbers. The way that the 503 scope of a credential is expressed is specific to the credential 504 mechanism. 506 Authorization of the use of a particular username or telephone number 507 in the identity field is a matter of local policy for the 508 authentication service, one that depends greatly on the manner in 509 which authentication is performed. For non-telephone number user 510 parts, one policy might be as follows: the username given in the 511 'username' parameter of the Proxy-Authorization header MUST 512 correspond exactly to the username in the From header field of the 513 SIP message. However, there are many cases in which this is too 514 limiting or inappropriate; a realm might use 'username' parameters in 515 Proxy-Authorization that do not correspond to the user-portion of SIP 516 From headers, or a user might manage multiple accounts in the same 517 administrative domain. In this latter case, a domain might maintain 518 a mapping between the values in the 'username' parameter of Proxy- 519 Authorization and a set of one or more SIP URIs that might 520 legitimately be asserted for that 'username'. For example, the 521 username can correspond to the 'private identity' as defined in Third 522 Generation Partnership Project (3GPP), in which case the From header 523 field can contain any one of the public identities associated with 524 this private identity. In this instance, another policy might be as 525 follows: the URI in the From header field MUST correspond exactly to 526 one of the mapped URIs associated with the 'username' given in the 527 Proxy-Authorization header. This is a suitable approach for 528 telephone numbers in particular. 530 This specification could also be used with credentials that cover a 531 single name or URI, such as alice@example.com or 532 sip:alice@example.com. This would require a modification to 533 authentication service behavior to operate on a whole URI rather than 534 a domain name. Because this is not believed to be a pressing use 535 case, this is deferred to future work, but implementors should note 536 this as a possible future direction. 538 Exceptions to such authentication service policies arise for cases 539 like anonymity; if the AoR asserted in the From header field uses a 540 form like 'sip:anonymous@example.com' (see [RFC3323]), then the 541 'example.com' proxy might authenticate only that the user is a valid 542 user in the domain and insert the signature over the From header 543 field as usual. 545 5.2. Credential Use by the Verification Service 547 In order to act as a verification service, a SIP entity must have a 548 way to acquire and retain credentials for authorities over particular 549 domain names and/or telephone numbers or number ranges. 550 Dereferencing the URI found in the "info" parameter of the Identity 551 header (as described in the next section) MUST be supported by all 552 verification service implementations to create a baseline means of 553 credential acquisition. Provided that the credential used to sign a 554 message is not previously known to the verifier, SIP entities SHOULD 555 discover this credential by dereferencing the "info" parameter, 556 unless they have some more other implementation-specific way of 557 acquiring the needed keying material, such as an offline store of 558 periodically-updated credentials. If the URI in the "info" parameter 559 cannot be dereferenced, then a 436 'Bad Identity-Info' response MUST 560 be returned. 562 This specification does not propose any particular policy for a 563 verification service to determine whether or not the holder of a 564 credential is the appropriate party to sign for a given SIP identity. 565 Guidance on this is deferred to the credential mechanism 566 specifications, which must meet the requirements in Section 5.4. 568 Verification service implementations supporting this specification 569 SHOULD have some means of retaining credentials (in accordance with 570 normal practices for credential lifetimes and revocation) in order to 571 prevent themselves from needlessly downloading the same credential 572 every time a request from the same identity is received. Credentials 573 cached in this manner may be indexed in accordance with local policy: 574 for example, by their scope, or the URI given in the "info" parameter 575 value. Further consideration of how to cache credentials is deferred 576 to the credential mechanism specifications. 578 5.3. Handling 'info' parameter URIs 580 An "info" parameter MUST contain a URI which dereferences to a 581 resource that contains the public key components of the credential 582 used by the authentication service to sign a request. It is 583 essential that a URI in the "info parameter" be dereferencable by any 584 entity that could plausibly receive the request. For common cases, 585 this means that the URI must be dereferencable by any entity on the 586 public Internet. In constrained deployment environments, a service 587 private to the environment might be used instead. 589 Beyond providing a means of accessing credentials for an identity, 590 the "info" parameter further serves as a means of differentiating 591 which particular credential was used to sign a request, when there 592 are potentially multiple authorities eligible to sign. For example, 593 imagine a case where a domain implements the authentication service 594 role for a range of telephone and a user agent belonging to Alice has 595 acquired a credential for a single telephone number within that 596 range. Either would be eligible to sign a SIP request for the number 597 in question. Verification services however need a means to 598 differentiate which one performed the signature. The "info" 599 parameter performs that function. 601 If the optional "canon" parameter is present, it contains the bae64 602 encoded result of JSON object construction process performed by the 603 authentication service (see Section 6.1.1), including the 604 canonicalization processes applied to the identity in the identity 605 fields of the sender and intended recipient. The "canon" is provided 606 purely informationally as an optimization for the verification 607 service. The verification service MAY compute its own 608 canonicalization of the numbers and compare them to the values in the 609 "canon" parameter before performing any cryptographic functions in 610 order to ascertain whether or not the two ends agree on the canonical 611 number form. 613 5.4. Credential System Requirements 615 This document makes no recommendation for the use of any specific 616 credential system. Today, there are two primary credential systems 617 in place for proving ownership of domain names: certificates (e.g., 618 X.509 v3, see [RFC5280]) and the domain name system itself (e.g., 619 DANE, see [RFC6698]). It is envisioned that either could be used in 620 the SIP identity context: an "info" parameter could for example give 621 an HTTP URL of the form 'application/pkix-cert' pointing to a 622 certificate (following the conventions of [RFC2585]). The "info" 623 parameter may use the DNS URL scheme (see [RFC4501]) to designate 624 keys in the DNS. 626 While no comparable public credentials exist for telephone numbers, 627 either approach could be applied to telephone numbers. A credential 628 system based on certificates is given in 629 [I-D.ietf-stir-certificates]. One based on the domain name system is 630 given in [I-D.kaplan-stir-cider]. 