SIP C. Jennings Internet-Draft Cisco Systems Expires: November 14, 2004 J. Peterson NeuStar, Inc. May 16, 2004 Certificate Management Service for SIP draft-jennings-sipping-certs-03 Status of this Memo This document is an Internet-Draft and is in full conformance with all provisions of Section 10 of RFC2026. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http:// www.ietf.org/ietf/1id-abstracts.txt. The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. This Internet-Draft will expire on November 14, 2004. Copyright Notice Copyright (C) The Internet Society (2004). All Rights Reserved. Abstract This draft defines a Credential Service in SIP that uses a subscribe/ notify mechanism to discover other users' certificates and credentials and be notified about changes to the certificates. This is a very early draft and is being discussed on the sipping@ietf.org mailing list. Jennings & Peterson Expires November 14, 2004 [Page 1] Internet-Draft SIP Certificates May 2004 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Conventions . . . . . . . . . . . . . . . . . . . . . . . . 3 3. Goals . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 4. UA Discovering Certificates . . . . . . . . . . . . . . . . 4 5. UA Discovering and Publishing Credentials . . . . . . . . . 4 6. Credential Server Behavior . . . . . . . . . . . . . . . . . 5 7. Negotiation of Secure Session . . . . . . . . . . . . . . . 6 8. Encrypting Bodies of SIP messages . . . . . . . . . . . . . 6 9. Signing Bodies of SIP message . . . . . . . . . . . . . . . 6 10. Examples . . . . . . . . . . . . . . . . . . . . . . . . . . 7 10.1 Get Credential for UA . . . . . . . . . . . . . . . . . . . 7 10.2 Encrypted Page Mode IM Message . . . . . . . . . . . . . . . 7 10.3 SRTP Phone Call . . . . . . . . . . . . . . . . . . . . . . 7 11. Security Considerations . . . . . . . . . . . . . . . . . . 7 11.1 Trusting the Identity of a Certificate . . . . . . . . . . . 7 11.2 Conformity to the SACRED Framework . . . . . . . . . . . . . 8 12. IANA . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 12.1 Certificate Event Package . . . . . . . . . . . . . . . . . 9 12.2 Credential Event Package . . . . . . . . . . . . . . . . . . 9 12.3 PKCS #8 . . . . . . . . . . . . . . . . . . . . . . . . . . 9 13. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . 10 Normative References . . . . . . . . . . . . . . . . . . . . 10 Informational References . . . . . . . . . . . . . . . . . . 11 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . 11 Intellectual Property and Copyright Statements . . . . . . . 13 Jennings & Peterson Expires November 14, 2004 [Page 2] Internet-Draft SIP Certificates May 2004 1. Introduction SIP provides a mechanism for end to end encryption and integrity using S/MIME. This document extends that work to provide one specific mechanism for discovery, retrieval, and management of the certificates. It follows the Sacred Framework RFC 3760 (ADD REF) for management of the credentials. The general approach is to provide a new SIP service referred to as a Credential Server. This service allows UAs to subscribe to some other user's certificate. The certificate is delivered in a NOTIFY to the UA that subscribed. The identity of the certificate can be vouched for using the (TODO REF identity). The Credential Service can manage public certificates as well as credentials that include the user's private key. The user can install new credentials to the Credential Server using a PUBLISH. The Credential Server authenticates UAs that are changing credentials or requesting private keys using a shared secret that both the UA and Server know. Typically this will be the same shared secret that is used in Register with the Registrar for the domain. The mechanism described in this document works for both self signed certificates and certificates signed by a well known certificate authority; however, it is imagined that most UAs using this would only use self signed certificates and would use an Authentication Service as described in (TODO REF) to provide strong identity binding to the certificates. 2. Conventions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [5]. Certificate: An X.509 style certificate containing a public key and a list of identities in the SubjectAltName that are bound to this key. The certificates discussed in this draft are generally self signed and use the mechanisms in the (REF TODO identity) to vouch for their validity. Credential: For this document, this means the combination of a certificate and the associated private key. 3. Goals o Allow negotiation of E2E encrypted sessions o Allow end to end encryption and integrity of SIP bodies that may be delivered in SIP signaling, such as page mode MESSAGEs or Jennings & Peterson Expires November 14, 2004 [Page 3] Internet-Draft SIP Certificates May 2004 NOTIFY bodies in presence. o Work for users with multiple UA devices. o Provide certificate revocation mechanism 4. UA Discovering Certificates UAs discover certificates by sending a SUBSCRIBE with an event type of pkix-cert to the AOR that a certificate is desired for. This could be a SIP or tel URL. The resulting NOTIFY will contain an application/pkix-cert body which contains the certificates. The UA MUST follow the procedures in Section 11.1 to decide if the received certificate can be used. The UA needs to cache this certificate for future use. The certificate MUST be removed form the cache if it has