idnits 2.17.1 draft-ietf-stir-rph-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC8225]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 25, 2018) is 2183 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCThis' is mentioned on line 310, but not defined Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 STIR R. Singh 3 Internet-Draft Vencore Labs 4 Intended status: Standards Track M. Dolly 5 Expires: October 27, 2018 AT&T 6 S. Das 7 Vencore Labs 8 A. Nguyen 9 Office of Emergency Communication/DHS 10 April 25, 2018 12 PASSporT Extension for Resource Priority Authorization 13 draft-ietf-stir-rph-04 15 Abstract 17 This document extends the PASSporT (Personal Assertion Token) 18 specification defined in [RFC8225] to allow the inclusion of 19 cryptographically signed assertions of authorization for the values 20 populated in the 'Session Initiation Protocol (SIP) Resource- 21 Priority' header field, which is used for communications resource 22 prioritization. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at https://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on October 27, 2018. 41 Copyright Notice 43 Copyright (c) 2018 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (https://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 59 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 60 3. PASSporT 'rph' Claim . . . . . . . . . . . . . . . . . . . . 4 61 4. 'rph' in SIP . . . . . . . . . . . . . . . . . . . . . . . . 5 62 4.1. Authentication Service Behavior . . . . . . . . . . . . . 5 63 4.2. Verification Service Behavior . . . . . . . . . . . . . . 6 64 5. Further Information Associated with 'Resource-Priority' . . . 6 65 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 66 6.1. PASSporT Extension Claims Registration . . . . . . . . . 7 67 6.2. 'rph' Types . . . . . . . . . . . . . . . . . . . . . . . 7 68 7. Security Considerations . . . . . . . . . . . . . . . . . . . 7 69 7.1. Avoidance of replay and cut and paste attacks . . . . . . 7 70 7.2. Solution Considerations . . . . . . . . . . . . . . . . . 7 71 7.3. Acknowledgements . . . . . . . . . . . . . . . . . . . . 8 72 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 8 73 8.1. Normative References . . . . . . . . . . . . . . . . . . 8 74 8.2. Informative References . . . . . . . . . . . . . . . . . 9 75 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 9 77 1. Introduction 79 PASSporT [RFC8225] is a token format based on JSON Web Token (JWT) 80 [RFC7519] for conveying cryptographically signed information about 81 the identities involved in personal communications; it is used with 82 STIR [RFC8224] to convey a signed assertion of the identity of the 83 participants in real-time communications established via a protocol 84 like SIP [RFC3261]. This specification extends PASSporT to allow 85 cryptographic-signing of the 'SIP Resource-Priority' header field 86 [RFC4412], which is used for communications resource prioritization. 88 [RFC4412] defines the 'SIP Resource-Priority' header field for 89 communications Resource Priority. As specified in [RFC4412], the 90 'Resource-Priority' header field may be used by SIP user agents 91 [RFC3261], including Public Switched Telephone Network (PSTN) 92 gateways and terminals, and by SIP proxy servers, to influence 93 prioritization afforded to communication sessions, including PSTN 94 calls (e.g., to manage scarce network resources during network 95 congestion scenarios). However, the 'SIP Resource-Priority' header 96 field could be spoofed and abused by unauthorized entities, the 97 threat models and use cases of which are described in [RFC7375] and 98 [RFC7340], respectively. Compromise of the 'SIP Resource-Priority' 99 header field [RFC4412] could lead to misuse of network resource 100 (i.e., during congestion scenarios) resulting in impacts to the 101 application services supported using the 'SIP Resource-Priority' 102 header field. 