idnits 2.17.1 draft-ietf-tokbind-https-15.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 2 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 9, 2018) is 2176 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-14) exists of draft-ietf-tokbind-negotiation-12 == Outdated reference: A later version (-19) exists of draft-ietf-tokbind-protocol-17 ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) ** Obsolete normative reference: RFC 7231 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7540 (Obsoleted by RFC 9113) Summary: 5 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force A. Popov 3 Internet-Draft M. Nystroem 4 Intended status: Standards Track Microsoft Corp. 5 Expires: November 10, 2018 D. Balfanz, Ed. 6 A. Langley 7 N. Harper 8 Google Inc. 9 J. Hodges 10 PayPal 11 May 9, 2018 13 Token Binding over HTTP 14 draft-ietf-tokbind-https-15 16 Abstract 18 This document describes a collection of mechanisms that allow HTTP 19 servers to cryptographically bind security tokens (such as cookies 20 and OAuth tokens) to TLS connections. 22 We describe both first-party and federated scenarios. In a first- 23 party scenario, an HTTP server is able to cryptographically bind the 24 security tokens it issues to a client, and which the client 25 subsequently returns to the server, to the TLS connection between the 26 client and server. Such bound security tokens are protected from 27 misuse since the server can generally detect if they are replayed 28 inappropriately, e.g., over other TLS connections. 30 Federated token bindings, on the other hand, allow servers to 31 cryptographically bind security tokens to a TLS connection that the 32 client has with a different server than the one issuing the token. 34 This document is a companion document to The Token Binding Protocol. 36 Status of This Memo 38 This Internet-Draft is submitted in full conformance with the 39 provisions of BCP 78 and BCP 79. 41 Internet-Drafts are working documents of the Internet Engineering 42 Task Force (IETF). Note that other groups may also distribute 43 working documents as Internet-Drafts. The list of current Internet- 44 Drafts is at https://datatracker.ietf.org/drafts/current/. 46 Internet-Drafts are draft documents valid for a maximum of six months 47 and may be updated, replaced, or obsoleted by other documents at any 48 time. It is inappropriate to use Internet-Drafts as reference 49 material or to cite them other than as "work in progress." 51 This Internet-Draft will expire on November 10, 2018. 53 Copyright Notice 55 Copyright (c) 2018 IETF Trust and the persons identified as the 56 document authors. All rights reserved. 58 This document is subject to BCP 78 and the IETF Trust's Legal 59 Provisions Relating to IETF Documents 60 (https://trustee.ietf.org/license-info) in effect on the date of 61 publication of this document. Please review these documents 62 carefully, as they describe your rights and restrictions with respect 63 to this document. Code Components extracted from this document must 64 include Simplified BSD License text as described in Section 4.e of 65 the Trust Legal Provisions and are provided without warranty as 66 described in the Simplified BSD License. 68 Table of Contents 70 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 71 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 4 72 2. The Sec-Token-Binding HTTP Request Header Field . . . . . . . 4 73 2.1. HTTPS Token Binding Key Pair Scoping . . . . . . . . . . 5 74 3. TLS Renegotiation . . . . . . . . . . . . . . . . . . . . . . 6 75 4. First-Party Use Cases . . . . . . . . . . . . . . . . . . . . 6 76 5. Federation Use Cases . . . . . . . . . . . . . . . . . . . . 7 77 5.1. Introduction . . . . . . . . . . . . . . . . . . . . . . 7 78 5.2. Overview . . . . . . . . . . . . . . . . . . . . . . . . 8 79 5.3. HTTP Redirects . . . . . . . . . . . . . . . . . . . . . 10 80 5.4. Negotiated Key Parameters . . . . . . . . . . . . . . . . 12 81 5.5. Federation Example . . . . . . . . . . . . . . . . . . . 12 82 6. Implementation Considerations . . . . . . . . . . . . . . . . 15 83 7. Security Considerations . . . . . . . . . . . . . . . . . . . 15 84 7.1. Security Token Replay . . . . . . . . . . . . . . . . . . 15 85 7.2. Triple Handshake Vulnerability in TLS 1.2 and Older TLS 86 Versions . . . . . . . . . . . . . . . . . . . . . . . . 16 87 7.3. Sensitivity of the Sec-Token-Binding Header . . . . . . . 16 88 7.4. Securing Federated Sign-On Protocols . . . . . . . . . . 17 89 8. Privacy Considerations . . . . . . . . . . . . . . . . . . . 19 90 8.1. Scoping of Token Binding Key Pairs . . . . . . . . . . . 19 91 8.2. Lifetime of Token Binding Key Pairs . . . . . . . . . . . 20 92 8.3. Correlation . . . . . . . . . . . . . . . . . . . . . . . 20 93 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 21 94 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 22 95 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 22 96 11.1. Normative References . . . . . . . . . . . . . . . . . . 22 97 11.2. Informative References . . . . . . . . . . . . . . . . . 23 98 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 24 100 1. Introduction 102 The Token Binding Protocol [I-D.ietf-tokbind-protocol] defines a 103 Token Binding ID for a TLS connection between a client and a server. 104 The Token Binding ID of a TLS connection is constructed using the 105 public key of a private-public key pair. The client proves 106 possession of the corresponding private key. This Token Binding key 107 pair is long-lived. I.e., subsequent TLS connections between the 108 same client and server have the same Token Binding ID, unless 109 specifically reset, e.g., by the user. When issuing a security token 110 (e.g., an HTTP cookie or an OAuth token [RFC6749]) to a client, the 111 server can include the Token Binding ID in the token, thus 112 cryptographically binding the token to TLS connections between that 113 particular client and server, and inoculating the token against abuse 114 (re-use, attempted impersonation, etc.) by attackers. 116 While the Token Binding Protocol [I-D.ietf-tokbind-protocol] defines 117 a message format for establishing a Token Binding ID, it does not 118 specify how this message is embedded in higher-level protocols. The 119 purpose of this specification is to define how TokenBindingMessages 120 are embedded in HTTP (both versions 1.1 [RFC7230] and 2 [RFC7540]). 121 Note that TokenBindingMessages are only defined if the underlying 122 transport uses TLS. This means that Token Binding over HTTP is only 123 defined when the HTTP protocol is layered on top of TLS (commonly 124 referred to as HTTPS [RFC2818]). 