Skip to main content

Internet Fax Gateway Requirements
RFC 4160

Document Type RFC - Informational (September 2005)
Authors T Satoh , Claudio Allocchio , Chie Kanaide , Keiichi Yokoyama , Katsuhiko Mimura
Last updated 2015-10-14
RFC stream Internet Engineering Task Force (IETF)
Formats
Additional resources Mailing list discussion
IESG Responsible AD Scott Hollenbeck
Send notices to (None)
RFC 4160
quot; is defined in Section 3.4.1 of [14].

   If the address mapping lookup fails, an error MUST be reported to the
   originating GSTN fax device.

4.2.2.  Direct Address Mapping

   If the indirect address mapping specified in 4.2.1 is not
   implemented, then only "direct address mapping" can be used.  The
   GSTN sending device SHOULD send the full numeric destination address
   to the onramp gateway via DTMF.  Direct address mapping can also be
   used if indirect address mapping is implemented.

   An example:

   (1) An onramp gateway receives the destination telephone number
       "441164960348" from the source facsimile by DTMF.

            441164960348

Mimura, et al.               Informational                      [Page 7]
RFC 4160           Internet Fax Gateway Requirements         August 2005

   (2) The destination number is encoded as a "global-phone", so "+" is
       added to the head of the string.

            +441164960348

   (3) "FAX=" is added in order to build the "fax-mbox" address item

            FAX=+441164960348

   (4) The destination address is completed, adding the specification of
       the appropriate offramp gateway, which is supposed to handle the
       delivery of the fax message to a global-phone address.

            FAX=+441164960348@example.com

   The procedure for choosing the domain name of an offramp gateway is
   defined in Section 4.3 ("Relay Function").

   "Global-phone", "fax-mbox", and "fax-address" are defined in Section
   2 of [7].  "Mta-I-fax" is defined in Section 3 of [7].  "Fax-email"
   is defined in Section 4 of [7].

4.2.3.  Sender Address Handling

   The onramp gateway SHOULD gather information about the GSTN fax
   sender address (for example, via Caller-ID, if available) and encode
   it as the sender of the Internet Fax, using the direct address
   mapping (see Section 4.2.2 of this document).  The sender address
   SHOULD be completed using the onramp gateway address, unless the
   onramp gateway has additional information with which to specify a
   different return path.

   If the onramp gateway does not have any sender address information,
   the Internet Fax sender address SHOULD be set to either a "no-reply"
   address or an appropriate default mailbox.

4.2.4.  Support for Subaddress

   An onramp gateway SHOULD support the subaddress.  In the case of
   direct address mapping, the subaddress is specified using the T.33
   [15] specification, and encoded as given in [7].  In the case of
   indirect address mapping, the subaddress MAY be contained inside the
   address mapping table.

Mimura, et al.               Informational                      [Page 8]
RFC 4160           Internet Fax Gateway Requirements         August 2005

4.3.  Relay Function

   The onramp gateway SHOULD provide functionality for choosing the
   destination offramp gateway by analyzing a destination fax number.  A
   possible method to expand or acquire information from the onramp
   gateway about offramp gateways MAY include keeping cached information
   about sender addresses that was sent by other onramp gateways.

4.4.  File Format Conversion

   An onramp gateway MUST convert the file format from a facsimile over
   the GSTN to the file format TIFF Profile-S for Internet Fax, as
   defined in [16].

4.6.  Return Notice Handling

   When an onramp gateway receives and analyzes a return notice from the
   Internet Fax destination, it MAY have the functionality to send the
   delivery status to a suitable facsimile device on the GSTN through an
   appropriate offramp gateway.  The generated notice sent via GSTN fax
   SHOULD contain both the human-readable notice information, and the
   original delivery codes.

   If the onramp gateway fails in the transmission of the return notice
   back to GSTN fax service, the information MAY be recorded into a log,
   and processing MAY end.  As an alternate, the administrator of the
   gateway system MAY be notified of this notice with a specific method
   (for example, by sending an e-mail message to a mailbox).

5.  Security Considerations

   Refer to Section 3.1 ("User Authorization") for authentication for an
   offramp gateway.  OpenPGP [17] [25] can be used to provide
   authorization services instead of S/MIME.  Refer to Section 4.1
   ("User Authorization") for authentication for an onramp gateway.

   S/MIME and OpenPGP can also be used to encrypt a message.  A signed
   or encrypted message is protected while transported along the
   network; however, when a message reaches an Internet Fax Gateway,
   either onramp or offramp, this kind of protection cannot be applied
   anymore.  Here, security must rely on trusted operations of the
   gateway itself.  A gateway might have its own certificate/key to
   improve security operations when sending Internet Faxes, but, as with
   any gateway, it breaks the end-to-end security pattern of both S/MIME
   and PGP.

   Other security mechanisms, like IPsec [18][19][20][21][2] or TLS [23]
   also do not ensure a secure gateway operation.

Mimura, et al.               Informational                      [Page 9]
RFC 4160           Internet Fax Gateway Requirements         August 2005

   Denial-of-service attacks are beyond the scope of this document.
   Host compromise caused by flaws in the implementation is beyond the
   scope of this document.

6.  References

6.1.  Informative References

   [1]  Masinter, L., "Terminology and Goals for Internet Fax", RFC
        2542, March 1999.

