Re: [stir] Questions about stir-certificates

David Bryan <dbryan@ethernot.org> Fri, 20 October 2017 17:33 UTC

Return-Path: <dbryan@ethernot.org>
X-Original-To: stir@ietfa.amsl.com
Delivered-To: stir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3AD413421C for <stir@ietfa.amsl.com>; Fri, 20 Oct 2017 10:33:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ethernot-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tz6QGkOHuZqK for <stir@ietfa.amsl.com>; Fri, 20 Oct 2017 10:33:02 -0700 (PDT)
Received: from mail-pf0-x22f.google.com (mail-pf0-x22f.google.com [IPv6:2607:f8b0:400e:c00::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA39D132D17 for <stir@ietf.org>; Fri, 20 Oct 2017 10:33:02 -0700 (PDT)
Received: by mail-pf0-x22f.google.com with SMTP id 17so11990228pfn.12 for <stir@ietf.org>; Fri, 20 Oct 2017 10:33:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ethernot-org.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=TSM/3k5QMnq2JGm0isioyUDfv8ffltNY6yYXe1sEHVs=; b=hHK9Iwo5n5jC4OvpTbAkhmcT19eJDKcJDLHdGPA1OQezEUxzPbP4WmcBDSq7+upcl1 lx/RSE1gNhH3T4W0EcwR2du/bNDF5hkSS4uXhINOnHsPAwLIq4Osde4yvg2fJCFS50ty 3ktNSaMvmMDA5gpO+z8RGyoLp1fpdWOVHwfDqSmyK7qPf254p7fbd4QCdqf54VuvCyXA vahp040yBqwTE/lT5QDgRt5YjdFmX7xzrmxeODKzBLgWUAWUjz2dO1x18tFEvXy7tjgF xsKwcNDl6vH1AssXtjsJ2yx2Bzn84rGT2DuJsyIFLw2udmSESm1aDKqYsuMsnLsSpkM4 M6rw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=TSM/3k5QMnq2JGm0isioyUDfv8ffltNY6yYXe1sEHVs=; b=A4OS4NyRP5PD7zER5GKUfq1VjQDQY4ArHw7bi6NRwjfQ52L58Q38vKyCmbTnjM0laF fJhCRnceSv1oF+AKIwAQcK6Jiyn+EHxnlOt9WYdB4z8psSmEE9+NaqEVadkEDfN6Ii9k P869PVelX1D2nwehhXGHzulXuaBnmuXo8Q4ajlTwPjIxxl11hNNNWsG9wAOB9Mhl1b6V 4HkKfgPrYt/dAESPf6YqfSrzBfyxdpTxfDPZues/M1HJHrL3/QSsJ+mHlW5erq7XSqg4 rOteYV2Je1fPF9it3g0KaSAua+eTW6QLd8m+RuShjz1R5IlNeV/T2RyVKle3G+1gElFn 3Bfg==
X-Gm-Message-State: AMCzsaUjlG+6KSTY7v1mmCgqd7fW31MBoeZ1UJHe8ThHGoRuJ+jai5RQ UMDtgELtItgspkVMB2MA031lG8T6sh/PiO+PbeBxwQ==
X-Google-Smtp-Source: ABhQp+SAUr5esbnPpdIFJ9wmwp2Vj4vXQ3OYd5aqKz5G/PqjeFO2tfU2LW56xbc1WtqxyqSwCdC1WfhTu/3SQtKJV5s=
X-Received: by 10.98.7.85 with SMTP id b82mr5697687pfd.262.1508520782197; Fri, 20 Oct 2017 10:33:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.156.144 with HTTP; Fri, 20 Oct 2017 10:33:01 -0700 (PDT)
In-Reply-To: <0b167ef6aabb40248995761d2e9eda01@plswe13m04.ad.sprint.com>
References: <D60E0087.1EEE44%jon.peterson@neustar.biz> <B85D8FB0-7814-4046-B667-1A47302CDEB0@chriswendt.net> <CADqQgCTUG8aV4e4wcyNVrZErbus0yiFYPjF_jNhxnnzySA_NnQ@mail.gmail.com> <0b167ef6aabb40248995761d2e9eda01@plswe13m04.ad.sprint.com>
From: David Bryan <dbryan@ethernot.org>
Date: Fri, 20 Oct 2017 12:33:01 -0500
Message-ID: <CADqQgCTwe-twUg92KH7HOiVxO_4GMEsn-vw+-afLpNrQwwJ+iA@mail.gmail.com>
To: "Gorman, Pierce A [CTO]" <Pierce.Gorman@sprint.com>
Cc: Chris Wendt <chris-ietf@chriswendt.net>, Sean Turner <sean@sn3rd.com>, "stir@ietf.org" <stir@ietf.org>, Martin Thomson <martin.thomson@gmail.com>, "Peterson, Jon" <jon.peterson@team.neustar>
Content-Type: multipart/alternative; boundary="001a1143d6c05c0900055bfddd8f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/stir/O-nW94mz0dHBPMRLXdL7FUuxwiE>
Subject: Re: [stir] Questions about stir-certificates
X-BeenThere: stir@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Secure Telephone Identity Revisited <stir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/stir>, <mailto:stir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/stir/>
List-Post: <mailto:stir@ietf.org>
List-Help: <mailto:stir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/stir>, <mailto:stir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Oct 2017 17:33:07 -0000