126 HTTP clients establish a Token Binding ID with a server by including 127 a special HTTP header field in HTTP requests. The HTTP header field 128 value is a base64url-encoded TokenBindingMessage. 130 TokenBindingMessages allow clients to establish multiple Token 131 Binding IDs with the server, by including multiple TokenBinding 132 structures in the TokenBindingMessage. By default, a client will 133 establish a provided Token Binding ID with the server, indicating a 134 Token Binding ID that the client will persistently use with the 135 server. Under certain conditions, the client can also include a 136 referred Token Binding ID in the TokenBindingMessage, indicating a 137 Token Binding ID that the client is using with a different server 138 than the one that the TokenBindingMessage is sent to. This is useful 139 in federation scenarios. 141 1.1. Requirements Language 143 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 144 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 145 "OPTIONAL" in this document are to be interpreted as described in BCP 146 14 [RFC2119] [RFC8174] when, and only when, they appear in all 147 capitals, as shown here. 149 2. The Sec-Token-Binding HTTP Request Header Field 151 Once a client and server have negotiated the Token Binding Protocol 152 with HTTP/1.1 or HTTP/2 (see [I-D.ietf-tokbind-protocol] and 153 [I-D.ietf-tokbind-negotiation]), clients MUST include a Sec-Token- 154 Binding header field in their HTTP requests, and MUST include only 155 one such header field per HTTP request. Also, The Sec-Token-Binding 156 header field MUST NOT be included in HTTP responses. The ABNF of the 157 Sec-Token-Binding header field is (in [RFC7230] style, see also 158 Section 8.3 of [RFC7231]): 160 Sec-Token-Binding = EncodedTokenBindingMessage 162 The header field name is Sec-Token-Binding and its single value, 163 EncodedTokenBindingMessage, is a base64url encoding of a single 164 TokenBindingMessage, as defined in [I-D.ietf-tokbind-protocol], using 165 the URL- and filename-safe character set described in Section 5 of 166 [RFC4648], with all trailing padding characters '=' omitted and 167 without the inclusion of any line breaks, whitespace, or other 168 additional characters. 170 For example: 172 Sec-Token-Binding: AIkAAgBBQFzK4_bhAqLDwRQxqJWte33d7hZ0hZWHwk-miKPg4E\ 173 9fcgs7gBPoz-9RfuDfN9WCw6keHEw1ZPQMGs9CxpuHm-YAQM_j\ 174 aOwwej6a-cQBGU7CJpUHOvXG4VvjNq8jDsvta9Y8_bPEPj25Gg\ 175 mKiPjhJEtZA6mJ_9SNifLvVBTi7fR9wSAAAA 177 If the server receives more than one Sec-Token-Binding header field 178 in an HTTP request, then the server MUST reject the message with a 179 400 (Bad Request) HTTP status code. Additionally, the Sec-Token- 180 Binding header field: 182 SHOULD NOT be stored by origin servers on PUT requests, 184 MAY be listed by a server in a Vary response header field, and, 186 MUST NOT be used in HTTP trailers. 188 The TokenBindingMessage MUST contain exactly one TokenBinding 189 structure with TokenBindingType of provided_token_binding, which MUST 190 be signed with the Token Binding private key used by the client for 191 connections between itself and the server that the HTTP request is 192 sent to (clients use different Token Binding key pairs for different 193 servers, see Section 2.1 below). The Token Binding ID established by 194 this TokenBinding is called a Provided Token Binding ID. 196 The TokenBindingMessage MAY also contain exactly one TokenBinding 197 structure with TokenBindingType of referred_token_binding, as 198 specified in Section 5.3. In addition to the latter, or rather than 199 the latter, the TokenBindingMessage MAY contain other TokenBinding 200 structures. This is use case-specific, and such use cases are 201 outside the scope of this specification. 203 A TokenBindingMessage is validated by the server as described in 204 Section 4.2. ("Server Processing Rules") of 205 [I-D.ietf-tokbind-protocol]. If validation fails and a Token Binding 206 is rejected, any associated bound tokens MUST also be rejected by the 207 server. HTTP requests containing invalid tokens MUST be rejected. 208 In this case, the server application MAY return HTTP status code 400 209 (Bad Request) or proceed with an application-specific invalid token 210 response (e.g., directing the client to re-authenticate and present a 211 different token), or terminate the connection. 213 In HTTP/2, the client SHOULD use Header Compression [RFC7541] to 214 avoid the overhead of repeating the same header field in subsequent 215 HTTP requests. 217 2.1. HTTPS Token Binding Key Pair Scoping 219 HTTPS is used in conjunction with various application protocols and 220 application contexts, in various ways. For example, general-purpose 221 Web browsing is one such HTTP-based application context. Within the 222 latter context, HTTP cookies [RFC6265] are typically utilized for 223 state management, including client authentication. A related, though 224 distinct, example of other HTTP-based application contexts is where 225 OAuth tokens [RFC6749] are utilized to manage authorization for 226 third-party application access to resources. The token scoping rules 227 of these two examples can differ: the scoping rules for cookies are 228 concisely specified in [RFC6265], whereas OAuth is a framework and 229 defines various token types with various scopings, some of which are 230 determined by the encompassing application. 232 The scoping of Token Binding key pairs generated by Web browsers for 233 use in first-party and federation use cases defined in this 234 specification (Section 5), and intended for binding HTTP cookies, 235 MUST be no wider than the granularity of "effective top-level domain 236 (public suffix) + 1" (eTLD+1). I.e., the scope of Token Binding key 237 pairs is no wider than the scope at which cookies can be set (see 238 [RFC6265]), but MAY be more narrow if cookies are scoped more 239 narrowly. 241 Key pairs used to bind other application tokens, such as OAuth tokens 242 or OpenID Connect ID Tokens, SHOULD generally adhere to the above 243 eTLD+1 scoping requirement for those tokens being employed in first- 244 party or federation scenarios. Applications other than Web browsers 245 MAY use different key pair scoping rules. See also Section 8.1, 246 below. 248 Scoping rules for other HTTP-based application contexts are outside 249 the scope of this specification. 251 3. TLS Renegotiation 253 Token Binding over HTTP/1.1 [RFC7230] can be performed in combination 254 with TLS renegotiation. In this case, renegotiation MUST only occur 255 between a client's HTTP request and the server's response, the client 256 MUST NOT send any pipelined requests, and the client MUST NOT 257 initiate renegotiation. (I.e., the client may only send a 258 renegotiation ClientHello in response to the server's HelloRequest.) 