632 In order for a credential system to work with this mechanism, its 633 specification must detail: 635 which URIs schemes the credential will use in the "info" 636 parameter, and any special procedures required to dereference the 637 URIs 639 how the verifier can learn the scope of the credential 641 any special procedures required to extract keying material from 642 the resources designated by the URI 644 any algorithms that would appear in the Identity-Info "alg" 645 parameter other than 'RS256.' Note that per the IANA 646 Considerations of RFC 4474, new algorithms can only be specified 647 by Standards Action 649 SIP entities cannot reliably predict where SIP requests will 650 terminate. When choosing a credential scheme for deployments of this 651 specification, it is therefore essential that the trust anchor(s) for 652 credentials be widely trusted, or that deployments restrict the use 653 of this mechanism to environments where the reliance on particular 654 trust anchors is assured by business arrangements or similar 655 constraints. 657 Note that credential systems must address key lifecycle management 658 concerns: were a domain to change the credential available at the 659 Identity-Info URI before a verifier evaluates a request signed by an 660 authentication service, this would cause obvious verifier failures. 661 When a rollover occurs, authentication services SHOULD thus provide 662 new Identity-Info URIs for each new credential, and SHOULD continue 663 to make older key acquisition URIs available for a duration longer 664 than the plausible lifetime of a SIP transaction (a minute would most 665 likely suffice). 667 6. Identity Types 669 6.1. Telephone Numbers 671 Since many SIP applications provide a Voice over IP (VoIP) service, 672 telephone numbers are commonly used as identities in SIP deployments. 673 In order for telephone numbers to be used with the mechanism 674 described in this document, authentication services must enroll with 675 an authority that issues credentials for telephone numbers or 676 telephone number ranges, and verification services must trust the 677 authority employed by the authentication service that signs a 678 request. Enrollment procedures and credential management are outside 679 the scope of this document. 681 In the longer term, it is possible that some directory or other 682 discovery mechanism may provide a way to determine which 683 administrative domain is responsible for a telephone number, and this 684 may aid in the signing and verification of SIP identities that 685 contain telephone numbers. This is a subject for future work. 687 In order to work with any such authorities, authentication and 688 verification services must be able to identify when a request should 689 be signed by an authority for a telephone number, and when it should 690 be signed by an authority for a domain. Telephone numbers most 691 commonly appear in SIP header field values in the username portion of 692 a SIP URI (e.g., 'sip:+17005551008@chicago.example.com;user=phone'). 693 The user part of that URI conforms to the syntax of the TEL URI 694 scheme (RFC 3966 [RFC3966]). It is also possible for a TEL URI to 695 appear in the SIP To or From header field outside the context of a 696 SIP or SIPS URI (e.g., 'tel:+17005551008'). In both of these cases, 697 it's clear that the signer must have authority over the telephone 698 number, not the domain name of the SIP URI. It is also possible, 699 however, for requests to contain a URI like 700 'sip:7005551000@chicago.example.com'. It may be non-trivial for a 701 service to ascertain in this case whether the URI contains a 702 telephone number or not. 704 6.1.1. Canonicalization Procedures 706 In order to determine whether or not the user portion of a SIP URI is 707 a telephone number, authentication services and verification services 708 must perform the following canonicalization procedure on any SIP URI 709 they inspect which contains a wholly numeric user part. Note that 710 the same procedures are followed for creating the canonical form of 711 URIs found in both the From and To header field values. 713 First, implementations must assess if the user-portion of the URI 714 constitutes a telephone number. In some environments, numbers 715 will be explicitly labeled by the use of TEL URIs or the 716 'user=phone' parameter, or implicitly by the presence of the '+' 717 indicator at the start of the user-portion. Absent these 718 indications, if there are numbers present in the user-portion, 719 implementations may also detect that the user-portion of the URI 720 contains a telephone number by determining whether or not those 721 numbers would be dialable or routable in the local environment -- 722 bearing in mind that the telephone number may be a valid E.164 723 number, a nationally-specific number, or even a private branch 724 exchange number. 726 Once an implementation has identified a telephone number, it must 727 construct a number string. Implementations MUST drop any leading 728 +'s, any internal dashes, parentheses or other non-numeric 729 characters, excepting only the leading "#" or "*" keys used in 730 some special service numbers (typically, these will appear only in 731 the To header field value). This MUST result in an ASCII string 732 limited to "#", "*" and digits without whitespace or visual 733 separators. 735 Next, an implementation must assess if the number string is a 736 valid, globally-routable number with a leading country code. If 737 not, implementations SHOULD convert the number into E.164 format, 738 adding a country code if necessary; this may involve transforming 739 the number from a dial string (see [RFC3966]), removing any 740 national or international dialing prefixes or performing similar 741 procedures. It is only in the case that an implementation cannot 742 determine how to convert the number to a globally-routable format 743 that this step may be skipped. 745 In some cases, further transformations MAY be made in accordance 746 with specific policies used within the local domain. For example, 747 one domain may only use local number formatting and need to 748 convert all To/From user portions to E.164 by prepending country- 749 code and region code digits; another domain might prefix usernames 750 with trunk-routing codes and need to remove the prefix. Also, in 751 some networks, the P-Asserted-Identity header field value is used 752 in lieu of the From header field to convey the telephone number of 753 the sender of a request; while it is not envisioned that most of 754 those networks would or should make use of the Identity mechanism 755 described in this specification, where they do, local policy might 756 therefore dictate that the canonical string derive from the P- 757 Asserted-Identity header field rather than the From. In any case 758 where local policy canonicalizes the number into a form different 759 from how it appears in the From header field, the use of the 760 "canon" parameter by authentication services is RECOMMENDED, but 761 because "canon" itself could then divulge information about users 762 or networks, implementers should be mindful of the guidelines in 763 Section 10. 765 The resulting canonical number string will be used as input to the 766 hash calculation during signing and verifying processes. 