   [2]  Thayer, R., Doraswamy, N., and R. Glenn, "IP Security Document
        Roadmap", RFC 2411, November 1998.

6.2.  Normative References

   [3]  "Procedures for real-time Group 3 facsimile communication over
        IP networks", ITU-T Recommendation T.38, June 1998.

   [4]  Toyoda, K., Ohno, H., Murai, J., and D. Wing, "A Simple Mode of
        Facsimile Using Internet Mail", RFC 3965, December 2004.

   [5]  Bradner, S., "Key words for use in RFCs to Indicate Requirement
        Levels", BCP 14, RFC 2119, March 1997.

   [6] "Procedures for document facsimile transmission in the general
        switched telephone network", ITU-T Recommendation T.30, April
        1999.

   [7]  Allocchio, C., "Minimal FAX address format in Internet Mail",
        RFC 3192, October 2001.

   [8]  Allocchio, C., "GSTN Address Element Extensions in E-mail
        Services", RFC 2846, June 2000.

   [9]  Housley, R., "Cryptographic Message Syntax (CMS)", RFC 3852,
        July 2004.

   [10] Rescorla, E., "Diffie-Hellman Key Agreement Method", RFC 2631,
        June 1999.

   [11] Ramsdell, B., "Secure/Multipurpose Internet Mail Extensions
        (S/MIME) Version 3.1 Certificate Handling", RFC 3850, July 2004.

   [12] Ramsdell, B., "Secure/Multipurpose Internet Mail Extensions
        (S/MIME) Version 3.1 Message Specification", RFC 3851, July
        2004.

Mimura, et al.               Informational                     [Page 10]
RFC 4160           Internet Fax Gateway Requirements         August 2005

   [13] Hoffman, P., "Enhanced Security Services for S/MIME", RFC 2634,
        June 1999.

   [14] Resnick, P., "Internet Message Format", RFC 2822, April 2001.

   [15] "Facsimile routing utilizing the subaddress", ITU recommendation
        T.33, July 1996.

   [16] Buckley, R., Venable, D., McIntyre, L., Parsons, G., and J.
        Rafferty, "File Format for Internet Fax", RFC 3949, February
        2005.

   [17] Callas, J., Donnerhacke, L., Finney, H., and R. Thayer, "OpenPGP
        Message Format", RFC 2440, November 1998.

   [18] Kent, S. and R. Atkinson, "Security Architecture for the
        Internet Protocol", RFC 2401, November 1998.

   [19] Kent, S. and R. Atkinson, "IP Authentication Header", RFC 2402,
        November 1998.

   [20] Ramakrishnan, K., Floyd, S., and D. Black, "The Addition of
        Explicit Congestion Notification (ECN) to IP", RFC 3168,
        September 2001.

   [21] Piper, D., "The Internet IP Security Domain of Interpretation
        for ISAKMP", RFC 2407, November 1998.

   [23] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., and
        T. Wright, "Transport Layer Security (TLS) Extensions", RFC
        3546, June 2003.

   [24] Mimura, K., Yokoyama, K., Satoh, T., Watanabe, K., and C.
        Kanaide, "Guidelines for Optional Services for Internet Fax
        Gateways", RFC 4161, August 2005.

   [25] Elkins, M., Del Torto, D., Levien, R., and T. Roessler, "MIME
        Security with OpenPGP", RFC 3156, August 2001.

Mimura, et al.               Informational                     [Page 11]
RFC 4160           Internet Fax Gateway Requirements         August 2005

Authors' Addresses

   Katsuhiko Mimura
   TOYO Communication Equipment CO., LTD.
   2-1-1 Koyato, Samukawa-machi, Koza-gun
   Kanagawa, Japan

   Fax: +81 467 74 5743
   EMail: mimu@miyabi-labo.net

   Keiichi Yokoyama
   TOYO Communication Equipment CO., LTD.
   2-1-1 Koyato, Samukawa-machi, Koza-gun
   Kanagawa, Japan

   Fax: +81 467 74 5743
   EMail: keiyoko@msn.com

   Takahisa Satoh
   TOYO Communication Equipment CO., LTD.
   2-1-1 Koyato, Samukawa-machi, Koza-gun
   Kanagawa, Japan

   Fax: +81 467 74 5743
   EMail: zsatou@t-ns.co.jp

   Chie Kanaide
   TOYO Communication Equipment CO., LTD.
   2-1-1 Koyato, Samukawa-machi, Koza-gun
   Kanagawa, Japan

   Fax: +81 467 74 5743
   EMail: icemilk77@yahoo.co.jp

   Claudio Allocchio
   Consortium GARR
   Viale Palmiro Togliatti 1625
   00155 Roma, Italy

   Fax: +39 040 3758565
   EMail: Claudio.Allocchio@garr.it

Mimura, et al.               Informational                     [Page 12]
RFC 4160           Internet Fax Gateway Requirements         August 2005

Full Copyright Statement

   Copyright (C) The Internet Society (2005).

   This document is subject to the rights, licenses and restrictions
   contained in BCP 78, and except as set forth therein, the authors
   retain all their rights.

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
   ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
   INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
   INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

Intellectual Property

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this
   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at ietf-
   ipr@ietf.org.

Acknowledgement

   Funding for the RFC Editor function is currently provided by the
   Internet Society.

Mimura, et al.               Informational                     [Page 13]