259 These conditions ensure that both the client and the server can 260 clearly identify which TLS Exported Keying Material value [RFC5705] 261 to use when generating or verifying the TokenBindingMessage. This 262 also prevents a TokenBindingMessage from being split across TLS 263 renegotiation boundaries. (I.e., due to TLS message fragmentation - 264 see Section 6.2.1 of [RFC5246].) 266 4. First-Party Use Cases 268 In a first-party use case (also known as a "same-site" use case), an 269 HTTP server issues a security token such as a cookie (or similar) to 270 a client, and expects the client to return the security token at a 271 later time, e.g., in order to authenticate. Binding the security 272 token to the TLS connection between client and server protects the 273 security token from misuse, since the server can detect if the 274 security token is replayed inappropriately, e.g., over other TLS 275 connections. 277 See Section 5 of [I-D.ietf-tokbind-protocol] for general guidance 278 regarding binding of security tokens and their subsequent validation. 280 5. Federation Use Cases 282 5.1. Introduction 284 For privacy reasons, clients use different Token Binding key pairs to 285 establish Provided Token Binding IDs with different servers. As a 286 result, a server cannot bind a security token (such as an OAuth token 287 or an OpenID Connect ID Token [OpenID.Core]) to a TLS connection that 288 the client has with a different server. This is, however, a common 289 requirement in federation scenarios: For example, an Identity 290 Provider may wish to issue an identity token to a client and 291 cryptographically bind that token to the TLS connection between the 292 client and a Relying Party. 294 In this section, we describe mechanisms to achieve this. The common 295 idea among these mechanisms is that a server (called the Token 296 Consumer in this document) signals to the client that it should 297 reveal the Provided Token Binding ID that is used between the client 298 and itself, to another server (called the Token Provider in this 299 document). Also common across the mechanisms is how the Token 300 Binding ID is revealed to the Token Provider: The client uses the 301 Token Binding Protocol [I-D.ietf-tokbind-protocol], and includes a 302 TokenBinding structure in the Sec-Token-Binding HTTP header field 303 defined above. What differs between the various mechanisms is how 304 the Token Consumer signals to the client that it should reveal the 305 Token Binding ID to the Token Provider. Below, we specify one such 306 mechanism, which is suitable for redirect-based interactions between 307 Token Consumers and Token Providers. 309 Client Token Consumer Token Provider 310 +--------+ +----+ +-----+ 311 | Client | | TC | | TP | 312 +--------+ +----+ +-----+ 313 | | | 314 | | | 315 | | | 316 | Client interacts w/TC | | 317 | using TokenBindingID TBID1: | | 318 | TBMSG[[provided_token_binding,| | 319 | TBID1, signature]] | | 320 |------------------------------>| | 321 | | | 322 | Client interacts w/TP | 323 | using TokenBindingID TBID2: | 324 | TBMSG[[provided_token_binding, | 325 | TBID2, signature]] | 326 |----------------------------------------------------->| 327 | | 328 | | | 329 | TC signals permission to | | 330 | reveal TBID1 to TP | | 331 |<------------------------------| | 332 | | | 333 | | 334 | Client interacts w/TP | 335 | using TokenBindingID TBID1 and TBID2: | 336 | TBMSG[[provided_token_binding, | 337 | TBID2, signature], | 338 | [referred_token_binding, | 339 | TBID1, signature]] | 340 |----------------------------------------------------->| 341 | | 342 | | | 343 | | | 345 5.2. Overview 347 In a Federated Sign-On protocol, an Identity Provider issues an 348 identity token to a client, which sends the identity token to a 349 Relying Party to authenticate itself. Examples of this include 350 OpenID Connect (in which the identity token is called an "ID Token") 351 and SAML [OASIS.saml-core-2.0-os] (in which the identity token is a 352 SAML assertion). 354 To better protect the security of the identity token, the Identity 355 Provider may wish to bind the identity token to the TLS connection 356 between the client and the Relying Party, thus ensuring that only 357 said client can use the identity token. The Relying Party will 358 compare the Token Binding ID (or a cryptographic hash of it) in the 359 identity token with the Token Binding ID (or a hash thereof) of the 360 TLS connection between this Relying Party and the client. 362 This is an example of a federation scenario, which more generally can 363 be described as follows: 365 o A Token Consumer causes the client to issue a token request to the 366 Token Provider. The goal is for the client to obtain a token and 367 then use it with the Token Consumer. 369 o The client delivers the token request to the Token Provider. 371 o The Token Provider issues the token. The token is issued for the 372 specific Token Consumer who requested it (thus preventing 373 malicious Token Consumers from using tokens with other Token 374 Consumers). The token is, however, typically a bearer token, 375 meaning that any client can use it with the Token Consumer, not 376 just the client to which it was issued. 378 o Therefore, in the previous step, the Token Provider may want to 379 include in the token the Token Binding ID (or a cryptographic hash 380 of it) that the client uses when communicating with the Token 381 Consumer, thus binding the token to the client's Token Binding key 382 pair. The client proves possession of the private key when 383 communicating with the Token Consumer through the Token Binding 384 Protocol [I-D.ietf-tokbind-protocol], and uses the corresponding 385 public key of this key pair as a component of the Token Binding 386 ID. Comparing the Token Binding ID from the token to the Token 387 Binding ID established with the client allows the Token Consumer 388 to verify that the token was sent to it by the legitimate client. 390 o To allow the Token Provider to include the Token Binding ID in the 391 token, the Token Binding ID (between client and Token Consumer) 392 must therefore be communicated to the Token Provider along with 393 the token request. Communicating a Token Binding ID involves 394 proving possession of a private key and is described in the Token 395 Binding Protocol [I-D.ietf-tokbind-protocol]. 