[stir] Review of: draft-ietf-stir-passport-05

Dave Crocker <dhc@dcrocker.net> Thu, 28 July 2016 17:37 UTC

Return-Path: <dhc@dcrocker.net>
X-Original-To: stir@ietfa.amsl.com
Delivered-To: stir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E460612D093 for <stir@ietfa.amsl.com>; Thu, 28 Jul 2016 10:37:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.107
X-Spam-Level:
X-Spam-Status: No, score=-1.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RDNS_NONE=0.793] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4x77zXjDd6_8 for <stir@ietfa.amsl.com>; Thu, 28 Jul 2016 10:37:31 -0700 (PDT)
Received: from simon.songbird.com (unknown [72.52.113.5]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A96D112B03B for <stir@ietf.org>; Thu, 28 Jul 2016 10:37:31 -0700 (PDT)
Received: from [192.168.1.168] (76-218-8-128.lightspeed.sntcca.sbcglobal.net [76.218.8.128]) (authenticated bits=0) by simon.songbird.com (8.14.4/8.14.4/Debian-4.1ubuntu1) with ESMTP id u6SHcE2t023782 (version=TLSv1/SSLv3 cipher=DHE-RSA-CAMELLIA256-SHA bits=256 verify=NOT) for <stir@ietf.org>; Thu, 28 Jul 2016 10:38:15 -0700
From: Dave Crocker <dhc@dcrocker.net>
Organization: Brandenburg InternetWorking
To: "stir@ietf.org" <stir@ietf.org>
Message-ID: <07e0eb16-6758-cdf1-c571-1f1ed768e741@dcrocker.net>
Date: Thu, 28 Jul 2016 10:37:25 -0700
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/stir/vypQUp6ILfCitdB2PEWo_2bZmZw>
Subject: [stir] Review of: draft-ietf-stir-passport-05
X-BeenThere: stir@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: dcrocker@bbiw.net
List-Id: Secure Telephone Identity Revisited <stir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/stir>, <mailto:stir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/stir/>
List-Post: <mailto:stir@ietf.org>
List-Help: <mailto:stir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/stir>, <mailto:stir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jul 2016 17:37:34 -0000


Review of:  draft-ietf-stir-passport-05
Date:       27 July 2016
Revied by:  D. Crocker <dcrocker@bbiw.net>


Summary:

The 'Persona Assertion Token' specification defines an object containing
multiple attributes that are intended to be used for authentication,
integrity and non-repudiation, such as validating the originator of a
SIP telephone call. The object is intended to be application- and
transport-independent. In effect, the object links certification details
to application details and/or transport details.

Although the text provides details of 'how' to compose a passport token,
it never actually says what passport is. There are some later comments
that imply what it is, or seem to assume a knowledge of what it is, but
it's never defined as a technical construct. By way of example, how does
it differ from the function of an X.509 cert?

The specification has problems with its explanation of purpose and its
apparent scope, as well as occasional lack of clarity or
correctness. It even has quite a few typographical errors that would
have been trivially detected by a spelling corrector.

The document was only first produced in February, with 4 revisions in
the last 3 months, including one during Last Call. And the recent
revisions have included quite substantive changes. Discussion about the
draft on the wg mailing list has been thin. Also, during the wg session
in Berlin, discussion seemed to include a fair amount of reference to
what 'might' be done -- eg, tailoring use through profiles or encoding
for SIP or... -- rather than clarity about how this specification would
definitely be used. It suggests the possibility of less stability in
community understanding of the specification than one would wish for an
IETF proposed standard.

The document is /not/ ready for publication.



This appears to be a specification for something that is for far more
general use than simply doing caller-id authentication; as such it
appears to go beyond the scope of the working group's charter. This
might be acceptable, if the solution provided adequately covered what
/is/ in scope and were still timely and sufficiently 'efficient'. 
However the working group has taken 3 years to produce this work and 
there are no other use-cases presented and no other specifications for 
use, to justify the purported generality. As such, the generality is 
purely theoretical. Worse, there is a poor track-record of such efforts 
proving successful at being more general. Instead, they impose the 
overhead of generality without the benefit.

The document is written with the apparent expectation that the reader
has quite a bit of prior knowledge but it isn't stated explicitly. This
needs to be written for a wider audience than just those already in the
wg and more than those already familiar with the work. If there are
specific details the reader must know ahead of time, state or cite them
early and explicitly

As an example, the document is really built on top of JWT but doesn't
introduce the reference or details about this until section 3. (The
passing reference in section 2 does not explain that JWT is foundational
to the current work.)

As to the choice of JWT, it seems odd, since it isn't natural to the SIP 
context, which is essential for the chartered work, and therefore 
requires an additional layer of translation for use with SIP.

The document title and the content use the term 'persona' but there is
nothing in this document that pertains to any of the normal, technical
-- or even informal -- uses of the term. So it might be a clever turn of
phrase, but it appears to be significantly inappropriate, or at least
misleading. (Perhaps the goal is to sustain the unusual choices that SIP
made, such as with the term 'identity', deviating from usages in the
world of online identity?...)

The document desperately needs a carefully-written terminology section.

The specification is dominated by heavy focus on the details and
mechanisms, without much that covers purposes and functions. The text is
heavy with redundant acronyms usage, to the point of distraction.
(Imagine specifying http by having every paragraph say that ASCII (or
Unicode or whatever) is being used. Assert packaging-related details
only where needed, rather than feeling that every bit of technical
information must be seasoned with references to JWT, JWS, or whatever.

Algorithmic details often are specified in non-linear sequence, eg, if B
do C after doing A and before doing C. This makes it difficult to
acquire an simple understanding of the sequence. Algorithms need to be
presented in as linear a fashion as possible, and preferable include
pseudo-code, to be that much more concise.

In terms of pragmatics, here are two operational questions that I can't
answer, based on this specification, and yet they are fundamental to the
utility of this work.

       How is key rollover done?

       How is delegation done, such as for use by authorized third
       parties?

As an example that the document needs much more careful proofreading,
the terms header and headers appear to be used inconsistently and
possibly incorrectly.