768 The ABNF of this number string is: 770 tn-spec = [ "#" / "*" ] 1*DIGIT 772 If the result of this procedure forms a complete telephone number, 773 that number is used for the purpose of creating and signing the 774 digest-string by both the authentication service and verification 775 service. Practically, entities that perform the authentication 776 service role will sometimes alter the telephone numbers that appear 777 in the To and From header field values, converting them to this 778 format (though note this is not a function that [RFC3261] permits 779 proxy servers to perform). The result of the canonicalization 780 process of the From header field value may also be recorded through 781 the use of the "canon" parameter of the Identity(see Section 7). If 782 the result of the canonicalization of the From header field value 783 does not form a complete telephone number, the authentication service 784 and verification service should treat the entire URI as a SIP URI, 785 and apply a domain signature per the procedures in Section 6.2. 787 6.2. Domain Names 789 When a verifier processes a request containing an Identity-Info 790 header with a domain signature, it must compare the domain portion of 791 the URI in the From header field of the request with the domain name 792 that is the subject of the credential acquired from the "info" 793 parameter. While it might seem that this should be a straightforward 794 process, it is complicated by two deployment realities. In the first 795 place, credentials have varying ways of describing their subjects, 796 and may indeed have multiple subjects, especially in 'virtual 797 hosting' cases where multiple domains are managed by a single 798 application. Secondly, some SIP services may delegate SIP functions 799 to a subordinate domain and utilize the procedures in RFC 3263 800 [RFC3263] that allow requests for, say, 'example.com' to be routed to 801 'sip.example.com'. As a result, a user with the AoR 802 'sip:jon@example.com' may process requests through a host like 803 'sip.example.com', and it may be that latter host that acts as an 804 authentication service. 806 To meet the second of these problems, a domain that deploys an 807 authentication service on a subordinate host MUST be willing to 808 supply that host with the private keying material associated with a 809 credential whose subject is a domain name that corresponds to the 810 domain portion of the AoRs that the domain distributes to users. 811 Note that this corresponds to the comparable case of routing inbound 812 SIP requests to a domain. When the NAPTR and SRV procedures of RFC 813 3263 are used to direct requests to a domain name other than the 814 domain in the original Request-URI (e.g., for 'sip:jon@example.com', 815 the corresponding SRV records point to the service 816 'sip1.example.org'), the client expects that the certificate passed 817 back in any TLS exchange with that host will correspond exactly with 818 the domain of the original Request-URI, not the domain name of the 819 host. Consequently, in order to make inbound routing to such SIP 820 services work, a domain administrator must similarly be willing to 821 share the domain's private key with the service. This design 822 decision was made to compensate for the insecurity of the DNS, and it 823 makes certain potential approaches to DNS-based 'virtual hosting' 824 unsecurable for SIP in environments where domain administrators are 825 unwilling to share keys with hosting services. 827 A verifier MUST evaluate the correspondence between the user's 828 identity and the signing credential by following the procedures 829 defined in RFC 2818 [RFC2818], Section 3.1. While RFC 2818 [RFC2818] 830 deals with the use of HTTP in TLS and is specific to certificates, 831 the procedures described are applicable to verifying identity if one 832 substitutes the "hostname of the server" in HTTP for the domain 833 portion of the user's identity in the From header field of a SIP 834 request with an Identity header. 836 7. Header Syntax 838 Baseline RFC4474 defined the Identity and Identity-Info headers. 839 This document deprecates the Identity-Info header, collapsing its 840 grammar into the Identity header. Note that unlike baseline RFC4474, 841 the Identity header is now allowed to appear more than one time in a 842 SIP request. The revised grammar for the Identity header is 843 (following the ABNF [RFC4234] in RFC 3261 [RFC3261]): 845 Identity = "Identity" HCOLON signed-identity-digest SEMI ident-info *( SEMI ident-info-params ) 846 signed-identity-digest = LDQUOT *base64-char RDQUOT 847 ident-info = LAQUOT absoluteURI RAQUOT 848 ident-info-params = ident-info-alg / ident-spec / canonical-str 849 ident-info-alg = "alg" EQUAL token 850 ident-spec = "spec" EQUAL token 851 canonical-str = "canon" EQUAL *base64-char 852 ident-info-extension = generic-param 854 base64-char = ALPHA / DIGIT / "/" / "+" 856 In addition to the parameters of Identity-Info in RFC4474, this 857 specification includes the optional "canon" and "spec" parameters. 858 Note that in RFC4474, the signed-identity-digest was given as quoted 859 32LHEX, whereas here it is given as a quoted sequence of base64-char. 861 The 'absoluteURI' portion of ident-info MUST contain a URI; see 862 Section 5.3 for more on choosing how to advertise credentials through 863 this parameter. 865 The signed-identity-digest is a signed hash of a pair of JSON objects 866 generated from certain components of a SIP request. This first 867 object contains header information, and the second contains claims, 868 following the conventions of JWT [RFC7519]. Once these two JSON 869 objects have been generated, they will be stripped of all unquoted 870 whitespace and linefeeds, and each will be separately base64 encoded, 871 hashed with a SHA-256 hash and then concatenated, header then claims, 872 into a string separated by a single "." per the conventions of 873 baseline JWT. 875 To create the header JSON object used in the construction of the 876 signed-identity-digest of the Identity header, the following elements 877 of a SIP message MUST be placed in a comma-separated JSON object, in 878 order: 880 First, the JSON key "typ" followed by a colon and then the quoted 881 string "JWT". 883 Second, the JSON key "alg" followed by a colon and then the quoted 884 value of the optional "alg" parameter in the Identity header. 885 Note if the "alg" parameter is absent it is assumed to the value 886 "RS256". 888 Third, the JSON key "x5u" followed by a colon and then the quoted 889 value of the URI in the "info" parameter. 891 Fourth, optionally the JSON key "spec" followed by a colon and 892 then the quoted value of the "spec" parameter of the Identity 893 header. If the "spec" parameter is absent from the header, the 894 "spec" key will not appear in the JSON heaer object. 896 For example: 898 { "typ":"JWT", 899 "alg":"RS256" 900 "x5u":"https://www.example.com/cert.pkx" } 902 To create the claims JSON object used in the construction of the 903 signed-identity-digest, the following elements of a SIP message MUST 904 be placed in a comma-separated JSON object, in order: 906 First, the JSON key "orig" followed by a colon and then the quoted 907 identity. If the user part of the AoR in the From header field of 908 the request contains a telephone number, then the canonicalization 909 of that number goes into the first slot (see Section 6.1.1). 