idnits 2.17.1 draft-ietf-tokbind-https-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 2 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 3, 2018) is 2147 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC5746' is defined on line 1047, but no explicit reference was found in the text == Unused Reference: 'RFC7627' is defined on line 1061, but no explicit reference was found in the text == Unused Reference: 'TRIPLE-HS' is defined on line 1067, but no explicit reference was found in the text == Outdated reference: A later version (-14) exists of draft-ietf-tokbind-negotiation-13 == Outdated reference: A later version (-19) exists of draft-ietf-tokbind-protocol-18 -- Possible downref: Non-RFC (?) normative reference: ref. 'PSL' ** Obsolete normative reference: RFC 2818 (Obsoleted by RFC 9110) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) ** Obsolete normative reference: RFC 7231 (Obsoleted by RFC 9110) -- Obsolete informational reference (is this intentional?): RFC 7540 (Obsoleted by RFC 9113) Summary: 5 errors (**), 0 flaws (~~), 6 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force A. Popov 3 Internet-Draft M. Nystroem 4 Intended status: Standards Track Microsoft Corp. 5 Expires: December 5, 2018 D. Balfanz, Ed. 6 A. Langley 7 N. Harper 8 Google Inc. 9 J. Hodges 10 PayPal 11 June 3, 2018 13 Token Binding over HTTP 14 draft-ietf-tokbind-https-16 16 Abstract 18 This document describes a collection of mechanisms that allow HTTP 19 servers to cryptographically bind security tokens (such as cookies 20 and OAuth tokens) to TLS connections. 22 We describe both first-party and federated scenarios. In a first- 23 party scenario, an HTTP server is able to cryptographically bind the 24 security tokens it issues to a client, and which the client 25 subsequently returns to the server, to the TLS connection between the 26 client and server. Such bound security tokens are protected from 27 misuse since the server can generally detect if they are replayed 28 inappropriately, e.g., over other TLS connections. 30 Federated token bindings, on the other hand, allow servers to 31 cryptographically bind security tokens to a TLS connection that the 32 client has with a different server than the one issuing the token. 34 This document is a companion document to The Token Binding Protocol. 36 Status of This Memo 38 This Internet-Draft is submitted in full conformance with the 39 provisions of BCP 78 and BCP 79. 41 Internet-Drafts are working documents of the Internet Engineering 42 Task Force (IETF). Note that other groups may also distribute 43 working documents as Internet-Drafts. The list of current Internet- 44 Drafts is at https://datatracker.ietf.org/drafts/current/. 46 Internet-Drafts are draft documents valid for a maximum of six months 47 and may be updated, replaced, or obsoleted by other documents at any 48 time. It is inappropriate to use Internet-Drafts as reference 49 material or to cite them other than as "work in progress." 51 This Internet-Draft will expire on December 5, 2018. 53 Copyright Notice 55 Copyright (c) 2018 IETF Trust and the persons identified as the 56 document authors. All rights reserved. 58 This document is subject to BCP 78 and the IETF Trust's Legal 59 Provisions Relating to IETF Documents 60 (https://trustee.ietf.org/license-info) in effect on the date of 61 publication of this document. Please review these documents 62 carefully, as they describe your rights and restrictions with respect 63 to this document. Code Components extracted from this document must 64 include Simplified BSD License text as described in Section 4.e of 65 the Trust Legal Provisions and are provided without warranty as 66 described in the Simplified BSD License. 68 Table of Contents 70 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 71 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 3 72 2. The Sec-Token-Binding HTTP Request Header Field . . . . . . . 4 73 2.1. HTTPS Token Binding Key Pair Scoping . . . . . . . . . . 5 74 3. TLS Renegotiation . . . . . . . . . . . . . . . . . . . . . . 6 75 4. First-Party Use Cases . . . . . . . . . . . . . . . . . . . . 6 76 5. Federation Use Cases . . . . . . . . . . . . . . . . . . . . 7 77 5.1. Introduction . . . . . . . . . . . . . . . . . . . . . . 7 78 5.2. Overview . . . . . . . . . . . . . . . . . . . . . . . . 8 79 5.3. HTTP Redirects . . . . . . . . . . . . . . . . . . . . . 10 80 5.4. Negotiated Key Parameters . . . . . . . . . . . . . . . . 12 81 5.5. Federation Example . . . . . . . . . . . . . . . . . . . 12 82 6. Implementation Considerations . . . . . . . . . . . . . . . . 15 83 7. Security Considerations . . . . . . . . . . . . . . . . . . . 15 84 7.1. Security Token Replay . . . . . . . . . . . . . . . . . . 15 85 7.2. Sensitivity of the Sec-Token-Binding Header . . . . . . . 16 86 7.3. Securing Federated Sign-On Protocols . . . . . . . . . . 17 87 8. Privacy Considerations . . . . . . . . . . . . . . . . . . . 19 88 8.1. Scoping of Token Binding Key Pairs . . . . . . . . . . . 19 89 8.2. Lifetime of Token Binding Key Pairs . . . . . . . . . . . 20 90 8.3. Correlation . . . . . . . . . . . . . . . . . . . . . . . 20 91 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 21 92 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 21 93 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 21 94 11.1. Normative References . . . . . . . . . . . . . . . . . . 21 95 11.2. Informative References . . . . . . . . . . . . . . . . . 23 97 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 24 99 1. Introduction 101 The Token Binding Protocol [I-D.ietf-tokbind-protocol] defines a 102 Token Binding ID for a TLS connection between a client and a server. 103 The Token Binding ID of a TLS connection is constructed using the 104 public key of a private-public key pair. The client proves 105 possession of the corresponding private key. This Token Binding key 106 pair is long-lived. I.e., subsequent TLS connections between the 107 same client and server have the same Token Binding ID, unless 108 specifically reset, e.g., by the user. When issuing a security token 109 (e.g., an HTTP cookie or an OAuth token [RFC6749]) to a client, the 110 server can include the Token Binding ID in the token, thus 111 cryptographically binding the token to TLS connections between that 112 particular client and server, and inoculating the token against abuse 113 (re-use, attempted impersonation, etc.) by attackers. 115 While the Token Binding Protocol [I-D.ietf-tokbind-protocol] defines 116 a message format for establishing a Token Binding ID, it does not 117 specify how this message is embedded in higher-level protocols. The 118 purpose of this specification is to define how TokenBindingMessages 119 are embedded in HTTP (both versions 1.1 [RFC7230] and 2 [RFC7540]). 