Self-issued OpenID Picker

From MgmtWiki
Revision as of 17:22, 23 March 2021 by Tom (talk | contribs) (Solutions)

Jump to: navigation, search

Full Title

Self-issued Identifiers in an OpenID Connect Context where there is a choice between providers..

Context

  • Report of a method to improve a sign in User Experience from an RP site for first time signin with a DID that they can get with, say, Google or FB.

Term Description

DID	Decentralized Identifier as per [DID] 
DID Document	DID Document as per [DID]
SIOP DID	Self-Issued OpenID Connect Provider DID profile. Refers to a specific flavor of DID AuthN used in the OIDC SIOP flow.
JWT	JSON Web Token as per [RFC7797]
JWE	JSON Web Encryption as per [RFC7516]
JWS	JSON Web Signature as per [RFC7515]
JWK	JSON Web Key as per [RFC7517]
JWKS	JWK Set as per [RFC7517]
OIDC	OpenID Connect as per [OIDC.Core]
OIDC client	Used synonymously with Relying Party (see RP)
OP	OpenID Provider as per [OIDC.Core]
SIOP	Self-Issued OpenID Provider as per [OIDC.Core]
RP	Relying Party, as used in [OIDC.Core]
Identity Wallet	An Identity Wallet refers to a application that is under the control and acts on behalf of the DID holder. This Also known as an identity agent. The Identity Wallet can have different form factors such as a mobile app, browser extension/ plugin etc.
DID AuthN	Refers to a method of proofing control over a DID for the purpose of authentication.

Problems

  1. The Relying Party. RP cannot know all of the identifier providers at the user's disposal when the user first goes to the site. (Or returns anonymously.)
  2. The user may not remover if they have already registered at the RP or which identifier they used when they last went to the RP. (The assumption is that there is on RP cookie on the users device.

Solutions

  • This document describe a picker which can intercept a AuthZ request flowing from an RP and help the user select the appropriate wallet and perhaps even the appropriate identifier.

An everyday use case that the Decentralized Identity community identified is the sign-up or login with web applications. Nowadays, this is often achieved through social login schemes such as Google Sign-In. While the Decentralized Identity community has serious concerns about social login, the underlying protocol, OIDC, does not have these flaws by design. SIOP DID provides great potential by leveraging an Identity Wallet, e.g., as a smartphone app, on the web. This will increase and preserve the user’s privacy by preventing third-parties from having the ability to track which web applications a user is interacting with.

NOTE While this specification focuses on the integration of Identity Wallets in the form of browser extensions/ plugins, or smartphone apps, it does not prevent implementers using the proposed flow in different scenarios as well, e.g., between two web services with pre-populated DIDs.


The main purpose is to sign up with/ login to an RP, i.e., web application. It assumes the user operates a mobile or desktop browser or a browser-based app that can respond to SIOP requests according to this specification.

NOTE The SIOP flow is conducted peer-to-peer between the RP and the SIOP. This could be used to authenticate holders based on their DID, to setup/ bootstrap a DID Comm connection with any DID routing that you may need, or to provide the login_hint to an OpenID Connect service in the DID Document supporting the Client-Initiated Backend Channel (CIBA) as per [OIDC.CIBA].


The SIOP picker will generate the <SIOP Response> based on the specific DID method that the user choses and reconstitute it for transmission to the SIOP (wallet).

This specification does not explicitly support any particular location for the picker. It is expected that both cloud-based and device based pickers will be enabled.

Generate SIOP Request at the RP.

Redirect Request The request contains scope, response_type and client_id as query string parameters for backward compatibility with the OAuth2 specification [RFC6749]. response_type MUST be id_token and client_id MUST specify the callback URL of the RP (as per [OIDC.Core]). All other OIDC request parameters MUST be provided in an Request Object as per [OIDC.Core] which is encoded as a JWT. This enables the RP to authenticate against the SIOP using the RP's DID. The Request Object can be passed by value in the request request parameter, or by reference using the request_uri parameter.

EXAMPLE 1 openid://?response_type=id_token

   &client_id=https%3A%2F%2Frp.example.com%2Fcb
   &scope=openid%20did_authn
   &request=<JWT>

In the example above the DID AuthN <SIOP Request> is initiated by the RP using Request Object by value.

