Internet Engineering Task Force (IETF)                          C. Wendt
Request for Comments: 8225                                       Comcast
Category: Standards Track                                    J. Peterson
ISSN: 2070-1721                                             Neustar Inc.
                                                           February 2018
        
Internet Engineering Task Force (IETF)                          C. Wendt
Request for Comments: 8225                                       Comcast
Category: Standards Track                                    J. Peterson
ISSN: 2070-1721                                             Neustar Inc.
                                                           February 2018
        

PASSporT: Personal Assertion Token

PASSporT:个人断言令牌

Abstract

摘要

This document defines a method for creating and validating a token that cryptographically verifies an originating identity or, more generally, a URI or telephone number representing the originator of personal communications. The Personal Assertion Token, PASSporT, is cryptographically signed to protect the integrity of the identity of the originator and to verify the assertion of the identity information at the destination. The cryptographic signature is defined with the intention that it can confidently verify the originating persona even when the signature is sent to the destination party over an insecure channel. PASSporT is particularly useful for many personal-communications applications over IP networks and other multi-hop interconnection scenarios where the originating and destination parties may not have a direct trusted relationship.

本文档定义了一种用于创建和验证令牌的方法,该令牌以加密方式验证原始身份,或者更一般地,验证代表个人通信发起者的URI或电话号码。个人断言令牌PASSporT经过加密签名,以保护发起人身份的完整性,并在目的地验证身份信息的断言。定义加密签名的目的是,即使签名通过不安全的通道发送到目的方,它也可以自信地验证原始角色。PASSporT对于IP网络上的许多个人通信应用以及发起方和目的方可能没有直接信任关系的其他多跳互连场景特别有用。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 7841.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 7841第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at https://www.rfc-editor.org/info/rfc8225.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问https://www.rfc-editor.org/info/rfc8225.

Copyright Notice

版权公告

Copyright (c) 2018 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2018 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(https://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1. Introduction ....................................................4
   2. Terminology .....................................................4
   3. PASSporT Overview ...............................................5
   4. PASSporT Header .................................................6
      4.1. "typ" (Type) Header Parameter ..............................6
      4.2. "alg" (Algorithm) Header Parameter .........................6
      4.3. "x5u" (X.509 URL) Header Parameter .........................6
      4.4. Example PASSporT Header ....................................7
   5. PASSporT Payload ................................................7
      5.1. JWT-Defined Claims .........................................7
           5.1.1. "iat" (Issued At) Claim .............................7
      5.2. PASSporT-Specific Claims ...................................8
           5.2.1. Originating and Destination Identity Claims .........8
           5.2.2. "mky" (Media Key) Claim ............................10
   6. PASSporT Signature .............................................11
   7. Compact Form of PASSporT .......................................12
      7.1. Example Compact Form of PASSporT ..........................13
   8. Extending PASSporT .............................................13
      8.1. "ppt" (PASSporT) Header Parameter .........................13
      8.2. Example Extended PASSporT Header ..........................14
      8.3. Extended PASSporT Claims ..................................14
   9. Deterministic JSON Serialization ...............................15
      9.1. Example PASSporT Deterministic JSON Form ..................16
   10. Security Considerations .......................................17
      10.1. Avoidance of Replay and Cut-and-Paste Attacks ............17
      10.2. Solution Considerations ..................................18
   11. IANA Considerations ...........................................18
      11.1. Media Type Registration ..................................18
      11.2. Registrations in "JSON Web Token Claims" .................19
      11.3. Registration in "JSON Web Signature and
            Encryption Header Parameters" ............................20
      11.4. PASSporT Extensions Registry .............................20
   12. References ....................................................20
      12.1. Normative References .....................................20
      12.2. Informative References ...................................22
   Appendix A. Example ES256-Based PASSporT JWS Serialization and
               Signature .............................................23
     A.1. X.509 Private Key in PKCS #8 Format for ES256 Example ......24
     A.2. X.509 Public Key for ES256 Example .........................25
   Acknowledgments ...................................................25
   Authors' Addresses ................................................25
        
   1. Introduction ....................................................4
   2. Terminology .....................................................4
   3. PASSporT Overview ...............................................5
   4. PASSporT Header .................................................6
      4.1. "typ" (Type) Header Parameter ..............................6
      4.2. "alg" (Algorithm) Header Parameter .........................6
      4.3. "x5u" (X.509 URL) Header Parameter .........................6
      4.4. Example PASSporT Header ....................................7
   5. PASSporT Payload ................................................7
      5.1. JWT-Defined Claims .........................................7
           5.1.1. "iat" (Issued At) Claim .............................7
      5.2. PASSporT-Specific Claims ...................................8
           5.2.1. Originating and Destination Identity Claims .........8
           5.2.2. "mky" (Media Key) Claim ............................10
   6. PASSporT Signature .............................................11
   7. Compact Form of PASSporT .......................................12
      7.1. Example Compact Form of PASSporT ..........................13
   8. Extending PASSporT .............................................13
      8.1. "ppt" (PASSporT) Header Parameter .........................13
      8.2. Example Extended PASSporT Header ..........................14
      8.3. Extended PASSporT Claims ..................................14
   9. Deterministic JSON Serialization ...............................15
      9.1. Example PASSporT Deterministic JSON Form ..................16
   10. Security Considerations .......................................17
      10.1. Avoidance of Replay and Cut-and-Paste Attacks ............17
      10.2. Solution Considerations ..................................18
   11. IANA Considerations ...........................................18
      11.1. Media Type Registration ..................................18
      11.2. Registrations in "JSON Web Token Claims" .................19
      11.3. Registration in "JSON Web Signature and
            Encryption Header Parameters" ............................20
      11.4. PASSporT Extensions Registry .............................20
   12. References ....................................................20
      12.1. Normative References .....................................20
      12.2. Informative References ...................................22
   Appendix A. Example ES256-Based PASSporT JWS Serialization and
               Signature .............................................23
     A.1. X.509 Private Key in PKCS #8 Format for ES256 Example ......24
     A.2. X.509 Public Key for ES256 Example .........................25
   Acknowledgments ...................................................25
   Authors' Addresses ................................................25
        
1. Introduction
1. 介绍

In today's IP-enabled telecommunications world, there is a growing concern about the ability to trust incoming invitations for communications sessions, including video, voice, and messaging [RFC7340]. As an example, modern telephone networks provide the ability to spoof the calling party's telephone number for many legitimate purposes, including providing network features and services on behalf of a legitimate telephone number. However, as we have seen, bad actors have taken advantage of this ability for illegitimate and fraudulent purposes meant to trick telephone users into believing that they are someone they are not. This problem can be extended to many emerging forms of personal communications.

在今天的IP通信世界中,人们越来越担心通信会话(包括视频、语音和消息)的传入邀请是否可信[RFC7340]。例如,现代电话网络能够为许多合法目的欺骗主叫方的电话号码,包括代表合法电话号码提供网络功能和服务。然而,正如我们所看到的,不良行为者利用这种能力进行非法和欺诈目的,目的是欺骗电话用户,使他们相信自己不是。这个问题可以扩展到许多新兴的个人通信形式。

This document defines a method for creating and validating a token that cryptographically verifies an originating identity or, more generally, a URI or telephone number representing the originator of personal communications. Through the extensions defined in Section 8 of this document, other information relevant to the personal communications can also be added to the token. The goal of PASSporT is to provide a common framework for signing information related to the originating identity in an extensible way. Additionally, this functionality is independent of any specific call logic for personal-communications signaling, so that the assertion of information related to the originating identity can be implemented in a flexible way and can be used in such applications as end-to-end applications that require different signaling protocols or gateways between different communications systems. It is anticipated that guidance specific to the signaling protocol will be provided in other related documents and specifications to specify how to use and transport PASSporTs; however, this is intentionally out of scope for this document.

本文档定义了一种用于创建和验证令牌的方法,该令牌以加密方式验证原始身份,或者更一般地,验证代表个人通信发起者的URI或电话号码。通过本文件第8节中定义的扩展,也可以将与个人通信相关的其他信息添加到令牌中。PASSporT的目标是提供一个通用框架,用于以可扩展的方式签署与原始身份相关的信息。此外,该功能独立于个人通信信令的任何特定呼叫逻辑,因此,可以以灵活的方式实现与发起标识相关的信息的断言,并且可以在诸如需要不同通信系统之间的不同信令协议或网关的端到端应用中使用。预计其他相关文件和规范中将提供特定于信令协议的指南,以规定如何使用和运输护照;但是,这是故意超出本文件范围的。

[RFC8224] provides details of the use of PASSporT within the SIP [RFC3261] signaling protocol for the signing and verification of telephone numbers and SIP URIs.