104 [RFC8225] provides a mechanism by which an authority on the 105 originating side of a call can provide a cryptographic assurance of 106 the validity of the calling party telephone number in order to 107 prevent impersonation attacks. [RFC8225] also allows extensions 108 that can be utilized by authorities supporting real-time 109 communication services using the 'SIP Resource-Priority' header field 110 to cryptographically sign the 'Resource-Priority' header field and 111 convey assertion of the authorization for 'Resource-Priority'. For 112 example, the authority on the originating side verifying the 113 authorization of a particular communication for 'SIP Resource- 114 Priority' can use a PASSPorT claim to cryptographically sign the 115 'Resource-Priority' header field and convey an assertion of the 116 authorization for 'Resource-Priority'. This will allow a receiving 117 entity (including entities located in different network domains/ 118 boundaries) to verify the validity of assertions authorizing 119 'Resource-Priority'. Cryptographically signed 'SIP Resource- 120 Priority' header field will allow a receiving entity to verify and 121 act on the information with confidence that the information has not 122 been spoofed or compromised. 124 This specification documents an extension to PASSporT and the 125 associated STIR mechanisms to provide a function to sign the 'SIP 126 Resource-Priority' header field. This PASSporT object is used to 127 provide attestation of a calling user authorization for priority 128 communications. This is necessary in addition to the PASSporT object 129 that is used for calling user telephone number attestation. How this 130 extension to PASSporT is used for real-time communications supported 131 using 'SIP Resource-Priority' header field is outside the scope of 132 this document. 134 2. Terminology 136 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 137 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 138 document are to be interpreted as described in RFC 2119 [RFC2119] and 139 in RFC 8174 [RFC8174]. 141 3. PASSporT 'rph' Claim 143 This specification defines a new JSON Web Token claim for "rph", 144 which provides an assertion for information in 'SIP Resource- 145 Priority' header field. 147 The creator of a PASSporT object adds a "ppt" value of "rph" to the 148 header of a PASSporT object, in which case the PASSporT claims MUST 149 contain a "rph" claim, and any entities verifying the PASSporT object 150 will be required to understand the "ppt" extension in order to 151 process the PASSporT in question. A PASSPorT header with the "ppt" 152 included will look as follows: 154 { 155 "typ":"passport", 156 "ppt":"rph", 157 "alg":"ES256", 158 "x5u":"https://www.example.org/cert.cer" 159 } 161 The "rph" claim will provide an assertion of authorization, "auth", 162 for information in the 'SIP Resource-Priority' header field based on 163 [RFC4412] and the syntax is: 165 { 166 Resource-Priority = "Resource-Priority" : r-value, 167 r-value= namespace "." r-priority 168 } 170 Specifically, the "rph" claim includes assertion of the priority- 171 level of the user to be used for a given communication session. The 172 value of the "rph" claim is an Object with one or more keys. Each 173 key is associated with a JSON Array. These arrays contain Strings 174 that correspond to the r-values indicated in the 'SIP Resource- 175 Priority' header field. 177 The following is an example "rph" claim for a 'SIP Resource-Priority' 178 header field with a r-value of "ets.0" and with another r-value of 179 "wps.0". 181 { 182 "orig":{"tn":"12155550112"}, 183 "dest":{["tn":"12125550113"]}, 184 "iat":"1443208345", 185 "rph":{"auth":["ets.0", "wps.0"]} 186 } 188 After the header and claims PASSporT objects have been constructed, 189 their signature is generated normally per the guidance in [RFC8225] 190 using the full form of PASSPorT. The credentials (i.e., Certificate) 191 used to create the signature must have authority over the namespace 192 of the "rph" claim and there is only one authority per claim. The 193 authority MUST use its credentials associated with the specific 194 service supported by the resource priority namespace in the claim. 195 If r-values are added or dropped by the intermediaries along the 196 path, intermediaries must generate a new "rph" header and sign the 197 claim with its own authority. 199 The use of the compact form of PASSporT is not specified in this 200 document. 202 4. 'rph' in SIP 204 This section specifies SIP-specific usage for the "rph" claim in 205 PASSporT. 207 4.1. Authentication Service Behavior 209 The Authentication Service will create the "rph" claim using the 210 values discussed in section 3 of this document that are based on 211 [RFC4412]. The construction of "rph" claim follows the steps 212 described in Section 4.1 of [RFC8224]. 