EXAMPLE 2 openid://?response_type=id_token

   &client_id=https%3A%2F%2Frp.example.com%2Fcb
   &scope=openid%20did_authn
   &request_uri=https%3A%2F%2Frp.example.com%2F90ce0b8a-a910-4dd0

In the example above the DID AuthN <SIOP Request> is initiated by the RP using Request Object by reference.

RP Meta-data In contrast to other OIDC flows, e.g., Authorization Code Flow, RPs can provide client meta-data in the registration request parameter.

In addition to RS256, an SIOP according to this specification MUST support EdDSA and ES256K [draft-ietf-cose-webauthn-algorithms-03] for request_object_signing_alg and request_object_signing_alg can be omitted. RPs implementing the DID AuthN profile MUST not use none for request_object_signing_alg.

The Request Object MUST be directly or indirectly verifiable by a verification method in the RP's DID Document and directly by the RP's JWKS. The JWKS MUST be provided in the jwks_uri or jwks entry of the registration parameter. The JWKS MUST contain an entry with a kid that matches the kid in the Request Object. jwks_uri MUST use the HTTP(S) DID Resolution Binding as per [DID.Resolution] for backward compatibility reasons with plain SIOP OPs. The jwks request parameter SHOULD be used only if the public key cannot be directly obtained from the DID Document.

RPs can decide to receive the SIOP Response encrypted. To enable encryption, the registration parameter MUST use id_token_encrypted_response_alg and id_token_encrypted_response_enc according to OIDC Client Metadata [OIDC.Registration]. This specification RECOMMENDS the use of ECDH-ES with the X25519 curve for JWE as explained in section Encryption and described in [draft-amringer-jose-chacha-00].

Request Object The Request Object follows the OIDC specification, e.g., adding nonce, state, response_type, and client_id parameters.

This specification introduces additional rules for request parameters and claims in the Request Object:

Regular flow using mobile phone. Figure 2 : Regular Flow with a mobile browser as the User-Agent and an Identity Wallet app as the SIOP. 3.1.1 Request (Regular-device Flow) The request contains scope, response_type and client_id as query string parameters for backward compatibility with the OAuth2 specification [RFC6749]. response_type MUST be id_token and client_id MUST specify the callback URL of the RP (as per [OIDC.Core]). All other OIDC request parameters MUST be provided in an Request Object as per [OIDC.Core] which is encoded as a JWT. This enables the RP to authenticate against the SIOP using the RP's DID. The Request Object can be passed by value in the request request parameter, or by reference using the request_uri parameter.

The Request Object follows the OIDC specification, e.g., adding nonce, state, response_type, and client_id parameters.

This specification introduces additional rules for request parameters and claims in the Request Object:

REQUIRED. iss MUST contain the DID of the RP that can be resolved to a DID Document. The DID Document MUST contain a verification method in the authentication section, e.g., public key, that allows the SIOP to verify the Request Object. NOTE By default, the iss claim refers to the client_id but SIOP assumes that client_id is the callback URL of the RP. That is the reason why the DID is not encoded in the client_id. It is compliant with the OIDC specification to use different values for iss and client_id.

REQUIRED. kid MUST be a DID URL referring to a verification method in the authentication section in the RP's DID Document, e.g., did:example:0xab#key1. The SIOP MUST be able to use that verification method to verify the Request Object directly or indirectly. Additionally, the referred JWKS in the registration parameter MUST contain an entry with the same kid. REQUIRED. scope MUST include did_authn to indicate the SIOP DID profile is used. REQUIRED. registration MUST be included in the Request Object REQUIRED. client_id MUST be repeated in the Request Object OPTIONAL. did_doc MUST contain the DID Document that corresponds to the DID in the iss claim. OPTIONAL. response_mode specifies how the response is returned to the callback URL by the SIOP. SIOP implementing this specification MAY set the response_mode to form_post. fragment is the default Response Mode. RPs MUST take into consideration the platform of the User-Agent when specifying this request parameter. NOTE See OAuth 2.0 Form Post Response Mode [OAuth2.FormPost] and OAuth 2.0 Multiple Response Type Encoding Practices [OAuth2.ResponseTypes] for more information about response_mode.