[RFC8224]提供了在SIP[RFC3261]信令协议中使用PASSporT进行电话号码和SIP URI签名和验证的详细信息。

2. Terminology
2. 术语

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“建议”、“不建议”、“可”和“可选”在所有大写字母出现时(如图所示)应按照BCP 14[RFC2119][RFC8174]所述进行解释。

3. PASSporT Overview
3. 护照概览

"JSON Web Token (JWT)" [RFC7519], "JSON Web Signature (JWS)" [RFC7515], and other related specifications define a standard token format that can be used as a way of encapsulating claimed or asserted information with an associated digital signature using X.509-based certificates. JWT provides a set of claims in JSON format that can conveniently accommodate asserted originating-identity information and that are easily extensible for use in the extension mechanisms defined below. Additionally, JWS provides a path for updating methods and cryptographic algorithms used for the associated digital signatures.

“JSON Web Token(JWT)”[RFC7519]、“JSON Web Signature(JWS)”[RFC7515]和其他相关规范定义了一种标准令牌格式,该格式可作为使用基于X.509的证书将声明或断言的信息与相关数字签名封装在一起的一种方式。JWT提供了一组JSON格式的声明,可以方便地容纳断言的原始标识信息,并且易于扩展,以便在下面定义的扩展机制中使用。此外,JWS还提供了更新用于相关数字签名的方法和加密算法的路径。

JWS defines the use of JSON data structures in a specified canonical format for signing data corresponding to the JSON Object Signing and Encryption (JOSE) Header, JWS Payload, and JWS Signature. JWT defines a set of claims that are represented by specified JSON objects that can be extended with custom keys for specific applications. The next sections define the header and claims that MUST be minimally used with JWT and JWS for PASSporT.

JWS以指定的规范格式定义JSON数据结构的使用,用于对与JSON对象签名和加密(JOSE)头、JWS负载和JWS签名相对应的数据进行签名。JWT定义了一组声明,这些声明由指定的JSON对象表示,可以使用特定应用程序的自定义键进行扩展。下一节将定义必须与JWT和JWS for PASSporT一起最少使用的标题和声明。

PASSporT specifically uses this token format and defines claims that convey the identity of the origination and destination of personal communications. The primary value asserted in a PASSporT object is the originating identity representing the identity of the calling party or the initiator of a personal-communications session. The signer of a PASSporT object may or may not correspond to the originating identity. For a given application's use or using protocol of PASSporT, the creation of the PASSporT object is performed by an entity that is authoritative to assert the caller's identity. This authority is represented by the certificate credentials and the signature, and the PASSporT object is created and initiated to the destination(s) per the application's choice of authoritative point(s) in the network. For example, the PASSporT object could be created at a device that has authenticated with a user or at a network entity with an authenticated trust relationship with that device and its user. Destination identities represent the intended destination of the personal communications, i.e., the identity(s) being called by the caller. The destination point or points determined by the application need to have the capability to verify the PASSporT and the digital signature. The PASSporT-associated certificate is used to validate the authority of the originating signer, generally via a certificate chain to the trust anchor for that application.

PASSporT专门使用此令牌格式,并定义传达个人通信来源和目的地身份的声明。PASSporT对象中声明的主要值是表示呼叫方或个人通信会话发起方身份的原始身份。护照对象的签名人可能与原始身份对应,也可能与原始身份不对应。对于给定应用程序的使用或PASSporT的使用协议,PASSporT对象的创建由有权断言调用方身份的实体执行。该授权由证书凭据和签名表示,并且根据应用程序在网络中选择的授权点,创建PASSporT对象并将其初始化到目的地。例如,PASSporT对象可以在已与用户进行身份验证的设备上创建,也可以在与该设备及其用户具有已验证信任关系的网络实体上创建。目的地标识表示个人通信的预期目的地,即呼叫者正在呼叫的标识。应用程序确定的一个或多个目的地需要具有验证护照和数字签名的能力。与PASSporT相关联的证书用于验证原始签名人的权限,通常是通过与该应用程序的信任锚的证书链。

4. PASSporT Header
4. 护照抬头

The JWS token header is a JOSE Header ([RFC7515], Section 4) that defines the type and encryption algorithm used in the token.

JWS令牌头是定义令牌中使用的类型和加密算法的JOSE头([RFC7515],第4节)。

The PASSporT header should include, at a minimum, the Header Parameters defined in the next three subsections.

PASSporT标头至少应包括以下三个小节中定义的标头参数。

4.1. "typ" (Type) Header Parameter
4.1. “typ”(类型)标题参数

The "typ" (Type) Header Parameter is defined in JWS ([RFC7515], Section 4.1.9) to declare the media type of the complete JWS.

JWS([RFC7515],第4.1.9节)中定义了“typ”(Type)头参数,以声明完整JWS的媒体类型。

For the PASSporT, the "typ" header MUST be the string "passport". This signifies that the encoded token is a JWT of type "passport".

对于PASSporT,“typ”标题必须是字符串“PASSporT”。这表示编码的令牌是类型为“passport”的JWT。

4.2. "alg" (Algorithm) Header Parameter
4.2. “alg”(算法)头参数

The "alg" (Algorithm) Header Parameter is defined in JWS ([RFC7515], Section 4.1.1). This definition includes the ability to specify the use of a cryptographic algorithm for the signature part of the JWS. It also refers to a list of defined "alg" values as part of a registry established by JSON Web Algorithms (JWA) ([RFC7518], Section 3.1).

JWS([RFC7515],第4.1.1节)中定义了“alg”(算法)头参数。此定义包括为JWS的签名部分指定加密算法使用的能力。它还引用了定义的“alg”值列表,作为JSON Web算法(JWA)建立的注册表的一部分([RFC7518],第3.1节)。

For the creation and verification of PASSporTs and their digital signatures, implementations MUST support ES256 as defined in JWA ([RFC7518], Section 3.4). Implementations MAY support other algorithms registered in the "JSON Web Signature and Encryption Algorithms" registry created by [RFC7518]. The contents of that registry may be updated in the future, depending on cryptographic strength requirements guided by current security best practices. The mandatory-to-support algorithm for PASSporTs may likewise be updated in future updates to this document.

为了创建和验证护照及其数字签名,实施必须支持JWA([RFC7518],第3.4节)中定义的ES256。实现可能支持在[RFC7518]创建的“JSON Web签名和加密算法”注册表中注册的其他算法。该注册表的内容将来可能会更新,具体取决于当前安全最佳实践指导下的加密强度要求。护照的强制支持算法也可能在本文件的未来更新中更新。

Implementations of PASSporT digital signatures using ES256 as defined above SHOULD use the deterministic Elliptic Curve Digital Signature Algorithm (ECDSA) if or when supported for the reasons stated in [RFC6979].

如果出于[RFC6979]中所述的原因,支持使用上述ES256实现护照数字签名,则应使用确定性椭圆曲线数字签名算法(ECDSA)。

4.3. "x5u" (X.509 URL) Header Parameter
4.3. “x5u”(X.509 URL)头参数

As defined in JWS ([RFC7515], Section 4.1.5), the "x5u" Header Parameter defines a URI [RFC3986] referring to the resource for the X.509 public key certificate or certificate chain [RFC5280] corresponding to the key used to digitally sign the JWS. Generally, as defined in JWS ([RFC7515], Section 4.1.5), this would correspond to an HTTPS or DNSSEC resource using integrity protection.

如JWS([RFC7515],第4.1.5节)中所定义,“x5u”头参数定义了一个URI[RFC3986],该URI引用与用于对JWS进行数字签名的密钥相对应的X.509公钥证书或证书链[RFC5280]的资源。通常,如JWS([RFC7515],第4.1.5节)中所定义,这将对应于使用完整性保护的HTTPS或DNSSEC资源。

4.4. Example PASSporT Header
4.4. 护照抬头示例

An example of the header would be the following, including the specified passport type, ES256 algorithm, and a URI referencing the network location of the certificate needed to validate the PASSporT signature.

标头的示例如下,包括指定的passport类型、ES256算法和一个URI,该URI引用验证passport签名所需的证书的网络位置。

   {
     "typ":"passport",
     "alg":"ES256",
     "x5u":"https://cert.example.org/passport.cer"
   }
        
   {
     "typ":"passport",
     "alg":"ES256",
     "x5u":"https://cert.example.org/passport.cer"
   }
        
5. PASSporT Payload
5. 护照有效载荷

The token claims consist of the information that needs to be verified at the destination party. These claims follow the definition of a JWT claim ([RFC7519], Section 4) and are encoded as defined by the JWS Payload ([RFC7515], Section 3).

令牌声明包含需要在目标方验证的信息。这些声明遵循JWT声明的定义([RFC7519],第4节),并按照JWS有效载荷的定义进行编码([RFC7515],第3节)。

PASSporT defines the use of a standard JWT-defined claim as well as custom claims corresponding to the two parties associated with personal communications -- the originator and destination, as detailed below.