Also I note that a revision of the draft was posted during Last Call.
This can create confusion or extra work, to reconcile things. From a
quick scan of the revision's diff, it doesn't appear that the changes
affect this review... maybe.

Also, having a Last Call that overlaps with an IETF meeting is not a
good way to encourage adequate attention to the production of reviews,
although the document really needed them.





Detailed Comments
-----------------


> STIR                                                            C. Wendt
> Internet-Draft                                                   Comcast
> Intended status: Standards Track                             J. Peterson
> Expires: January 23, 2017                                   Neustar Inc.
>                                                            July 22, 2016
>
>
>                         Persona Assertion Token
>                       draft-ietf-stir-passport-05
>
> Abstract
>
>    This document defines a token format for verifying with non-

   [format] remove  or remove [token]

Is the timestamp the basis of claiming non-repudiation?


>    repudiation the sender of and authorization to send information
>    related to the originator of personal communications.  A

'info related to'... what does this mean?


>    cryptographic signature is defined to protect the integrity of the
>    information used to identify the originator of a personal
>    communications session (e.g. the telephone number or URI) and verify
>    the accuracy of this information at the destination.  The

'accuracy'?  validates authorship, not validity, I suspect.

A signature's primary purpose usually is authenticate origination, 
authorship, or the like, where integrity is a side-effect of the 
methodology.  Integrity as the primary function would typically occur 
only when the identity of the signer need be no more than something like 
'whomever I interacted with previously'.  I suspect that such a 
session-limited identity semantic is not, in fact, the intent here.


>    cryptographic signature is defined with the intention that it can
>    confidently verify the originating persona even when the signature is
>    sent to the destination party over an unsecure channel.  The Persona

     unsecure -> insecure  (unless the intend is reference to a loan?)


>    Assertion Token (PASSporT) is particularly useful for many personal
>    communications applications over IP networks and other multi-hop
>    interconnection scenarios where the originating and destination
>    parties may not have a direct trusted relationship.
>
> Status of This Memo
>
>    This Internet-Draft is submitted in full conformance with the
>    provisions of BCP 78 and BCP 79.
>
>    Internet-Drafts are working documents of the Internet Engineering
>    Task Force (IETF).  Note that other groups may also distribute
>    working documents as Internet-Drafts.  The list of current Internet-
>    Drafts is at http://datatracker.ietf.org/drafts/current/.
>
>    Internet-Drafts are draft documents valid for a maximum of six months
>    and may be updated, replaced, or obsoleted by other documents at any
>    time.  It is inappropriate to use Internet-Drafts as reference
>    material or to cite them other than as "work in progress."
>
>    This Internet-Draft will expire on January 23, 2017.
>
>
>
>
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017                [Page 1]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
> Copyright Notice
>
>    Copyright (c) 2016 IETF Trust and the persons identified as the
>    document authors.  All rights reserved.
>
>    This document is subject to BCP 78 and the IETF Trust's Legal
>    Provisions Relating to IETF Documents
>    (http://trustee.ietf.org/license-info) in effect on the date of
>    publication of this document.  Please review these documents
>    carefully, as they describe your rights and restrictions with respect
>    to this document.  Code Components extracted from this document must
>    include Simplified BSD License text as described in Section 4.e of
>    the Trust Legal Provisions and are provided without warranty as
>    described in the Simplified BSD License.
>
> Table of Contents
>
>    1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3
>    2.  Token Overview  . . . . . . . . . . . . . . . . . . . . . . .   4
>    3.  PASSporT Definition . . . . . . . . . . . . . . . . . . . . .   4
>      3.1.  PASSporT Header . . . . . . . . . . . . . . . . . . . . .   4
>        3.1.1.  "typ" (Type) Header Parameter . . . . . . . . . . . .   4
>        3.1.2.  "alg" (Algorithm) Header Parameter  . . . . . . . . .   5
>        3.1.3.  "x5u" (X.509 URL) Header Parameter  . . . . . . . . .   5
>      3.2.  PASSporT Payload  . . . . . . . . . . . . . . . . . . . .   5
>        3.2.1.  JWT defined claims  . . . . . . . . . . . . . . . . .   5
>          3.2.1.1.  "iat" - Issued at claim . . . . . . . . . . . . .   5
>        3.2.2.  PASSporT specific claims  . . . . . . . . . . . . . .   6
>          3.2.2.1.  Originating and Destination Identity Claims . . .   6
>          3.2.2.2.  "mky" - Media Key claim . . . . . . . . . . . . .   7
>      3.3.  PASSporT Signature  . . . . . . . . . . . . . . . . . . .   8
>    4.  Extending PASSporT  . . . . . . . . . . . . . . . . . . . . .   8
>      4.1.  "ppt" (PASSporT) header parameter . . . . . . . . . . . .   8
>      4.2.  Extended PASSporT Claims  . . . . . . . . . . . . . . . .   9
>    5.  Deterministic JSON Serialization  . . . . . . . . . . . . . .   9
>      5.1.  Example PASSport deterministic JSON form  . . . . . . . .  10
>    6.  Human Readability . . . . . . . . . . . . . . . . . . . . . .  10
>    7.  Security Considerations . . . . . . . . . . . . . . . . . . .  10
>      7.1.  Avoidance of replay and cut and paste attacks . . . . . .  10
>      7.2.  Solution Considerations . . . . . . . . . . . . . . . . .  11
>      7.3.  Privacy Considerations  . . . . . . . . . . . . . . . . .  11
>    8.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  11
>      8.1.  Media Type Registration . . . . . . . . . . . . . . . . .  11
>        8.1.1.  Media Type Registry Contents Additions Requested  . .  11
>      8.2.  JSON Web Token Claims Registration  . . . . . . . . . . .  13
>        8.2.1.  Registry Contents Additions Requested . . . . . . . .  13
>    9.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .  13
>    10. References  . . . . . . . . . . . . . . . . . . . . . . . . .  13
>
>
>
> Wendt & Peterson        Expires January 23, 2017                [Page 2]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
>      10.1.  Normative References . . . . . . . . . . . . . . . . . .  14
>      10.2.  Informative References . . . . . . . . . . . . . . . . .  14
>    Appendix A.  Example PASSporT JWS Serialization and Signature . .  15
>      A.1.  X.509 Private Key Certificate for Example . . . . . . . .  16
>      A.2.  X.509 Public Key Certificate for Example  . . . . . . . .  17
>    Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  17
>
> 1.  Introduction
>
>    In today's IP-enabled telecommunications world, there is a growing
>    concern about the ability to trust incoming invitations for
>    communications sessions, including video, voice and messaging.
>    [RFC7340] As an example, modern telephone networks provide the
>    ability to spoof the calling party telephone number for many
>    legitimate purposes including providing network features and services
>    on the behalf of a legitimate telephone number.  However, as we have
>    seen, bad actors have taken advantage of this ability for
>    illegitimate and fraudulent purposes meant to trick telephone users
>    to believe they are someone they are not.  This problem can be
>    extended to many emerging forms of personal communications.
>
>    This document defines a common method for creating and validating a