OPTIONAL. response_context specifies whether the response should be returned to the callback URL in the context of an existing system browser session, or whether the response can be returned in a new/empty context (requested with a response_context of wallet). The default response_context is rp, indicating that the response should be submitted in the conext of the RP's existing system browser session. NOTE A response_mode of wallet indicates to the SIOP that the user flow should end in the SIOP, without any in-band redirection back to the RP. This behavior is useful in cross-device workflows where it's appropriate for the mobile portion of the flow to terminate in the wallet.

The following is a non-normative example of the JWT header of a Request Object:

EXAMPLE 3 {

  "alg": "ES256K",
  "typ": "JWT",
  "kid": "did:example:0xab#veri-key1"

} The following is a non-normative example of the JWT payload of a Request Object without requesting <SIOP DID Response> encryption:

EXAMPLE 4 {

   "iss": "did:example:0xab",
   "response_type": "id_token",
   "client_id": "https://my.rp.com/cb",
   "scope": "openid did_authn",
   "state": "af0ifjsldkj",
   "nonce": "n-0S6_WzA2Mj",
   "response_mode" : "form_post",
   "registration" : {
       "jwks_uri" : "https://uniresolver.io/1.0/identifiers/did:example:0xab;transform-keys=jwks",
       "id_token_signed_response_alg" : "ES256K"
   }

} The following is a non-normative example HTTP 302 redirect response by the RP, which triggers the User-Agent to make an SIOP DID Authentication Request using Request Object by value to the SIOP (with line wraps within values for display purposes only):

EXAMPLE 5 HTTP/1.1 302 Found Location: openid://?

   &client_id=https%3A%2F%2Frp.example.com%2Fcb
   &scope=openid%20did_authn
   &request=<JWT>

The following is a non-normative example HTTP 302 redirect response by the RP, which triggers the User-Agent to make an SIOP DID Authentication Request using Request Object by reference to the SIOP (with line wraps within values for display purposes only):

EXAMPLE 6 HTTP/1.1 302 Found Location: openid://?

   response_type=id_token
   &client_id=https%3A%2F%2Frp.example.com%2Fcb
   &scope=openid%20did_authn
   &request_uri=https%3A%2F%2Frp.example.com%2F90ce0b8a-a910-4dd0

3.1.2 Request Validation (Regular-device Flow) The SIOP MUST validate the <SIOP DID Request> by following the Self-Issued ID Token Validation rules as per [OIDC.Core].

NOTE By default, the iss claim refers to the client_id but SIOP assumes that client_id is the callback URL of the RP. That is the reason why the DID is not encoded in the client_id. It is compliant with the OIDC specification to use different values for iss and client_id.

REQUIRED. kid MUST be a DID URL referring to a verification method in the authentication section in the RP's DID Document, e.g., did:example:0xab#key1. The SIOP MUST be able to use that verification method to verify the Request Object directly or indirectly. Additionally, the referred JWKS in the registration parameter MUST contain an entry with the same kid. REQUIRED. scope MUST include did_authn to indicate the SIOP DID profile is used. REQUIRED. registration MUST be included in the Request Object OPTIONAL. did_doc MUST contain the DID Document that corresponds to the DID in the iss claim. OPTIONAL. response_mode specifies how the response is returned to the callback URL by the SIOP. SIOP implementing this specification MAY set the response_mode to form_post. fragment is the default Response Mode. RPs MUST take into consideration the platform of the User-Agent when specifying this request parameter. NOTE See OAuth 2.0 Form Post Response Mode [OAuth2.FormPost] and OAuth 2.0 Multiple Response Type Encoding Practices [OAuth2.ResponseTypes] for more information about response_mode.

The following is a non-normative example of the JWT header of a Request Object:

EXAMPLE 7 {

  "alg": "ES256K",
  "typ": "JWT",
  "kid": "did:example:0xab#veri-key1"

} The following is a non-normative example of the JWT payload of a Request Object without requesting <SIOP Response> encryption:

EXAMPLE 8 {

   "iss": "did:example:0xab",
   "response_type": "id_token",
   "client_id": "https://my.rp.com/cb",
   "scope": "openid did_authn",
   "state": "af0ifjsldkj",
   "nonce": "n-0S6_WzA2Mj",
   "response_mode" : "form_post",
   "registration" : {
       "jwks_uri" : "https://uniresolver.io/1.0/identifiers/did:example:0xab;transform-keys=jwks",
       "id_token_signed_response_alg" : [ "ES256K", "EdDSA", "RS256" ]
   }

} Encryption JWE encryption MUST use Diffie-Hellman key agreement, i.e., algorithm ECDH-ES using the X25519 curve which uses direct key agreement with an ephemeral key. This means that a symmetric key is derived using Diffie-Hellman from the RP's public key and a randomly generated ephemeral private key. The corresponding ephemeral public key is included in the header of the JWE in the epk and the derived symmetric key is used to directly encrypt the JWT content. For symmetrically encrypting the content XChaCha20Poly1305 is used which has algorithm code XC20P.

