Network Working Group M. Tuexen Internet-Draft R. Seggelmann Intended status: Standards Track Muenster Univ. of Applied Sciences Expires: January 9, 2010 E. Rescorla RTFM, Inc. July 8, 2009 Datagram Transport Layer Security for Stream Control Transmission Protocol draft-ietf-tsvwg-dtls-for-sctp-01.txt Status of this Memo This Internet-Draft is submitted to IETF in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet- Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt. The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. This Internet-Draft will expire on January 9, 2010. Copyright Notice Copyright (c) 2009 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents in effect on the date of publication of this document (http://trustee.ietf.org/license-info). Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Tuexen, et al. Expires January 9, 2010 [Page 1] Internet-Draft DTLS for SCTP July 2009 Abstract This document describes the usage of the Datagram Transport Layer Security (DTLS) protocol over the Stream Control Transmission Protocol (SCTP). The user of DTLS over SCTP can take advantage of all features provided by SCTP and its extensions, especially support of o multi-homing to provide network level fault tolerance. o multiple streams to avoid head of line blocking. o unordered delivery. o dynamic reconfiguration of streams. o partially reliable data transfer. Tuexen, et al. Expires January 9, 2010 [Page 2] Internet-Draft DTLS for SCTP July 2009 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 2. Conventions . . . . . . . . . . . . . . . . . . . . . . . . . . 5 3. DTLS Considerations . . . . . . . . . . . . . . . . . . . . . . 5 4. SCTP Considerations . . . . . . . . . . . . . . . . . . . . . . 6 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 7 6. Security Considerations . . . . . . . . . . . . . . . . . . . . 7 7. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . 8 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 8 8.1. Normative References . . . . . . . . . . . . . . . . . . . 8 8.2. Informative References . . . . . . . . . . . . . . . . . . 8 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 8 Tuexen, et al. Expires January 9, 2010 [Page 3] Internet-Draft DTLS for SCTP July 2009 1. Introduction 1.1. Overview This document describes the usage of the Datagram Transport Layer Security (DTLS) protocol, as defined in [RFC4347], over the Stream Control Transmission Protocol (SCTP), as defined in [RFC4960]. TLS is designed to run on top of a byte-stream oriented transport protocol providing a reliable, in-sequence delivery. Thus, TLS is currently mainly being used on top of the Transmission Control Protocol (TCP), as defined in [RFC0793]. TLS over SCTP as described in [RFC3436] has some serious limitations: o It does not support the unordered delivery of SCTP user messages. o It does not support partial reliability as defined in [RFC3758]. o It only supports the usage of the same number of streams in both directions. o It uses a TLS connection for every bidirectional stream, which requires a substantial amount of resources and message exchanges if a large number of streams is used. DTLS over SCTP as described in this document overcomes these limitations of TLS over SCTP. The user of DTLS over SCTP can use all services provided by SCTP and its partial reliability extension. The dynamic modification of the IP-addresses used by the SCTP end-points is also supported. The method described in this document requires that the SCTP implementation supports the optional feature of fragmentation of SCTP user messages and the SCTP authentication extension defined in [RFC4895]. 1.2. Terminology This document uses the following terms: Association: An SCTP association. Connection: A TLS connection. Tuexen, et al. Expires January 9, 2010 [Page 4] Internet-Draft DTLS for SCTP July 2009 Session: A TLS session. Stream: A unidirectional stream of an SCTP association. It is uniquely identified by a stream identifier. 1.3. Abbreviations DTLS: Datagram Transport Layer Security. MTU: Maximum Transmission Unit. PPID: Payload Protocol Identifier. SCTP: Stream Control Transmission Protocol. TCP: Transmission Control Protocol. TLS: Transport Layer Security. 2. Conventions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119]. 3. DTLS Considerations 3.1. Message Sizes DTLS limits the DTLS user message size to the current Path MTU minus the header sizes. This limit SHOULD be increased to 2^14 Bytes for DTLS over SCTP. 3.2. Message Fragmentation The DTLS layer MUST NOT perform message fragmentation. The SCTP layer will perform this task. Thus the supported maximum length of SCTP user messages MUST be at least 2^14 + 2048 + 5 = 18437 bytes. Every DTLS message MUST be handled as one SCTP user message. 