PASSporT定义了标准JWT定义的索赔的使用,以及与个人通信相关的双方——发端人和目的地——对应的自定义索赔,如下所述。

For PASSporT, any claim names MUST use the ASCII character set. Any claim values can contain characters that are outside the ASCII range, consistent with the rules of creating a JWT Claims Set as defined in [RFC7519], Section 7.1.

对于PASSporT,任何索赔名称都必须使用ASCII字符集。任何声明值都可以包含ASCII范围之外的字符,这与[RFC7519]第7.1节中定义的创建JWT声明集的规则一致。

5.1. JWT-Defined Claims
5.1. JWT定义的索赔
5.1.1. "iat" (Issued At) Claim
5.1.1. “iat”(签发于)索赔

The JSON claim MUST include the "iat" (Issued At) claim ([RFC7519], Section 4.1.6). As defined, the "iat" claim should be set to the date and time of issuance of the JWT and MUST indicate the date and time of the origination of the personal communications. The time value should be of the NumericDate format as defined in [RFC7519], Section 2. This is included for securing the token against replay and cut-and-paste attacks, as explained further in Section 10 ("Security Considerations").

JSON声明必须包括“iat”(发布于)声明([RFC7519],第4.1.6节)。根据定义,“iat”索赔应设置为JWT发布的日期和时间,并且必须指明个人通信的发起日期和时间。时间值应为[RFC7519]第2节中定义的NumericDate格式。如第10节(“安全注意事项”)中进一步解释的,这用于保护令牌免受重播和剪切粘贴攻击。

5.2. PASSporT-Specific Claims
5.2. 护照特定索赔
5.2.1. Originating and Destination Identity Claims
5.2.1. 始发和目的地身份声明

The originating identity and the destination identity are represented by two claims that are required for PASSporT -- the "orig" and "dest" claims. Both "orig" and "dest" MUST contain claim values that are identity claim JSON objects where the child claim name represents an identity type and the claim value is the identity string, both defined in subsequent subsections. Currently, these identities can be represented as either telephone numbers or Uniform Resource Indicators (URIs).

源身份和目的身份由PASSporT所需的两个声明表示——“orig”和“dest”声明。“orig”和“dest”都必须包含作为标识声明JSON对象的声明值,其中子声明名称表示标识类型,声明值为标识字符串,这两个值在后续小节中定义。目前,这些标识可以表示为电话号码或统一资源指示符(URI)。

The "orig" claim is a JSON object with the claim name of "orig" and a claim value that is a JSON object representing the asserted identity of any type (currently either "tn" or "uri") of the originator of the personal-communications signaling. There MUST be exactly one "orig" claim with exactly one identity claim object in a PASSporT object.

“orig”声明是一个JSON对象,声明名称为“orig”,声明值是一个JSON对象,表示个人通信信令发起者的任何类型(当前为“tn”或“uri”)的断言标识。PASSporT对象中必须有一个“orig”声明和一个identity声明对象。

Note: As explained in Section 3, the originating identity represents the calling party and may or may not correspond to the authoritative signer of the token.

注:如第3节所述,始发身份代表主叫方,可能对应也可能不对应于令牌的权威签名者。

The "dest" claim is a JSON object with the claim name of "dest" and MUST have at least one identity claim object. The "dest" claim value is an array containing one or more identity claim JSON objects representing the destination identities of any type (currently "tn" or "uri"). If the "dest" claim value array contains both "tn" and "uri" claim names, the JSON object should list the "tn" array first and the "uri" array second. Within the "tn" and "uri" arrays, the identity strings should be put in lexicographical order, including the scheme-specific portion of the URI characters.

“dest”声明是一个声明名为“dest”的JSON对象,必须至少有一个标识声明对象。“dest”声明值是一个数组,其中包含一个或多个标识声明JSON对象,表示任何类型的目标标识(当前为“tn”或“uri”)。如果“dest”声明值数组同时包含“tn”和“uri”声明名称,则JSON对象应首先列出“tn”数组,然后列出“uri”数组。在“tn”和“uri”数组中,标识字符串应按字典顺序排列,包括uri字符中特定于方案的部分。

Note: As explained in Section 3, the destination identity represents the called party and may or may not correspond to the authoritative party verifying the token signature.

注:如第3节所述,目的地标识代表被叫方,可能对应也可能不对应于验证令牌签名的权威方。

5.2.1.1. "tn" (Telephone Number) Identity
5.2.1.1. “tn”(电话号码)标识

If the originating or destination identity is a telephone number, the claim name representing the identity MUST be "tn".

如果始发或目的地标识是电话号码,则表示标识的索赔名称必须为“tn”。

The claim value for the "tn" claim is the telephone number and MUST be canonicalized according to the procedures specified in [RFC8224], Section 8.3.

“tn”索赔的索赔值是电话号码,必须根据[RFC8224]第8.3节规定的程序进行规范化。

5.2.1.2. "uri" (URI) Identity
5.2.1.2. “uri”(uri)标识

If any of the originating or destination identities is in the form of a URI as defined in [RFC3986], the claim name representing the identity MUST be "uri", and the claim value is the URI form of the identity.

如果任何原始标识或目标标识采用[RFC3986]中定义的URI形式,则表示标识的声明名称必须为“URI”,声明值为标识的URI形式。

5.2.1.3. Future Identity Forms
5.2.1.3. 未来身份表格

We recognize that in the future there may be other standard mechanisms for representing identities. The "orig" and "dest" claims currently support "tn" and "uri" but could be extended in the future to allow for other identity types with new IANA-registered unique types to represent these forms.

我们认识到,未来可能会有其他标准机制来代表身份。“orig”和“dest”声明目前支持“tn”和“uri”,但将来可以进行扩展,以允许具有新IANA注册的唯一类型的其他标识类型来表示这些表单。

5.2.1.4. Examples
5.2.1.4. 例子

The following is an example of a single originator with telephone number identity +12155551212, to a single destination with URI identity "sip:alice@example.com":

以下是电话号码标识为+12155551212的单个发起者到URI标识为“sip”的单个目的地的示例:alice@example.com":

   {
     "dest":{"uri":["sip:alice@example.com"]},
     "iat":1443208345,
     "orig":{"tn":"12155551212"}
   }
        
   {
     "dest":{"uri":["sip:alice@example.com"]},
     "iat":1443208345,
     "orig":{"tn":"12155551212"}
   }
        

The following is an example of a single originator with telephone number identity +12155551212, to multiple destination identities with telephone number identity +12125551212 and two URI identities -- "sip:alice@example.com" and "sip:bob@example.com":

以下是电话号码标识为+121551212的单个发起者到电话号码标识为+12125551212的多个目的地标识和两个URI标识的示例--“sip:alice@example.com"及"sip:bob@example.com":

   {
     "dest":{
       "tn":["12125551212"],
       "uri":["sip:alice@example.com",
         "sip:bob@example.net"]
     },
     "iat":1443208345,
     "orig":{"tn":"12155551212"}
   }
        
   {
     "dest":{
       "tn":["12125551212"],
       "uri":["sip:alice@example.com",
         "sip:bob@example.net"]
     },
     "iat":1443208345,
     "orig":{"tn":"12155551212"}
   }
        
5.2.2. "mky" (Media Key) Claim
5.2.2. “mky”(媒体密钥)声明

Some protocols that use PASSporT may also want to protect media security keys delivered within their signaling in order to bind those keys to the identities established in the signaling layers. The "mky" claim is an optional PASSporT claim defining the assertion of media key fingerprints carried in the Session Description Protocol (SDP) [RFC4566] via the "a=fingerprint" attribute ([RFC4572], Section 5). This claim can support either a single fingerprint or multiple fingerprints appearing in a single SDP body corresponding to one or more media streams offered as defined in [RFC8122].

一些使用PASSporT的协议可能还希望保护在其信令中传递的媒体安全密钥,以便将这些密钥绑定到信令层中建立的身份。“mky”权利要求是一个可选的PASSporT权利要求,定义了会话描述协议(SDP)[RFC4566]中通过“a=指纹”属性携带的媒体密钥指纹的断言([RFC4572],第5节)。该声明可以支持单个指纹或出现在单个SDP主体中的多个指纹,该SDP主体对应于[RFC8122]中定义的一个或多个媒体流。

The "mky" claim MUST be formatted as a JSON object with an array that includes the "alg" and "dig" claims with the corresponding algorithm and hexadecimal values. If there is more than one fingerprint value associated with different media streams in SDP, the fingerprint values MUST be constructed as a JSON array denoted by square brackets ("[" and "]"). For the "dig" claim, the claim value MUST be the hash of the hexadecimal value without any colons.