The following is an example of the protected header of the resulting JWE:

EXAMPLE 9 {

  "alg": "ECDH-ES",
  "epk":
  {
    "kty": "OKP",
    "crv":"X25519",
    "x":"hSDwCYkwp1R0i33ctD73Wg2_Og0mOBr066SpjqqbTmo"
  }
  "enc": "XC20P",
  "kid": "did:example:0xab#key-1"

} Note that the kid above denotes the DID and key of the RP, i.e., this public key is the key used by the sender together with the ephemeral private key in order to derive the shared secret. For the encryption the 24 bytes nonce field in the XChaCha20 algorithm is used as the initialization vector. The authentication tag is the MAC computed by the Poly1305 function. It is 16 bytes long.

The message to be encrypted is the JWT of the id_token, including header and signature. The JWT is encoded via base64url before encryption.

For the final encoding of the JWE the JWE Compact Serialization outlined in [RFC7516] is used. The structure of the message is as follows:

EXAMPLE 10 BASE64URL(JWE Protected Header) || '.' || '.' || BASE64URL(JWE Initialization Vector) || '.' || BASE64URL(JWE Ciphertext) || '.' || BASE64URL(JWE Authentication Tag) Note the two '.' characters above which indicates that the encrypted key is empty since we are using direct key agreement.

3.1.3 SIOP Request Validation The SIOP MUST validate the <SIOP Request> by following the Self-Issued ID Token Validation rules as per [OIDC.Core].

NOTE The step described above ensures that the Request Object is verified according to the OIDC specification. This includes basic JWS verification.

If scope contains the did_authn scope, the receiving SIOP MUST further validate the SIOP Request as follows in no particular order:

If no did_doc is present, resolve the DID Document from the RP's DID specified in the iss request parameter. If did_doc is present, ensure this is a viable channel to exchange the RP's DID Document according to the applicable DID method. If jwks_uri is present, ensure that the DID in the jwks_uri matches the DID in the iss claim. Determine the verification method from the RP's DID Document that matches the kid of the SIOP Request. Verify the SIOP Request according to the verification method above. This step depends on the verification method in the authentication section in the DID Document and is out-of-scope of this specification. NOTE If the key pair that signed the SIOP Request refers to the same key as indicated by the verification method, then no additional verification has to be done as the SIOP validation will verify the signature of the JWS.

3.1.4 Generate SIOP Response The SIOP MUST generate and send the <SIOP Response> to the RP as described in the Self-Issued OpenID Provider Response section in [OIDC.Core]. The id_token represents the <SIOP Response> encoded as a JWS, or nested JWS/JWE.

This specification introduces additional rules for claims in the id_token:

REQUIRED. sub_jwk MUST contain a kid that is a DID URL referring to the verification method in the SIOP's DID Document that can be used to verify the JWS of the id_token directly or indirectly. REQUIRED. did MUST be the SIOP's DID. OPTIONAL. did_doc MUST be the SIOP's DID Document corresponding to did in JSON encoding. NOTE The sub_jwk claim has to be provided for backward compatibility reasons. The verification method in the DID Document can be different from a public key and can use a publicKey property value other than publicKeyJwk.