expired or if it is updated by a subsequent NOTIFY or if the subscription has been terminated. The NOTIFY containing a certificate must be signed by an Authentication Service as described in REF Identity. If the identity asserted by the Authentication Service does not match the identity requests, the certificates in the NOTIFY are discarded and MUST NOT be used. 5. UA Discovering and Publishing Credentials UAs discover credentials by subscribing to their AOR with an event type of credential, which will result in a message containing both an application/pkix-cert body and an application/pkcs8 body that has the associated private key information for the certificate. The UA can change the user's certificate and private key by sending to the server a PUBLISH (TODO ref draft-ietf-sip-publish ) with an event type of credential that contains both an application/pkix-cert and application/pkcs8 body. The UA needs to authenticate to the Credential Server for these operations. The UA MUST use TLS to connect to the server. The UA may be configured with a specific name for the Credential Server; otherwise it defaults to the name of the domain in the User's AOR. The TLS connection MUST present a certificate that matches the expected name for the credential server, so that the UA knows it is talking to the correct server. If the certificate presented by the server does not match the expected server, the UA MUST terminate the connection and notify the User. If the UA does not do this, it may end up publishing its private key information to an attacker. The Credential Server will authenticate the UA using the usual SIP Digest mechanism, so the UA can expect to receive a SIP challenge to the SUBSCRIBE or PUBLISH messages. The application/pkix-cert body is a DER encoded X.509 certificate (TODO RFC 2585). The application/pkcs8 bodies contains a DER encoded PKCS #8 object that contains the private key. The PKCS #8 objects Jennings & Peterson Expires November 14, 2004 [Page 4] Internet-Draft SIP Certificates May 2004 MUST by of type PrivateKeyInfo. The integrity and confidentiality of the PKCS #8 objects is provided by the TLS transport. The transport encoding of all the MIME bodies is binary. 6. Credential Server Behavior The Credential Server receives credentials for users and can then provide the credentials or certificates to other user agents. The credential server receives and store credentials for users. The credentials are indexed by URI. When a UA requests a public certificate with a SUBSCRIBE, the server sends it in a NOTIFY and sends a subsequent NOTIFY any time it changes. When a credential is requested, the Server digest challenges the requesting UA to authenticate it so that the Server can verify that the UA is authorized to receive the requested credentials. When the Credential Server receives a SUBSCRIBE for a certificate, it first checks to see if it has credentials for the requested URI. If it does not it returns a response indicating the user was not found. Otherwise it sets up a subscription and forms a NOTIFY with the certificate in the body and the From header field value set to the request URI of the SUBSCRIBE. It MUST send this NOTIFY through an Authentication Service (as described in TODO REF Identity) or implement an Authentication Service itself. The Server is encouraged to keep the subscriptions active indefinitely but MAY unsubscribe at any point of time. Anytime the credentials for this URI change, the Server MUST send a new NOTIFY to any active subscriptions. When a Credential Server receives a SUBSCRIBE for a credential, the Server has to authenticate and authorize the UA and validate that adequate transport security is being used. The Server MUST digest challenge the UA to authenticate the UA and then decide if it is authorized to receive the credentials. Once the UA has authenticated to the Server, the Server can set up a subscription and send a Notify message that MUST contain the credentials. This is sent thought an Authorization Service in the same way as the certificate subscriptions. If the credential changes, the Server MUST terminate any current subscriptions and force the UA to re-authenticate. This is so that in the case of a compromised secret to retrieve the credentials, the rogue UA does not continue to receive credentials after the compromised secret has been changed. When the Credential Server receives a PUBLISH to update credentials, it MUST authenticate and authorize this is the same way it does the subscriptions for credentials. If this succeeds, the Server updates the credential for this URI and processes all the active subscriptions to this URI as described above. Jennings & Peterson Expires November 14, 2004 [Page 5] Internet-Draft SIP Certificates May 2004 7. Negotiation of Secure Session SIP uses an offer/answer negotiation mechanism (REF 3264) that describes sessions using SDP that may contain keying material (ref draft-ietf-mmusic-sdescriptions) for media protocols such as SRTP (Ref 3711). This keying material needs to be protected, and SIP does this by encrypting the SDP bodies using S/MIME. If a UA receives both an unencrypted and an encrypted SDP body in an offer, it MUST consider all the SDP received as potential offers, and any encrypted SDP SHOULD be preferred to unencrypted SDP. Answers to any encrypted SDP MUST also be sent in encrypted SDP, and unencrypted SDP MUST be sent in unencrypted SDP. This is necessary so that the device receiving the answer can correctly match m lines in the SDP. If the UA that receives an encrypted offer cannot send the answer back encrypted, then it may not use these encrypted offers. In a typical call from Alice to Bob, Alice would first subscribe to Bob's certificate. If this worked, then Alice would send an Invite to Bob that contained an RTP session in unencrypted SDP and an SRTP session in encrypted SDP. Bob would select the SRTP session and send an answer with encrypted SDP selecting the SRTP session. Both Alice's and Bob's UAs would indicate to the user that a secure call had been negotiated. Alice and Bob could note this and adjust their conversation accordingly. 