“mky”声明必须格式化为JSON对象,并带有一个数组,该数组包含具有相应算法和十六进制值的“alg”和“dig”声明。如果SDP中有多个指纹值与不同的媒体流相关联,则必须将指纹值构造为用方括号(“[”和“]”)表示的JSON数组。对于“dig”声明,声明值必须是十六进制值的哈希,不带任何冒号。

The "mky" claim is a JSON object with a claim name of "mky" and a claim value of a JSON array denoted by brackets. The "mky" claim value JSON array MUST be constructed as follows:

“mky”声明是一个JSON对象,声明名称为“mky”,声明值为用括号表示的JSON数组。“mky”声明值JSON数组必须按如下方式构造:

1. Take each "a=fingerprint" line carried in the SDP.

1. 取SDP中携带的每个“a=指纹”行。

2. Sort the lines based on the UTF-8 [RFC3629] encoding of the concatenation of the "alg" and "dig" claim value strings.

2. 根据“alg”和“dig”声明值字符串串联的UTF-8[RFC3629]编码对行进行排序。

3. Encode the array in the order of the sorted lines, where each "mky" array element is a JSON object with two elements corresponding to the "alg" and "dig" objects, with "alg" first and "dig" second.

3. 按照排序行的顺序对数组进行编码,其中每个“mky”数组元素是一个JSON对象,其中两个元素对应于“alg”和“dig”对象,第一个是“alg”,第二个是“dig”。

An example claim with the "mky" claim is as follows:

“mky”索赔的示例索赔如下:

For an SDP offer that includes the following fingerprint values,

对于包含以下指纹值的SDP优惠,

   a=fingerprint:sha-256 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:
   5D:49:6B:19:E5:7C:AB:3E:4B:65:2E:7D:46:3F:54:42:CD:54:F1
   a=fingerprint:sha-256 02:1A:CC:54:27:AB:EB:9C:53:3F:3E:4B:65
   :2E:7D:46:3F:54:42:CD:54:F1:7A:03:A2:7D:F9:B0:7F:46:19:B2
        
   a=fingerprint:sha-256 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:
   5D:49:6B:19:E5:7C:AB:3E:4B:65:2E:7D:46:3F:54:42:CD:54:F1
   a=fingerprint:sha-256 02:1A:CC:54:27:AB:EB:9C:53:3F:3E:4B:65
   :2E:7D:46:3F:54:42:CD:54:F1:7A:03:A2:7D:F9:B0:7F:46:19:B2
        

the PASSporT Payload object would be:

PASSporT有效负载对象将是:

   {
     "dest":{"uri":["sip:alice@example.com"]},
     "iat":1443208345,
     "mky":[
       {
         "alg":"sha-256",
         "dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD54
           F17A03A27DF9B07F4619B2"
       },
       {
         "alg":"sha-256",
         "dig":"4AADB9B13F82183B540212DF3E5D496B19E57C
           AB3E4B652E7D463F5442CD54F1"
       }
     ],
     "orig":{"tn":"12155551212"}
   }
        
   {
     "dest":{"uri":["sip:alice@example.com"]},
     "iat":1443208345,
     "mky":[
       {
         "alg":"sha-256",
         "dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD54
           F17A03A27DF9B07F4619B2"
       },
       {
         "alg":"sha-256",
         "dig":"4AADB9B13F82183B540212DF3E5D496B19E57C
           AB3E4B652E7D463F5442CD54F1"
       }
     ],
     "orig":{"tn":"12155551212"}
   }
        
6. PASSporT Signature
6. 护照签名

The signature of the PASSporT is created as specified by JWS ([RFC7515], Section 5.1, Steps 1 through 6). PASSporT MUST use the JWS Protected Header. For the JWS Payload and the JWS Protected Header, however, the lexicographic ordering and whitespace rules described in Sections 4 and 5 of this document, and the JSON serialization rules in Section 9 of this document, MUST be followed.

根据JWS([RFC7515],第5.1节,步骤1至6)的规定创建护照签名。PASSporT必须使用JWS保护的标头。但是,对于JWS有效负载和JWS受保护的头,必须遵循本文档第4节和第5节中描述的词典排序和空白规则,以及本文档第9节中的JSON序列化规则。

Appendix A of this document has a detailed example of how to follow the steps to create the JWS Signature.

本文档的附录A提供了一个详细的示例,说明了如何遵循创建JWS签名的步骤。

Step 7 of the JSON serialization procedure in [RFC7515], Section 5.1 is not supported for PASSporT.

PASSporT不支持[RFC7515]第5.1节中JSON序列化过程的步骤7。

[RFC7515], Section 5.1, Step 8 describes the method to create the final JWS Compact Serialization form of the PASSporT.

[RFC7515],第5.1节,步骤8描述了创建PASSporT的最终JWS Compact序列化表单的方法。

7. Compact Form of PASSporT
7. 紧凑型护照

For a using protocol of PASSporT, the PASSporT claims as well as the PASSporT header may include redundant or default information that could be reconstructed at the destination based on information provided in the signaling protocol transporting the PASSporT object. In this case, it may be advantageous to have a more compact form of PASSporT to save the transmission of the bytes needed to represent the header and claims.

对于PASSporT的使用协议,PASSporT声明以及PASSporT报头可以包括冗余或默认信息,这些信息可以基于传输PASSporT对象的信令协议中提供的信息在目的地重建。在这种情况下,具有更紧凑形式的PASSporT可能是有利的,以保存表示报头和声明所需的字节的传输。

This specification defines the compact form of the PASSporT, in the spirit of the form defined in [RFC7515], Appendix F, with the use of two periods ("..") to represent the header and claim objects being removed, followed by the PASSporT signature as defined in Section 6, and the need for the destination to reconstruct the header and claim objects in order to verify the signature.

本规范按照[RFC7515]附录F中定义的格式精神,定义了护照的紧凑格式,使用两个句点(“..”)表示删除的标题和索赔对象,然后是第6节中定义的护照签名,以及目的地需要重建报头和声明对象以验证签名。

In order to construct the compact form of the PASSporT string, the procedure described in Section 6 MUST be used, with the exception of [RFC7515], Section 5.1, Step 8. This step would be replaced by the following construction of the compact form of PASSporT, ".." || BASE64URL(JWS Signature).

为了构造PASSporT字符串的紧凑形式,必须使用第6节中描述的程序,但[RFC7515]第5.1节第8步除外。此步骤将被以下紧凑形式的PASSporT结构所取代,“…”| | BASE64URL(JWS签名)。

The using protocol of the compact form of PASSporT MUST be accompanied by a specification for how the header and claims objects can be reconstructed from information in the signaling protocol being used.

紧凑形式的PASSporT的使用协议必须附带一个规范,说明如何根据所使用的信令协议中的信息重构报头和索赔对象。

Note that the full form of the PASSporT, containing the entire header, payload, and signature, should also use the lexicographic ordering and whitespace serialization rules, particularly in the case where some using protocols or interworking between protocols may require switching between full and compact forms and maintaining the integrity of the signature.

请注意,包含整个标题、有效负载和签名的完整形式的PASSporT还应使用字典排序和空格序列化规则,特别是在某些使用协议或协议间互通的情况下,可能需要在完整形式和紧凑形式之间切换,并保持签名的完整性。

7.1. Example Compact Form of PASSporT
7.1. 护照的紧凑格式示例

The compact form of the following example token (with line breaks between periods used for readability purposes only)

以下示例标记的紧凑形式(句点之间的换行符仅用于可读性目的)

eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9 . eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhdCI 6IjE0NDMyMDgzNDUiLCJvcmlnIjp7InRuIjoiMTIxNTU1NTEyMTIifX0 . rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYsojN CpTzO3QfPOlckGaS6hEck7w

EYJHBGCOIJFUZI1NIISINR5CCI6INBH3NWB3J0IIWIEDV1IJOIAHR0CHM6LY9J ZXJ0LMV4YW1WBGUB3JNL3BHC3NWB3J0LMNLCIJ9。EYJKZXN0IJP7INVYASI6WYJZAXA6YWXPY2VAZXHBXBSS5JB20IXX0SIMLHDCI 6IJE0NDMYMDGZNDUILCJVCMLNIJP7INRUIJOIMTIXNTU1NTYMTIFX0。RQ3PJT1 HorwakegJHcnwsWunshD0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYsojN CpTzO3QfPOlckGaS6hEck7w

would be as follows:

详情如下:

..rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYsojN CpTzO3QfPOlckGaS6hEck7w

…rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYsojN CpTzO3QfPOlckGaS6hEck7w

8. Extending PASSporT
8. 延长护照

PASSporT includes the bare-minimum set of claims needed to securely assert the originating identity and support the secure properties discussed in various parts of this document. JWT supports a straightforward way to add additional asserted or signed information by simply adding new claims. PASSporT can be extended beyond the defined base set of claims to represent other information requiring assertion or validation beyond the originating identity itself as needed.