397 The client will perform this last operation (proving possession of a 398 private key that corresponds to a Token Binding ID between the client 399 and the Token Consumer while delivering the token request to the 400 Token Provider) only if the Token Consumer requests the client to do 401 so. 403 Below, we specify how Token Consumers can signal this request in 404 redirect-based federation protocols. Note that this assumes that the 405 federated sign-on flow starts at the Token Consumer, or at the very 406 least, includes a redirect from the Token Consumer to the Token 407 Provider. It is outside the scope of this document to specify 408 similar mechanisms for flows that do not include such redirects. 410 5.3. HTTP Redirects 412 When a Token Consumer redirects the client to a Token Provider as a 413 means to deliver the token request, it SHOULD include an Include- 414 Referred-Token-Binding-ID HTTP response header field in its HTTP 415 response. The ABNF of the Include-Referred-Token-Binding-ID header 416 is (in [RFC7230] style, see also Section 8.3 of [RFC7231]): 418 Include-Referred-Token-Binding-ID = "true" 420 Where the header field name is "Include-Referred-Token-Binding-ID", 421 and the field-value of "true" is case-insensitive. For example: 423 Include-Referred-Token-Binding-ID: true 425 Including this response header field signals to the client that it 426 should reveal, to the Token Provider, the Token Binding ID used 427 between itself and the Token Consumer. In the absence of this 428 response header field, the client will not disclose any information 429 about the Token Binding used between the client and the Token 430 Consumer to the Token Provider. 432 As illustrated in Section 5.5, when a client receives this header 433 field, it should take the TokenBindingID of the provided TokenBinding 434 from the referrer and create a referred TokenBinding with it to 435 include in the TokenBindingMessage on the redirect request. In other 436 words, the Token Binding message in the redirect request to the Token 437 Provider now includes one provided binding and one referred binding, 438 the latter constructed from the binding between the client and the 439 Token Consumer. 441 When a client receives the Include-Referred-Token-Binding-ID header, 442 it includes the referred token binding even if both the Token 443 Provider and the Token Consumer fall under the same eTLD+1 and the 444 provided and referred token binding IDs are the same. Note that the 445 referred token binding is sent only on the request resulting from the 446 redirect and not on any subsequent requests to the Token Provider. 448 If the Include-Referred-Token-Binding-ID header field is received in 449 response to a request that did not include the Token-Binding header 450 field, the client MUST ignore the Include-Referred-Token-Binding-ID 451 header field. 453 This header field has only meaning if the HTTP status code is 301, 454 302, 303, 307 or 308, and MUST be ignored by the client for any other 455 status codes. If the client supports the Token Binding Protocol, and 456 has negotiated the Token Binding Protocol with both the Token 457 Consumer and the Token Provider, it already sends the Sec-Token- 458 Binding header field to the Token Provider with each HTTP request (as 459 described in Section 2 above). 461 The TokenBindingMessage SHOULD contain a TokenBinding with 462 TokenBindingType referred_token_binding. If included, this 463 TokenBinding MUST be signed with the Token Binding private key used 464 by the client for connections between itself and the Token Consumer 465 (more specifically, the server that issued the Include-Referred- 466 Token-Binding-ID response header field). The Token Binding ID 467 established by this TokenBinding is called a Referred Token Binding 468 ID. 470 As described above, the TokenBindingMessage MUST additionally contain 471 a Provided Token Binding ID, i.e., a TokenBinding structure with 472 TokenBindingType of provided_token_binding, which MUST be signed with 473 the Token Binding private key used by the client for connections 474 between itself and the Token Provider (more specifically, the server 475 that the token request is being sent to). 477 If, for some deployment-specific reason, the initial Token Provider 478 ("TP1") needs to redirect the client to another Token Provider 479 ("TP2"), rather than directly back to the Token Consumer, it can be 480 accommodated using the header fields defined in this specification in 481 the following fashion ("the redirect-chain approach"): 483 Initially, the client is redirected to TP1 by the Token Consumer 484 ("TC"), as described above. Upon receiving the client's request, 485 containing a TokenBindingMessage which contains both provided and 486 referred TokenBindings (for TP1 and TC, respectively), TP1 487 responds to the client with a redirect response containing the 488 Include-Referred-Token-Binding-ID header field and directing the 489 client to send a request to TP2. This causes the client to follow 490 the same pattern and send a request containing a 491 TokenBindingMessage which contains both provided and referred 492 TokenBindings (for TP2 and TP1, respectively) to TP2. Note that 493 this pattern can continue to further Token Providers. In this 494 case, TP2 issues a security token, bound to the client's 495 TokenBinding with TP1, and sends a redirect response to the client 496 pointing to TP1. TP1 in turn constructs a security token for the 497 Token Consumer, bound to the TC's referred TokenBinding which had 498 been conveyed earlier, and sends a redirect response pointing to 499 the TC, containing the bound security token, to the client. 501 The above is intended as only a non-normative example. Details are 502 specific to deployment contexts. Other approaches are possible, but 503 are outside the scope of this specification. 505 5.4. Negotiated Key Parameters 507 The TLS Extension for Token Binding Protocol Negotiation 508 [I-D.ietf-tokbind-negotiation] allows the server and client to 509 negotiate the parameters (signature algorithm, length) of the Token 510 Binding key pair. It is possible that the Token Binding ID used 511 between the client and the Token Consumer, and the Token Binding ID 512 used between the client and Token Provider, use different key 513 parameters. The client MUST use the key parameters negotiated with 514 the Token Consumer in the referred_token_binding TokenBinding of the 515 TokenBindingMessage, even if those key parameters are different from 516 the ones negotiated with the server that the header field is sent to. 518 Token Providers SHOULD support all the Token Binding key parameters 519 specified in [I-D.ietf-tokbind-protocol]. If a token provider does 520 not support the key parameters specified in the 521 referred_token_binding TokenBinding in the TokenBindingMessage, it 522 MUST NOT issue a bound token. 