120 Note that TokenBindingMessages are only defined if the underlying 121 transport uses TLS. This means that Token Binding over HTTP is only 122 defined when the HTTP protocol is layered on top of TLS (commonly 123 referred to as HTTPS [RFC2818]). 125 HTTP clients establish a Token Binding ID with a server by including 126 a special HTTP header field in HTTP requests. The HTTP header field 127 value is a base64url-encoded TokenBindingMessage. 129 TokenBindingMessages allow clients to establish multiple Token 130 Binding IDs with the server, by including multiple TokenBinding 131 structures in the TokenBindingMessage. By default, a client will 132 establish a provided Token Binding ID with the server, indicating a 133 Token Binding ID that the client will persistently use with the 134 server. Under certain conditions, the client can also include a 135 referred Token Binding ID in the TokenBindingMessage, indicating a 136 Token Binding ID that the client is using with a different server 137 than the one that the TokenBindingMessage is sent to. This is useful 138 in federation scenarios. 140 1.1. Requirements Language 142 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 143 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 144 "OPTIONAL" in this document are to be interpreted as described in BCP 145 14 [RFC2119] [RFC8174] when, and only when, they appear in all 146 capitals, as shown here. 148 2. The Sec-Token-Binding HTTP Request Header Field 150 Once a client and server have negotiated the Token Binding Protocol 151 with HTTP/1.1 or HTTP/2 (see [I-D.ietf-tokbind-protocol] and 152 [I-D.ietf-tokbind-negotiation]), clients MUST include a Sec-Token- 153 Binding header field in their HTTP requests, and MUST include only 154 one such header field per HTTP request. Also, The Sec-Token-Binding 155 header field MUST NOT be included in HTTP responses. The ABNF of the 156 Sec-Token-Binding header field is (in [RFC7230] style, see also 157 Section 8.3 of [RFC7231]): 159 Sec-Token-Binding = EncodedTokenBindingMessage 161 The header field name is Sec-Token-Binding and its single value, 162 EncodedTokenBindingMessage, is a base64url encoding of a single 163 TokenBindingMessage, as defined in [I-D.ietf-tokbind-protocol]. The 164 base64url encoding uses the URL- and filename-safe character set 165 described in Section 5 of [RFC4648], with all trailing padding 166 characters '=' omitted and without the inclusion of any line breaks, 167 whitespace, or other additional characters. 169 For example: 171 Sec-Token-Binding: AIkAAgBBQFzK4_bhAqLDwRQxqJWte33d7hZ0hZWHwk-miKPg4E\ 172 9fcgs7gBPoz-9RfuDfN9WCw6keHEw1ZPQMGs9CxpuHm-YAQM_j\ 173 aOwwej6a-cQBGU7CJpUHOvXG4VvjNq8jDsvta9Y8_bPEPj25Gg\ 174 mKiPjhJEtZA6mJ_9SNifLvVBTi7fR9wSAAAA 176 (Note that the backslashes and line breaks are provided to ease 177 readability, they are not part of the actual encoded message.) 179 If the server receives more than one Sec-Token-Binding header field 180 in an HTTP request, then the server MUST reject the message with a 181 400 (Bad Request) HTTP status code. Additionally, the Sec-Token- 182 Binding header field: 184 SHOULD NOT be stored by origin servers on PUT requests, 186 MAY be listed by a server in a Vary response header field, and, 188 MUST NOT be used in HTTP trailers. 190 The TokenBindingMessage MUST contain exactly one TokenBinding 191 structure with TokenBindingType of provided_token_binding, which MUST 192 be signed with the Token Binding private key used by the client for 193 connections between itself and the server that the HTTP request is 194 sent to (clients use different Token Binding key pairs for different 195 servers, see Section 2.1 below). The Token Binding ID established by 196 this TokenBinding is called a Provided Token Binding ID. 198 The TokenBindingMessage MAY also contain exactly one TokenBinding 199 structure with TokenBindingType of referred_token_binding, as 200 specified in Section 5.3. In addition to the latter, or rather than 201 the latter, the TokenBindingMessage MAY contain other TokenBinding 202 structures. This is use case-specific, and such use cases are 203 outside the scope of this specification. 205 A TokenBindingMessage is validated by the server as described in 206 Section 4.2 ("Server Processing Rules") of 207 [I-D.ietf-tokbind-protocol]. If validation fails and a Token Binding 208 is rejected, any associated bound tokens MUST also be rejected by the 209 server. HTTP requests containing invalid tokens MUST be rejected. 210 In this case, the server application MAY return HTTP status code 400 211 (Bad Request) or proceed with an application-specific invalid token 212 response (e.g., directing the client to re-authenticate and present a 213 different token), or terminate the connection. 215 In HTTP/2, the client SHOULD use Header Compression [RFC7541] to 216 avoid the overhead of repeating the same header field in subsequent 217 HTTP requests. 219 2.1. HTTPS Token Binding Key Pair Scoping 221 HTTPS is used in conjunction with various application protocols and 222 application contexts, in various ways. For example, general-purpose 223 Web browsing is one such HTTP-based application context. Within that 224 context, HTTP cookies [RFC6265] are typically utilized for state 225 management, including client authentication. A related, though 226 distinct, example of other HTTP-based application contexts is where 227 OAuth tokens [RFC6749] are utilized to manage authorization for 228 third-party application access to resources. The token scoping rules 229 of these two examples can differ: the scoping rules for cookies are 230 concisely specified in [RFC6265], whereas OAuth is a framework and 231 defines various token types with various scopings, some of which are 232 determined by the encompassing application. 234 The scoping of Token Binding key pairs generated by Web browsers for 235 the purpose of binding HTTP cookies MUST be no wider than the 236 granularity of a "registered domain" (also known as "effective top- 237 level domain + 1", or "eTLD+1"). An origin's "registered domain" is 238 the origin's host's public suffix plus the label to its left, with 239 the term "public suffix" being defined in a note in Section 5.3 of 240 [RFC6265] as "a domain that is controlled by a public registry". For 241 example, for "https://www.example.com", the public suffix (eTLD) is 242 "com", and the registered domain (eTLD+1) is "example.com". User 243 agents SHOULD use an up-to-date public suffix list, such as the one 244 maintained by Mozilla [PSL]. 