8. Encrypting Bodies of SIP messages Applications such as presence and 911 location information result in information with significant privacy requirements being sent in SIP. Particular mime types may define special meanings when both an encrypted and unencrypted body are received but, unless otherwise specified, the UA SHOULD use the encrypted version if it can decrypt it, and ignore the unencrypted version. There is no requirement for the two versions to have the same information. For example, a page mode message could have an unencrypted version that said "I'm in the Middle East visiting people" while the encrypted version had much more sensitive information like "I'm over at Osama's house at 21.25'24"N 39.49'24"E". Depending whether the receiving device can decrypt this or not, a different message gets displayed to the receiving user. 9. Signing Bodies of SIP message In general, signing messages with self-signed certificates is not that useful unless some other means is used to vouch that the certificate has some meaning. If the Authentication Service is used to do this, then the Authentication Service is providing integrity Jennings & Peterson Expires November 14, 2004 [Page 6] Internet-Draft SIP Certificates May 2004 across all the bodies and binding them with an identity. In this case, the additional signature becomes redundant. Because of this, it is recommended that signing bodies SHOULD NOT be done if the certificate is a self signed certificate. 10. Examples 10.1 Get Credential for UA 10.2 Encrypted Page Mode IM Message 10.3 SRTP Phone Call 11. Security Considerations This whole scheme is highly dependent on trusting the operators of the credential server and trusting that the Credential Server will not be compromised. The complete security of all the users will be compromised if the Credential Server is compromised. This work requires the TLS session to be used for communications to the Credential Server. Failing to use TLS or selecting a poor cipher suite (such as NULL encryption) will result in credentials being sent unencrypted over the network and render the whole system useless. Implementation really must use TLS or there is no point in implementing any of this. In addition, the correct checking of chained certificates as specified in the TLS RFC (TODO REF) is critical for the client to authenticate the server. If a particular credential needs to be revoked, the new credential is simply published to the Credential Server. Every device keeping this current in its cache will have a subscription to the credential and will rapidly (order of seconds) be notified and replace its cache. Clients that are not subscribed will subscribe and get the new certificate and do not end up using the old invalid certificate. 11.1 Trusting the Identity of a Certificate When a UA wishes to discover the certificate for sip:alice@example.com, the UA subscribes to the certificate for alice@example.com and receives a certificate in the body of a SIP Notify message. The term original URI is used to describe the original URI that was subscribed to. Jennings & Peterson Expires November 14, 2004 [Page 7] Internet-Draft SIP Certificates May 2004 If the certificate is signed by a trusted CA, and one of the names in the SubjectAltName matches the original URI, then this certificate MAY be used but only for exactly the Original URI and not for other identities found in the SubjectAltName. Otherwise, there are several steps the UA MUST perform before using this certificate. o The From header in the NOTIFY message MUST match the original URI. o The UA MUST check the Identity header as described in the REF TODO Identity draft to validate that bodies have not been tampered with and that an Authentication Service has validated this From header. o The UA MUST check the validity time of the certificate and stop using the certificate once it is invalid. o The certificate MAY have several names in the SubjectAltName but the UA MUST only use this certificate when it needs the certificate for the identity in the Original URI. This means that the certificate should only be indexed in the certificate cache by the value of the original URI, not by the value of all the identities found in the SubjectAltName. These steps result in a chain of bindings that result in a trusted binding between the original URI and a public key. The Original URI is forced to match the From. The Authentication Service validates that this message did come from the identity claimed in the From and that bodies and From have not been tampered with. The certificate in the body contains the public key for the identity. Only the UA that can authenticate as this user can tamper with this body so the owner of the identity can provide a false public key but other users cannot. This chain