524 5.5. Federation Example 526 The diagram below shows a typical HTTP Redirect-based Web Browser SSO 527 Profile (no artifact, no callbacks), featuring binding of, e.g., a 528 TLS Token Binding ID into an OpenID Connect ID Token. 530 Legend: 532 +------------+------------------------------------------------------+ 533 | EKM: | TLS Exported Keying Material [RFC5705] | 534 | {EKMn}Ksm: | EKM for server "n", signed by private key of TBID | 535 | | "m", where "n" must represent server receiving the | 536 | | ETBMSG, if a conveyed TB's type is | 537 | | provided_token_binding, then m = n, else if TB's | 538 | | type is referred_token_binding, then m != n. E.g., | 539 | | see step 1b in diagram below. | 540 | ETBMSG: | "Sec-Token-Binding" HTTP header field conveying an | 541 | | EncodedTokenBindingMessage, in turn conveying | 542 | | TokenBinding (TB)struct(s), e.g.: ETBMSG[[TB]] or | 543 | | ETBMSG[[TB1],[TB2]] | 544 | ID Token: | the ID Token in OpenID Connect, it is the semantic | 545 | | equivalent of a SAML "authentication assertion". "ID | 546 | | Token w/TBIDn" denotes a "token bound" ID Token | 547 | | containing TBIDn. | 548 | Ks & Kp: | private (aka secret) key, and public key, | 549 | | respectively, of client-side Token Binding key pair | 550 | OIDC: | OpenID Connect | 551 | TB: | TokenBinding struct containing signed EKM, TBID, and | 552 | | TB type, e.g.: | 553 | | [{EKM1}Ks1,TBID1,provided_token_binding] | 554 | TBIDn: | Token Binding ID for client and server n's token- | 555 | | bound TLS association. TBIDn contains Kpn. | 556 +------------+------------------------------------------------------+ 558 Client, Token Consumer, Token Provider, 559 aka: aka: aka: 560 User Agent OpenID Client, OpenID Provider, 561 OIDC Relying Party, OIDC Provider, 562 SAML Relying Party SAML Identity Provider 563 [ server "1" ] [ server "2" ] 564 +--------+ +----+ +-----+ 565 | Client | | TC | | TP | 566 +--------+ +----+ +-----+ 567 | | | 568 | | | 569 | | | 570 | 0. Client interacts w/TC | | 571 | over HTTPS, establishes Ks1 & Kp1, TBID1 | 572 | ETBMSG[[{EKM1}Ks1,TBID1,provided_token_binding]] | 573 |------------------------------>| | 574 | | | 575 | | | 576 | | | 577 | 1a. OIDC ID Token request, aka| | 578 | "Authentication Request", conveyed with | 579 | HTTP response header field of: | 580 | Include-Referred-Token-Binding-ID:true | 581 | any security-relevant cookies | | 582 | should contain TBID1 | | 583 +<- - - - - - - - - - - - - - - - | | 584 . | (redirect to TP via 301, 302, | | 585 . | 303, 307, or 308) | | 586 . | | | 587 +------------------------------------------------------->| 588 | 1b. opens HTTPS w/TP, | 589 | establishes Ks2, Kp2, TBID2; | 590 | sends GET or POST with | 591 | ETBMSG[[{EKM2}Ks2,TBID2,provided_token_binding], | 592 | [{EKM2}Ks1,TBID1,referred_token_binding]] | 593 | as well as the ID Token request | 594 | | | 595 | | | 596 | | | 597 | 2. user authentication (if applicable, | 598 | methods vary, particulars are out of scope) | 599 |<====================================================>| 600 | (TP generates ID Token for TC containing TBID1, may | 601 | also set cookie(s) containing TBID2 and/or TBID1, | 602 | details vary, particulars are out of scope) | 603 | | | 604 | | | 605 | | | 606 | 3a. ID Token containing Kp1, issued for TC, | 607 | conveyed via OIDC "Authentication Response" | 608 +<- - - - - - - - - - - - - - - - - - - - - - - - - - - -| 609 . | (redirect to TC) | | 610 . | | | 611 . | | | 612 +-------------------------------->| | 613 | 3b. HTTPS GET or POST with | 614 | ETBMSG[[{EKM1}Ks1,TBID1,provided_token_binding]] | 615 | conveying Authn Response containing | 616 | ID Token w/TBID1, issued for TC | 617 | | | 618 | | | 619 | | | 620 | 4. user is signed-on, any security-relevant cookie(s)| 621 | that are set SHOULD contain TBID1 | 622 |<------------------------------| | 623 | | | 624 | | | 626 6. Implementation Considerations 628 HTTPS-based applications may have multi-party use cases other than, 629 or in addition to, the HTTP redirect-based signaling-and-conveyance 630 of referred token bindings, as presented above in Section 5.3. 632 Thus, generic Token Binding implementations intended to support any 633 HTTPS-based client-side application (e.g., so-called "native 634 applications"), should provide means for applications to have Token 635 Binding messages, containing Token Binding IDs of various 636 application-specified Token Binding types and for application- 637 specified TLS connections, conveyed over an application-specified 638 HTTPS connection, i.e., within the TokenBindingMessage conveyed by 639 the Sec-Token-Binding header field. 641 However, such implementations MUST only convey Token Binding IDs to 642 servers if signaled to do so by an application. For example, a 643 server can return an Include-Referred-Token-Binding-ID HTTP response 644 header field to a Web browser, thus signaling to the Token Binding 645 implementation in the Web browser that the server intends to convey 646 the Web browser's Token Binding ID to another server. Other 647 signaling mechanisms are possible, and are specific to the 648 application layer protocol, but are outside the scope of this 649 specification. 651 NOTE: See Section 8 ("Privacy Considerations"), for privacy guidance 652 regarding the use of this functionality. 654 7. Security Considerations 656 7.1. Security Token Replay 658 The goal of the Federated Token Binding mechanisms is to prevent 659 attackers from exporting and replaying tokens used in protocols 660 between the client and Token Consumer, thereby impersonating 661 legitimate users and gaining access to protected resources. Although 662 bound tokens can still be replayed by any malware present in clients 663 (which may be undetectable by a server), in order to export bound 664 tokens to other machines and successfully replay them, attackers also 665 need to export the corresponding Token Binding private keys. Token 666 Binding private keys are therefore high-value assets and SHOULD be 667 strongly protected, ideally by generating them in a hardware security 668 module that prevents key export. 670 7.2. Triple Handshake Vulnerability in TLS 1.2 and Older TLS Versions 672 The Token Binding protocol relies on the exported key material (EKM) 673 value [RFC5705] to associate a TLS connection with a TLS Token 674 Binding. The triple handshake attack [TRIPLE-HS] is a known 675 vulnerability in TLS 1.2 and older TLS versions, allowing the 676 attacker to synchronize keying material between TLS connections. The 677 attacker can then successfully replay bound tokens. For this reason, 678 the Token Binding protocol MUST NOT be negotiated with these TLS 679 versions, unless the Extended Master Secret [RFC7627] and 680 Renegotiation Indication [RFC5746] TLS extensions have also been 681 negotiated. 