246 This means that in practice the scope of a Token Binding key pair is 247 no larger than the scope of a cookie allowed by a Web browser. If a 248 Web browser restricts cookies to a narrower scope than registered 249 domains, the scope of Token Binding key pairs MAY also be more 250 narrow. This applies to the use of Token Binding key pairs in first- 251 party use cases, as well as in federation use cases defined in this 252 specification (Section 5). 254 Key pairs used to bind other application tokens, such as OAuth tokens 255 or OpenID Connect ID Tokens, SHOULD adhere to the above eTLD+1 256 scoping requirement for those tokens being employed in first-party or 257 federation scenarios. Applications other than Web browsers MAY use 258 different key pair scoping rules. See also Section 8.1, below. 260 Scoping rules for other HTTP-based application contexts are outside 261 the scope of this specification. 263 3. TLS Renegotiation 265 Token Binding over HTTP/1.1 [RFC7230] can be performed in combination 266 with TLS renegotiation. In this case, renegotiation MUST only occur 267 between a client's HTTP request and the server's response, the client 268 MUST NOT send any pipelined requests, and the client MUST NOT 269 initiate renegotiation. (I.e., the client may only send a 270 renegotiation ClientHello in response to the server's HelloRequest.) 271 These conditions ensure that both the client and the server can 272 clearly identify which TLS Exported Keying Material value [RFC5705] 273 to use when generating or verifying the TokenBindingMessage. This 274 also prevents a TokenBindingMessage from being split across TLS 275 renegotiation boundaries. (I.e., due to TLS message fragmentation - 276 see Section 6.2.1 of [RFC5246].) 278 4. First-Party Use Cases 280 In a first-party use case (also known as a "same-site" use case), an 281 HTTP server issues a security token such as a cookie (or similar) to 282 a client, and expects the client to return the security token at a 283 later time, e.g., in order to authenticate. Binding the security 284 token to the TLS connection between client and server protects the 285 security token from misuse, since the server can detect if the 286 security token is replayed inappropriately, e.g., over other TLS 287 connections. 289 See Section 5 of [I-D.ietf-tokbind-protocol] for general guidance 290 regarding binding of security tokens and their subsequent validation. 292 5. Federation Use Cases 294 5.1. Introduction 296 For privacy reasons, clients use different Token Binding key pairs to 297 establish Provided Token Binding IDs with different servers. As a 298 result, a server cannot bind a security token (such as an OAuth token 299 or an OpenID Connect ID Token [OpenID.Core]) to a TLS connection that 300 the client has with a different server. This is, however, a common 301 requirement in federation scenarios: For example, an Identity 302 Provider may wish to issue an identity token to a client and 303 cryptographically bind that token to the TLS connection between the 304 client and a Relying Party. 306 In this section, we describe mechanisms to achieve this. The common 307 idea among these mechanisms is that a server (called the Token 308 Consumer in this document) signals to the client that it should 309 reveal the Provided Token Binding ID that is used between the client 310 and itself to another server (called the Token Provider in this 311 document). Also common across the mechanisms is how the Token 312 Binding ID is revealed to the Token Provider: The client uses the 313 Token Binding Protocol [I-D.ietf-tokbind-protocol], and includes a 314 TokenBinding structure in the Sec-Token-Binding HTTP header field 315 defined above. What differs between the various mechanisms is how 316 the Token Consumer signals to the client that it should reveal the 317 Token Binding ID to the Token Provider. Below, we specify one such 318 mechanism, which is suitable for redirect-based interactions between 319 Token Consumers and Token Providers. 321 Client Token Consumer Token Provider 322 +--------+ +----+ +-----+ 323 | Client | | TC | | TP | 324 +--------+ +----+ +-----+ 325 | | | 326 | | | 327 | | | 328 | Client interacts w/TC | | 329 | using TokenBindingID TBID1: | | 330 | TBMSG[[provided_token_binding,| | 331 | TBID1, signature]] | | 332 |------------------------------>| | 333 | | | 334 | Client interacts w/TP | 335 | using TokenBindingID TBID2: | 336 | TBMSG[[provided_token_binding, | 337 | TBID2, signature]] | 338 |----------------------------------------------------->| 339 | | 340 | | | 341 | TC signals permission to | | 342 | reveal TBID1 to TP | | 343 |<------------------------------| | 344 | | | 345 | | 346 | Client interacts w/TP | 347 | using TokenBindingID TBID1 and TBID2: | 348 | TBMSG[[provided_token_binding, | 349 | TBID2, signature], | 350 | [referred_token_binding, | 351 | TBID1, signature]] | 352 |----------------------------------------------------->| 353 | | 354 | | | 355 | | | 357 5.2. Overview 359 In a Federated Sign-On protocol, an Identity Provider issues an 360 identity token to a client, which sends the identity token to a 361 Relying Party to authenticate itself. Examples of this include 362 OpenID Connect (in which the identity token is called an "ID Token") 363 and SAML [OASIS.saml-core-2.0-os] (in which the identity token is a 364 SAML assertion). 366 To better protect the security of the identity token, the Identity 367 Provider may wish to bind the identity token to the TLS connection 368 between the client and the Relying Party, thus ensuring that only 369 said client can use the identity token. The Relying Party will 370 compare the Token Binding ID (or a cryptographic hash of it) in the 371 identity token with the Token Binding ID (or a hash thereof) of the 372 TLS connection between this Relying Party and the client. 374 This is an example of a federation scenario, which more generally can 375 be described as follows: 377 o A Token Consumer causes the client to issue a token request to the 378 Token Provider. The goal is for the client to obtain a token and 379 then use it with the Token Consumer. 381 o The client delivers the token request to the Token Provider. 383 o The Token Provider issues the token. The token is issued for the 384 specific Token Consumer who requested it (thus preventing 385 malicious Token Consumers from using tokens with other Token 386 Consumers). The token is, however, typically a bearer token, 387 meaning that any client can use it with the Token Consumer, not 388 just the client to which it was issued. 