910 Otherwise, the first slot contains the AoR of the UA sending the 911 message as taken from addr-spec of the From header field. 913 Second, the JSON key "term" followed by a colon and the quoted 914 target. If the user part of the AoR in the To header field of the 915 request contains a telephone number, then the canonicalization of 916 that number goes into the second slot (again, see Section 6.1.1). 917 Otherwise, the second slot contains the addr-spec component of the 918 To header field, which is the AoR to which the request is being 919 sent. 921 Third, the JSON key "iat" followed by a colon and then a quoted 922 encoding of the value of the SIP Date header field as a JSON 923 NumericDate (as UNIX time, per [RFC7519] Section 2)/. 925 Fourth, if the request contains an SDP message body, and if that 926 SDP contains one or more "a=fingerprint" attributes, then the JSON 927 key "mky" followed by a colon and then the quoted value(s) of the 928 fingerprint attributes (if they differ). Each attribute value 929 consists of all characters following the colon after 930 "a=fingerprint" including the algorithm description and 931 hexadecimal key representation, any whitespace, carriage returns, 932 and "/" line break indicators. If multiple non-identical 933 "a=fingerprint" attributes appear in an SDP body, then all non- 934 identical attributes values MUST be concatenated, with no 935 separating character, after sorting the values in alphanumeric 936 order. If the SDP body contains no "a=fingerprint" attribute, 937 then no JSON "mky" key is added to the object. 939 For example: 941 { "orig":"12155551212", 942 "term":"12155551213", 943 "iat": "1443208345", 945 For more information on the security properties of these headers, and 946 why their inclusion mitigates replay attacks, see Section 11 and 947 [RFC3893]. The precise formulation of this digest-string is, 948 therefore (following the ABNF[RFC4234] in RFC 3261 [RFC3261]): 950 After these two JSON objects, the header and the claims, have been 951 constructed, they must be hashed and signed. The hashing and signing 952 algorithm is specified by the 'alg' parameter of the Identity header. 953 This document defines only one value for the 'alg' parameter: 954 'RS256', as defined in [RFC7519], which connotes a SHA-256 hash 955 followed by a RSASSA-PKCS1-v1_5 signature. Any further values MUST 956 be defined in a Standards Track RFC, see Section 12.2 for more 957 information. All implementations of this specification MUST support 958 'RS256'. The result of the hash and signing of the two concatenated 959 JSON objects is placed in the Identity header field. 961 For example: 963 Identity: "sv5CTo05KqpSmtHt3dcEiO/1CWTSZtnG3iV+1nmurLXV/HmtyNS7Ltrg9dlxkWzo 964 eU7d7OV8HweTTDobV3itTmgPwCFjaEmMyEI3d7SyN21yNDo2ER/Ovgtw0Lu5csIp 965 pPqOg1uXndzHbG7mR6Rl9BnUhHufVRbp51Mn3w0gfUs="; \ 966 info=;alg=RS256 968 In a departure from JWT practice, the base64 encoded version of the 969 JSON objects is not included in the Identity header: only the 970 signature component of the JWT is. Optionally, as an debugging 971 measure or optimization, the base64 encoded concatenation of the JSON 972 header and claims may be included as the value of a "canon" parameter 973 of the Identity header. Note that this may be lengthy string. 975 8. Extensibility 977 As future requirements may warrant increasing the scope of the 978 Identity mechanism, this specification defines an optional "spec" 979 parameter of the Identity header. The "spec" parameter value MUST 980 consist of a token containing an extension specification, which 981 denotes an alternative set of signed claims. 983 Future specifications that define extensions to the Identity 984 mechanism MUST explicitly designate what claims they include, the 985 order in which they will appear, and any further information 986 necessary to implement the extension at the authentication service 987 and the verification service. All extensions MUST incorporate the 988 baseline JWT elements specified in Section 7; claims may only be 989 appended to the claims object specified in there, they can never be 990 subtracted re-ordered. Specifying new claims follows the baseline 991 JWT procedures ([RFC7519] Section 10.1). Note that per the verifier 992 behavior in Section 4.2, understanding a "spec" extension is always 993 optional for compliance with this specification (though future 994 specifications or profiles for deployment environments may make other 995 "spec" values mandatory). An authentication service cannot assume 996 that verifiers will understand any given extension. Verifiers that 997 do support an extension may then trigger appropriate application- 998 level behavior in the presence of an extension; authors of extensions 999 should provide appropriate extension-specific guidance to application 1000 developers on this point. 1002 If any claim in an extension contains a JSON value that does not 1003 correspond to any field of the SIP request, but then the optional 1004 "canon" parameter MUST be used for the Identity header containing 1005 that extension. 1007 The IANA procedure for registering new "spec" parameters is given in 1008 Section 12.3; no values are defined in this document. If no "spec" 1009 value appears in an Identity header, then the signature covers the 1010 baseline claims specified in Section 7. 1012 Purely as an example, were a "calling name" extension to be 1013 registered, it might choose the spec name "cna". Implementations 1014 supporting "cna" could, for example, define a new JWT field called 1015 "cna" with the semantics that it contains a value authorized by the 1016 signer a display-name component for the From or P-Asserted-Identity 1017 header field value. 1019 9. Gatewaying to JWT for non-SIP Transit 1021 As defined in this specification, the signature in the Identity 1022 header is equivalent to the signature that would appear in a JWT 1023 token. This is so that a valid JWT can be generated based on a SIP 1024 request containing an Identity header. This JWT could then be 1025 transported in alternate protocols, stored in a repository and later 1026 accessed, or similarly used outside the context of establishing an 1027 end-to-end SIP session. 1029 Because the base64 encoding the JSON objects containing headers and 1030 claims can be quite, and because the information it contains is 1031 necessarily redundant with information in the header field values of 1032 the SIP request itself, SIP does not require implementations to carry 1033 the base64 encodings of those objects. The optional "canon" 1034 parameter of the Identity-Info, if present, contains the encoded 1035 objects used to generate the hash and signature (see Section 7), but 1036 if the "canon" parameter is not present, the contents of the objects 1037 can be regenerated by constructing the object anew from the SIP 1038 header fields. 1040 Alternative transports for this JWT and their requirements are left 1041 to future specifications. 