214 The resulting Identity header for "rph" might look as 215 follows(backslashes shown for line folding only): 217 Identity:eyJhbGciOiJFUzI1NiIsInBwdCI6InJwaCIsInR5cCI6InBhc3Nwb3J0\ 218 IiwieDV1IjoiaHR0cHM6Ly93d3cuZXhhbXBsZS5jb20vY2VydC5jZXIifQo.eyJkZ\ 219 XN0Ijp7WyJ0biI6IjEyMTI1NTUwMTEzIl19LCJpYXQiOiIxNDQzMjA4MzQ1Iiwib3\ 220 JpZyI6eyJ0biI6IjEyMTU1NTUwMTEyIn0sInJwaCI6eyJhdXRoIjpbImV0cy4wIiw\ 221 id3BzLjAiXX19Cg.s37S6VC8HM6Dl6YzJeQDsrZcwJ0lizxhUrA7f_98oWBHvo-cl\ 222 -n8MIhoCr18vYYFy3blXvs3fslM_oos2P2Dyw;info=;alg=ES256;ppt="rph" 225 A SIP authentication service will derive the value of "rph" from the 226 'SIP Resource-Priority' header field based on policy associated with 227 service specific use of the "namespace "." r-priority" for r-values 228 based on [RFC4412]. The authentication service derives the value of 229 the PASSPorT claim by verifying the authorization for 'SIP Resource- 230 Priority' (i.e., verifying a calling user privilege for 'Resource- 231 Priority' based on its identity) which might be derived from customer 232 profile data or from access to external services. 234 [RFC4412] allows multiple "namespace "." priority value" pairs, 235 either in a single 'SIP Resource-Priority' header field or across 236 multiple 'SIP Resource-Priority' headers. An authority is 237 responsible for signing all the content of a 'SIP Resource-Priority' 238 header field for which it has the authority. 240 4.2. Verification Service Behavior 242 [RFC8224] Section 6.2 Step 5 requires that specifications defining 243 "ppt" values describe any additional verifier behavior. The behavior 244 specified for the "ppt" values of "rph" is as follows: 246 The verification service MUST extract the value associated with the 247 "auth" key in a full form PASSPorT with a "ppt" value of "rph". If 248 the signature validates, then the verification service can use the 249 value of the "rph" claim as validation that the calling party is 250 authorized for 'SIP Resource-Priority' as indicated in the claim. 251 This value would in turn be used for priority treatment in accordance 252 with local policy for the associated communication service. If the 253 signature validation fails, the verification service should infer 254 that the calling party is not authorized for 'SIP Resource-Priority' 255 as indicated in the claim. In such cases, the priority treatment for 256 the associated communication service is handled as per the local 257 policy of the verifier. In such scenarios, 'SIP Resource-Priority' 258 header field SHOULD be stripped from SIP request and the network 259 entities should treat the call as an ordinary call. 261 In addition, [RFC8224] Section 6.2 Step 4 requires "iat" value in 262 "rph" claim to be verified. 264 The behavior of a SIP UA upon receiving an INVITE containing a 265 PASSporT object with a "rph" claim will largely remain a matter of 266 implementation policy for the specific communication service. In 267 most cases, implementations would act based on confidence in the 268 veracity of this information. 270 5. Further Information Associated with 'Resource-Priority' 272 There may be additional information about the calling party or the 273 call that could be relevant to authorization for 'SIP Resource- 274 Priority'. This may include information related to the device 275 subscription of the caller, or to any institutions that the caller or 276 device is associated with, or even categories of institutions. All 277 of these data elements would benefit from the secure attestations 278 provided by the STIR and PASSporT frameworks. The specification of 279 the "rph" claim could entail the optional presence of one or more 280 such additional information fields applicable to 'SIP Resource- 281 Priority'. 283 A new IANA registry has been defined to hold potential values of the 284 "rph" array; see Section 6.2. The definition of the "rph" claim may 285 have one or more such additional information field(s). Details of 286 such "rph" claim to encompass other data elements are left for future 287 version of this specification. 289 6. IANA Considerations 291 6.1. PASSporT Extension Claims Registration 293 This document registers a new "ppt" value for the "Personal Assertion 294 Token (PASSporT) Extensions" table. 