PASSporT包括安全声明原始身份和支持本文件各部分讨论的安全属性所需的最低限度的声明。JWT支持通过简单地添加新声明来添加附加断言或签名信息的简单方法。PASSporT可以扩展到定义的基本声明集之外,以根据需要表示原始身份本身之外需要断言或验证的其他信息。

8.1. "ppt" (PASSporT) Header Parameter
8.1. “ppt”(PASSporT)标题参数

Any using protocol can extend the payload of PASSporT with additional JWT claims. JWT claims are managed by the "JSON Web Token Claims" IANA registry as defined in [RFC7519], Section 10.1. Implementations of PASSporT MUST support the baseline claims defined in Section 5.2 and MAY support extended claims. If it is necessary for an extension to PASSporT to require that a relying party support a particular extended claim or set of claims in the PASSporT object, it can do so by specifying a "ppt" element for the PASSporT JOSE Header. All values of "ppt" need to be defined in a specification that associates the new value of the "ppt" element with the required claims and behaviors. Relying parties MUST fail to validate PASSporT objects containing an unsupported "ppt".

任何使用协议都可以通过附加JWT声明扩展PASSporT的有效负载。JWT声明由[RFC7519]第10.1节中定义的“JSON Web令牌声明”IANA注册表管理。PASSporT的实现必须支持第5.2节中定义的基线声明,并且可以支持扩展声明。如果PASSporT的扩展需要依赖方支持PASSporT对象中的特定扩展声明或声明集,则可以通过为PASSporT标头指定“ppt”元素来实现。“ppt”的所有值都需要在规范中定义,该规范将“ppt”元素的新值与所需的声明和行为相关联。依赖方必须无法验证包含不受支持的“ppt”的PASSporT对象。

Using protocols MUST explicitly define how they carry each claim and the rules for how the header and payload objects are constructed beyond the lexicographical and serialization rules defined in this document.

使用协议必须明确定义它们如何承载每个声明,以及如何在本文档中定义的词典和序列化规则之外构造头和负载对象的规则。

Using protocols that carry the compact form of PASSporT (Section 7) instead of the full form MUST use only mandatory extensions signaled with "ppt" -- if a using protocol were to add additional optional claims to a PASSporT object it carried in compact form, relying parties would have no way to reconstruct the token. Moreover, using protocols that support the compact form of PASSporT MUST have some field to signal "ppt" to relying parties, as the compact form of PASSporT omits the JOSE Header.

使用带有紧凑形式的PASSporT(第7节)而非完整形式的协议时,必须仅使用带有“ppt”标志的强制扩展——如果使用协议要向其以紧凑形式携带的PASSporT对象添加额外的可选声明,依赖方将无法重新构建令牌。此外,使用支持紧凑形式的PASSporT的协议必须有一些字段向依赖方发出“ppt”信号,因为紧凑形式的PASSporT省略了JOSE头。

8.2. Example Extended PASSporT Header
8.2. 扩展PASSporT头示例

An example header with a PASSporT extension type of "foo" is as follows:

PASSporT扩展名类型为“foo”的示例标题如下所示:

   {
     "alg":"ES256",
     "ppt":"foo",
     "typ":"passport",
     "x5u":"https://tel.example.org/passport.cer"
   }
        
   {
     "alg":"ES256",
     "ppt":"foo",
     "typ":"passport",
     "x5u":"https://tel.example.org/passport.cer"
   }
        
8.3. Extended PASSporT Claims
8.3. 延期护照索赔

Specifications that define extensions to the PASSporT mechanism MUST explicitly specify what claims they include beyond the base set of claims from this document, the order in which they will appear, and any further information necessary to implement the extension. All extensions MUST include the baseline PASSporT claim elements specified in Section 5; claims may only be appended to the claims object specified; they can never be removed or reordered. Specifying new claims follows the baseline JWT procedures ([RFC7519], Section 10.1). Understanding an extension or new claims defined by the extension on the destination verification of the PASSporT is optional. The creator of a PASSporT object cannot assume that destination systems will understand any given extension. Verification of PASSporTs by destination systems that do support an extension may then trigger appropriate application-level behavior in the presence of an extension; authors of extensions should provide appropriate extension-specific guidance to application developers on this point.

定义PASSporT机制扩展的规范必须明确指定它们在本文档的基本声明集之外包含的声明、它们出现的顺序以及实现扩展所需的任何其他信息。所有延期必须包括第5节规定的基线护照索赔要素;权利要求只能附加到指定的权利要求对象;它们永远无法删除或重新排序。指定新的权利要求遵循基准JWT程序([RFC7519],第10.1节)。在护照的目的地验证中理解延期或延期定义的新索赔是可选的。PASSporT对象的创建者不能假定目标系统将理解任何给定的扩展。由支持扩展的目的地系统验证护照后,可能会在存在扩展时触发适当的应用程序级行为;在这一点上,扩展的作者应该为应用程序开发人员提供适当的特定于扩展的指导。

An example set of extended claims, extending the first example in Section 5.2.1.4 using "bar" as the newly defined claim, would be as follows:

扩展权利要求的示例集,使用“bar”作为新定义的权利要求扩展第5.2.1.4节中的第一个示例,如下所示:

   {
     "bar":"beyond all recognition"
     "dest":{"uri":["sip:alice@example.com"]},
     "iat":1443208345,
     "orig":{"tn":"12155551212"}
   }
        
   {
     "bar":"beyond all recognition"
     "dest":{"uri":["sip:alice@example.com"]},
     "iat":1443208345,
     "orig":{"tn":"12155551212"}
   }
        
9. Deterministic JSON Serialization
9. 确定性JSON序列化

JSON objects can include spaces and line breaks, and key value pairs can occur in any order. It is therefore a non-deterministic string format. In order to make the digital signature verification work deterministically, the JSON representation of the JWS Protected Header object and JWS Payload object MUST be computed as follows.

JSON对象可以包括空格和换行符,键值对可以以任何顺序出现。因此,它是一种不确定的字符串格式。为了使数字签名验证能够确定地工作,JWS受保护的头对象和JWS有效负载对象的JSON表示必须按如下方式计算。

The JSON object MUST follow the following rules. These rules are based on the thumbprint of a JSON Web Key (JWK) as defined in Section 3 Step 1 of [RFC7638].

JSON对象必须遵循以下规则。这些规则基于[RFC7638]第3节步骤1中定义的JSON Web密钥(JWK)的指纹。

1. The JSON object MUST contain no whitespace or line breaks before or after any syntactic elements.

1. JSON对象在任何语法元素之前或之后不得包含空格或换行符。

2. JSON objects MUST have the keys ordered lexicographically by the Unicode [UNICODE] code points of the member names.

2. JSON对象的键必须按成员名称的Unicode[Unicode]代码点按字典顺序排列。

3. JSON value literals MUST be lowercase.

3. JSON值文本必须为小写。

4. JSON numbers are to be encoded as integers unless the field is defined to be encoded otherwise.

4. JSON数字将被编码为整数,除非该字段定义为编码。

5. Encoding rules MUST be applied recursively to member values and array values.

5. 编码规则必须递归地应用于成员值和数组值。

Note: For any PASSporT extension claims, member names within the scope of a JSON object MUST NOT be equal to other member names; otherwise, serialization will not be deterministic.

注意:对于任何PASSporT扩展声明,JSON对象范围内的成员名称不得等于其他成员名称;否则,序列化将不是确定性的。

9.1. Example PASSporT Deterministic JSON Form
9.1. JSON表单示例

This section demonstrates the deterministic JSON serialization for the example PASSporT Payload shown in Section 5.2.1.4.

本节演示了第5.2.1.4节中所示的示例PASSporT有效负载的确定性JSON序列化。

The initial JSON object is shown here:

初始JSON对象如下所示:

   {
     "dest":{"uri":["sip:alice@example.com"]},
     "orig":{"tn":"12155551212"}
     "iat":1443208345,
     "mky":[
       {
         "alg":"sha-256",
         "dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD54
           F17A03A27DF9B07F4619B2"
       },
       {
         "alg":"sha-256",
         "dig":"4AADB9B13F82183B540212DF3E5D496B19E57C
           AB3E4B652E7D463F5442CD54F1"
       }
     ],
   }
        
   {
     "dest":{"uri":["sip:alice@example.com"]},
     "orig":{"tn":"12155551212"}
     "iat":1443208345,
     "mky":[
       {
         "alg":"sha-256",
         "dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD54
           F17A03A27DF9B07F4619B2"
       },
       {
         "alg":"sha-256",
         "dig":"4AADB9B13F82183B540212DF3E5D496B19E57C
           AB3E4B652E7D463F5442CD54F1"
       }
     ],
   }
        

The parent members of the JSON object are as follows:

JSON对象的父成员如下所示:

o "dest"

o “目的地”

o "orig"

o “原版”

o "iat"

o “国际航空运输协会”

o "mky"

o “mky”

Their lexicographic order is:

它们的词典顺序是:

o "dest"

o “目的地”

o "iat"

o “国际航空运输协会”

o "mky"

o “mky”

o "orig"

o “原版”

The final constructed deterministic JSON serialization representation, with whitespace and line breaks removed (with line breaks used for display purposes only), is:

最终构造的确定性JSON序列化表示形式(删除了空格和换行符(换行符仅用于显示目的))是:

   {"dest":{"uri":["sip:alice@example.com"],"iat":1443208345,"mky":
   [{"alg":"sha-256","dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD5
   4F17A03A27DF9B07F4619B2"},{"alg":"sha-256","dig":"4AADB9B13F82183B5
   40212DF3E5D496B19E57CAB3E4B652E7D463F5442CD54F1"}],
   "orig":{"tn":"12155551212"}}
        
   {"dest":{"uri":["sip:alice@example.com"],"iat":1443208345,"mky":
   [{"alg":"sha-256","dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD5
   4F17A03A27DF9B07F4619B2"},{"alg":"sha-256","dig":"4AADB9B13F82183B5
   40212DF3E5D496B19E57CAB3E4B652E7D463F5442CD54F1"}],
   "orig":{"tn":"12155551212"}}
        
10. Security Considerations
10. 安全考虑
10.1. Avoidance of Replay and Cut-and-Paste Attacks
10.1. 避免重播和剪切粘贴攻击

There are a number of security considerations regarding the use of the token for the avoidance of replay and cut-and-paste attacks. PASSporTs SHOULD only be sent with application-level protocol information (e.g., for SIP, an INVITE as defined in [RFC3261]) corresponding to the required fields in the token. A unique set of token claims and token signature is constructed using the originating identity being asserted with the "orig" claim along with the following two claims:

关于使用令牌以避免重播和剪切粘贴攻击,有许多安全注意事项。应仅发送与令牌中所需字段对应的应用程序级协议信息(例如,对于SIP,[RFC3261]中定义的INVITE)的护照。令牌声明和令牌签名的唯一集合是使用由“orig”声明和以下两个声明声明的原始身份来构造的:

o The "iat" claim should correspond to a date/time that the message was originated. It should also be within a relative time that is reasonable for clock drift and transmission time characteristics associated with the application using the PASSporT. Therefore, validation of the token should consider date and time correlation, which could be influenced by usage specific to the signaling protocol and by network time differences.

o “iat”声明应与消息发出的日期/时间相对应。它还应该在一个相对时间内,该相对时间对于使用PASSporT的应用程序相关的时钟漂移和传输时间特性来说是合理的。因此,令牌的验证应该考虑日期和时间相关性,这可以通过特定于信令协议的使用和网络时差来影响。

o The "dest" claim is included to further restrict the use of a valid PASSporT being sent as a replay attack to other destination parties. The verification of the PASSporT at the destination should verify that the "dest" claim matches the destination party as the intended recipient of the message.

o 包含“dest”声明是为了进一步限制将有效护照作为重放攻击发送给其他目的地方。在目的地验证护照时,应验证“目的地”声明是否与作为邮件预期收件人的目的地方匹配。

10.2. Solution Considerations
10.2. 解决方案考虑

The use of PASSporTs based on the validation of the digital signature and the associated certificate requires consideration of the authentication and authority or reputation of the signer to attest to the identity being asserted. The following considerations should be recognized when using PASSporT:

在验证数字签名和相关证书的基础上使用护照,需要考虑签名人的身份验证和权威或声誉,以证明所主张的身份。使用PASSporT时应注意以下事项:

o The use of this token should not, in its own right, be considered a full solution for absolute non-repudiation of the identity being asserted.

o 使用此令牌本身不应被视为绝对不否认所声明身份的完整解决方案。

o In many applications, the signer and the end user represented by the asserted identity may not be one and the same. For example, when a service provider signs and validates the token on behalf of the user consuming the service, the provider MUST have an authenticated and secure relationship with the end user or the device initiating and terminating the communications signaling.

o 在许多应用程序中,由所断言的身份表示的签名者和最终用户可能不是同一个。例如,当服务提供商代表使用服务的用户签署和验证令牌时,提供商必须与最终用户或发起和终止通信信令的设备具有经认证和安全的关系。

o Applications that use PASSporT should ensure that the verification of the signature includes a means for verifying that the signer is authoritative through the use of an application-specific or service-specific set of common trust anchors for the application.

o 使用PASSporT的应用程序应确保签名验证包括通过使用特定于应用程序或特定于服务的一组应用程序通用信任锚来验证签名者是否具有权威性的方法。

11. IANA Considerations
11. IANA考虑
11.1. Media Type Registration
11.1. 媒体类型注册

This section registers the "application/passport" media type (see [RFC2046] for the definition of "media type") in the "Media Types" registry in the manner described in [RFC6838], to indicate that the content is a PASSporT-defined JWT.

本节以[RFC6838]中所述的方式在“媒体类型”注册表中注册“应用程序/护照”媒体类型(“媒体类型”的定义见[RFC2046]),以表明内容是JWT定义的护照。

o Type name: application

o 类型名称:应用程序

o Subtype name: passport

o 子类型名称:passport

o Required parameters: N/A

o 所需参数:不适用

o Optional parameters: N/A

o 可选参数:不适用

o Encoding considerations: 8bit; application/passport values are encoded as a series of base64url-encoded values (some of which may be the empty string) separated by period (".") characters.

o 编码考虑:8位;应用程序/护照值编码为一系列base64url编码值(其中一些可能是空字符串),由句点(“.”)字符分隔。

o Security considerations: See the Security Considerations section of [RFC7515].

o 安全注意事项:请参阅[RFC7515]的安全注意事项部分。

o Interoperability considerations: N/A

o 互操作性注意事项:不适用

o Published specification: RFC 8225

o 已发布规范:RFC 8225

o Applications that use this media type: Secure Telephone Identity Revisited (STIR) and other applications that require identity-related assertion

o 使用此媒体类型的应用程序:安全电话身份重访(STIR)和其他需要身份相关断言的应用程序

o Fragment identifier considerations: N/A

o 片段标识符注意事项:不适用

o Additional information:

o 其他信息:

         Magic number(s): N/A
        
         Magic number(s): N/A
        
         File extension(s): N/A
        
         File extension(s): N/A
        
         Macintosh file type code(s): N/A
        
         Macintosh file type code(s): N/A
        

o Person & email address to contact for further information: Chris Wendt, chris-ietf@chriswendt.net

o 联系人和电子邮件地址,以获取更多信息:Chris Wendt,Chris-ietf@chriswendt.net

o Intended usage: COMMON

o 预期用途:普通

o Restrictions on usage: none

o 使用限制:无

o Author: Chris Wendt <chris-ietf@chriswendt.net>

o 作者:Chris Wendt<Chris-ietf@chriswendt.net>

o Change Controller: IESG

o 更改控制器:IESG

o Provisional registration? No

o 临时登记?不

11.2. Registrations in "JSON Web Token Claims"
11.2. “JSON Web令牌声明”中的注册

Claim Name: "orig" Claim Description: Originating Identity String Change Controller: IESG Reference: Section 5.2.1 of RFC 8225

索赔名称:“orig”索赔描述:原始标识字符串更改控制器:IESG参考:RFC 8225第5.2.1节

Claim Name: "dest" Claim Description: Destination Identity String Change Controller: IESG Reference: Section 5.2.1 of RFC 8225

索赔名称:“目的地”索赔描述:目的地标识字符串更改控制器:IESG参考:RFC 8225第5.2.1节

Claim Name: "mky" Claim Description: Media Key Fingerprint String Change Controller: IESG Reference: Section 5.2.2 of RFC 8225

索赔名称:“mky”索赔描述:媒体密钥指纹字符串更改控制器:IESG参考:RFC 8225第5.2.2节

11.3. Registration in "JSON Web Signature and Encryption Header Parameters"

11.3. 在“JSON Web签名和加密头参数”中注册

Header Parameter Name: "ppt" Header Parameter Description: PASSporT extension identifier Header Parameter Usage Location(s): JWS Change Controller: IESG Reference: Section 8.1 of RFC 8225

标题参数名称:“ppt”标题参数说明:PASSporT扩展标识符标题参数使用位置:JWS更改控制器:IESG参考:RFC 8225第8.1节

11.4. PASSporT Extensions Registry
11.4. 护照延期登记处

The IANA has created a new PASSporT Type registry for "ppt" parameter values. That parameter and its values are defined in Section 8.1. New registry entries must contain the name of the "ppt" parameter value and the specification in which the value is described. The policy for this registry is Specification Required [RFC8126].