[common] delete


>    token that cryptographically verifies an originating identity, or
>    more generally a URI or application specific identity string

'identity string'?  what does this mean?

'app string id'? what does this mean?


>    representing the originator of personal communications.  Through
>    extended profiles other information relevant to the personal
>    communications can also be attached to the token.  The primary goal
>    of PASSporT is to provide a common framework for signing persona

What is a 'persona'?  Where is this construct introduced or cited and 
explained?

'profiles'?  Where is this construct introduced or cited and explained?


>    related information in an extensible way.  A secondary goal is to

It seems to also be primary.

(PPT provides a framework for signing related information) ?


>    provide this functionality independent of any specific personal
>    communications signaling call logic, so that creation and
>    verification of persona information can be implemented in a flexible
>    way and can be used in many personal communications applications
>    including end-to-end applications that require different signaling
>    protocols.  It is anticipated that signaling protocol specific
>    guidance will be provided in other related documents and
>    specifications to specify how to use and transport PASSporT tokens,

specs to spec...  awkward phrasing

as always, a specification that declares what is 'anticipated' moves 
into purely hypothetical, which too-often proves to be wishful fantasy. 
The reference doesn't specify anything and it creates a dependency that 
well might not be satisfied.

'tokens'?  Where is this constructed introduced, cited or explained? Use 
of a term like this implies that there is some distinctive meaning, but 
really there isn't.  This is a format specification.  That's all.

If there is a claim that the term token does have significance here, 
then please explain it.  For example, how is this token to be used?

If the term is used merely as an inheritance from JWT, then cite that 
early, to justify the term.


>    however this is intentionally out of scope for this document.
>
>    Note: As of the authoring of this document,
>    [I-D.ietf-stir-rfc4474bis] provides details of how to use PASSporT
>    within SIP signaling for the signing and verification of telephone
>    numbers.

remove Note.  Or make it a note to RFC Editor to remove it, or rephrase 
so it's useful 10 years from now.


>
>
>
>
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017                [Page 3]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
> 2.  Token Overview
>
>    Tokens are a convenient way of encapsulating information with

Why?  What are the alternatives?  Why is this the starting point?


>    associated digital signatures.  They are used in many applications

Such as?

Anyhow, this section seems to take the construct of 'token' as being an 
established term of art.  It isn't.  Or, at least, I've no idea what is 
meant here that distinguishes a token from anything else, such as other 
forms of encapsulation.  Say/cite what a token is, if it is such a 
distinctive thing.  Say/cite how it differs from alternatives, if its 
superiority is going to be touted.


>    that require authentication, authorization, encryption, non-
>    repudiation and other use cases.  JSON Web Token (JWT) [RFC7519] and
>    JSON Web Signature (JWS) [RFC7515] are designed to provide a compact
>    form for many of these purposes and define a specific method and
>    syntax for signing a specific set of information or "claims" within
>    the token and therefore providing an extensible set of claims.
>    Additionally, JWS provides extensible mechanisms for specifying the
>    method and cryptographic algorithms used for the associated digital
>    signatures.

Note that there is nothing in the above text that actually explains what 
a token is or how it differs from things that aren't tokens.


> 3.  PASSporT Definition

This section is not a definition.  It's more like structure, or format, 
or foundation or encoding.


>    The PASSporT is constructed based on JWT [RFC7519] and JWS [RFC7515]
>    specifications.  JWS defines the use of JSON data structures in a
>    specified canonical format for signing data corresponding to JOSE
>    header, JWS Payload, and JWS Signature.  JWT defines specific set of

        specific set -> a set


>    claims that are represented by specified key value pairs which can be
>    extended with custom keys for specific applications.
>
> 3.1.  PASSporT Header
>
>    The JWS token header is a JOSE header [RFC7515] that defines the type
>    and encryption algorithm used in the token.

The section starts with structure detail and ends with purpose. This 
should be swapped.


>    An example of the header for the case of an ECDSA P-256 digital
>    signature would be the following,

How is reader to know what that long string means? Is the doc only for
the cognoscenti? if so, which cognoscenti?


>        {
>            "typ":"passport",
>            "alg":"ES256",
>            "x5u":"https://cert.example.org/passport.cer"
>        }

    *** EXPLAIN EXAMPLES, PLEASE ***


> 3.1.1.  "typ" (Type) Header Parameter
>
>    JWS defines the "typ" (Type) Header Parameter to declare the media
>    type of the JWS.

media type?  IANA citation needed.  (It was in an earlier version of the 
draft!)


>    For PASSporT Token the "typ" header MUST minimally include and begin
>    with "passport".  This represents that the encoded token is a JWT of
>    type passport.

Is it possible to begin with it and not include it?  That is, 'include' 
is redundant.  'minimally' is also not information, but it raises the 
question: The other two attributes aren't required???

Also, this subsection is part of an Overview.  Why does it have 
normative content?  Or is this not really an overview?


>
> Wendt & Peterson        Expires January 23, 2017                [Page 4]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
> 3.1.2.  "alg" (Algorithm) Header Parameter
>
>    For PASSporT, the "alg" should be defined as follows, for the
>    creation and verification of PASSporT tokens and their digital
>    signatures ES256 MUST be implemented.
>
>    Note that JWA [RFC7518] defines other algorithms that may be utilized
>    or updated in the future depending on cryptographic strength
>    requirements guided by current security best practice.
>
> 3.1.3.  "x5u" (X.509 URL) Header Parameter
>
>    As defined in JWS, the "x5u" header parameter is used to provide a
>    URI [RFC3986] referring to the resource for the X.509 public key
>    certificate or certificate chain [RFC5280] corresponding to the key

So this service uses a classic X.509 authentication hierarchy?  That's a 
key design point, only mentioned in a third-level section.