3.3. Replay Detection Replay detection of DTLS MUST NOT be used. Tuexen, et al. Expires January 9, 2010 [Page 5] Internet-Draft DTLS for SCTP July 2009 3.4. Path MTU Discovery Path MTU discovery of DTLS MUST NOT be used. 3.5. Retransmission of Messages DTLS procedures for retransmissions MUST NOT be used. 4. SCTP Considerations 4.1. Payload Protocol Identifier Usage Application protocols running over DTLS over SCTP SHOULD register and use a separate payload protocol identifier (PPID) and SHOULD NOT reuse the PPID which they registered for running directly over SCTP. This means in particular that there is no specific PPID for DTLS. 4.2. Stream Usage All DTLS messages of the ChangeCipherSpec, Alert, or Handshake protocol MUST be transported on stream 0 with unlimited reliability and with the ordered delivery feature. All DTLS messages of the ApplicationData protocol MAY be transported over stream 0 but users SHOULD use other streams for better performance. 4.3. Chunk Handling The DATA, SACK and FORWARD-TSN chunks of SCTP MUST be sent in an authenticated way as described in [RFC4895]. Other chunks MAY be sent in an authenticated way. This makes sure that an attacker can not modify the stream a message is sent in or affect the ordered/unordered delivery of the message. It is also not possible for an attacker to drop messages and use forged FORWARD-TSN and SACK chunks to hide this dropping. 4.4. Handshake To prevent DTLS from discarding DTLS user messages while renegotiating, before sending a ChangeCipherSpec message all outstanding SCTP user messages MUST have been acknowledged by the SCTP peer and MUST NOT be revoked anymore by the SCTP peer. Prior to processing a received ChangeCipherSpec all other received Tuexen, et al. Expires January 9, 2010 [Page 6] Internet-Draft DTLS for SCTP July 2009 SCTP user messages which are buffered in the SCTP layer MUST be read and processed by DTLS. User messages arriving between ChangeCipherSpec and Finished using the new epoch have probably passed the Finished and MUST be buffered by DTLS until the Finished is read. 4.5. Handling of Endpoint-pair Shared Secrets The endpoint-pair shared secret for Shared Key Identifier 0 is empty. Whenever the master key changes, a 64 byte shared secret is derived from every master secret and provided as a new end-point pair shared secret by using the algorithm described in [I-D.ietf-tls-extractor]. The Shared Key Identifier MUST be incremented by 1. If it is 65535, the next value MUST be 1. Before sending the Finished message the active SCTP-AUTH key MUST be switched to the new one. Once the corresponding Finished message from the peer has been received the old key SHOULD be removed. 4.6. Shutdown To prevent DTLS from discarding DTLS user messages while shutting down, before sending a CloseNotify message all outstanding SCTP user messages MUST have been acknowledged by the SCTP peer and MUST NOT be revoked anymore by the SCTP peer. Prior to processing a received CloseNotify all other received SCTP user messages which are buffered in the SCTP layer MUST be read and processed by DTLS. 5. IANA Considerations IANA needs to add a value to the TLS Exporter Label registry as described in [I-D.ietf-tls-extractor]. The label suggested is EXTRACTOR_DTLS_OVER_SCTP. The reference should refer to this document. 6. Security Considerations This document does not add any additional security considerations in addition to the ones given in [RFC4347] and [RFC4895]. Tuexen, et al. Expires January 9, 2010 [Page 7] Internet-Draft DTLS for SCTP July 2009 7. Acknowledgments The authors wish to thank Carsten Hohendorf, and Alfred Hoenes for their invaluable comments. 8. References 8.1. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [RFC3758] Stewart, R., Ramalho, M., Xie, Q., Tuexen, M., and P. Conrad, "Stream Control Transmission Protocol (SCTP) Partial Reliability Extension", RFC 3758, May 2004. [RFC4347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer Security", RFC 4347, April 2006. [RFC4895] Tuexen, M., Stewart, R., Lei, P., and E. Rescorla, "Authenticated Chunks for the Stream Control Transmission Protocol (SCTP)", RFC 4895, August 2007. [RFC4960] Stewart, R., "Stream Control Transmission Protocol", RFC 4960, September 2007. [I-D.ietf-tls-extractor] Rescorla, E., "Keying Material Exporters for Transport Layer Security (TLS)", draft-ietf-tls-extractor-05 (work in progress), March 2009. 8.2. Informative References [RFC0793] Postel, J., "Transmission Control Protocol", STD 7, RFC 793, September 1981. [RFC3436] Jungmaier, A., Rescorla, E., and M. Tuexen, "Transport Layer Security over Stream Control Transmission Protocol", RFC 3436, December 2002. Tuexen, et al. Expires January 9, 2010 [Page 8] Internet-Draft DTLS for SCTP July 2009 Authors' Addresses Michael Tuexen Muenster Univ. of Applied Sciences Stegerwaldstr. 39 48565 Steinfurt Germany Email: tuexen@fh-muenster.de Robin Seggelmann Muenster Univ. of Applied Sciences Stegerwaldstr. 39 48565 Steinfurt Germany Email: seggelmann@fh-muenster.de Eric Rescorla RTFM, Inc. 2064 Edgewood Drive Palo Alto, CA 94303 USA Email: ekr@networkresonance.com Tuexen, et al. Expires January 9, 2010 [Page 9]