IANA为“ppt”参数值创建了一个新的PASSporT类型注册表。该参数及其值在第8.1节中定义。新注册表项必须包含“ppt”参数值的名称和描述该值的规范。此注册表的策略是必需的[RFC8126]。

12. References
12. 工具书类
12.1. Normative References
12.1. 规范性引用文件

[RFC2046] Freed, N. and N. Borenstein, "Multipurpose Internet Mail Extensions (MIME) Part Two: Media Types", RFC 2046, DOI 10.17487/RFC2046, November 1996, <https://www.rfc-editor.org/info/rfc2046>.

[RFC2046]Freed,N.和N.Borenstein,“多用途互联网邮件扩展(MIME)第二部分:媒体类型”,RFC 2046,DOI 10.17487/RFC2046,1996年11月<https://www.rfc-editor.org/info/rfc2046>.

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <https://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<https://www.rfc-editor.org/info/rfc2119>.

[RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, DOI 10.17487/RFC3629, November 2003, <https://www.rfc-editor.org/info/rfc3629>.

[RFC3629]Yergeau,F.,“UTF-8,ISO 10646的转换格式”,STD 63,RFC 3629,DOI 10.17487/RFC3629,2003年11月<https://www.rfc-editor.org/info/rfc3629>.

[RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, DOI 10.17487/RFC3986, January 2005, <https://www.rfc-editor.org/info/rfc3986>.

[RFC3986]Berners Lee,T.,Fielding,R.,和L.Masinter,“统一资源标识符(URI):通用语法”,STD 66,RFC 3986,DOI 10.17487/RFC3986,2005年1月<https://www.rfc-editor.org/info/rfc3986>.

[RFC4566] Handley, M., Jacobson, V., and C. Perkins, "SDP: Session Description Protocol", RFC 4566, DOI 10.17487/RFC4566, July 2006, <https://www.rfc-editor.org/info/rfc4566>.

[RFC4566]Handley,M.,Jacobson,V.,和C.Perkins,“SDP:会话描述协议”,RFC 4566,DOI 10.17487/RFC4566,2006年7月<https://www.rfc-editor.org/info/rfc4566>.

[RFC4572] Lennox, J., "Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP)", RFC 4572, DOI 10.17487/RFC4572, July 2006, <https://www.rfc-editor.org/info/rfc4572>.

[RFC4572]Lennox,J.,“会话描述协议(SDP)中传输层安全(TLS)协议上的面向连接的媒体传输”,RFC 4572,DOI 10.17487/RFC4572,2006年7月<https://www.rfc-editor.org/info/rfc4572>.

[RFC6838] Freed, N., Klensin, J., and T. Hansen, "Media Type Specifications and Registration Procedures", BCP 13, RFC 6838, DOI 10.17487/RFC6838, January 2013, <https://www.rfc-editor.org/info/rfc6838>.

[RFC6838]Freed,N.,Klensin,J.和T.Hansen,“介质类型规范和注册程序”,BCP 13,RFC 6838,DOI 10.17487/RFC6838,2013年1月<https://www.rfc-editor.org/info/rfc6838>.

[RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature Algorithm (DSA) and Elliptic Curve Digital Signature Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 2013, <https://www.rfc-editor.org/info/rfc6979>.

[RFC6979]Pornin,T,“数字签名算法(DSA)和椭圆曲线数字签名算法(ECDSA)的确定性使用”,RFC 6979,DOI 10.17487/RFC6979,2013年8月<https://www.rfc-editor.org/info/rfc6979>.

[RFC7515] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May 2015, <https://www.rfc-editor.org/info/rfc7515>.

[RFC7515]Jones,M.,Bradley,J.和N.Sakimura,“JSON网络签名(JWS)”,RFC 7515,DOI 10.17487/RFC7515,2015年5月<https://www.rfc-editor.org/info/rfc7515>.

[RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, DOI 10.17487/RFC7518, May 2015, <https://www.rfc-editor.org/info/rfc7518>.

[RFC7518]Jones,M.,“JSON网络算法(JWA)”,RFC 7518,DOI 10.17487/RFC7518,2015年5月<https://www.rfc-editor.org/info/rfc7518>.

[RFC7519] Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015, <https://www.rfc-editor.org/info/rfc7519>.

[RFC7519]Jones,M.,Bradley,J.和N.Sakimura,“JSON网络令牌(JWT)”,RFC 7519,DOI 10.17487/RFC7519,2015年5月<https://www.rfc-editor.org/info/rfc7519>.

[RFC7638] Jones, M. and N. Sakimura, "JSON Web Key (JWK) Thumbprint", RFC 7638, DOI 10.17487/RFC7638, September 2015, <https://www.rfc-editor.org/info/rfc7638>.

[RFC7638]Jones,M.和N.Sakimura,“JSON网络密钥(JWK)指纹”,RFC 7638,DOI 10.17487/RFC7638,2015年9月<https://www.rfc-editor.org/info/rfc7638>.

[RFC8122] Lennox, J. and C. Holmberg, "Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP)", RFC 8122, DOI 10.17487/RFC8122, March 2017, <https://www.rfc-editor.org/info/rfc8122>.

[RFC8122]Lennox,J.和C.Holmberg,“会话描述协议(SDP)中传输层安全(TLS)协议上的面向连接的媒体传输”,RFC 8122,DOI 10.17487/RFC8122,2017年3月<https://www.rfc-editor.org/info/rfc8122>.

[RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, <https://www.rfc-editor.org/info/rfc8174>.

[RFC8174]Leiba,B.,“RFC 2119关键词中大写与小写的歧义”,BCP 14,RFC 8174,DOI 10.17487/RFC8174,2017年5月<https://www.rfc-editor.org/info/rfc8174>.

[RFC8224] Peterson, J., Jennings, C., Rescorla, E., and C. Wendt, "Authenticated Identity Management in the Session Initiation Protocol (SIP)", RFC 8224, DOI 10.17487/RFC8224, February 2018, <https://www.rfc-editor.org/info/rfc8224>.

[RFC8224]Peterson,J.,Jennings,C.,Rescorla,E.,和C.Wendt,“会话启动协议(SIP)中的身份验证管理”,RFC 8224,DOI 10.17487/RFC82242018年2月<https://www.rfc-editor.org/info/rfc8224>.

[UNICODE] The Unicode Consortium, "The Unicode Standard", <http://www.unicode.org/versions/latest/>.

[UNICODE]UNICODE联盟,“UNICODE标准”<http://www.unicode.org/versions/latest/>.

12.2. Informative References
12.2. 资料性引用

[RFC3261] Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston, A., Peterson, J., Sparks, R., Handley, M., and E. Schooler, "SIP: Session Initiation Protocol", RFC 3261, DOI 10.17487/RFC3261, June 2002, <https://www.rfc-editor.org/info/rfc3261>.

[RFC3261]Rosenberg,J.,Schulzrinne,H.,Camarillo,G.,Johnston,A.,Peterson,J.,Sparks,R.,Handley,M.,和E.Schooler,“SIP:会话启动协议”,RFC 3261,DOI 10.17487/RFC3261,2002年6月<https://www.rfc-editor.org/info/rfc3261>.

[RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., and W. Polk, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, <https://www.rfc-editor.org/info/rfc5280>.

[RFC5280]Cooper,D.,Santesson,S.,Farrell,S.,Boeyen,S.,Housley,R.,和W.Polk,“Internet X.509公钥基础设施证书和证书撤销列表(CRL)配置文件”,RFC 5280,DOI 10.17487/RFC5280,2008年5月<https://www.rfc-editor.org/info/rfc5280>.

[RFC7340] Peterson, J., Schulzrinne, H., and H. Tschofenig, "Secure Telephone Identity Problem Statement and Requirements", RFC 7340, DOI 10.17487/RFC7340, September 2014, <https://www.rfc-editor.org/info/rfc7340>.

[RFC7340]Peterson,J.,Schulzrinne,H.和H.Tschofenig,“安全电话身份问题声明和要求”,RFC 7340,DOI 10.17487/RFC7340,2014年9月<https://www.rfc-editor.org/info/rfc7340>.

[RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 8126, DOI 10.17487/RFC8126, June 2017, <https://www.rfc-editor.org/info/rfc8126>.

[RFC8126]Cotton,M.,Leiba,B.,和T.Narten,“在RFC中编写IANA考虑事项部分的指南”,BCP 26,RFC 8126,DOI 10.17487/RFC8126,2017年6月<https://www.rfc-editor.org/info/rfc8126>.

Appendix A. Example ES256-Based PASSporT JWS Serialization and Signature

附录A.基于ES256的PASSporT JWS序列化和签名示例

For PASSporT, there will always be a JWS with the following members:

对于PASSporT,JWS将始终包含以下成员:

o "protected", with the value BASE64URL(UTF8(JWS Protected Header))

o “protected”,值为BASE64URL(UTF8(JWS-protectedheader))

o "payload", with the value BASE64URL(JWS Payload)

o “有效负载”,值为BASE64URL(JWS有效负载)

o "signature", with the value BASE64URL(JWS Signature)

o “签名”,值为BASE64URL(JWS签名)

This example will follow the steps in JWS ([RFC7515], Section 5.1, Steps 1-6 and 8); it incorporates the additional serialization steps required for PASSporT.