683 7.3. Sensitivity of the Sec-Token-Binding Header 685 The purpose of the Token Binding protocol is to convince the server 686 that the client that initiated the TLS connection controls a certain 687 key pair. For the server to correctly draw this conclusion after 688 processing the Sec-Token-Binding header field, certain secrecy and 689 integrity requirements must be met. 691 For example, the client's Token Binding private key must be kept 692 secret by the client. If the private key is not secret, then another 693 actor in the system could create a valid Token Binding header field, 694 impersonating the client. This can render the main purpose of the 695 protocol - to bind bearer tokens to certain clients - moot. 696 Consider, for example, an attacker who obtained (perhaps through a 697 network intrusion) an authentication cookie that a client uses with a 698 certain server. Consider further that the server bound that cookie 699 to the client's Token Binding ID precisely to thwart misuse of the 700 cookie. If the attacker were to come into possession of the client's 701 private key, he could then establish a TLS connection with the server 702 and craft a Sec-Token-Binding header field that matches the binding 703 present in the cookie, thus successfully authenticating as the 704 client, and gaining access to the client's data at the server. The 705 Token Binding protocol, in this case, did not successfully bind the 706 cookie to the client. 708 Likewise, we need integrity protection of the Sec-Token-Binding 709 header field. A client should not be tricked into sending a Sec- 710 Token-Binding header field to a server that contains Token Binding 711 messages about key pairs that the client does not control. Consider 712 an attacker A that somehow has knowledge of the exported keying 713 material (EKM) for a TLS connection between a client C and a server 714 S. (While that is somewhat unlikely, it is also not entirely out of 715 the question, since the client might not treat the EKM as a secret - 716 after all, a pre-image-resistant hash function has been applied to 717 the TLS master secret, making it impossible for someone knowing the 718 EKM to recover the TLS master secret. Such considerations might lead 719 some clients to not treat the EKM as a secret.) Such an attacker A 720 could craft a Sec-Token-Binding header field with A's key pair over 721 C's EKM. If the attacker could now trick C into sending such a 722 header field to S, it would appear to S as if C controls a certain 723 key pair, when in fact it does not (the attacker A controls the key 724 pair). 726 If A has a pre-existing relationship with S (perhaps has an account 727 on S), it now appears to the server S as if A is connecting to it, 728 even though it is really C. (If the server S does not simply use 729 Token Binding IDs to identify clients, but also uses bound 730 authentication cookies, then A would also have to trick C into 731 sending one of A's cookies to S, which it can do through a variety of 732 means - inserting cookies through Javascript APIs, setting cookies 733 through related-domain attacks, etc.) In other words, A tricked C 734 into logging into A's account on S. This could lead to a loss of 735 privacy for C, since A presumably has some other way to also access 736 the account, and can thus indirectly observe A's behavior (for 737 example, if S has a feature that lets account holders see their 738 activity history on S). 740 Therefore, we need to protect the integrity of the Sec-Token-Binding 741 header field. One eTLD+1 should not be able to set the Sec-Token- 742 Binding header field (through a DOM API or otherwise) that the User 743 Agent uses with another eTLD+1. Employing the "Sec-" header field 744 prefix helps to meet this requirement by denoting the header field 745 name to be a "forbidden header name", see [fetch-spec]. 747 7.4. Securing Federated Sign-On Protocols 749 As explained above, in a federated sign-in scenario, a client will 750 prove possession of two different Token Binding private keys to a 751 Token Provider: One private key corresponds to the "provided" Token 752 Binding ID (which the client normally uses with the Token Provider), 753 and the other is the Token Binding private key corresponding to the 754 "referred" Token Binding ID (which the client normally uses with the 755 Token Consumer). The Token Provider is expected to issue a token 756 that is bound to the referred Token Binding ID. 758 Both proofs (that of the provided Token Binding private key and that 759 of the referred Token Binding private key) are necessary. To show 760 this, consider the following scenario: 762 o The client has an authentication token with the Token Provider 763 that is bound to the client's Token Binding ID used with that 764 Token Provider. 766 o The client wants to establish a secure (i.e., free of men-in-the- 767 middle) authenticated session with the Token Consumer, but has not 768 done so yet (in other words, we are about to run the federated 769 sign-on protocol). 771 o A man-in-the-middle is allowed to intercept the connection between 772 client and Token Consumer or between Client and Token Provider (or 773 both). 775 The goal is to detect the presence of the man-in-the-middle in these 776 scenarios. 778 First, consider a man-in-the-middle between the client and the Token 779 Provider. Recall that we assume that the client possesses a bound 780 authentication token (e.g., cookie) for the Token Provider. The man- 781 in-the-middle can intercept and modify any message sent by the client 782 to the Token Provider, and any message sent by the Token Provider to 783 the client. (This means, among other things, that the man-in-the- 784 middle controls the Javascript running at the client in the origin of 785 the Token Provider.) It is not, however, in possession of the 786 client's Token Binding private key. Therefore, it can either choose 787 to replace the Token Binding ID in requests from the client to the 788 Token Provider, and create a Sec-Token-Binding header field that 789 matches the TLS connection between the man-in-the-middle and the 790 Token Provider, or it can choose to leave the Sec-Token-Binding 791 header field unchanged. If it chooses the latter, the signature in 792 the Token Binding message (created by the original client on the 793 exported keying material (EKM) for the connection between client and 794 man-in-the-middle) will not match a signature on the EKM between man- 795 in-the-middle and the Token Provider. If it chooses the former (and 796 creates its own signature, using its own Token Binding private key, 797 over the EKM for the connection between itself, the man-in-the- 798 middle, and Token Provider), then the Token Binding message will 799 match the connection between man-in-the-middle and Token Provider, 800 but the Token Binding ID in the message will not match the Token 801 Binding ID that the client's authentication token is bound to. 802 Either way, the man-in-the-middle is detected by the Token Provider, 803 but only if the proof of possession of the provided Token Binding 804 private key is required in the protocol (as is done above). 