1043 10. Privacy Considerations 1045 The purpose of this mechanism is to provide a strong identification 1046 of the originator of a SIP request, specifically a cryptographic 1047 assurance that the URI given in the From header field value can 1048 legitimately be claimed by the originator. This URI may contain a 1049 variety of personally identifying information, including the name of 1050 a human being, their place of work or service provider, and possibly 1051 further details. The intrinsic privacy risks associated with that 1052 URI are, however, no different from those of baseline SIP. Per the 1053 guidance in [RFC6973], implementors should make users aware of the 1054 privacy trade-off of providing secure identity. 1056 The identity mechanism presented in this document is compatible with 1057 the standard SIP practices for privacy described in [RFC3323]. A SIP 1058 proxy server can act both as a privacy service and as an 1059 authentication service. Since a user agent can provide any From 1060 header field value that the authentication service is willing to 1061 authorize, there is no reason why private SIP URIs that contain 1062 legitimate domains (e.g., sip:anonymous@example.com) cannot be signed 1063 by an authentication service. The construction of the Identity 1064 header is the same for private URIs as it is for any other sort of 1065 URIs. 1067 Note, however, that even when using anonymous SIP URIs, an 1068 authentication service must possess a certificate corresponding to 1069 the host portion of the addr-spec of the From header field of the 1070 request; accordingly, using domains like 'anonymous.invalid' will not 1071 be possible for privacy services that also act as authentication 1072 services. The assurance offered by the usage of anonymous URIs with 1073 a valid domain portion is "this is a known user in my domain that I 1074 have authenticated, but I am keeping its identity private". The use 1075 of the domain 'anonymous.invalid' entails that no corresponding 1076 authority for the domain can exist, and as a consequence, 1077 authentication service functions for that domain are meaningless. 1079 [RFC3325] defines the "id" priv-value token, which is specific to the 1080 P-Asserted-Identity header. The sort of assertion provided by the P- 1081 Asserted-Identity header is very different from the Identity header 1082 presented in this document. It contains additional information about 1083 the sender of a message that may go beyond what appears in the From 1084 header field; P-Asserted-Identity holds a definitive identity for the 1085 sender that is somehow known to a closed network of intermediaries 1086 that presumably the network will use this identity for billing or 1087 security purposes. The danger of this network-specific information 1088 leaking outside of the closed network motivated the "id" priv-value 1089 token. The "id" priv-value token has no implications for the 1090 Identity header, and privacy services MUST NOT remove the Identity 1091 header when a priv-value of "id" appears in a Privacy header. 1093 The optional "canon" parameter of the Identity header specified in 1094 this document provides the complete JSON objects used to generate the 1095 digest-string of the Identity header, including the canonicalized 1096 form of the telephone number of the originator of a call. In some 1097 contexts, local policy may require a canonicalization which differs 1098 substantially from the original From header field. Depending on 1099 those policies, potentially the "canon" parameter might divulge 1100 information about the originating network or user that might not 1101 appear elsewhere in the SIP request. Were it to be used to reflect 1102 the contents of the P-Asserted-Identity header field, for example, 1103 then "canon" would need to be removed when the P-Asserted-Identity 1104 header is removed to avoid any such leakage outside of a trust 1105 domain. Since, in those contexts, the canonical form of the sender's 1106 identity could not be reassembled by a verifier, and thus the 1107 Identity signature validation process would fail, using P-Asserted- 1108 Identity with the Identity "canon" parameter in this fashion is NOT 1109 RECOMMENDED outside of environments where SIP requests will never 1110 leave the trust domain. 1112 Finally, note that unlike [RFC3325], the mechanism described in this 1113 specification adds no information to SIP requests that has privacy 1114 implications. 1116 11. Security Considerations 1118 This document describes a mechanism that provides a signature over 1119 the Date header field of SIP requests, parts of the To and From 1120 header fields, the request method, and when present any media keying 1121 material in the message body. In general, the considerations related 1122 to the security of these headers are the same as those given in 1123 [RFC3261] for including headers in tunneled 'message/sip' MIME bodies 1124 (see Section 23 in particular). The following section details the 1125 individual security properties obtained by including each of these 1126 header fields within the signature; collectively, this set of header 1127 fields provides the necessary properties to prevent impersonation. 1128 It addresses the solution-specific attacks again in-band solutions 1129 enumerated in [RFC7375] Section 4.1. 1131 11.1. Protected Request Fields 1133 The From header field value (in ordinary operations) indicates the 1134 identity of the sender of the message, and the SIP address-of-record 1135 URI, or an embedded telephone number, in the From header field is the 1136 identity of a SIP user, for the purposes of this document. Note that 1137 in some deployments the identity of the sender may reside in P- 1138 Asserted-Id instead. The sender's identity is the key piece of 1139 information that this mechanism secures; the remainder of the signed 1140 parts of a SIP request are present to provide reference integrity and 1141 to prevent certain types of cut-and-paste attacks. 1143 The Date header field value protects against cut-and-paste attacks, 1144 as described in [RFC3261], Section 23.4.2. Implementations of this 1145 specification MUST NOT deem valid a request with an outdated Date 1146 header field (the RECOMMENDED interval is that the Date header must 1147 indicate a time within 60 seconds of the receipt of a message). Note 1148 that per baseline [RFC3261] behavior, servers keep state of recently 1149 received requests, and thus if an Identity header is replayed by an 1150 attacker within the Date interval, verifiers can detect that it is 1151 spoofed; because a message with an identical Date from the same 1152 source had recently been received. 1154 The To header field value provides the identity of the SIP user that 1155 this request originally targeted. Providing the To header field in 1156 the Identity signature serves two purposes: first, it prevents cut- 1157 and-paste attacks in which an Identity header from legitimate request 1158 for one user is cut-and-pasted into a request for a different user; 1159 second, it preserves the starting URI scheme of the request, which 1160 helps prevent downgrade attacks against the use of SIPS. The To 1161 offers additional protection against cut-and-paste attacks beyond the 1162 Date header field: for example, without a signature over the To, an 1163 attacker who receives a call from a target could immediately forward 1164 the INVITE to the target's voicemail service within the Date 1165 interval, and the voicemail service would have no way knowing that 1166 the Identity header it received had been originally signed for a call 1167 intended for a different number. However, note the caveats below in 1168 Section 11.1.1. 