390 o Therefore, in the previous step, the Token Provider may want to 391 include in the token the Token Binding ID (or a cryptographic hash 392 of it) that the client uses when communicating with the Token 393 Consumer, thus binding the token to the client's Token Binding key 394 pair. The client proves possession of the private key when 395 communicating with the Token Consumer through the Token Binding 396 Protocol [I-D.ietf-tokbind-protocol], and uses the corresponding 397 public key of this key pair as a component of the Token Binding 398 ID. Comparing the Token Binding ID from the token to the Token 399 Binding ID established with the client allows the Token Consumer 400 to verify that the token was sent to it by the legitimate client. 402 o To allow the Token Provider to include the Token Binding ID in the 403 token, the Token Binding ID between client and Token Consumer must 404 therefore be communicated to the Token Provider along with the 405 token request. Communicating a Token Binding ID involves proving 406 possession of a private key and is described in the Token Binding 407 Protocol [I-D.ietf-tokbind-protocol]. 409 The client will perform this last operation only if the Token 410 Consumer requests the client to do so. 412 Below, we specify how Token Consumers can signal this request in 413 redirect-based federation protocols. Note that this assumes that the 414 federated sign-on flow starts at the Token Consumer, or at the very 415 least, includes a redirect from the Token Consumer to the Token 416 Provider. It is outside the scope of this document to specify 417 similar mechanisms for flows that do not include such redirects. 419 5.3. HTTP Redirects 421 When a Token Consumer redirects the client to a Token Provider as a 422 means to deliver the token request, it SHOULD include an Include- 423 Referred-Token-Binding-ID HTTP response header field in its HTTP 424 response. The ABNF of the Include-Referred-Token-Binding-ID header 425 is (in [RFC7230] style, see also Section 8.3 of [RFC7231]): 427 Include-Referred-Token-Binding-ID = "true" 429 Where the header field name is "Include-Referred-Token-Binding-ID", 430 and the field-value of "true" is case-insensitive. For example: 432 Include-Referred-Token-Binding-ID: true 434 Including this response header field signals to the client that it 435 should reveal, to the Token Provider, the Token Binding ID used 436 between itself and the Token Consumer. In the absence of this 437 response header field, the client will not disclose any information 438 about the Token Binding used between the client and the Token 439 Consumer to the Token Provider. 441 As illustrated in Section 5.5, when a client receives this header 442 field, it should take the TokenBindingID of the provided TokenBinding 443 from the referrer and create a referred TokenBinding with it to 444 include in the TokenBindingMessage on the redirect request. In other 445 words, the Token Binding message in the redirect request to the Token 446 Provider now includes one provided binding and one referred binding, 447 the latter constructed from the binding between the client and the 448 Token Consumer. 450 When a client receives the Include-Referred-Token-Binding-ID header, 451 it includes the referred token binding even if both the Token 452 Provider and the Token Consumer fall under the same eTLD+1 and the 453 provided and referred token binding IDs are the same. Note that the 454 referred token binding is sent only on the request resulting from the 455 redirect and not on any subsequent requests to the Token Provider. 457 If the Include-Referred-Token-Binding-ID header field is received in 458 response to a request that did not include the Token-Binding header 459 field, the client MUST ignore the Include-Referred-Token-Binding-ID 460 header field. 462 This header field has only meaning if the HTTP status code is a 463 redirection code (300-399), and MUST be ignored by the client for any 464 other status codes. If the client supports the Token Binding 465 Protocol, and has negotiated the Token Binding Protocol with both the 466 Token Consumer and the Token Provider, it already sends the Sec- 467 Token-Binding header field to the Token Provider with each HTTP 468 request (as described in Section 2 above). 470 The TokenBindingMessage included in the redirect request to the Token 471 Provider SHOULD contain a TokenBinding with TokenBindingType 472 referred_token_binding. If included, this TokenBinding MUST be 473 signed with the Token Binding private key used by the client for 474 connections between itself and the Token Consumer (more specifically, 475 the server that issued the Include-Referred-Token-Binding-ID response 476 header field). The Token Binding ID established by this TokenBinding 477 is called a Referred Token Binding ID. 479 As described above, the TokenBindingMessage MUST additionally contain 480 a Provided Token Binding ID, i.e., a TokenBinding structure with 481 TokenBindingType of provided_token_binding, which MUST be signed with 482 the Token Binding private key used by the client for connections 483 between itself and the Token Provider (more specifically, the server 484 that the token request is being sent to). 486 If, for some deployment-specific reason, the initial Token Provider 487 ("TP1") needs to redirect the client to another Token Provider 488 ("TP2"), rather than directly back to the Token Consumer, it can be 489 accommodated using the header fields defined in this specification in 490 the following fashion ("the redirect-chain approach"): 492 Initially, the client is redirected to TP1 by the Token Consumer 493 ("TC"), as described above. Upon receiving the client's request, 494 containing a TokenBindingMessage which contains both provided and 495 referred TokenBindings (for TP1 and TC, respectively), TP1 496 responds to the client with a redirect response containing the 497 Include-Referred-Token-Binding-ID header field and directing the 498 client to send a request to TP2. This causes the client to follow 499 the same pattern and send a request containing a 500 TokenBindingMessage which contains both provided and referred 501 TokenBindings (for TP2 and TP1, respectively) to TP2. Note that 502 this pattern can continue to further Token Providers. In this 503 case, TP2 issues a security token, bound to the client's 504 TokenBinding with TP1, and sends a redirect response to the client 505 pointing to TP1. TP1 in turn constructs a security token for the 506 Token Consumer, bound to the TC's referred TokenBinding which had 507 been conveyed earlier, and sends a redirect response pointing to 508 the TC, containing the bound security token, to the client. 510 The above is intended as only a non-normative example. Details are 511 specific to deployment contexts. Other approaches are possible, but 512 are outside the scope of this specification. 