>    used to digitally sign the JWS.  Note: The definition of what the URI
>    represents in terms of the actor serving the X.509 public key is out

'actor serving the X.509 public key' ? what does that mean?


>    of scope of this document.  However, generally this would correspond
>    to an HTTPS or DNSSEC resource with the guidance that it MUST be a

     [a] remove


>    TLS protected, per JWS spec.

This /object/ specification (that is transport independent) dictates 
/transport/ security???  This is probably wrong, but at least needs 
careful explanation.


>
> 3.2.  PASSporT Payload
>
>    The token payload claims should consist of the information which

[payload] remove; at best it's redundant

'should'?  not MUST?  why?

>    needs to be verified at the destination party.  This claim should
>    correspond to a JWT claim [RFC7519] and be encoded as defined by the
>    JWS Payload [RFC7515]

should? why

correspond???  what does that mean, in technical terms?


>    The PASSporT defines the use of a number of standard JWT defined

"The PASSporT" is an affectation.  Both the 'the' and the use of case.


>    headers as well as two new custom headers corresponding to the two

header/s/?

corresponding?  referring? describing? identifying?  addressing?


>    parties associated with personal communications, the originator and
>    terminator.  These headers or key value pairs are detailed below.

     These headers or key value pairs are -> This information is


>    Key values outside the US-ASCII range should be encoded using percent
>    encoding as described in section 2.1 of RFC 3986, case normalized as
>    described in 6.2.2.1 of [RFC3986].  Matching of these values should
>    use string exact match.
>
> 3.2.1.  JWT defined claims

When something like this is imported from another spec, there needs to
be a precise pointer to the specific part of the spec defining it.


> 3.2.1.1.  "iat" - Issued at claim
>
>    The JSON claim MUST include the "iat" [RFC7519] defined claim issued
>    at.  As defined this should be set to a date cooresponding to the

    issued at -> "Issued At".

It would be better to explicitly cite section 4.1.6 in that RFC. Readers 
should not have to search an entire document to find the detail being 
referenced.

Also, note the MUST here.  I suspect this conflicts with the normative 
language above in the 'overview'.


>    origination of the personal communications.  The time value should be
>    of the format defined in [RFC7519] Section 2 NumericDate.  This is
>    included for securing the token against replay and cut and paste
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017                [Page 5]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
>    attacks, as explained further in the security considerations in
>    section 7.
>
> 3.2.2.  PASSporT specific claims
>
> 3.2.2.1.  Originating and Destination Identity Claims
>
>    Baseline PASSporT defines claims that convey the identity of the

"Baseline PASSporT defines claims" ?  First reference in a 4th-level 
section???


>    origination and destination of personal communications.  There are

'personal'?  so this can't be used by and between companies?  Really, 
there is nothing about any of this that pertains to the type of users or 
even the content of the communication.

What is the exact definition or origination and destination?  For 
example, there is an important distinction between the person making a 
call vs. the device they are using, versus the provider they are going 
through.  Which is meant here and how is the reader to know? (cf, call 
for a terminology section.)


>    two claims that are required for PASSporT, the "orig" and "dest"
>    claims.  Both "orig" and "dest" should have values that are JSON
>    objects that include identities represented by key value pairs, where

'key value pairs' aren't 'claims'?

should and not must? why?


>    the key represents an identity type and the value is the identity
>    string.  Currently, these identities can be represented as either

So, there is expectation of other types?  There needs to be a pointer to 
an IANA registry.


>    telephone numbers or Uniform Resource Indicators (URIs).  The
>    definition of how telephone numbers or URIs and examples are provided
>    below.
>
>    The "orig" JSON object MUST only have one key value pair representing
>    the asserted identity of any type (currently either "tn" or "uri") of
>    the originator of the personal communications signaling.
>
>    The "dest" JSON object MUST have at least have one key value pair,
>    but could have multiple identity types (i.e. "tn" and/or "uri") but
>    only one of each.  Additionaly, in the case of "dest" only, the
>    identity type key value MUST be an array signaled by standard JSON
>    brackets, even when there is a single identity value in the identity
>    type key value.
>
> 3.2.2.1.1.  "tn" - Telephone Number identity

A document that uses five-levels of section numbering warrants 
reconsideration of its structure.


>
>    If the originating or destination identity is a telephone number, the
>    key representing the identity should be "tn".

should and not must???  why?


>    Telephone Number strings for "tn" MUST be canonicalized according to
>    the procedures specified in [I-D.ietf-stir-rfc4474bis] Section 7.2.

Actually, this dependency on 4474bis seems odd.

Given that the phone number construct is at the core of the work here 
and this is the essential data object, and this object is presumably 
intended for use outside of 4474bis, I'd expect that canonicalization 
algorithm to be here.

If 4474 needs to cite/use the algorithm, it can cite here, which it 
already will have to do.  There is no other normative use of 4474 in 
this document.



> 3.2.2.1.2.  "uri" - URI identity
>
>    If any of the originating or destination identities is of the form
>    URI, as defined in [RFC3986], the key representing the identity
>    should be "uri" URI form of the identity.

should and not must?  why?


> 3.2.2.1.3.  Future identity forms
>
>    We recognize that in the future there may be other standard
>    mechanisms for representing identities.  The "orig" and "dest" JSON
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017                [Page 6]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
>    objects with "tn" and "uri" allow for other identity types with
>    unique keys to represent these forms.

Recognition is dandy, but where is the specification detail to support 
the extensibility?