Thanks, Pierce, and thanks for the tip on TN-PoP. Just googled it and found
at least a few ATIS slides floating around, and I'll go take a look.

My concern protocol vs. policy side was the (somewhat) side comment in
Jon's email, replying to Martin's original comment about the enterprise
case not being realistic. I wanted to advocate that support in the
structure/draft for delegation remains, for cases like I described where
you are talking about one carrier "owning" but leasing very large (many
thousands) of numbers to another carrier.

The trust relationship and mechanics are different from the enterprise case
I think Martin is thinking about, and I think we want SPC delegation there,
so just wanted to make sure it stays alive within the protocol. Agree the
details are mostly policy, just so long as protocol primitives are there to
allow it.

It may definitely be the case there is a (much) better way to handle the
sort of use case I describe than delegation. I'll look at TN-PoP, although
from a quick peek I'm talking about a scenario with hundreds of thousands
of users vs. PBX users, but may be a fit -- I need to go see what I can
find on Chris' work here (so far just a few slides -- but now I know where
to dig) and read up/offer to help!

On Fri, Oct 20, 2017 at 11:25 AM, Gorman, Pierce A [CTO] <
Pierce.Gorman@sprint.com> wrote:

> David,
>
>
>
> Chris Wendt proposed a Telephone Number Proof-of-Possession (TN PoP)
> architecture based on STIR/SHAKEN which I think can address your use case.
> I also think your proposal of SPC delegation can work but would be as a
> commercial agreement and out-of-scope as regards protocol (but not policy?)
> work.  (It would also be my preference if I was operating a subordinate SP.)
>
>
>
>
>
> *From:* David Bryan [mailto:dbryan@ethernot.org]
> *Sent:* Thursday, October 19, 2017 4:57 PM
> *To:* Chris Wendt <chris-ietf@chriswendt.net>
> *Cc:* Sean Turner <sean@sn3rd.com>; stir@ietf.org; Martin Thomson <
> martin.thomson@gmail.com>; Peterson, Jon <jon.peterson@team.neustar>
> *Subject:* Re: [stir] Questions about stir-certificates
>
>
>
> Forgive me if I am off base here
>
> and this use case is covered elsewhere (and if so, a kindly pointer
> appreciated). I've been following this group since the early days but not
> as actively as I used to follow such IETF matters, so I certainly may have
> missed something...
>
>
>
> With respect to Jon's comment on delegation:
>
>
>
> There are definitely large real deployments I am currently aware of of
> where large VoIP or regional providers (call this A) no longer "own" their
> numbers - they are owned by a large termination provider (call this B), are
> leased, and PSTN connectivity is still provided by that termination
> provider (B), who presumably "owns" the number from a STIR perspective.
>
>
>
> In this case, however, these prividers (A) are large enough to peer
> directly with carriers for delivery. Some (many) calls from the VoIP
> provider's users' (A) bypass the termination provider (B, who is
> authoritative for the number) entirely if they are delivered, say directly
> from a caller on A' s network to a caller on a third network C with which A
> has such a direct peering relationship.
>
>
>
> Given B is the authoritative owner of the number, despite A being the
> actual provider the customer's device authenticates with etc., I was under
> the impression the SPC delegation was how this would be handled. Provider A
> would sign using the delgated SPC from B after verifying the identity of
> the caller, and deliver that to C.
>
>
>
> If there is no other way to do this, there are a large number if VoIP
> providers who will have a big issue. Just a further case, I think to argue
> we definitely need SPC delegation.
>
>
>
> The only other way I see is the national authority knowing who leases from
> whom and issuing certs accordingly, but that seems ugly to say the least.
>
>
>
> Is the case I mentioned one SPC delegation is intended to solve or is
> there another mechanism in mind?
>
>
>
> On Oct 19, 2017 12:57 PM, "Chris Wendt" <chris-ietf@chriswendt.net> wrote:
>
> From IPNNI Task Force point of view we have two general use cases we are