The following is a non-normative example of the JWT header of an id_token using no encryption:

EXAMPLE 11 {

   "alg": "ES256K",
   "typ": "JWT",
   "kid": "did:example:0xab#key-1"

} The following is a non-normative example of the unencrypted JWT payload of an id_token: EXAMPLE 12 {

  "iss": "https://self-issued.me",
  "nonce": "n-0S6_WzA2Mj",
  "exp": 1311281970,
  "iat": 1311280970,
  "sub_jwk" : {
     "crv":"secp256k1",
     "kid":"did:example:0xcd#verikey-1",
     "kty":"EC",
     "x":"7KEKZa5xJPh7WVqHJyUpb2MgEe3nA8Rk7eUlXsmBl-M",
     "y":"3zIgl_ml4RhapyEm5J7lvU-4f5jiBvZr4KgxUjEhl9o"
  },
  "sub": "9-aYUQ7mgL2SWQ_LNTeVN2rtw7xFP-3Y2EO9WV22cF0",
  "did": "did:example:0xcd"

} 3.1.5 SIOP Response Validation The RP MUST validate the <SIOP Response> as described in the Self-Issued ID Token Validation section in [OIDC.Core]. This includes:

Optionally decrypting the JWE to obtain the JWS which contains the id_token. Verifying that the id_token was signed by the key specified in the sub_jwk claim. Additionally, the RP MUST validate the id_token against the SIOP's DID Document as follows:

If no did_doc is present, resolve the DID Document from the SIOP's DID specified in the did claim. If did_doc is present, ensure this is a viable channel to exchange the SIOP's DID Document according to the applicable DID method. Determine the verification method from the SIOP's DID Document that matches the kid of the sub_jwk claim in the id_token. Verify the id_token according to the verification method above. This step depends on the verification method in the authentication section in the DID Document and is out-of-scope of this specification. NOTE If the key pair that signed the id_token refers to the same key as indicated by the verification method, then no additional verification has to be done as the SIOP validation will verify the signature of the JWS.

3.1.6 SIOP Discovery The SIOP specification assumes the following OP discovery meta-data:

"id_token_signing_alg_values_supported": ["RS256"], "request_object_signing_alg_values_supported": ["none", "RS256"] The DID AuthN profile assumes the following OP discovery meta-data:

"id_token_signing_alg_values_supported": ["RS256", "ES256K", "EdDSA"], "request_object_signing_alg_values_supported":

  ["none", "RS256", "ES256K", "EdDSA"]

This change will allow DID AuthN enabled RPs to use additional signature algorithms commonly used amongst members of the SSI community.

NOTE "Self-Issued OpenID Provider Discovery" IS NOT normative and does not contain any MUST, SHOULD, or MAY statements. Therefore, using a different signing algorithmn than RS256 shouldn't break the SIOP specification. An DID AuthN enabled RP would provide id_token_signed_response_alg to indicate which signature algorithms other than RS256 are supported, and can assume that SIOP implementing the DID AuthN profile support any of the additional algorithms.

3.2 UX Considerations This section is non-normative.

SIOP uses the custom URL scheme openid://. Mobile browsers would open the app that registered that scheme. Desktop browser extensions/ plugins have support for similar functionality. It is out of the scope of the spec under which circumstances a QR code will be rendered. One option will be to provide the QR code if the user is using the desktop browser, and no browser extension/ plugin is available.

On Android, the user can choose which app should open if multiple apps registered the same custom URL scheme. On iOS, the behavior is undefined. One approach would be to check if the user is on an iOS device and then, won't render the button if this is a concern. A fallback on iOS could be the use of custom mime types, but unusual UX has to be considered. Note, this issue is not specific to SIOP only but affects all apps using custom URL schemes. In case a QR Code is used where the user has to open the app first and has to scan the QR Code, this issue is mitigated.

Security Considerations

This section is non-normative.

Threat: Interception of the Redirect URI If an attacker can cause the <SIOP Response> to be sent a URI under his control, he will directly get access to the fragment carrying the id_token.

This attack can be mitigated by hardening the RP, e.g., no support for the open redirector pattern.

Threat: Identity Token Leak in Browser History An attacker could obtain the <SIOP Response> from the browser's history.

This attack cannot be fully mitigated. It is RECOMMENDED to use short expiration times for id_token, and indicating that browsers should not cache the response.

Threat: Identity Token Leak to Third Party Scripts It is relatively common to use third-party scripts on RP pages, such as analytics tools, crash reporting. The author of the application may not be able to be fully aware of the entirety of the code running in the application. When a <SIOP Response> is returned in the fragment, it is visible to any third-party scripts on the page.

This attack could be mitigated by using trusted/ audited third party scripts on the RP's page, or browser-based app.

Countermeasures Use response_mode=form_post whenever possible to mitigate the risks described above. Under some circumstances, e.g., this will not be possible as such in the case of purely decentralized apps (dApp).