806 Next, consider the presence of a man-in-the-middle between client and 807 Token Consumer. That man-in-the-middle can intercept and modify any 808 message sent by the client to the Token Consumer and any message sent 809 by the Token Consumer to the client. The Token Consumer is the party 810 that redirects the client to the Token Provider. In this case, the 811 man-in-the-middle controls the redirect URL and can tamper with any 812 redirect URL issued by the Token Consumer (as well as with any 813 Javascript running in the origin of the Token Consumer). The goal of 814 the man-in-the-middle is to trick the Token Provider into issuing a 815 token bound to its Token Binding ID, not to the Token Binding ID of 816 the legitimate client. To thwart this goal of the man-in-the-middle, 817 the client's referred Token Binding ID must be communicated to the 818 Token Producer in a manner that cannot be affected by the man-in-the- 819 middle (who, as we recall, can modify redirect URLs and Javascript at 820 the client). Including the referred Token Binding structure in the 821 Sec-Token-Binding header field (as opposed to, say, including the 822 referred Token Binding ID in an application-level message as part of 823 the redirect URL) is one way to assure that the man-in-the-middle 824 between client and Token Consumer cannot affect the communication of 825 the referred Token Binding ID to the Token Provider. 827 Therefore, the Sec-Token-Binding header field in the federated sign- 828 on use case contains both: a proof of possession of the provided 829 Token Binding key, as well as a proof of possession of the referred 830 Token Binding key. 832 Note that the presence of Token Binding does not relieve the Token 833 Provider and Token Consumer from performing various checks to ensure 834 the security of clients during federated sign-on protocols. These 835 include the following: 837 o The Token Provider should not issue tokens to Token Consumers that 838 have been shown to act maliciously. To aid in this, the 839 federation protocol should identify the Token Consumer to the 840 Token Provider (e.g., through OAuth client IDs or similar 841 mechanisms), and the Token Provider should ensure that tokens are 842 indeed issued to the Token Consumer identified in the token 843 request (e.g., by verifying that the redirect URI is associated 844 with the OAuth client ID.) 846 o The Token Consumer should verify that the tokens were issued for 847 it, and not some other token consumer. To aid in this, the 848 federation protocol should include an audience parameter in the 849 token response, or apply equivalent mechanisms (the implicit OAuth 850 flow requires Token Consumers to identify themselves when they 851 exchange OAuth authorization codes for OAuth refresh tokens, 852 leaving it up to the Token Provider to verify that the OAuth 853 authorization was delivered to the correct Token Consumer). 855 8. Privacy Considerations 857 8.1. Scoping of Token Binding Key Pairs 859 Clients use different Token Binding key pairs for different servers, 860 so as to not allow Token Binding to become a tracking tool across 861 different servers. However, the scoping of the Token Binding key 862 pairs to servers varies according to the scoping rules of the 863 application protocol (Section 4.1 of [I-D.ietf-tokbind-protocol]). 865 In the case of HTTP cookies, servers may use Token Binding to secure 866 their cookies. These cookies can be attached to any sub-domain of 867 effective top-level domains (eTLDs), and clients therefore should use 868 the same Token Binding key pair across such subdomains. This will 869 ensure that any server capable of receiving the cookie will see the 870 same Token Binding ID from the client, and thus be able to verify the 871 token binding of the cookie. See Section 2.1, above. 873 If the client application is not a Web browser, it may have 874 additional knowledge about the relationship between different 875 servers. For example, the client application might be aware of the 876 fact that two servers play the role of Relying Party and Identity 877 Provider in a federated sign-on protocol, and that they therefore 878 share the identity of the user. In such cases, it is permissible to 879 use different Token Binding key pair scoping rules, such as using the 880 same Token Binding key pair for both the Relying Party and the 881 Identity Provider. Absent such special knowledge, conservative key- 882 scoping rules should be used, assuring that clients use different 883 Token Binding key pairs with different servers. 885 8.2. Lifetime of Token Binding Key Pairs 887 Token Binding key pairs do not have an expiration time. This means 888 that they can potentially be used by a server to track a user for an 889 extended period of time (similar to a long-lived cookie). HTTPS 890 clients such as Web user agents SHOULD therefore provide a user 891 interface for discarding Token Binding key pairs (similar to the 892 affordances provided to delete cookies). 894 If a user agent provides modes such as private browsing mode in which 895 the user is promised that browsing state such as cookies are 896 discarded after the session is over, the user agent SHOULD also 897 discard Token Binding key pairs from such modes after the session is 898 over. Generally speaking, users should be given the same level of 899 control over lifetime of Token Binding key pairs as they have over 900 cookies or other potential tracking mechanisms. 902 8.3. Correlation 904 An application's various communicating endpoints that receive Token 905 Binding IDs for TLS connections other than their own, obtain 906 information about the application's other TLS connections. (In this 907 context, "an application" is a combination of client-side and server- 908 side components, communicating over HTTPS, where the client side may 909 be either or both Web browser-based or native application-based.) 