> 3.2.2.1.4.  Examples

   *** Explain these examples, so they aren't merely syntax detail ***


>    Single Originator to Single Destination example:
>
>        {
>            "dest":{"uri":["sip:alice@example.com"]},
>            "iat":"1443208345",
>            "orig":{"tn":"12155551212"}
>        }
>
>    Single Originator to Multiple Destination Identities example:
>
>        {
>            "dest":{
>                    "tn":["12125551212"],
>                    "uri":["sip:alice@example.com",
>                        "sip:bob@example.net"]
>            },
>            "iat":"1443208345",
>            "orig":{"tn":"12155551212"}
>        }
>
> 3.2.2.2.  "mky" - Media Key claim
>
>    Some protocols that use PASSporT convey hashes for media security
>    keys within their signaling in order to bind those keys to the
>    identities established in the signaling layers.  One example would be
>    the DTLS-SRTP key fingerprints carried in SDP via the "a=fingerprint"
>    attribute; multiple instances of that fingerprint may appear in a
>    single SDP body corresponding to difference media streams offered.

         difference -> different?

The above text belongs elsewhere, explaining the overall set of 
capabilities, use cases, and the like  In a definitions section like 
this, focus on definitions, not discussions about use.

First use of 'SDP', with no explanation of its meaning.

'DTLS-SRTP' citation?

And again, how does this citation slip into a transport-independent 
object signing spec?



>    The "mky" value of PASSporT contains a hexadecimal key presentation
>    of any hash(es) necessary to establish media security via DTLS-SRTP.
>    This mky value should be formated in a JSON form including the 'alg'
>    and 'dig' keys with the corresponding algorithm and hexadecimal
>    values.  Note that per guidance of Section 5 of this document any
>    whitespace and line feeds must be removed.  If there is multiple

forward pointer.  Sometimes these are necessary, but in general they 
impede reading comprehension.

Redundant specification.  Saying here something that is also specified 
elsewhere in the document invites divergence in reader understanding. 
Cite, perhaps, but do /not/ summarize.

Is all of this summary?  Anything new here?  The reader can't tell.

    "If there is multiple fingerprint values, more than one,"? huh?

Where do 'dig' and 'alg' come from?  They are not explicitly introduced, 
even with a citation.


>    fingerprint values, more than one, the fingerprint values should be

should and not must?  why?


>    constructed as a JSON array denoted by bracket characters.  For the
>    'dig' key value, the hash value should be the hexadecimal value
>    without any colons, in order to provide a more efficient, compact
>    form to be encoded in PASSporT token claim.

"in order to provide a more efficient, compact form" is marketing 
language.  It invites debate while offering no useful technical substance.


>    An example claim with "mky" claim is as follows:
>
>    For an SDP offer that includes the following fingerprint values,
>
>
>
> Wendt & Peterson        Expires January 23, 2017                [Page 7]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
>        a=fingerprint:sha-256 02:1A:CC:54:27:AB:EB:9C:53:3F:3E:4B:65:
>        2E:7D:46:3F:54:42:CD:54:F1:7A:03:A2:7D:F9:B0:7F:46:19:B2
>        a=fingerprint:sha-256 4A:AD:B9:B1:3F:82:18:3B:54:02:12:DF:3E:
>        5D:49:6B:19:E5:7C:AB:3E:4B:65:2E:7D:46:3F:54:42:CD:54:F1
>
>    the PASSporT Payload object would be:
>
>        {
>            "dest":{"uri":["sip:alice@example.com"]},
>            "iat":"1443208345",
>            "mky":[
>            {
>               "alg":"sha-256",
>               "dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442CD54
>                F17A03A27DF9B07F4619B2"
>            },
>            {
>               "alg":"sha-256",
>               "dig":"4AADB9B13F82183B540212DF3E5D496B19E57C
>                AB3E4B652E7D463F5442CD54F1"
>            }
>            ],
>            "orig":{"tn":"12155551212"}
>        }
>
> 3.3.  PASSporT Signature
>
>    The signature of the PASSporT is created as specified by JWS using
>    the private key corresponding to the X.509 public key certificate
>    referenced by the "x5u" header parameter.

'corresponding to' vs. 'included in'?


> 4.  Extending PASSporT
>
>    PASSporT represents the bare minimum set of claims needed to assert

represents vs. is or has?

(FWIW, this isn't quibbling.  It is an example of the difference between 
regular prose writing and direct, specification language.)


>    the originating identity and support the secure propoerties discussed
>    in various parts of this document, however there will certainly be
>    both new uses and ways of extending the application and usage of
>    PASSPorT that requires the ability to extend the defined base set of
>    claims to represent other information requiring assertion or
>    validation beyond the identity itself.

there's that 'certainly' again and this time it's predicting the future.
tsk. don't do that. also, new and extended tends towards redundancy, as
does the entire sentence's structure. I think the technical statement is:

       Passport can be extended to support additional claims.

If you want to get really flowery, you might 'as needed' at the end...


> 4.1.  "ppt" (PASSporT) header parameter
>
>    For the extension of the base set of claims defined in this document,

     For the -> For


>    a new JWS header parameter "ppt" MUST be used with a string that
>    uniquely identifies and points to a profile specification that
>    defines any new claims that would extend the base set of claims of
>    PASSporT.

    extension == profile ??

What is a profile of Passport?  Where is this defined?

('jws header parameter'.)

What is the purpose of a profile and a profile label?  How is it used?


    'identifies and points to'?  what does points to mean?


>
>
> Wendt & Peterson        Expires January 23, 2017                [Page 8]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
>    An example header with an extended PASSporT profile of "foo" is as

      profile of -> profile name


>    follows:
>
>        {
>            "alg":"ES256",
>            "ppt":"foo",
>            "typ":"passport",
>            "x5u":"https://tel.example.org/passport.cer"
>        }
>
> 4.2.  Extended PASSporT Claims
>
>    Future specifications that define such extensions to the PASSporT

    [Future] remove

   [such] remove.  there's no context for it.


>    mechanism MUST explicitly designate what claims they include beyond

designate -> specify  (it's defining, not appointing)


>    the base set of claims from this document, the order in which they
>    will appear, and any further information necessary to implement the
>    extension.  All extensions MUST incorporate the baseline JWT elements
>    specified in Section 3; claims may only be appended to the claims

If all extensions include the baseline, then 'must incorporate' is an 
odd way to say that

This seems best and first handled by earlier in the spec, by providing a 
syntax (and text) that shows the base set and then an optional extended 
set.  With that setup, it is clear that extensions are always /in 
addition to/ the base.