> looking at covering for now.
>
> First is the pure SHAKEN mechanism which includes only a SPC to identify
> the service provider that is attesting to the telephone identity.
>
> Second one we are looking at, but not completely defined yet is a SPC + TN
> or SPC + TNblock certificate which can be used for delegation or proof of
> possession use cases where the service provider that manages the telephone
> number both identifies themselves with SPC and the telephone identities in
> the certificate.
>
> So i would like to make sure we keep the ability to have SPC and TN or
> TNblock as an array in TNAuthList.
>
>
> > On Oct 19, 2017, at 12:17 PM, Peterson, Jon <jon.peterson@team.neustar>
> wrote:
> >
> >
> > So as Sean Turner and I have been dotting the last I's and crossing the
> > last T's in auth48 *cough* for stir-certs we did want to make sure we
> > didn't neglect the things Martin talks about below, including pretty
> > fundamental questions about how we structure the TNAuthList and what
> > properties that structure can support, like delegation. Before slipping
> in
> > any last minute changes that might be surprising, we wanted to run this
> by
> > the group.
> >
> >> The first question is whether this delegation makes any sense for
> >> service provider codes.  A service provider that signs a subordinate
> >> (such as an enterprise that operates a PBX) is hardly going to allow
> >> that subordinate to use their service provider code.  In light of
> >> that, it seems like subjectAltName is entirely appropriate place to
> >> put a service provider code.
> >
> > I think the use case for SPC delegation is probably not the enterprise
> > case. A service bureau case makes more sense. We've also entertained
> cases
> > where a large carrier, say, might have authority over multiple SPCs in
> one
> > cert, but might want to delegate to some part of its own network a
> > certificate for just one of those SPCs. I've also dimly envisioned, if
> > this all takes off, use cases for selectively delegating applications
> > associated with an SPC for a particular service, probably to a service
> > bureau: like, Company A is doing the SMS for SPC 6166.
> >
> >> I really don't think that it's a great design choice to bundle service
> >> provider codes with telephone numbers as TNAuthList does currently.
> >> It seems arbitrary.  I'll concede that this might seem partly an
> >> aesthetic objection, but the two are entirely different things with
> >> different rules.  Given that the authority to sign for a telephone
> >> number is most often a consequence of being a particular service
> >> provider (and having a valid code) rather than a direct and
> >> independent authority.
> >
> > That last point is rather what persuaded me at least that the two are
> > coupled. I might even say that for verification purposes an SPC is just
> > shorthand for a set telephone numbers that the SPC covers.
> >
> >> It's also unclear to me whether a certificate that includes AIA for
> >> telephone numbers also effectively constrains subordinates to comply
> >> with that set.
> >
> > I hope it does, yes. We can make sure the document does say that.
> >
> >> The document doesn't say.  On the assumption that it
> >> does, what happens when the resource identified in the AIA changes?
> >
> > This is supposed to be a feature, believe it or not. If the resource
> > behind the AIA changes, the scope of the certificate changes. Part of
> > resolving the chain of authority in this model would be dereferencing any
> > such AIA's, yes, and making sure it still holds.
> >
> >> There's a possibility that changes in the referenced resource could
> >> invalidate subordinates.  Doesn't this put AIA on the critical path?
> >
> > That last point is probably better for Sean to speak to than me.
> >
> >> The draft is unclear on how uniqueness is managed for service provider
> >> codes, or even if uniqueness is a requirement.  Is this a property of
> >> the certification path in that a trust anchor will be connected to a
> >> particular country prefix (or set thereof), or is there something more
> >> concrete?
> >