910 These other Token Binding IDs can serve as correlation handles for 911 the endpoints of the other connections. If the receiving endpoints 912 are otherwise aware of these other connections, then no additional 913 information is being exposed. For instance, if in a redirect-based 914 federation protocol, the Identity Provider and Relying Party already 915 possess URLs for one another, also having Token Binding IDs for these 916 connections does not provide additional correlation information. If 917 not, then, by providing the other Token Binding IDs, additional 918 information is exposed that can be used to correlate the other 919 endpoints. In such cases, a privacy analysis of enabled correlations 920 and their potential privacy impacts should be performed as part of 921 the application design decisions of how, and whether, to utilize 922 Token Binding. 924 Also, Token Binding implementations must take care to only reveal 925 Token Binding IDs to other endpoints if the application associated 926 with a Token Binding ID signals to do so, see Section 6 927 ("Implementation Considerations"). 929 Finally, care should be taken to ensure that unrelated applications 930 do not obtain information about each other's Token Bindings. For 931 instance, a Token Binding implementation shared between multiple 932 applications on a given system should prevent unrelated applications 933 from obtaining each other's Token Binding information. This may be 934 accomplished by using techniques such as application isolation and 935 key segregation, depending upon system capabilities. 937 9. IANA Considerations 939 Below are the Internet Assigned Numbers Authority (IANA) Permanent 940 Message Header Field registration information per [RFC3864]. 942 Header field name: Sec-Token-Binding 943 Applicable protocol: HTTP 944 Status: standard 945 Author/Change controller: IETF 946 Specification document(s): this one 948 Header field name: Include-Referred-Token-Binding-ID 949 Applicable protocol: HTTP 950 Status: standard 951 Author/Change controller: IETF 952 Specification document(s): this one 954 10. Acknowledgements 956 This document incorporates comments and suggestions offered by Eric 957 Rescorla, Gabriel Montenegro, Martin Thomson, Vinod Anupam, Anthony 958 Nadalin, Michael B. Jones, Bill Cox, Brian Campbell, and others. 960 This document was produced under the chairmanship of John Bradley and 961 Leif Johansson. The area directors included Eric Rescorla, Kathleen 962 Moriarty and Stephen Farrell. 964 11. References 966 11.1. Normative References 968 [fetch-spec] 969 WhatWG, "Fetch", Living Standard , 970 . 972 [I-D.ietf-tokbind-negotiation] 973 Popov, A., Nystrom, M., Balfanz, D., and A. Langley, 974 "Transport Layer Security (TLS) Extension for Token 975 Binding Protocol Negotiation", draft-ietf-tokbind- 976 negotiation-12 (work in progress), May 2018. 978 [I-D.ietf-tokbind-protocol] 979 Popov, A., Nystrom, M., Balfanz, D., Langley, A., and J. 980 Hodges, "The Token Binding Protocol Version 1.0", draft- 981 ietf-tokbind-protocol-17 (work in progress), April 2018. 983 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 984 Requirement Levels", BCP 14, RFC 2119, 985 DOI 10.17487/RFC2119, March 1997, 986 . 988 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 989 DOI 10.17487/RFC2818, May 2000, 990 . 992 [RFC3864] Klyne, G., Nottingham, M., and J. Mogul, "Registration 993 Procedures for Message Header Fields", BCP 90, RFC 3864, 994 DOI 10.17487/RFC3864, September 2004, 995 . 997 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 998 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 999 . 1001 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 1002 (TLS) Protocol Version 1.2", RFC 5246, 1003 DOI 10.17487/RFC5246, August 2008, 1004 . 1006 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1007 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1008 March 2010, . 1010 [RFC6265] Barth, A., "HTTP State Management Mechanism", RFC 6265, 1011 DOI 10.17487/RFC6265, April 2011, 1012 . 1014 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1015 Protocol (HTTP/1.1): Message Syntax and Routing", 1016 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1017 . 1019 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1020 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 1021 DOI 10.17487/RFC7231, June 2014, 1022 . 1024 [RFC7541] Peon, R. and H. Ruellan, "HPACK: Header Compression for 1025 HTTP/2", RFC 7541, DOI 10.17487/RFC7541, May 2015, 1026 . 1028 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1029 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1030 May 2017, . 1032 11.2. Informative References 1034 [OASIS.saml-core-2.0-os] 1035 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 1036 "Assertions and Protocol for the OASIS Security Assertion 1037 Markup Language (SAML) V2.0", OASIS Standard saml-core- 1038 2.0-os, March 2005, . 1041 [OpenID.Core] 1042 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 1043 C. Mortimore, "OpenID Connect Core 1.0", August 2015, 1044 . 1046 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 1047 "Transport Layer Security (TLS) Renegotiation Indication 1048 Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, 1049 . 1051 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1052 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1053 . 1055 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 1056 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 1057 DOI 10.17487/RFC7540, May 2015, 1058 . 1060 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 1061 Langley, A., and M. Ray, "Transport Layer Security (TLS) 1062 Session Hash and Extended Master Secret Extension", 1063 RFC 7627, DOI 10.17487/RFC7627, September 2015, 1064 . 1066 [TRIPLE-HS] 1067 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 1068 A., and P. Strub, "Triple Handshakes and Cookie Cutters: 1069 Breaking and Fixing Authentication over TLS. IEEE 1070 Symposium on Security and Privacy", 2014. 1072 Authors' Addresses 1074 Andrei Popov 1075 Microsoft Corp. 1076 USA 1078 Email: andreipo@microsoft.com 1080 Magnus Nystroem 1081 Microsoft Corp. 1082 USA 1084 Email: mnystrom@microsoft.com 1086 Dirk Balfanz (editor) 1087 Google Inc. 1088 USA 1090 Email: balfanz@google.com 1091 Adam Langley 1092 Google Inc. 1093 USA 1095 Email: agl@google.com 1097 Nick Harper 1098 Google Inc. 1099 USA 1101 Email: nharper@google.com 1103 Jeff Hodges 1104 PayPal 1105 USA 1107 Email: Jeff.Hodges@paypal.com