1170 When signing a request that contains a fingerprint of keying material 1171 in SDP for DTLS-SRTP [RFC5763], this mechanism always provides a 1172 signature over that fingerprint. This signature prevents certain 1173 classes of impersonation attacks in which an attacker forwards or 1174 cut-and-pastes a legitimate request: although the target of the 1175 attack may accept the request, the attacker will be unable to 1176 exchange media with the target as they will not possess a key 1177 corresponding to the fingerprint. For example there are some baiting 1178 attacks, launched with the REFER method or through social 1179 engineering, where the attacker receives a request from the target 1180 and reoriginates it to a third party: these might not be prevented by 1181 only a signature over the From, To and Date, but could be prevented 1182 by securing a fingerprint for DTLS-SRTP. While this is a different 1183 form of impersonation than is commonly used for robocalling, 1184 ultimately there is little purpose in establishing the identity of 1185 the user that originated a SIP request if this assurance is not 1186 coupled with a comparable assurance over the contents of the 1187 subsequent media communication. This signature also, per [RFC7258], 1188 reduces the potential for passive monitoring attacks against the SIP 1189 media. In environments where DTLS-SRTP is unsupported, however, no 1190 field is signed and no protections are provided. 1192 11.1.1. Protection of the To Header and Retargeting 1194 The mechanism in this document provides a signature over the identity 1195 information in the To header field value of requests. This provides 1196 a means for verifiers to detect replay attacks where a signed request 1197 originally sent to one target is modified and then forwarded by an 1198 attacker to another, unrelated target. Armed with the original value 1199 of the To header field, the recipient of a request may compare it to 1200 their own identity in order to determine whether or not the identity 1201 information in this call might have been replayed. However, any 1202 request may be legitimately retargeted as well, and as a result 1203 legitimate requests may reach a SIP endpoint whose user is not 1204 identified by the URI designated in the To header field value. It is 1205 therefore difficult for any verifier to decide whether or not some 1206 prior retargeting was "legitimate." Retargeting can also cause 1207 confusion when identity information is provided for requests sent in 1208 the backwards in a dialog, as the dialog identifiers may not match 1209 credentials held by the ultimate target of the dialog. For further 1210 information on the problems of response identity see 1211 [I-D.peterson-sipping-retarget]. 1213 Any means for authentication services or verifiers to anticipate 1214 retargeting is outside the scope of this document, and likely to have 1215 equal applicability to response identity as it does to requests in 1216 the backwards direction within a dialog. Consequently, no special 1217 guidance is given for implementers here regarding the 'connected 1218 party' problem (see [RFC4916]); authentication service behavior is 1219 unchanged if retargeting has occurred for a dialog-forming request. 1220 Ultimately, the authentication service provides an Identity header 1221 for requests in the backwards dialog when the user is authorized to 1222 assert the identity given in the From header field, and if they are 1223 not, an Identity header is not provided. And per the threat model of 1224 [RFC7375], resolving problems with 'connected' identity has little 1225 bearing on detecting robocalling or related impersonation attacks. 1227 11.2. Unprotected Request Fields 1229 RFC4474 originally had protections for the Contact, Call-ID and CSeq. 1230 These are removed from RFC4474bis. The absence of these header 1231 values creates some opportunities for determined attackers to 1232 impersonate based on cut-and-paste attacks; however, the absence of 1233 these headers does not seem impactful to preventing the simple 1234 unauthorized claiming of an identity for the purposes of robocalling, 1235 voicemail hacking, or swatting, which is the primary scope of the 1236 current document. 1238 It might seem attractive to provide a signature over some of the 1239 information present in the Via header field value(s). For example, 1240 without a signature over the sent-by field of the topmost Via header, 1241 an attacker could remove that Via header and insert its own in a cut- 1242 and-paste attack, which would cause all responses to the request to 1243 be routed to a host of the attacker's choosing. However, a signature 1244 over the topmost Via header does not prevent attacks of this nature, 1245 since the attacker could leave the topmost Via intact and merely 1246 insert a new Via header field directly after it, which would cause 1247 responses to be routed to the attacker's host "on their way" to the 1248 valid host, which has exactly the same end result. Although it is 1249 possible that an intermediary-based authentication service could 1250 guarantee that no Via hops are inserted between the sending user 1251 agent and the authentication service, it could not prevent an 1252 attacker from adding a Via hop after the authentication service, and 1253 thereby preempting responses. It is necessary for the proper 1254 operation of SIP for subsequent intermediaries to be capable of 1255 inserting such Via header fields, and thus it cannot be prevented. 1256 As such, though it is desirable, securing Via is not possible through 1257 the sort of identity mechanism described in this document; the best 1258 known practice for securing Via is the use of SIPS. 1260 11.3. Malicious Removal of Identity Headers 1262 In the end analysis, the Identity header cannot protect itself. Any 1263 attacker could remove the header from a SIP request, and modify the 1264 request arbitrarily afterwards. However, this mechanism is not 1265 intended to protect requests from men-in-the-middle who interfere 1266 with SIP messages; it is intended only to provide a way that the 1267 originators of SIP requests can prove that they are who they claim to 1268 be. At best, by stripping identity information from a request, a 1269 man-in-the-middle could make it impossible to distinguish any 1270 illegitimate messages he would like to send from those messages sent 1271 by an authorized user. However, it requires a considerably greater 1272 amount of energy to mount such an attack than it does to mount 1273 trivial impersonations by just copying someone else's From header 1274 field. This mechanism provides a way that an authorized user can 1275 provide a definitive assurance of his identity that an unauthorized 1276 user, an impersonator, cannot. 1278 11.4. Securing the Connection to the Authentication Service 1280 In the absence of user agent-based authentication services, the 1281 assurance provided by this mechanism is strongest when a user agent 1282 forms a direct connection, preferably one secured by TLS, to an 1283 intermediary-based authentication service. The reasons for this are 1284 twofold: 1286 If a user does not receive a certificate from the authentication 1287 service over the TLS connection that corresponds to the expected 1288 domain (especially when the user receives a challenge via a 1289 mechanism such as Digest), then it is possible that a rogue server 1290 is attempting to pose as an authentication service for a domain 1291 that it does not control, possibly in an attempt to collect shared 1292 secrets for that domain. A similar practice could be used for 1293 telephone numbers, though the application of certificates for 1294 telephone numbers to TLS is left as a matter for future study. 