> > The SPC as specified is admittedly a blank check we're writing at this
> > point, but I think that's about where we are in deployment. The early
> > adopters of this are North American carriers, there are already bodies
> who
> > allocate codes for such carriers. I don't think the IETF is the right
> > place to do that or to try to figure out how those identifiers should be
> > internationally allocated or what should happen when signed messages pass
> > into places where other sorts of SPCs might be in use. What's there now
> is
> > good enough to let people kick the tires and get some experience; it will
> > give national and international bodies enough leeway to define what they
> > want for it, and we can point to that later.
> >
> >> How does one add `count` to a number containing "*" or "#"?
> >
> > Don't get wrong: I won't pretend that every possible corner case
> involving
> > "*" and "#" has been given adequate consideration. They are there in the
> > syntax to cover a very small number of paranoid forward-compatibility use
> > cases of the "To" header field, mostly ones that in turn will use the
> > proposed "divert" extension. (For example, I'm dialing *69. That goes to
> a
> > server that is going to retarget the call to the last party who called
> me.
> > How should that retargeting server sign the "divert"?) I don't think
> count
> > will be practically relevant to those cases, which will would have to use
> > specialized certs anyway. I know we don't have all that fully specified,
> > but kind of like SPC, we're trying to leave a bit of wiggle room in the
> > syntax not to close doors on possibilities.
> >
> >> Does the addition of `count` treat the `start` as an integer?
> >> What does a `count` of 0 mean?
> >
> > I believe a count of '0' is disallowed.
> >
> >> How do I express that all numbers in the +1 prefix are covered?
> >
> > If it were up to me, probably, I wouldn't want the NANPA to publish a
> cert
> > with authority for +1, but instead, for the valid set of 10,000 blocks
> > (done with "count") that cover the allocated +1NPANXX's. But to your
> > bigger question...
> >
> >> (The NANP is perhaps a bad example, try finding solid
> >> information on the numbering plan for +257).  Did the working group
> >> consider a number prefix in addition to the range, to allow for saying
> >> "+1..." as a single rule?
> >
> > I went back and forth a lot between count versus prefix a couple years
> > ago, and honestly neither is perfect. Count can least theoretically do
> > things prefix can't; but doing some that are ugly to do with count can be
> > done very elegantly with prefix. Maybe the best thing for us to do is at
> > least leave the door open in the syntax to specify another way to do
> > number ranges? I think for our current purposes count is probably okay,
> > but I wouldn't object to adding wiggle room so we could specify other
> > options in the future.
> >
> >> Why does JWTClaimName use IA5String rather than UTF8String?  If you
> >> need constraints on valid characters, prose is a better choice.  RFC
> >> 7519 permits any Unicode string by not constraining the format of the
> >> name.
> >
> > We discussed this quite a bit with the IESG in terms of consistency
> across
> > the three drafts, and I think what we have in the post-auth48 versions
> > should be okay. We just want to make sure that the claim names and the
> > syntax of the JWTClaimNames are the same - practically speaking I don't
> > think we're going to see things in the claim names outside the IA5 range,
> > so I don't think it's a problem as such.
> >
> > Jon Peterson
> > Neustar, Inc.
> >
> > _______________________________________________
> > stir mailing list
> > stir@ietf.org
> > https://www.ietf.org/mailman/listinfo/stir
>
> _______________________________________________
> stir mailing list
> stir@ietf.org
> https://www.ietf.org/mailman/listinfo/stir
>
>
>
> ------------------------------
>
> This e-mail may contain Sprint proprietary information intended for the
> sole use of the recipient(s). Any use by others is prohibited. If you are
> not the intended recipient, please contact the sender and delete all copies
> of the message.
>