Privacy Pass S. Hendrickson Internet-Draft Google Intended status: Standards Track C. A. Wood Expires: 11 January 2024 Cloudflare, Inc. 10 July 2023 The PrivateToken HTTP Authentication Scheme Extensions Parameter draft-wood-privacypass-auth-scheme-extensions-00 Abstract This document specifies a new parameter for the "PrivateToken" HTTP authentication scheme. This purpose of this parameter is to carry extensions for Privacy Pass protocols that support public metadata. About This Document This note is to be removed before publishing as an RFC. The latest revision of this draft can be found at https://chris- wood.github.io/draft-wood-privacypass-extensible-token/draft-wood- privacypass-extensible-token.html. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-wood- privacypass-auth-scheme-extensions/. Discussion of this document takes place on the Privacy Pass Working Group mailing list (mailto:privacy-pass@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/privacy-pass/. Subscribe at https://www.ietf.org/mailman/listinfo/privacy-pass/. Source for this draft and an issue tracker can be found at https://github.com/chris-wood/draft-wood-privacypass-extensible- token. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Hendrickson & Wood Expires 11 January 2024 [Page 1] Internet-Draft PrivateToken Authentication Extensions July 2023 Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 11 January 2024. Copyright Notice Copyright (c) 2023 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 3. PrivateToken Extensions Parameter . . . . . . . . . . . . . . 3 4. Security Considerations . . . . . . . . . . . . . . . . . . . 4 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 6.1. Normative References . . . . . . . . . . . . . . . . . . 5 6.2. Informative References . . . . . . . . . . . . . . . . . 5 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 5 1. Introduction The primary Token structure in the "PrivateToken" HTTP authentication scheme [AUTHSCHEME] is composed as follows: struct { uint16_t token_type; uint8_t nonce[32]; uint8_t challenge_digest[32]; uint8_t token_key_id[Nid]; uint8_t authenticator[Nk]; } Token; Hendrickson & Wood Expires 11 January 2024 [Page 2] Internet-Draft PrivateToken Authentication Extensions July 2023 Functionally, this structure conveys a single bit of information from the issuance protocol: whether or not the token is valid (as indicated by a valid authenticator value). This structure does not admit any additional information to flow from the issuance protocol, including, for example, public metadata that is incorporated into the issuance protocol. This document specifies a new parameter for the "PrivateToken" HTTP authentication scheme for carrying extensions. This extensions parameter, otherwise referred to as public metadata, is cryptographically bound to the Token structure via the Privacy Pass issuance protocol. 2. Conventions and Definitions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. PrivateToken Extensions Parameter As defined in Section 2.2 of [AUTHSCHEME], the "PrivateToken" authentication scheme defines one parameter, "token", which contains the base64url-encoded Token struct. This document defines a new parameter, "extensions," which contains the base64url-encoded representation of the following Extensions structure. struct { ExtensionType extension_type; opaque extension_data<0..2^16-1>; } Extension; enum { reserved(0), (65535) } ExtensionType; struct { Extension extensions<0..2^16-1>; } Extensions; The contents of Extensions are a list of Extension values, each of which is a type-length-value structure whose semantics are determined by the type. The type and length of each extension are 2-octet integers, in network byte order. The length of the extensions list is also a is a 2-octet integer, in network byte order. Hendrickson & Wood Expires 11 January 2024 [Page 3] Internet-Draft PrivateToken Authentication Extensions July 2023 Clients, Issuers, and Origins all agree on the content and encoding of this Extensions structure, i.e., they agree on the same type- length-value list. The list MUST be ordered by ExtensionType value, from 1 to 65535. The value of the Extensions structure is used as-is when verifying the value of the corresponding "token" parameter in the "PrivateToken" authentication header. Future documents may specify extensions to be included in this structure. Registration details for these extensions are in Section 5. Each Privacy Pass issuance protocol, identified by a token type, specifices the structure of the PrivateToken value to be used. Issuance protocols that support public metadata would define a way to convey this metadata as a set of extensions in an Extensions structure. 4. Security Considerations Privacy considerations for tokens that include additional information are discussed in Section 6.1 of [ARCHITECTURE]. 5. IANA Considerations IANA is requested to create a new "Privacy Pass PrivateToken Extensions" registry in the "Privacy Pass Parameters" page to list possible extension values and their meaning. Each extension has a two-byte type, so the maximum possible value is 0xFFFF = 65535. Template: * Type: The two-byte extension type * Name: Name of the extension * Value: Syntax and semantics of the extension * Reference: Where this extension and its value are defined * Notes: Any notes associated with the entry New entries in this registry are subject to the Specification Required registration policy ([RFC8126], Section 4.6). Designated experts need to ensure that the extension is sufficiently clearly defined and, importantly, has a clear description about the privacy implications of using the extension framed in the context of partitioning the client anonymity set as described in Section 6.1 of [ARCHITECTURE]. Hendrickson & Wood Expires 11 January 2024 [Page 4] Internet-Draft PrivateToken Authentication Extensions July 2023 Values 0xF000-0xFFFF are reserved for private use, to enable proprietary uses and limited experimentation. 6. References 6.1. Normative References [AUTHSCHEME] Pauly, T., Valdez, S., and C. A. Wood, "The Privacy Pass HTTP Authentication Scheme", Work in Progress, Internet- Draft, draft-ietf-privacypass-auth-scheme-11, 23 June 2023, . [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 8126, DOI 10.17487/RFC8126, June 2017, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . 6.2. Informative References [ARCHITECTURE] Davidson, A., Iyengar, J., and C. A. Wood, "The Privacy Pass Architecture", Work in Progress, Internet-Draft, draft-ietf-privacypass-architecture-13, 15 June 2023, . Authors' Addresses Scott Hendrickson Google Email: scott@shendrickson.com Christopher A. Wood Cloudflare, Inc. Email: caw@heapingbits.net Hendrickson & Wood Expires 11 January 2024 [Page 5]