of assertion from original URI, to From, to body, to public key is critical to the security of this document. If any of the steps above are not followed, this chain of security will be broken and the system will not work. 11.2 Conformity to the SACRED Framework This work uses the security design outlined in the SACRED (REF TODO) Framework. Specifically it follows the cTLS architecture described in section 4.2.2 of RFC 3760. The client authenticates the server using the server's TLS certificate. The server authenticates the client using a SIP digest transaction inside of the TLS session. The TLS sessions form a strong session key used to protect the credentials being exchanged. Credential Servers SHOULD implement the server name indication extensions in RFC 3546 TODO REF and they MUST support a TLS profile of TLS_RSA_WITH_AES_128_CBC_SHA as described in RFC 3268 [9] and a profile of TLS_RSA_WITH_3DES_CBC_SHA. 12. IANA Jennings & Peterson Expires November 14, 2004 [Page 8] Internet-Draft SIP Certificates May 2004 12.1 Certificate Event Package To: ietf-sip-events@iana.org Subject: Registration of new SIP event package Package Name: certificate Is this registration for a Template Package: No Published Specification(s): draft- TODO Person & email address to contact for further information: Cullen Jennings 12.2 Credential Event Package To: ietf-sip-events@iana.org Subject: Registration of new SIP event package Package Name: credential Is this registration for a Template Package: No Published Specification(s): draft- TODO Person & email address to contact for further information: Cullen Jennings 12.3 PKCS #8 Jennings & Peterson Expires November 14, 2004 [Page 9] Internet-Draft SIP Certificates May 2004 To: ietf-types@iana.org Subject: Registration of MIME media type application/pkcs8 MIME media type name: application MIME subtype name: pkcs8 Required parameters: None Optional parameters: None Encoding considerations: will be binary for 8-bit transports Security considerations: Carries a cryptographic private key Interoperability considerations: None Published specification: TODO Applications which use this media type: Any MIME-complaint transport Additional information: Magic number(s): None File extension(s): .p8 Macintosh File Type Code(s): none Person & email address to contact for further information: Cullen Jennings Intended usage: COMMON Author/Change controller: Cullen Jennings 13. Acknowledgments Normative References [1] RSA Laboratories, "Private-Key Information Syntax Standard, Version 1.2", PKCS 8, November 1993. [2] Peterson, J., "Enhancements for Authenticated Identity Management in the Session Initiation Protocol (SIP)", draft-ietf-sip-identity-02 (work in progress), May 2004. [3] Niemi, A., "Session Initiation Protocol (SIP) Extension for Event State Publication", draft-ietf-sip-publish-03 (work in Jennings & Peterson Expires November 14, 2004 [Page 10] Internet-Draft SIP Certificates May 2004 progress), Febuary 2004. [4] Roach, A., "Session Initiation Protocol (SIP)-Specific Event Notification", RFC 3265, June 2002. [5] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [6] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, A., Peterson, J., Sparks, R., Handley, M. and E. Schooler, "SIP: Session Initiation Protocol", RFC 3261, June 2002. [7] Gustafson, D., Just, M. and M. Nystrom, "Securely Available Credentials (SACRED) - Credential Server Framework", RFC 3760, April 2004. [8] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J. and T. Wright, "Transport Layer Security (TLS) Extensions", RFC 3546, June 2003. [9] Chown, P., "Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS)", RFC 3268, June 2002. Informational References [10] Gutmann, P., "Internet X.509 Public Key Infrastructure Operational Protocols: Certificate Store Access via HTTP", draft-ietf-pkix-certstore-http-06 (work in progress), April 2004. Authors' Addresses Cullen Jennings Cisco Systems 170 West Tasman Drive MS: SJC-21/2 San Jose, CA 95134 USA Phone: +1 408 902-3341 EMail: fluffy@cisco.com Jennings & Peterson Expires November 14, 2004 [Page 11] Internet-Draft SIP Certificates May 2004 Jon Peterson NeuStar, Inc. 1800 Sutter St Suite 570 Concord, CA 94520 US Phone: +1 925/363-8720 EMail: jon.peterson@neustar.biz Jennings & Peterson Expires November 14, 2004 [Page 12] Internet-Draft SIP Certificates May 2004 Intellectual Property Statement The IETF takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any effort to identify any such rights. Information on the IETF's procedures with respect to rights in standards-track and standards-related documentation can be found in BCP-11. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementors or users of this specification can be obtained from the IETF Secretariat. The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights which may cover technology that may be required to practice this standard. Please address the information to the IETF Executive Director. Full Copyright Statement Copyright (C) The Internet Society (2004). All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assignees. This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION Jennings & Peterson Expires November 14, 2004 [Page 13] Internet-Draft SIP Certificates May 2004 HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Acknowledgment Funding for the RFC Editor function is currently provided by the Internet Society. Jennings & Peterson Expires November 14, 2004 [Page 14]