Threat: Session Fixation in Cross-Device Flow When the protocol begins on one device and ends on another, there is a risk that the cross-device transfer can be hijacked. For example, consider a flow that begins with the display of a QR code by the RP transfers to a mobile wallet when the user scans the QR code. In this scenario, an attacker can trick the user into scanning a QR code associated with a legitimate RP's sign-in request, thereby causing the user to authenticate within the context of the attacker's session.

Countermeasures Validate that the browser session in which the DID SIOP Response is submitted belongs to the same user as the browser session in which the DID SIOP Request was displayed. Even if these sessions are on different devices, the RP can take steps to ensure these belong to the same user (e.g., by checking whether an existing session exists or by asking the user to sign in through a non-SIOP means).

Additional Security Considerations The OWASP Foundation maintains a set of security recommendations and best practices for web applications, and it is RECOMMENDED to follow these best practices when creating an SIOP or RP based on this specification.

UX Considerations

  • For Native apps the URL Schema redirect can be overridden the the last app to request access.
  • For PWA (web apps) the URL is bound to the web site that installed the PWA, leading to exacerbations of the NASCAR logo problem.
  • For Web App installations, TBD - complex

OIDC Considerations

This section is non-normative.

This specification aims to be backward compatible with existing OIDC clients and OPs that implement the SIOP specification. Although the SIOP specification is part of the OIDC core specification, it is not widely adopted yet. One of the reasons was that not many apps existed that provided functionality we can find in Identity Wallets. Nevertheless, SIOP uses the same or similar request and response messages and should be easy to allow OIDC vendors to upgrade existing OIDC clients to support SIOP.

References

Normative references

[DID.Resolution] Decentralized Identifier Resolution. Markus Sabadello; Dmitri Zagidulin. Credentials Community Group. Draft Community Group Report. URL: https://w3c-ccg.github.io/did-resolution/ [draft-amringer-jose-chacha-00] Chacha derived AEAD algorithms in JSON Object Signing and Encryption (JOSE). G. Amringer. 2018. URL: https://tools.ietf.org/html/draft-amringer-jose-chacha-00 [draft-ietf-cose-webauthn-algorithms-03] COSE and JOSE Registrations for WebAuthn Algorithms. M. Jones. 2019. URL: https://tools.ietf.org/html/draft-ietf-cose-webauthn-algorithms-03 [OIDC.Core] OpenID Connect Core 1.0 incorporating errata set 1. N. Sakimura; J. Bradley; M. Jones; B. de Medeiros; C. Mortimore. 2014. URL: https://openid.net/specs/openid-connect-core-1_0.html [OIDC.Registration] OpenID Connect Dynamic Client Registration 1.0 incorporating errata set 1. N. Sakimura; J. Bradley; M. Jones. 2014. URL: https://openid.net/specs/openid-connect-registration-1_0.html [RFC6749] The OAuth 2.0 Authorization Framework. D. Hardt, Ed.. IETF. October 2012. Proposed Standard. URL: https://tools.ietf.org/html/rfc6749 [RFC7516] JSON Web Encryption (JWE). M. Jones; J. Hildebrand. IETF. May 2015. Proposed Standard. URL: https://tools.ietf.org/html/rfc7516

Informative references

[OAuth2.FormPost]

OAuth 2.0 Multiple Response Type Encoding Practices. B. de Medeiros, Ed.; M. Scurtescu; P. Tarjan; M. Jones. 2014. URL: https://openid.net/specs/oauth-v2-multiple-response-types-1_0.html

  • [OIDC.CIBA]

OpenID Connect Client Initiated Backchannel Authentication Flow - Core 1.0 draft-02. G. Fernandez; F. Walter; A. Nennker; D. Tonge; B. Campbell. 2019. URL: https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0-ID1.html [RFC7515] JSON Web Signature (JWS). M. Jones; J. Bradley; N. Sakimura. IETF. May 2015. Proposed Standard. URL: https://tools.ietf.org/html/rfc7515 [RFC7517] JSON Web Key (JWK). M. Jones. IETF. May 2015. Proposed Standard. URL: https://tools.ietf.org/html/rfc7517 [RFC7797] JSON Web Signature (JWS) Unencoded Payload Option. M. Jones. IETF. February 2016. Proposed Standard. URL: https://tools.ietf.org/html/rf

Other Material