514 5.4. Negotiated Key Parameters 516 The TLS Extension for Token Binding Protocol Negotiation 517 [I-D.ietf-tokbind-negotiation] allows the server and client to 518 negotiate the parameters (signature algorithm, length) of the Token 519 Binding key pair. It is possible that the Token Binding ID used 520 between the client and the Token Consumer, and the Token Binding ID 521 used between the client and Token Provider, use different key 522 parameters. The client MUST use the key parameters negotiated with 523 the Token Consumer in the referred_token_binding TokenBinding of the 524 TokenBindingMessage, even if those key parameters are different from 525 the ones negotiated with the server that the header field is sent to. 527 Token Providers SHOULD support all the Token Binding key parameters 528 specified in [I-D.ietf-tokbind-protocol]. If a token provider does 529 not support the key parameters specified in the 530 referred_token_binding TokenBinding in the TokenBindingMessage, it 531 MUST NOT issue a bound token. 533 5.5. Federation Example 535 The diagram below shows a typical HTTP Redirect-based Web Browser SSO 536 Profile (no artifact, no callbacks), featuring binding of, e.g., a 537 TLS Token Binding ID into an OpenID Connect ID Token. 539 Legend: 541 +------------+------------------------------------------------------+ 542 | EKM: | TLS Exported Keying Material [RFC5705] | 543 | {EKMn}Ksm: | EKM for server "n", signed by private key of TBID | 544 | | "m", where "n" must represent server receiving the | 545 | | ETBMSG. If a conveyed TB's type is | 546 | | provided_token_binding, then m = n, else if TB's | 547 | | type is referred_token_binding, then m != n. E.g., | 548 | | see step 1b in diagram below. | 549 | ETBMSG: | "Sec-Token-Binding" HTTP header field conveying an | 550 | | EncodedTokenBindingMessage, in turn conveying | 551 | | TokenBinding (TB)struct(s), e.g.: ETBMSG[[TB]] or | 552 | | ETBMSG[[TB1],[TB2]] | 553 | ID Token: | the ID Token in OpenID Connect, it is the semantic | 554 | | equivalent of a SAML "authentication assertion". "ID | 555 | | Token w/TBIDn" denotes a "token bound" ID Token | 556 | | containing TBIDn. | 557 | Ks & Kp: | private (aka secret) key, and public key, | 558 | | respectively, of client-side Token Binding key pair | 559 | OIDC: | OpenID Connect | 560 | TB: | TokenBinding struct containing signed EKM, TBID, and | 561 | | TB type, e.g.: | 562 | | [{EKM1}Ks1,TBID1,provided_token_binding] | 563 | TBIDn: | Token Binding ID for client and server n's token- | 564 | | bound TLS association. TBIDn contains Kpn. | 565 +------------+------------------------------------------------------+ 567 Client, Token Consumer, Token Provider, 568 aka: aka: aka: 569 User Agent OpenID Client, OpenID Provider, 570 OIDC Relying Party, OIDC Provider, 571 SAML Relying Party SAML Identity Provider 572 [ server "1" ] [ server "2" ] 573 +--------+ +----+ +-----+ 574 | Client | | TC | | TP | 575 +--------+ +----+ +-----+ 576 | | | 577 | | | 578 | | | 579 | 0. Client interacts w/TC | | 580 | over HTTPS, establishes Ks1 & Kp1, TBID1 | 581 | ETBMSG[[{EKM1}Ks1,TBID1,provided_token_binding]] | 582 |------------------------------>| | 583 | | | 584 | | | 585 | | | 586 | 1a. OIDC ID Token request, aka| | 587 | "Authentication Request", conveyed with | 588 | HTTP response header field of: | 589 | Include-Referred-Token-Binding-ID:true | 590 | any security-relevant cookies | | 591 | should contain TBID1 | | 592 +<- - - - - - - - - - - - - - - - | | 593 . | (redirect to TP via 301, 302, | | 594 . | 303, 307, or 308) | | 595 . | | | 596 +------------------------------------------------------->| 597 | 1b. opens HTTPS w/TP, | 598 | establishes Ks2, Kp2, TBID2; | 599 | sends GET or POST with | 600 | ETBMSG[[{EKM2}Ks2,TBID2,provided_token_binding], | 601 | [{EKM2}Ks1,TBID1,referred_token_binding]] | 602 | as well as the ID Token request | 603 | | | 604 | | | 605 | | | 606 | 2. user authentication (if applicable, | 607 | methods vary, particulars are out of scope) | 608 |<====================================================>| 609 | (TP generates ID Token for TC containing TBID1, may | 610 | also set cookie(s) containing TBID2 and/or TBID1, | 611 | details vary, particulars are out of scope) | 612 | | | 613 | | | 614 | | | 615 | 3a. ID Token containing Kp1, issued for TC, | 616 | conveyed via OIDC "Authentication Response" | 617 +<- - - - - - - - - - - - - - - - - - - - - - - - - - - -| 618 . | (redirect to TC) | | 619 . | | | 620 . | | | 621 +-------------------------------->| | 622 | 3b. HTTPS GET or POST with | 623 | ETBMSG[[{EKM1}Ks1,TBID1,provided_token_binding]] | 624 | conveying Authn Response containing | 625 | ID Token w/TBID1, issued for TC | 626 | | | 627 | | | 628 | | | 629 | 4. user is signed-on, any security-relevant cookie(s)| 630 | that are set SHOULD contain TBID1 | 631 |<------------------------------| | 632 | | | 633 | | | 635 6. Implementation Considerations 637 HTTPS-based applications may have multi-party use cases other than, 638 or in addition to, the HTTP redirect-based signaling-and-conveyance 639 of referred token bindings, as presented above in Section 5.3. 641 Thus, platforms (Web browsers, operating systems, etc.) that 642 implement Token Binding and expose its functionality to applications 643 should provide means for such applications to generate Token Binding 644 messages containing Token Binding IDs of various application- 645 specified Token Binding types, to be conveyed by the Sec-Token- 646 Binding header field. 648 However, such platforms MUST only convey Token Binding IDs to servers 649 if signaled to do so by an application. For example, a server can 650 return an Include-Referred-Token-Binding-ID HTTP response header 651 field to a Web browser (the platform in this case), thus signaling to 652 the Token Binding implementation in the Web browser that the 653 application intends to convey the Web browser's Token Binding ID to 654 another server. Other signaling mechanisms are possible, and are 655 specific to the application layer protocol, but are outside the scope 656 of this specification. 658 NOTE: See Section 8 ("Privacy Considerations"), for privacy guidance 659 regarding the use of this functionality. 661 7. Security Considerations 663 7.1. Security Token Replay 665 The goal of the Federated Token Binding mechanisms is to prevent 666 attackers from exporting and replaying tokens used in protocols 667 between the client and Token Consumer, thereby impersonating 668 legitimate users and gaining access to protected resources. Although 669 bound tokens can still be replayed by any malware present in clients 670 (which may be undetectable by a server), in order to export bound 671 tokens to other machines and successfully replay them, attackers also 672 need to export the corresponding Token Binding private keys. Token 673 Binding private keys are therefore high-value assets and SHOULD be 674 strongly protected, ideally by generating them in a hardware security 675 module that prevents key export. 