1296 Without TLS, the various header field values and the body of the 1297 request will not have integrity protection when the request 1298 arrives at an authentication service. Accordingly, a prior 1299 legitimate or illegitimate intermediary could modify the message 1300 arbitrarily. 1302 Of these two concerns, the first is most material to the intended 1303 scope of this mechanism. This mechanism is intended to prevent 1304 impersonation attacks, not man-in-the-middle attacks; integrity over 1305 the header and bodies is provided by this mechanism only to prevent 1306 replay attacks. However, it is possible that applications relying on 1307 the presence of the Identity header could leverage this integrity 1308 protection for services other than replay protection. 1310 Accordingly, direct TLS connections SHOULD be used between the UAC 1311 and the authentication service whenever possible. The opportunistic 1312 nature of this mechanism, however, makes it very difficult to 1313 constrain UAC behavior, and moreover there will be some deployment 1314 architectures where a direct connection is simply infeasible and the 1315 UAC cannot act as an authentication service itself. Accordingly, 1316 when a direct connection and TLS are not possible, a UAC should use 1317 the SIPS mechanism, Digest 'auth-int' for body integrity, or both 1318 when it can. The ultimate decision to add an Identity header to a 1319 request lies with the authentication service, of course; domain 1320 policy must identify those cases where the UAC's security association 1321 with the authentication service is too weak. 1323 11.5. Authorization and Transitional Strategies 1325 Ultimately, the worth of an assurance provided by an Identity header 1326 is limited by the security practices of the authentication service 1327 that issues the assurance. Relying on an Identity header generated 1328 by a remote administrative domain assumes that the issuing domain 1329 uses recommended administrative practices to authenticate its users. 1330 However, it is possible that some authentication services will 1331 implement policies that effectively make users unaccountable (e.g., 1332 ones that accept unauthenticated registrations from arbitrary users). 1333 The value of an Identity header from such authentication services is 1334 questionable. While there is no magic way for a verifier to 1335 distinguish "good" from "bad" signers by inspecting a SIP request, it 1336 is expected that further work in authorization practices could be 1337 built on top of this identity solution; without such an identity 1338 solution, many promising approaches to authorization policy are 1339 impossible. That much said, it is RECOMMENDED that authentication 1340 services based on proxy servers employ strong authentication 1341 practices. 1343 One cannot expect the Identity header to be supported by every SIP 1344 entity overnight. This leaves the verifier in a compromising 1345 position; when it receives a request from a given SIP user, how can 1346 it know whether or not the sender's domain supports Identity? In the 1347 absence of ubiquitous support for identity, some transitional 1348 strategies are necessary. 1350 A verifier could remember when it receives a request from a domain 1351 or telephone number that uses Identity, and in the future, view 1352 messages received from that sources without Identity headers with 1353 skepticism. 1355 A verifier could consult some sort of directory that indications 1356 whether a given caller should have a signed identity. There are a 1357 number of potential ways in which this could be implemented. This 1358 is left as a subject for future work. 1360 In the long term, some sort of identity mechanism, either the one 1361 documented in this specification or a successor, must become 1362 mandatory-to-use for the SIP protocol; that is the only way to 1363 guarantee that this protection can always be expected by verifiers. 1365 Finally, it is worth noting that the presence or absence of the 1366 Identity headers cannot be the sole factor in making an authorization 1367 decision. Permissions might be granted to a message on the basis of 1368 the specific verified Identity or really on any other aspect of a SIP 1369 request. Authorization policies are outside the scope of this 1370 specification, but this specification advises any future 1371 authorization work not to assume that messages with valid Identity 1372 headers are always good. 1374 11.6. Display-Names and Identity 1376 As a matter of interface design, SIP user agents might render the 1377 display-name portion of the From header field of a caller as the 1378 identity of the caller; there is a significant precedent in email 1379 user interfaces for this practice. Securing the display-name 1380 component of the From header field value is outside the scope of this 1381 document, but may be the subject of future work, such as through the 1382 "spec" name mechanism. 1384 In the absence of signing the display-name, authentication services 1385 might check and validate it, and compare it to a list of acceptable 1386 display-names that may be used by the sender; if the display-name 1387 does not meet policy constraints, the authentication service could 1388 return a 403 response code. In this case, the reason phrase should 1389 indicate the nature of the problem; for example, "Inappropriate 1390 Display Name". However, the display-name is not always present, and 1391 in many environments the requisite operational procedures for 1392 display-name validation may not exist, so no normative guidance is 1393 given here. 1395 12. IANA Considerations 1397 This document relies on the headers and response codes defined in RFC 1398 4474. It also retains the requirements for the specification of new 1399 algorithms or headers related to the mechanisms described in that 1400 document. 1402 12.1. Identity-Info Parameters 1404 The IANA has already created a registry for Identity-Info parameters. 1405 This specification defines a new value called "canon" as defined in 1406 Section 5.3. Note however that unlike in RFC4474, Identity-Info 1407 parameters now appear in the Identity header. 1409 12.2. Identity-Info Algorithm Parameter Values 1411 The IANA has already created a registry for Identity-Info "alg" 1412 parameter values. This registry is to be populated with a value for 1413 'RS256', which describes the algorithm used to create the signature 1414 that appears in the Identity header. Registry entries must contain 1415 the name of the 'alg' parameter value and the specification in which 1416 the value is described. New values for the 'alg' parameter may be 1417 defined only in Standards Track RFCs. 1419 RFC4474 defined the 'rsa-sha1' value for this registry. That value 1420 is hereby deprecated, and should be treated as such. It is not 1421 believed that any implementations are making use of this value. 