本示例将遵循JWS([RFC7515],第5.1节,步骤1-6和8)中的步骤;它包含PASSporT所需的附加序列化步骤。

Step 1 for JWS references the JWS Payload. An example PASSporT Payload is as follows:

JWS的步骤1引用JWS负载。护照有效载荷示例如下所示:

   {
     "dest":{"uri":["sip:alice@example.com"]}
     "iat":1471375418,
     "orig":{"tn":"12155551212"}
   }
        
   {
     "dest":{"uri":["sip:alice@example.com"]}
     "iat":1471375418,
     "orig":{"tn":"12155551212"}
   }
        

This would be serialized to the following form (with line break used for display purposes only):

这将序列化为以下形式(换行符仅用于显示目的):

   {"dest":{"uri":["sip:alice@example.com"]},"iat":1471375418,
   "orig":{"tn":"12155551212"}}
        
   {"dest":{"uri":["sip:alice@example.com"]},"iat":1471375418,
   "orig":{"tn":"12155551212"}}
        

Step 2 computes the BASE64URL(JWS Payload), producing this value (with line break used for display purposes only):

步骤2计算BASE64URL(JWS有效负载),生成此值(换行符仅用于显示目的):

   eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhdCI
   6MTQ3MTM3NTQxOCwib3JpZyI6eyJ0biI6IjEyMTU1NTUxMjEyIn19
        
   eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhdCI
   6MTQ3MTM3NTQxOCwib3JpZyI6eyJ0biI6IjEyMTU1NTUxMjEyIn19
        

For Step 3, an example PASSporT Protected Header constructed as a JOSE Header is as follows:

对于步骤3,构造为JOSE头的PASSporT保护头示例如下所示:

   {
     "alg":"ES256",
     "typ":"passport",
     "x5u":"https://cert.example.org/passport.cer"
   }
        
   {
     "alg":"ES256",
     "typ":"passport",
     "x5u":"https://cert.example.org/passport.cer"
   }
        

This would be serialized to the following form (with line break used for display purposes only):

这将序列化为以下形式(换行符仅用于显示目的):

   {"alg":"ES256","typ":"passport","x5u":"https://cert.example.org
     /passport.cer"}
        
   {"alg":"ES256","typ":"passport","x5u":"https://cert.example.org
     /passport.cer"}
        

Step 4 performs the BASE64URL(UTF8(JWS Protected Header)) operation and encoding, producing this value (with line break used for display purposes only):

步骤4执行BASE64URL(UTF8(JWS保护标头))操作和编码,生成此值(换行符仅用于显示目的):

   eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j
   ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9
        
   eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j
   ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9
        

Steps 5 and 6 perform the computation of the digital signature of the PASSporT Signing Input ASCII(BASE64URL(UTF8(JWS Protected Header)) || "." || BASE64URL(JWS Payload)), using ES256 as the algorithm and the BASE64URL(JWS Signature).

步骤5和6使用ES256作为算法和BASE64URL(JWS签名),执行护照签名输入ASCII(BASE64URL(UTF8(JWS保护头))| |“| | BASE64URL(JWS有效负载))的数字签名计算。

VLBCIVDCaeK6M4hLJb6SHQvacAQVvoiiEOWQ_iUkqk79UD81fHQ0E1b3_GluIkb a7UWYRM47ZbNFdOJquE35cw

VLBCIVDCAEK6M4HLJB6SHQVACAQVVOIEOWQ_iUkqk79UD81fHQ0E1b3_GluIkb a7UWYRM47ZbNFdOJquE35cw

Step 8 describes how to create the final PASSporT, concatenating the values in the order Header.Payload.Signature with period (".") characters. For the above example values, this would produce the following (with line breaks between periods used for readability purposes only):

步骤8描述如何创建最终PASSporT,将order Header.Payload.Signature中的值与句点(“.”)字符连接起来。对于上述示例值,这将产生以下结果(周期之间的换行符仅用于可读性目的):

eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9 . eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhdCI 6MTQ3MTM3NTQxOCwib3JpZyI6eyJ0biI6IjEyMTU1NTUxMjEyIn19 . VLBCIVDCaeK6M4hLJb6SHQvacAQVvoiiEOWQ_iUkqk79UD81fHQ0E1b3_GluIkb a7UWYRM47ZbNFdOJquE35cw

EYJHBGCOIJFUZI1NIISINR5CCI6INBH3NWB3J0IIWIEDV1IJOIAHR0CHM6LY9J ZXJ0LMV4YW1WBGUB3JNL3BHC3NWB3J0LMNLCIJ9。EYJKZXN0IJP7INVYASI6WYJZAXA6YWXPY2VAZXHBXBS5JB20IXX0SIMLHDCI 6MTQTM3TQXOCWIB3JPZYI6EYJ0BII6IJYMtu1NtuxMJEY19。VLBCIVDCAEK6M4HLJB6SHQVACAQVVOIEOWQ_iUkqk79UD81fHQ0E1b3_GluIkb a7UWYRM47ZbNFdOJquE35cw

A.1. X.509 Private Key in PKCS #8 Format for ES256 Example
A.1. 用于ES256示例的PKCS#8格式的X.509私钥
   -----BEGIN PRIVATE KEY-----
   MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgi7q2TZvN9VDFg8Vy
   qCP06bETrR2v8MRvr89rn4i+UAahRANCAAQWfaj1HUETpoNCrOtp9KA8o0V79IuW
   ARKt9C1cFPkyd3FBP4SeiNZxQhDrD0tdBHls3/wFe8++K2FrPyQF9vuh
   -----END PRIVATE KEY-----
        
   -----BEGIN PRIVATE KEY-----
   MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgi7q2TZvN9VDFg8Vy
   qCP06bETrR2v8MRvr89rn4i+UAahRANCAAQWfaj1HUETpoNCrOtp9KA8o0V79IuW
   ARKt9C1cFPkyd3FBP4SeiNZxQhDrD0tdBHls3/wFe8++K2FrPyQF9vuh
   -----END PRIVATE KEY-----
        
A.2. X.509 Public Key for ES256 Example
A.2. ES256示例的X.509公钥
   -----BEGIN PUBLIC KEY-----
   MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE8HNbQd/TmvCKwPKHkMF9fScavGeH
   78YTU8qLS8I5HLHSSmlATLcslQMhNC/OhlWBYC626nIlo7XeebYS7Sb37g==
   -----END PUBLIC KEY-----
        
   -----BEGIN PUBLIC KEY-----
   MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE8HNbQd/TmvCKwPKHkMF9fScavGeH
   78YTU8qLS8I5HLHSSmlATLcslQMhNC/OhlWBYC626nIlo7XeebYS7Sb37g==
   -----END PUBLIC KEY-----
        

Acknowledgments

致谢

Particular thanks to members of the ATIS and SIP Forum NNI Task Group, including Jim McEachern, Martin Dolly, Richard Shockey, John Barnhill, Christer Holmberg, Victor Pascual Avila, Mary Barnes, and Eric Burger, for their review, ideas, and contributions. Thanks also to Henning Schulzrinne, Russ Housley, Alan Johnston, Richard Barnes, Mark Miller, Ted Hardie, Dave Crocker, Robert Sparks, and Jim Schaad for valuable feedback on the technical and security aspects of the document. Additional thanks to Harsha Bellur for assistance in coding the example tokens.

特别感谢ATIS和SIP论坛NNI任务组成员,包括Jim McEachern、Martin Dolly、Richard Shockey、John Barnhill、Christer Holmberg、Victor Pascual Avila、Mary Barnes和Eric Burger,感谢他们的评论、想法和贡献。还感谢Henning Schulzrinne、Russ Housley、Alan Johnston、Richard Barnes、Mark Miller、Ted Hardie、Dave Crocker、Robert Sparks和Jim Schaad就文件的技术和安全方面提供了宝贵的反馈。另外感谢Harsha Bellur在编码示例令牌方面提供的帮助。

Authors' Addresses

作者地址

Chris Wendt Comcast One Comcast Center Philadelphia, PA 19103 United States of America

Chris Wendt Comcast美国宾夕法尼亚州费城Comcast中心一号,邮编:19103

   Email: chris-ietf@chriswendt.net
        
   Email: chris-ietf@chriswendt.net
        

Jon Peterson Neustar Inc. 1800 Sutter St. Suite 570 Concord, CA 94520 United States of America

Jon Peterson Neustar Inc.美国加利福尼亚州康科德市萨特街1800号570室,邮编:94520

   Email: jon.peterson@neustar.biz
        
   Email: jon.peterson@neustar.biz