677 This consideration is a special case of the Security Token Replay 678 security consideration laid out in the The Token Binding Protocol 679 [I-D.ietf-tokbind-protocol] specification. 681 7.2. Sensitivity of the Sec-Token-Binding Header 683 The purpose of the Token Binding protocol is to convince the server 684 that the client that initiated the TLS connection controls a certain 685 key pair. For the server to correctly draw this conclusion after 686 processing the Sec-Token-Binding header field, certain secrecy and 687 integrity requirements must be met. 689 For example, the client's Token Binding private key must be kept 690 secret by the client. If the private key is not secret, then another 691 actor in the system could create a valid Token Binding header field, 692 impersonating the client. This can render the main purpose of the 693 protocol - to bind bearer tokens to certain clients - moot. 694 Consider, for example, an attacker who obtained (perhaps through a 695 network intrusion) an authentication cookie that a client uses with a 696 certain server. Consider further that the server bound that cookie 697 to the client's Token Binding ID precisely to thwart misuse of the 698 cookie. If the attacker were to come into possession of the client's 699 private key, he could then establish a TLS connection with the server 700 and craft a Sec-Token-Binding header field that matches the binding 701 present in the cookie, thus successfully authenticating as the 702 client, and gaining access to the client's data at the server. The 703 Token Binding protocol, in this case, did not successfully bind the 704 cookie to the client. 706 Likewise, we need integrity protection of the Sec-Token-Binding 707 header field. A client should not be tricked into sending a Sec- 708 Token-Binding header field to a server that contains Token Binding 709 messages about key pairs that the client does not control. Consider 710 an attacker A that somehow has knowledge of the exported keying 711 material (EKM) for a TLS connection between a client C and a server 712 S. (While that is somewhat unlikely, it is also not entirely out of 713 the question, since the client might not treat the EKM as a secret - 714 after all, a pre-image-resistant hash function has been applied to 715 the TLS master secret, making it impossible for someone knowing the 716 EKM to recover the TLS master secret. Such considerations might lead 717 some clients to not treat the EKM as a secret.) Such an attacker A 718 could craft a Sec-Token-Binding header field with A's key pair over 719 C's EKM. If the attacker could now trick C into sending such a 720 header field to S, it would appear to S as if C controls a certain 721 key pair, when in fact it does not (the attacker A controls the key 722 pair). 724 If A has a pre-existing relationship with S (perhaps has an account 725 on S), it now appears to the server S as if A is connecting to it, 726 even though it is really C. (If the server S does not simply use 727 Token Binding IDs to identify clients, but also uses bound 728 authentication cookies, then A would also have to trick C into 729 sending one of A's cookies to S, which it can do through a variety of 730 means - inserting cookies through Javascript APIs, setting cookies 731 through related-domain attacks, etc.) In other words, A tricked C 732 into logging into A's account on S. This could lead to a loss of 733 privacy for C, since A presumably has some other way to also access 734 the account, and can thus indirectly observe C's behavior (for 735 example, if S has a feature that lets account holders see their 736 activity history on S). 738 Therefore, we need to protect the integrity of the Sec-Token-Binding 739 header field. One eTLD+1 should not be able to set the Sec-Token- 740 Binding header field (through a DOM API or otherwise) that the User 741 Agent uses with another eTLD+1. Employing the "Sec-" header field 742 prefix helps to meet this requirement by denoting the header field 743 name to be a "forbidden header name", see [fetch-spec]. 745 7.3. Securing Federated Sign-On Protocols 747 As explained above, in a federated sign-in scenario, a client will 748 prove possession of two different Token Binding private keys to a 749 Token Provider: One private key corresponds to the "provided" Token 750 Binding ID (which the client normally uses with the Token Provider), 751 and the other is the Token Binding private key corresponding to the 752 "referred" Token Binding ID (which the client normally uses with the 753 Token Consumer). The Token Provider is expected to issue a token 754 that is bound to the referred Token Binding ID. 756 Both proofs (that of the provided Token Binding private key and that 757 of the referred Token Binding private key) are necessary. To show 758 this, consider the following scenario: 760 o The client has an authentication token with the Token Provider 761 that is bound to the client's Token Binding ID used with that 762 Token Provider. 764 o The client wants to establish a secure (i.e., free of men-in-the- 765 middle) authenticated session with the Token Consumer, but has not 766 done so yet (in other words, we are about to run the federated 767 sign-on protocol). 769 o A man-in-the-middle is allowed to intercept the connection between 770 client and Token Consumer or between Client and Token Provider (or 771 both). 773 The goal is to detect the presence of the man-in-the-middle in these 774 scenarios. 776 First, consider a man-in-the-middle between the client and the Token 777 Provider. Recall that we assume that the client possesses a bound 778 authentication token (e.g., cookie) for the Token Provider. The man- 779 in-the-middle can intercept and modify any message sent by the client 780 to the Token Provider, and any message sent by the Token Provider to 781 the client. (This means, among other things, that the man-in-the- 782 middle controls the Javascript running at the client in the origin of 783 the Token Provider.) It is not, however, in possession of the 784 client's Token Binding private key. Therefore, it can either choose 785 to replace the Token Binding ID in requests from the client to the 786 Token Provider, and create a Sec-Token-Binding header field that 787 matches the TLS connection between the man-in-the-middle and the 788 Token Provider, or it can choose to leave the Sec-Token-Binding 789 header field unchanged. If it chooses the latter, the signature in 790 the Token Binding message (created by the original client on the 791 exported keying material (EKM) for the connection between client and 792 man-in-the-middle) will not match a signature on the EKM between man- 793 in-the-middle and the Token Provider. If it chooses the former (and 794 creates its own signature, using its own Token Binding private key, 795 over the EKM for the connection between itself, the man-in-the- 796 middle, and Token Provider), then the Token Binding message will 797 match the connection between man-in-the-middle and Token Provider, 798 but the Token Binding ID in the message will not match the Token 799 Binding ID that the client's authentication token is bound to. 800 Either way, the man-in-the-middle is detected by the Token Provider, 801 but only if the proof of possession of the provided Token Binding 802 private key is required in the protocol (as is done above). 