296 o Claim Name: "rph" 298 o Claim Description: Resource Priority Header Authorization 300 o Change Controller: IESG 302 o Specification Document(s): Section 3 of [RFCThis] 304 6.2. 'rph' Types 306 This specification also requests that the IANA creates a new registry 307 for "rph" types. Each registry entry must contain two fields: the 308 name of the "rph" type and the specification in which the type is 309 described. This registry is to be initially populated with a single 310 value for "auth" which is specified in [RFCThis]. Registration of 311 new "rph" types shall be under the specification required policy. 313 7. Security Considerations 315 The security considerations discussed in [RFC8224] in Section 12 are 316 applicable here. 318 7.1. Avoidance of replay and cut and paste attacks 320 The PASSporT extension with a "ppt" value of "rph" MUST only be sent 321 with SIP INVITE when 'Resource-Priority' header field is used to 322 convey the priority of the communication as defined in [RFC4412]. To 323 avoid replay, and cut and paste attacks, the recommenations provided 324 in Section 12.1 of [RFC8224] MUST be followed. 326 7.2. Solution Considerations 328 Using extensions to PASSporT tokens with a "ppt" value of "rph" 329 requires knowledge of the authentication, authorization, and 330 reputation of the signer to attest to the identity being asserted, 331 including validating the digital signature and the associated 332 certificate chain to a trust anchor. The following considerations 333 should be recognized when using PASSporT extensions with a "ppt" 334 value of "rph": 336 o A signer is only allowed to sign the content of a 'SIP Resource- 337 Priority' header field for which it has the proper authorization. 338 Before signing tokens, the signer MUST have a secure method for 339 authentication of the end user or the device being granted a 340 token. 342 o The verification of the signature MUST include means of verifying 343 that the signer is authoritative for the signed content of the 344 resource priority namespace in the PASSporT. 346 7.3. Acknowledgements 348 We would like to thank STIR WG members, ATIS/SIP Forum Task Force on 349 IPNNI members, and the NS/EP Priority Services community for 350 contributions to this problem statement and specification. We would 351 also like to thank David Hancock and Ning Zhang for their valuable 352 inputs. 354 8. References 356 8.1. Normative References 358 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 359 Requirement Levels", BCP 14, RFC 2119, 360 DOI 10.17487/RFC2119, March 1997, 361 . 363 [RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, 364 A., Peterson, J., Sparks, R., Handley, M., and E. 365 Schooler, "SIP: Session Initiation Protocol", RFC 3261, 366 DOI 10.17487/RFC3261, June 2002, 367 . 369 [RFC4412] Schulzrinne, H. and J. Polk, "Communications Resource 370 Priority for the Session Initiation Protocol (SIP)", 371 RFC 4412, DOI 10.17487/RFC4412, February 2006, 372 . 374 [RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token 375 (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, 376 . 378 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 379 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 380 May 2017, . 382 [RFC8224] Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, 383 "Authenticated Identity Management in the Session 384 Initiation Protocol (SIP)", RFC 8224, 385 DOI 10.17487/RFC8224, February 2018, 386 . 388 [RFC8225] Wendt, C. and J. Peterson, "PASSporT:Personal Assertion 389 Token", RFC 8225, DOI 10.17487/RFC8225, February 2018, 390 . 392 8.2. Informative References 394 [RFC7340] Peterson, J., Schulzrinne, H., and H. Tschofenig, "Secure 395 Telephone Identity Problem Statement and Requirements", 396 RFC 7340, DOI 10.17487/RFC7340, September 2014, 397 . 399 [RFC7375] Peterson, J., "Secure Telephone Identity Threat Model", 400 RFC 7375, DOI 10.17487/RFC7375, October 2014, 401 . 403 Authors' Addresses 405 Ray P. Singh 406 Vencore Labs 407 150 Mount Airy Road 408 New Jersey, NJ 07920 409 USA 411 Email: rsingh@vencorelabs.com 413 Martin Dolly 414 AT&T 415 200 Laurel Avenue 416 Middletown, NJ 07748 417 USA 419 Email: md3135@att.com 420 Subir Das 421 Vencore Labs 422 150 Mount Airy Road 423 New Jersey, NJ 07920 424 USA 426 Email: sdas@vencorelabs.com 428 An Nguyen 429 Office of Emergency Communication/DHS 430 245 Murray Lane, Building 410 431 Washington, DC 20528 432 USA 434 Email: an.p.nguyen@HQ.DHS.GOV