1423 Future specifications may consider elliptical curves for smaller key 1424 sizes. 1426 Note that the Identity-Info header is also deprecated by this 1427 specification, and thus the "alg" parameter is now a value of the 1428 Identity header, not Identity-Info. 1430 12.3. spec parameter Names 1432 This specification requests that the IANA create a new registry for 1433 spec parameter names. The registry will consist solely of a list of 1434 names mapped to any specification where the procedures are defined 1435 (or "N/A" if no specification is available). 1437 The syntax of "spec" names is given in Section 8. Registering a new 1438 "spec" name is on a First Come First Serve basis. 1440 This specification does not provide any initial values for "spec" 1441 names. 1443 13. Acknowledgments 1445 The authors would like to thank Stephen Kent, Brian Rosen, Alex 1446 Bobotek, Paul Kyzviat, Jonathan Lennox, Richard Shockey, Martin 1447 Dolly, Andrew Allen, Hadriel Kaplan, Sanjay Mishra, Anton Baskov, 1448 Pierce Gorman, David Schwartz, Philippe Fouquart, Michael Hamer, 1449 Henning Schulzrinne, and Richard Barnes for their comments. 1451 14. Changes from RFC4474 1453 The following are salient changes from the original RFC 4474: 1455 Generalized the credential mechanism; credential enrollment, 1456 acquisition and trust is now outside the scope of this document 1458 Reduced the scope of the Identity signature to remove CSeq, Call- 1459 ID, Contact, and the message body 1461 Removed the Identity-Info header and relocated its components into 1462 parameters of the Identity header 1464 Added any DTLS-SRTP fingerprint in SDP as a mandatory element of 1465 the digest-string 1467 Deprecated 'rsa-sha1' in favor of new baseline signing algorithm 1469 Changed the identity-digest-string format for compatibility with 1470 JWT 1472 15. References 1474 15.1. Normative References 1476 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 1477 DOI 10.17487/RFC2818, May 2000, 1478 . 1480 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 1481 A., Peterson, J., Sparks, R., Handley, M., and E. 1482 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 1483 DOI 10.17487/RFC3261, June 2002, 1484 . 1486 [RFC3263] Rosenberg, J. and H. Schulzrinne, "Session Initiation 1487 Protocol (SIP): Locating SIP Servers", RFC 3263, 1488 DOI 10.17487/RFC3263, June 2002, 1489 . 1491 [RFC3280] Housley, R., Polk, W., Ford, W., and D. Solo, "Internet 1492 X.509 Public Key Infrastructure Certificate and 1493 Certificate Revocation List (CRL) Profile", RFC 3280, 1494 DOI 10.17487/RFC3280, April 2002, 1495 . 1497 [RFC3370] Housley, R., "Cryptographic Message Syntax (CMS) 1498 Algorithms", RFC 3370, DOI 10.17487/RFC3370, August 2002, 1499 . 1501 [RFC3966] Schulzrinne, H., "The tel URI for Telephone Numbers", 1502 RFC 3966, DOI 10.17487/RFC3966, December 2004, 1503 . 1505 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1506 Housley, R., and W. Polk, "Internet X.509 Public Key 1507 Infrastructure Certificate and Certificate Revocation List 1508 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1509 . 1511 15.2. Informative References 1513 [I-D.ietf-stir-certificates] 1514 Peterson, J., "Secure Telephone Identity Credentials: 1515 Certificates", draft-ietf-stir-certificates-02 (work in 1516 progress), July 2015. 1518 [I-D.kaplan-stir-cider] 1519 Kaplan, H., "A proposal for Caller Identity in a DNS-based 1520 Entrusted Registry (CIDER)", draft-kaplan-stir-cider-00 1521 (work in progress), July 2013. 1523 [I-D.peterson-sipping-retarget] 1524 Peterson, J., "Retargeting and Security in SIP: A 1525 Framework and Requirements", draft-peterson-sipping- 1526 retarget-00 (work in progress), February 2005. 1528 [I-D.rosenberg-sip-rfc4474-concerns] 1529 Rosenberg, J., "Concerns around the Applicability of RFC 1530 4474", draft-rosenberg-sip-rfc4474-concerns-00 (work in 1531 progress), February 2008. 1533 [RFC2585] Housley, R. and P. Hoffman, "Internet X.509 Public Key 1534 Infrastructure Operational Protocols: FTP and HTTP", 1535 RFC 2585, DOI 10.17487/RFC2585, May 1999, 1536 . 1538 [RFC3323] Peterson, J., "A Privacy Mechanism for the Session 1539 Initiation Protocol (SIP)", RFC 3323, 1540 DOI 10.17487/RFC3323, November 2002, 1541 . 1543 [RFC3325] Jennings, C., Peterson, J., and M. Watson, "Private 1544 Extensions to the Session Initiation Protocol (SIP) for 1545 Asserted Identity within Trusted Networks", RFC 3325, 1546 DOI 10.17487/RFC3325, November 2002, 1547 . 1549 [RFC3548] Josefsson, S., Ed., "The Base16, Base32, and Base64 Data 1550 Encodings", RFC 3548, DOI 10.17487/RFC3548, July 2003, 1551 . 1553 [RFC3893] Peterson, J., "Session Initiation Protocol (SIP) 1554 Authenticated Identity Body (AIB) Format", RFC 3893, 1555 DOI 10.17487/RFC3893, September 2004, 1556 . 1558 [RFC4234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 1559 Specifications: ABNF", RFC 4234, DOI 10.17487/RFC4234, 1560 October 2005, . 1562 [RFC4474] Peterson, J. and C. Jennings, "Enhancements for 1563 Authenticated Identity Management in the Session 1564 Initiation Protocol (SIP)", RFC 4474, 1565 DOI 10.17487/RFC4474, August 2006, 1566 . 1568 [RFC4501] Josefsson, S., "Domain Name System Uniform Resource 1569 Identifiers", RFC 4501, DOI 10.17487/RFC4501, May 2006, 1570 . 1572 [RFC4916] Elwell, J., "Connected Identity in the Session Initiation 1573 Protocol (SIP)", RFC 4916, DOI 10.17487/RFC4916, June 1574 2007, . 1576 [RFC5763] Fischl, J., Tschofenig, H., and E. Rescorla, "Framework 1577 for Establishing a Secure Real-time Transport Protocol 1578 (SRTP) Security Context Using Datagram Transport Layer 1579 Security (DTLS)", RFC 5763, DOI 10.17487/RFC5763, May 1580 2010, . 1582 [RFC6698] Hoffman, P. and J. Schlyter, "The DNS-Based Authentication 1583 of Named Entities (DANE) Transport Layer Security (TLS) 1584 Protocol: TLSA", RFC 6698, DOI 10.17487/RFC6698, August 1585 2012, . 1587 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1588 Morris, J., Hansen, M., and R. Smith, "Privacy 1589 Considerations for Internet Protocols", RFC 6973, 1590 DOI 10.17487/RFC6973, July 2013, 1591 . 1593 [RFC7159] Bray, T., Ed., "The JavaScript Object Notation (JSON) Data 1594 Interchange Format", RFC 7159, DOI 10.17487/RFC7159, March 1595 2014, . 1597 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 1598 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 1599 2014, . 1601 [RFC7340] Peterson, J., Schulzrinne, H., and H. Tschofenig, "Secure 1602 Telephone Identity Problem Statement and Requirements", 1603 RFC 7340, DOI 10.17487/RFC7340, September 2014, 1604 . 1606 [RFC7375] Peterson, J., "Secure Telephone Identity Threat Model", 1607 RFC 7375, DOI 10.17487/RFC7375, October 2014, 1608 . 1610 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 1611 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 1612 . 1614 Authors' Addresses 1616 Jon Peterson 1617 Neustar, Inc. 1618 1800 Sutter St Suite 570 1619 Concord, CA 94520 1620 US 1622 Email: jon.peterson@neustar.biz 1623 Cullen Jennings 1624 Cisco 1625 400 3rd Avenue SW, Suite 350 1626 Calgary, AB T2P 4H2 1627 Canada 1629 Email: fluffy@iii.ca 1631 Eric Rescorla 1632 RTFM, Inc. 1633 2064 Edgewood Drive 1634 Palo Alto, CA 94303 1635 USA 1637 Email: ekr@rtfm.com 1639 Chris Wendt 1640 Comcast 1641 One Comcast Center 1642 Philadelphia, PA 19103 1643 USA 1645 Email: chris-ietf@chriswendt.net