804 Next, consider the presence of a man-in-the-middle between client and 805 Token Consumer. That man-in-the-middle can intercept and modify any 806 message sent by the client to the Token Consumer and any message sent 807 by the Token Consumer to the client. The Token Consumer is the party 808 that redirects the client to the Token Provider. In this case, the 809 man-in-the-middle controls the redirect URL and can tamper with any 810 redirect URL issued by the Token Consumer (as well as with any 811 Javascript running in the origin of the Token Consumer). The goal of 812 the man-in-the-middle is to trick the Token Provider into issuing a 813 token bound to its Token Binding ID, not to the Token Binding ID of 814 the legitimate client. To thwart this goal of the man-in-the-middle, 815 the client's referred Token Binding ID must be communicated to the 816 Token Producer in a manner that cannot be affected by the man-in-the- 817 middle (who, as we recall, can modify redirect URLs and Javascript at 818 the client). Including the referred Token Binding structure in the 819 Sec-Token-Binding header field (as opposed to, say, including the 820 referred Token Binding ID in an application-level message as part of 821 the redirect URL) is one way to assure that the man-in-the-middle 822 between client and Token Consumer cannot affect the communication of 823 the referred Token Binding ID to the Token Provider. 825 Therefore, the Sec-Token-Binding header field in the federated sign- 826 on use case contains both: a proof of possession of the provided 827 Token Binding key, as well as a proof of possession of the referred 828 Token Binding key. 830 Note that the presence of Token Binding does not relieve the Token 831 Provider and Token Consumer from performing various checks to ensure 832 the security of clients during federated sign-on protocols. These 833 include the following: 835 o The Token Provider should not issue tokens to Token Consumers that 836 have been shown to act maliciously. To aid in this, the 837 federation protocol should identify the Token Consumer to the 838 Token Provider (e.g., through OAuth client IDs or similar 839 mechanisms), and the Token Provider should ensure that tokens are 840 indeed issued to the Token Consumer identified in the token 841 request (e.g., by verifying that the redirect URI is associated 842 with the OAuth client ID.) 844 o The Token Consumer should verify that the tokens were issued for 845 it, and not some other token consumer. To aid in this, the 846 federation protocol should include an audience parameter in the 847 token response, or apply equivalent mechanisms (the implicit OAuth 848 flow requires Token Consumers to identify themselves when they 849 exchange OAuth authorization codes for OAuth refresh tokens, 850 leaving it up to the Token Provider to verify that the OAuth 851 authorization was delivered to the correct Token Consumer). 853 8. Privacy Considerations 855 8.1. Scoping of Token Binding Key Pairs 857 Clients use different Token Binding key pairs for different servers, 858 so as to not allow Token Binding to become a tracking tool across 859 different servers. However, the scoping of the Token Binding key 860 pairs to servers varies according to the scoping rules of the 861 application protocol (Section 4.1 of [I-D.ietf-tokbind-protocol]). 863 In the case of HTTP cookies, servers may use Token Binding to secure 864 their cookies. These cookies can be attached to any sub-domain of 865 effective top-level domains (eTLDs), and clients therefore should use 866 the same Token Binding key pair across such subdomains. This will 867 ensure that any server capable of receiving the cookie will see the 868 same Token Binding ID from the client, and thus be able to verify the 869 token binding of the cookie. See Section 2.1, above. 871 If the client application is not a Web browser, it may have 872 additional knowledge about the relationship between different 873 servers. For example, the client application might be aware of the 874 fact that two servers play the role of Relying Party and Identity 875 Provider in a federated sign-on protocol, and that they therefore 876 share the identity of the user. In such cases, it is permissible to 877 use different Token Binding key pair scoping rules, such as using the 878 same Token Binding key pair for both the Relying Party and the 879 Identity Provider. Absent such special knowledge, conservative key- 880 scoping rules should be used, assuring that clients use different 881 Token Binding key pairs with different servers. 883 8.2. Lifetime of Token Binding Key Pairs 885 Token Binding key pairs do not have an expiration time. This means 886 that they can potentially be used by a server to track a user for an 887 extended period of time (similar to a long-lived cookie). HTTPS 888 clients such as Web user agents SHOULD therefore provide a user 889 interface for discarding Token Binding key pairs (similar to the 890 affordances provided to delete cookies). 892 If a user agent provides modes such as private browsing mode in which 893 the user is promised that browsing state such as cookies are 894 discarded after the session is over, the user agent MUST also discard 895 Token Binding key pairs from such modes after the session is over. 896 Generally speaking, users should be given the same level of control 897 over lifetime of Token Binding key pairs as they have over cookies or 898 other potential tracking mechanisms. 900 8.3. Correlation 902 An application's various communicating endpoints that receive Token 903 Binding IDs for TLS connections other than their own obtain 904 information about the application's other TLS connections. (In this 905 context, "an application" is a combination of client-side and server- 906 side components, communicating over HTTPS, where the client side may 907 be either or both Web browser-based or native application-based.) 