>    object specified; they can never be subtracted or re-ordered.

What does it mean to be subtracted?  Perhaps 'removed'? Or are they 
subject to arithmetic modification?


>    Specifying new claims follows the baseline JWT procedures ([RFC7519]
>    Section 10.1).  Note that understanding an extension as a verifier is
>    always optional for compliance with this specification (though future

That's not a 'note'; that's a fundamental construct.  It needs to be 
stated much earlier and much more distinctly and as an explicitly 
normative assertion.

Also, this seems to be the first reference to the verifier!

Also we need a description of the handling of a passport object in terms 
of creation and consumption.)


>    specifications or profiles for deployment environments may make other
>    "ppt" values mandatory).  The creator of a PASSporT object cannot
>    assume that verifiers will understand any given extension.  Verifiers
>    that do support an extension may then trigger appropriate
>    application-level behavior in the presence of an extension; authors
>    of extensions should provide appropriate extension-specific guidance
>    to application developers on this point.
>
> 5.  Deterministic JSON Serialization
>
>    In order to provide a deterministic representation of the PASSporT
>    Header and Claims, particularly if PASSporT is used across multiple
>    signaling environments, the JSON header object and JSON Claim object
>    MUST be computed as follows.

The implication that there can be non-deterministic representations is
pretty odd and at least needs explanation, assuming the issue is real.


>    The JSON object MUST follow the rules for the construction of the
>    thumbprint of a JSON Web Key (JWK) as defined in [RFC7638] Section 3.
>    Each JSON object MUST contain no whitespace or line breaks before or
>    after any syntactic elements and with the required members ordered
>    lexicographically by the Unicode [UNICODE] code points of the member
>    names.

mumble.


>    In addition, the JSON header and claim members MUST follow the
>    lexicographical ordering and character and string rules defined in
>    [RFC7638] Section 3.3.
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017                [Page 9]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
> 5.1.  Example PASSport deterministic JSON form
>
>    For the example PASSporT Payload shown in Section 3.2.2.2, the
>    following is the deterministic JSON object form.
>
>        {"dest":{"uri":["sip:alice@example.com"],"iat": 1443208345,"mky"
>        :[{"alg":"sha-256","dig":"021ACC5427ABEB9C533F3E4B652E7D463F5442
>        CD54F17A03A27DF9B07F4619B2"},{"alg":"sha-256","dig":"4AADB9B13F8
>        2183B540212DF3E5D496B19E57CAB3E4B652E7D463F5442CD54F1"}],
>        "orig":{"tn":"12155551212"}}

Perhaps explain the steps followed to produce this? Perhaps show the
intermediate forms?



> 6.  Human Readability
>
>    JWT [RFC7519] and JWS [RFC7515] are defined to use Base64 and/or UTF8
>    encoding to the Header, Payload, and Signature sections.  However,
>    many personal communications protocols, such as SIP and XMPP, use a
>    "human readable" format to allow for ease of use and ease of

And email and FTP and HTTP and...

Actually the use of the form has nothing to do with the purpose of the
application. As noted, it merely makes debugging and monitoring easier.


>    operational debugging and monitoring.  As such, specifications using
>    PASSporT may provide guidance on whether Base64 encoding or plain
>    text will be used for the construction of the PASSporT Header and
>    Claim sections.

The section is mislabeled and probably out of scope. It's trying to say
there there can be alternative encodings of this json object and that
this spec won't prohibit that happening by other specs.

In all likelihood, this section should be removed. It doesn't specify
anything.


> 7.  Security Considerations
>
> 7.1.  Avoidance of replay and cut and paste attacks
>
>    There are a number of security considerations for use of the token

I suspect they are not 'security considerations' as much as 'mechanisms' 
or 'provisions'


>    for avoidance of replay and cut and paste attacks.  PASSporT tokens
>    must be sent along with other application level protocol information

Huh?  You are trying to dictate application-level transport behavior?

This smacks of layer/scoping violation.


>    (e.g. for SIP an INVITE as defined in [RFC3261]).  There should be a
>    link between various information provided in the token and
>    information provided by the application level protocol information.

Why?


>    These would include:
>
>    o  "iat" claim should closely correspond to a date/time the message

The semantics of iat are defined earlier. Either there is compliance or
there isn't. The discussion here, therefore, should probably say
something like "a valid iat claim aids in detecting re-use at a later time."


>       was originated.  It should also be within a relative delta time

What is a delta time?  How is the reader to know?  Where is it defined? 
I suspect what is meant is that it's deviation from time of origination 
should be small.  If this has a more precise technical definition, then 
cite it.


>       that is reasonable for clock drift and transmission time
>       characteristics associated with the application using the PASSporT
>       token.
  >
>    o  "dest" claim is included to prevent the ability to use a
>       previously originated message to send to another destination party

      the ability to -> using  (or use of)

>
>
>
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017               [Page 10]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
> 7.2.  Solution Considerations
>
>    It should be recognized that the use of this token should not, in
>    it's own right, be considered a full solution for absolute non-
>    repudiation of the persona being asserted.  This only provides non-
>    repudiation of the signer of PASSporT.  If the signer and the persona

huh?  So the originator isn't really being validated, as claimed???


>    are not one in the same, which can and often will be the case in
>    telecommunications networks today, protecting the destination party
>    from being spoofed may take some interpretation or additional
>    verification of the link between the PASSporT signature and the
>    persona being asserted.
>
>    In addition, the telecommunications systems and specifications that
>    use PASSporT should in practice provide mechanisms for:
>
>    o  Managing X.509 certificates and X.509 certificate chains to an
>       authorized trust anchor that can be a trusted entity to all
>       participants in the telecommunications network

Touching this sort of topic is, at the very best, redundant with
specifications devoted to X.509. Just cite them and don't attempt to
repeat them.


>    o  Accounting for entities that may route calls from other peer or
>       interconnected telecommunications networks that are not part of
>       the "trusted" communications network or may not be following the
>       usage of PASSporT or the profile of PASSporT appropriate to that
>       network

Passport doesn't do calls.  Dictating activity involving calls is out of 
scope.