908 These other Token Binding IDs can serve as correlation handles for 909 the endpoints of the other connections. If the receiving endpoints 910 are otherwise aware of these other connections, then no additional 911 information is being exposed. For instance, if in a redirect-based 912 federation protocol, the Identity Provider and Relying Party already 913 possess URLs for one another, also having Token Binding IDs for these 914 connections does not provide additional correlation information. If 915 not, then, by providing the other Token Binding IDs, additional 916 information is exposed that can be used to correlate the other 917 endpoints. In such cases, a privacy analysis of enabled correlations 918 and their potential privacy impacts should be performed as part of 919 the application design decisions of how, and whether, to utilize 920 Token Binding. 922 Also, Token Binding implementations must take care to only reveal 923 Token Binding IDs to other endpoints if the application associated 924 with a Token Binding ID signals to do so, see Section 6 925 ("Implementation Considerations"). 927 Finally, care should be taken to ensure that unrelated applications 928 do not obtain information about each other's Token Bindings. For 929 instance, a Token Binding implementation shared between multiple 930 applications on a given system should prevent unrelated applications 931 from obtaining each other's Token Binding information. This may be 932 accomplished by using techniques such as application isolation and 933 key segregation, depending upon system capabilities. 935 9. IANA Considerations 937 Below are the Internet Assigned Numbers Authority (IANA) Permanent 938 Message Header Field registration information per [RFC3864]. 940 Header field name: Sec-Token-Binding 941 Applicable protocol: HTTP 942 Status: standard 943 Author/Change controller: IETF 944 Specification document(s): this one 946 Header field name: Include-Referred-Token-Binding-ID 947 Applicable protocol: HTTP 948 Status: standard 949 Author/Change controller: IETF 950 Specification document(s): this one 952 10. Acknowledgements 954 This document incorporates comments and suggestions offered by Eric 955 Rescorla, Gabriel Montenegro, Martin Thomson, Vinod Anupam, Anthony 956 Nadalin, Michael B. Jones, Bill Cox, Brian Campbell, and others. 958 This document was produced under the chairmanship of John Bradley and 959 Leif Johansson. The area directors included Eric Rescorla, Kathleen 960 Moriarty and Stephen Farrell. 962 11. References 964 11.1. Normative References 966 [I-D.ietf-tokbind-negotiation] 967 Popov, A., Nystrom, M., Balfanz, D., and A. Langley, 968 "Transport Layer Security (TLS) Extension for Token 969 Binding Protocol Negotiation", draft-ietf-tokbind- 970 negotiation-13 (work in progress), May 2018. 972 [I-D.ietf-tokbind-protocol] 973 Popov, A., Nystrom, M., Balfanz, D., Langley, A., and J. 974 Hodges, "The Token Binding Protocol Version 1.0", draft- 975 ietf-tokbind-protocol-18 (work in progress), May 2018. 977 [PSL] Mozilla, "Public Suffix List, https://publicsuffix.org/", 978 . 980 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 981 Requirement Levels", BCP 14, RFC 2119, 982 DOI 10.17487/RFC2119, March 1997, 983 . 985 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 986 DOI 10.17487/RFC2818, May 2000, 987 . 989 [RFC3864] Klyne, G., Nottingham, M., and J. Mogul, "Registration 990 Procedures for Message Header Fields", BCP 90, RFC 3864, 991 DOI 10.17487/RFC3864, September 2004, 992 . 994 [RFC4648] Josefsson, S., "The Base16, Base32, and Base64 Data 995 Encodings", RFC 4648, DOI 10.17487/RFC4648, October 2006, 996 . 998 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 999 (TLS) Protocol Version 1.2", RFC 5246, 1000 DOI 10.17487/RFC5246, August 2008, 1001 . 1003 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 1004 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 1005 March 2010, . 1007 [RFC6265] Barth, A., "HTTP State Management Mechanism", RFC 6265, 1008 DOI 10.17487/RFC6265, April 2011, 1009 . 1011 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1012 Protocol (HTTP/1.1): Message Syntax and Routing", 1013 RFC 7230, DOI 10.17487/RFC7230, June 2014, 1014 . 1016 [RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 1017 Protocol (HTTP/1.1): Semantics and Content", RFC 7231, 1018 DOI 10.17487/RFC7231, June 2014, 1019 . 1021 [RFC7541] Peon, R. and H. Ruellan, "HPACK: Header Compression for 1022 HTTP/2", RFC 7541, DOI 10.17487/RFC7541, May 2015, 1023 . 1025 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1026 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1027 May 2017, . 1029 11.2. Informative References 1031 [fetch-spec] 1032 WhatWG, "Fetch", Living Standard , 1033 . 1035 [OASIS.saml-core-2.0-os] 1036 Cantor, S., Kemp, J., Philpott, R., and E. Maler, 1037 "Assertions and Protocol for the OASIS Security Assertion 1038 Markup Language (SAML) V2.0", OASIS Standard saml-core- 1039 2.0-os, March 2005, . 1042 [OpenID.Core] 1043 Sakimura, N., Bradley, J., Jones, M., de Medeiros, B., and 1044 C. Mortimore, "OpenID Connect Core 1.0", August 2015, 1045 . 1047 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 1048 "Transport Layer Security (TLS) Renegotiation Indication 1049 Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, 1050 . 1052 [RFC6749] Hardt, D., Ed., "The OAuth 2.0 Authorization Framework", 1053 RFC 6749, DOI 10.17487/RFC6749, October 2012, 1054 . 1056 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 1057 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 1058 DOI 10.17487/RFC7540, May 2015, 1059 . 1061 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 1062 Langley, A., and M. Ray, "Transport Layer Security (TLS) 1063 Session Hash and Extended Master Secret Extension", 1064 RFC 7627, DOI 10.17487/RFC7627, September 2015, 1065 . 1067 [TRIPLE-HS] 1068 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 1069 A., and P. Strub, "Triple Handshakes and Cookie Cutters: 1070 Breaking and Fixing Authentication over TLS. IEEE 1071 Symposium on Security and Privacy", 2014. 1073 Authors' Addresses 1075 Andrei Popov 1076 Microsoft Corp. 1077 USA 1079 Email: andreipo@microsoft.com 1081 Magnus Nystroem 1082 Microsoft Corp. 1083 USA 1085 Email: mnystrom@microsoft.com 1087 Dirk Balfanz (editor) 1088 Google Inc. 1089 USA 1091 Email: balfanz@google.com 1093 Adam Langley 1094 Google Inc. 1095 USA 1097 Email: agl@google.com 1098 Nick Harper 1099 Google Inc. 1100 USA 1102 Email: nharper@google.com 1104 Jeff Hodges 1105 PayPal 1106 USA 1108 Email: Jeff.Hodges@paypal.com