On the other hand, perhaps this qualifies for a discussion about 
transferring passport objects across administrative (trust) domain 
boundaries?

At best, this section seems to be trying to compensate for the lack of a 
framework discussion about the problem domain and the practical uses of 
the various specifications being produced.


>    o  Following best practices around management and security of X.509
>       certificates

cf, above, about redundancies. Perhaps this is the bullet that should
remain, while deleting the other one?


> 7.3.  Privacy Considerations
>
>    Because PASSporT explicity includes claims of identitifiers of

     explicity -> explicitly

     identitifiers -> identifiers


>    parties involved in communications, times, and potentially other call
>    detail, care should be taken outside of traditional protected or
>    private telephony communications paths where there may be concerns
>    about exposing information to either unintended or illegitimately
>    intented actors.  These identifiers are often exposed through many
>    communications signaling protocols as of today, but appropriate
>    precautions should be taken.

     intented -> intended


awk.

Illegitimately intended?  What does that mean?

More fundamentally it isn't clear to me what this is really saying.


> 8.  IANA Considerations

This section just sits here, uncited anywhere else in the document? Each 
item specified should be referenced in the body of the main 
specification, with a pointer into this section.


> 8.1.  Media Type Registration
>
> 8.1.1.  Media Type Registry Contents Additions Requested
>
>    This section registers the "application/passport" media type
>    [RFC2046] in the "Media Types" registry in the manner described in
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017               [Page 11]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
>    [RFC6838], which can be used to indicate that the content is a
>    PASSporT defined JWT and JWS.
>
>    o  Type name: application
>
>    o  Subtype name: passport
>
>    o  Required parameters: n/a
>
>    o  Optional parameters: n/a
>
>    o  Encoding considerations: 8bit; application/passport values outside
>       the US-ASCII range are encoded using percent encoding as described
>       in section 2.1 of RFC 3986 (some values may be the empty string),
>       each separated from the next by a single period ('.') character.
>
>    o  Security considerations: See the Security Considerations section
>       of RFC 7515.
>
>    o  Interoperability considerations: n/a
>
>    o  Published specification: draft-ietf-stir-passport-05
>
>    o  Applications that use this media type: STIR and other applications
>       that require identity related assertion
>
>    o  Fragment identifier considerations: n/a
>
>    o  Additional information:
>
>       *  Magic number(s): n/a
>
>       *  File extension(s): n/a
>
>       *  Macintosh file type code(s): n/a
>
>    o  Person and email address to contact for further information: Chris
>       Wendt, chris-ietf@chriswendt.net
>
>    o  Intended usage: COMMON
>
>    o  Restrictions on usage: none
>
>    o  Author: Chris Wendt, chris-ietf@chriswendt.net
>
>    o  Change Controller: IESG
>
>    o  Provisional registration?  No
>
>
>
> Wendt & Peterson        Expires January 23, 2017               [Page 12]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
> 8.2.  JSON Web Token Claims Registration
>
> 8.2.1.  Registry Contents Additions Requested
>
>    o  Claim Name: "orig"
>
>    o  Claim Description: Originating Identity String
>
>    o  Change Controller: IESG
>
>    o  Specification Document(s): Section 3.2 of draft-ietf-stir-
>       passport-05
>
>    o  Claim Name: "dest"
>
>    o  Claim Description: Destination Identity String
>
>    o  Change Controller: IESG
>
>    o  Specification Document(s): Section 3.2 of draft-ietf-stir-
>       passport-05
>
>    o  Claim Name: "mky"
>
>    o  Claim Description: Media Key Fingerprint String
>
>    o  Change Controller: IESG
>
>    o  Specification Document(s): Section 3.2 of draft-ietf-stir-
>       passport-05
>
> 9.  Acknowledgements
>
>    Particular thanks to members of the ATIS and SIP Forum NNI Task Group
>    including Jim McEchern, Martin Dolly, Richard Shockey, John Barnhill,
>    Christer Holmberg, Victor Pascual Avila, Mary Barnes, Eric Burger for
>    their review, ideas, and contributions also thanks to Henning
>    Schulzrinne, Russ Housley, Alan Johnston, Richard Barnes, Mark
>    Miller, and Ted Hardie for valuable feedback on the technical and
>    security aspects of the document.  Additional thanks to Harsha Bellur
>    for assistance in coding the example tokens.
>
> 10.  References
>
>
>
>
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017               [Page 13]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
> 10.1.  Normative References
>
>    [I-D.ietf-stir-rfc4474bis]
>               Peterson, J., Jennings, C., Rescorla, E., and C. Wendt,
>               "Authenticated Identity Management in the Session
>               Initiation Protocol (SIP)", draft-ietf-stir-rfc4474bis-10
>               (work in progress), July 2016.
>
>    [RFC2046]  Freed, N. and N. Borenstein, "Multipurpose Internet Mail
>               Extensions (MIME) Part Two: Media Types", RFC 2046,
>               DOI 10.17487/RFC2046, November 1996,
>               <http://www.rfc-editor.org/info/rfc2046>.
>
>    [RFC3986]  Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform
>               Resource Identifier (URI): Generic Syntax", STD 66,
>               RFC 3986, DOI 10.17487/RFC3986, January 2005,
>               <http://www.rfc-editor.org/info/rfc3986>.
>
>    [RFC6838]  Freed, N., Klensin, J., and T. Hansen, "Media Type
>               Specifications and Registration Procedures", BCP 13,
>               RFC 6838, DOI 10.17487/RFC6838, January 2013,
>               <http://www.rfc-editor.org/info/rfc6838>.
>
>    [RFC7515]  Jones, M., Bradley, J., and N. Sakimura, "JSON Web
>               Signature (JWS)", RFC 7515, DOI 10.17487/RFC7515, May
>               2015, <http://www.rfc-editor.org/info/rfc7515>.
>
>    [RFC7518]  Jones, M., "JSON Web Algorithms (JWA)", RFC 7518,
>               DOI 10.17487/RFC7518, May 2015,
>               <http://www.rfc-editor.org/info/rfc7518>.
>
>    [RFC7519]  Jones, M., Bradley, J., and N. Sakimura, "JSON Web Token
>               (JWT)", RFC 7519, DOI 10.17487/RFC7519, May 2015,
>               <http://www.rfc-editor.org/info/rfc7519>.
>
>    [RFC7638]  Jones, M. and N. Sakimura, "JSON Web Key (JWK)
>               Thumbprint", RFC 7638, DOI 10.17487/RFC7638, September
>               2015, <http://www.rfc-editor.org/info/rfc7638>.
>
>    [UNICODE]  "The Unicode Consortium, "The Unicode Standard"",
>               <http://www.unicode.org/versions/latest/>.
>
> 10.2.  Informative References
>
>
>
>
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017               [Page 14]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
>    [RFC3261]  Rosenberg, J., Schulzrinne, H., Camarillo, G., Johnston,
>               A., Peterson, J., Sparks, R., Handley, M., and E.
>               Schooler, "SIP: Session Initiation Protocol", RFC 3261,
>               DOI 10.17487/RFC3261, June 2002,
>               <http://www.rfc-editor.org/info/rfc3261>.
>
>    [RFC5280]  Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,
>               Housley, R., and W. Polk, "Internet X.509 Public Key
>               Infrastructure Certificate and Certificate Revocation List
>               (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008,
>               <http://www.rfc-editor.org/info/rfc5280>.
>
>    [RFC7340]  Peterson, J., Schulzrinne, H., and H. Tschofenig, "Secure
>               Telephone Identity Problem Statement and Requirements",
>               RFC 7340, DOI 10.17487/RFC7340, September 2014,
>               <http://www.rfc-editor.org/info/rfc7340>.
>
> Appendix A.  Example PASSporT JWS Serialization and Signature
>
>    For PASSporT, there will always be a JWS with the following members:
>
>    o  "protected", with the value BASE64URL(UTF8(JWS Protected Header))
>
>    o  "payload", with the value BASE64URL (JWS Payload)
>
>    o  "signature", with the value BASE64URL(JWS Signature)
>
>    Note: there will never be a JWS Unprotected Header for PASSporT.
>
>    First, an example PASSporT Protected Header is as follows:
>
>        {
>            "typ":"passport",
>            "alg":"ES256",
>            "x5u":"https://cert.example.org/passport.cer"
>        }
>
>    This would be serialized to the form:
>
>        {"alg":"ES256","typ":"passport","x5u":"https://cert.example.org/
>            passport.cer"}
>
>    Encoding this with UTF8 and BASE64 encoding produces this value:
>
>        eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly9j
>        ZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9
>
>    Second, an example PASSporT Payload is as follows:
>
>
>
> Wendt & Peterson        Expires January 23, 2017               [Page 15]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
>        {
>            "dest":{"uri":["sip:alice@example.com"]}
>            "iat":"1443208345",
>            "orig":{"tn":"12155551212"}
>        }
>
>    This would be serialized to the form:
>
>        {"dest":{"uri":["sip:alice@example.com"]},"iat":"1443208345",
>            "orig":{"tn":"12155551212"}}
>
>    Encoding this with the UTF8 and BASE64 encoding produces this value:
>
>        eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhd
>        CI6IjE0NDMyMDgzNDUiLCJvcmlnIjp7InRuIjoiMTIxNTU1NTEyMTIifX0
>
>    Computing the digital signature of the PASSporT Signing Input
>    ASCII(BASE64URL(UTF8(JWS Protected Header)) || '.' || BASE64URL(JWS
>    Payload))
>
>        rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYso
>        jNCpTzO3QfPOlckGaS6hEck7w
>
>    The final PASSporT token is produced by concatenating the values in
>    the order Header.Payload.Signature with period (',') characters.  For
>    the above example values this would produce the following:
>
>        eyJhbGciOiJFUzI1NiIsInR5cCI6InBhc3Nwb3J0IiwieDV1IjoiaHR0cHM6Ly
>        9jZXJ0LmV4YW1wbGUub3JnL3Bhc3Nwb3J0LmNlciJ9
>        .
>        eyJkZXN0Ijp7InVyaSI6WyJzaXA6YWxpY2VAZXhhbXBsZS5jb20iXX0sImlhd
>        CI6IjE0NDMyMDgzNDUiLCJvcmlnIjp7InRuIjoiMTIxNTU1NTEyMTIifX0
>        .
>        rq3pjT1hoRwakEGjHCnWSwUnshd0-zJ6F1VOgFWSjHBr8Qjpjlk-cpFYpFYso
>        jNCpTzO3QfPOlckGaS6hEck7w
>
> A.1.  X.509 Private Key Certificate for Example
>
>        -----BEGIN EC PRIVATE KEY-----
>        MHcCAQEEIFeZ1R208QCvcu5GuYyMfG4W7sH4m99/7eHSDLpdYllFoAoGCCqGSM49
>        AwEHoUQDQgAE8HNbQd/TmvCKwPKHkMF9fScavGeH78YTU8qLS8I5HLHSSmlATLcs
>        lQMhNC/OhlWBYC626nIlo7XeebYS7Sb37g==
>        -----END EC PRIVATE KEY-----
>
>
>
>
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017               [Page 16]
> 
> Internet-Draft                  PASSporT                       July 2016
>
>
> A.2.  X.509 Public Key Certificate for Example
>
>        -----BEGIN PUBLIC KEY-----
>        MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE8HNbQd/TmvCKwPKHkMF9fScavGeH
>        78YTU8qLS8I5HLHSSmlATLcslQMhNC/OhlWBYC626nIlo7XeebYS7Sb37g==
>        -----END PUBLIC KEY-----
>
> Authors' Addresses
>
>    Chris Wendt
>    Comcast
>    One Comcast Center
>    Philadelphia, PA  19103
>    USA
>
>    Email: chris-ietf@chriswendt.net
>
>
>    Jon Peterson
>    Neustar Inc.
>    1800 Sutter St Suite 570
>    Concord, CA  94520
>    US
>
>    Email: jon.peterson@neustar.biz
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
> Wendt & Peterson        Expires January 23, 2017               [Page 17]

-- 

    Dave Crocker
    Brandenburg InternetWorking
    bbiw.net

-- 

   Dave Crocker
   Brandenburg InternetWorking
   bbiw.net