idnits 2.17.1 draft-ietf-tls-cached-info-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (February 14, 2014) is 3717 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 266 -- Looks like a reference, but probably isn't: '2' on line 282 -- Looks like a reference, but probably isn't: '3' on line 284 -- Looks like a reference, but probably isn't: '4' on line 286 == Unused Reference: 'RFC3874' is defined on line 368, but no explicit reference was found in the text ** Downref: Normative reference to an Informational RFC: RFC 3874 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS S. Santesson 3 Internet-Draft 3xA Security AB 4 Intended status: Standards Track H. Tschofenig 5 Expires: August 18, 2014 ARM Ltd. 6 February 14, 2014 8 Transport Layer Security (TLS) Cached Information Extension 9 draft-ietf-tls-cached-info-16.txt 11 Abstract 13 Transport Layer Security (TLS) handshakes often include fairly static 14 information, such as the server certificate and a list of trusted 15 Certification Authorities (CAs). This information can be of 16 considerable size, particularly if the server certificate is bundled 17 with a complete certificate chain (i.e., the certificates of 18 intermediate CAs up to the root CA). 20 This document defines an extension that allows a TLS client to inform 21 a server of cached information, allowing the server to omit already 22 available information. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at http://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on August 18, 2014. 41 Copyright Notice 43 Copyright (c) 2014 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (http://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 59 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 60 3. Cached Information Extension . . . . . . . . . . . . . . . . 3 61 4. Exchange Specification . . . . . . . . . . . . . . . . . . . 4 62 4.1. Omitting the Certificate Chain . . . . . . . . . . . . . 5 63 4.2. Omitting the Trusted CAs . . . . . . . . . . . . . . . . 5 64 5. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 65 6. Security Considerations . . . . . . . . . . . . . . . . . . . 7 66 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 67 7.1. New Entry to the TLS ExtensionType Registry . . . . . . . 8 68 7.2. New Registry for CachedInformationType . . . . . . . . . 8 69 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 8 70 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 9 71 9.1. Normative References . . . . . . . . . . . . . . . . . . 9 72 9.2. Informative References . . . . . . . . . . . . . . . . . 9 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 9 75 1. Introduction 77 Transport Layer Security (TLS) handshakes often include fairly static 78 information, such as the server certificate and a list of trusted 79 Certification Authorities (CAs). This information can be of 80 considerable size, particularly if the server certificate is bundled 81 with a complete certificate chain (i.e., the certificates of 82 intermediate CAs up to the root CA). 84 Optimizing the exchange of information to a minimum helps to improve 85 performance in environments where devices are connected to a network 86 with a low bandwidth, and lossy radio technology. These types of 87 environments exist, for example, when smart objects are connected 88 using a low power IEEE 802.15.4 radio or via Bluetooth Low Energy. 89 For more information about the challenges with smart object 90 deployments please see [RFC6574]. 92 This specification defines a TLS extension that allows a client and a 93 server to exclude transmission of cached information from the TLS 94 handshake. 96 A typical example exchange may therefore look as follows. First, the 97 client and the server executes the usual TLS handshake. The client 98 may, for example, decide to cache the certificate provided by the 99 server. When the TLS client connects to the TLS server some time in 100 the future, without using session resumption, it then attaches the 101 cached_information extension defined in this document to the client 102 hello message to indicate that it had cached the certificate, and it 103 provides the fingerprint of it. If the server's certificate had not 104 changed then the TLS server does not need to send the complete 105 certificate chain to the client again. In case the information had 106 changed, the certificate payload is transmitted to the client to 107 allow the client to update its state information. 109 2. Terminology 111 The key words "MUST", "MUST NOT", "REQUIRED", "MUST", "MUST NOT", 112 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 113 document are to be interpreted as described in [RFC2119]. 115 3. Cached Information Extension 117 This document defines a new extension type (cached_information(TBD)), 118 which is used in client hello and server hello messages. The 119 extension type is specified as follows. 121 enum { 122 cached_information(TBD), (65535) 123 } ExtensionType; 125 The extension_data field of this extension, when included in the 126 client hello, MUST contain the CachedInformation structure. 128 enum { 129 certificate_chain(1), trusted_cas(2) (255) 130 } CachedInformationType; 132 struct { 133 CachedInformationType type; 134 HashAlgorithm hash; 135 opaque hash_value<1..255>; 136 } CachedObject; 138 struct { 139 CachedObject cached_info<1..2^16-1>; 140 } CachedInformation; 142 When the CachedInformationType identifies a certificate_chain, then 143 the hash_value field MUST include the hash calculated over the 144 certificate_list element of the Certificate payload provided by the 145 TLS server in an earlier exchange, excluding the three length bytes 146 of the certificate_list vector. 148 When the CachedInformationType identifies a trusted_cas, then the 149 hash_value MUST include a hash calculated over the 150 certificate_authorities element of the CertificateRequest payload 151 provided by the TLS server in an earlier exchange, excluding the two 152 length bytes of the certificate_authorities vector. 154 The hash algorithm used to calculate hash values is conveyed in the 155 'hash' field of the CachedObject element. The list of registered 156 hash algorithms can be found in the TLS HashAlgorithm Registry, which 157 was created by RFC 5246 [RFC5246]. The value zero (0) for 'none' is 158 not an allowed choice for a hash algorithm and MUST NOT be used. 160 This document establishes a registry for CachedInformationType types 161 and additional values can be added following the policy described in 162 Section 7. 164 4. Exchange Specification 166 Clients supporting this extension MAY include the 167 "cached_information" extension in the (extended) client hello, which 168 MAY contain zero or more CachedObject attributes. 170 A server supporting this extension MAY include the 171 "cached_information" extension in the (extended) server hello, which 172 MAY contain one or more CachedObject attributes it supports. By 173 returning the "cached_information" extension the server indicates 174 that it supports caching of each present CachedObject that matches 175 the specified hash value. The server MAY support other cached 176 objects that are not present in the extension. 178 Note: If clients make use of the Server Name Indication [RFC6066] 179 then clients may need to cache multiple data items for a single 180 server since servers may host multiple 'virtual' servers at a single 181 underlying network address. 183 Following a successful exchange of the "cached_information" 184 extensions in the client and server hello, the server omits sending 185 the corresponding handshake message. How information is omitted from 186 the handshake message is defined per cached info type. Section 4.1 187 and Section 4.2 defines the syntax of the fingerprinted information. 189 The handshake protocol MUST proceed using the information as if it 190 was provided in the handshake protocol. The Finished message MUST be 191 calculated over the actual data exchanged in the handshake protocol. 192 That is, the Finished message will be calculated over the information 193 that was omitted from transmission by means of its present hash in 194 the client hello and not through its presence in the handshake 195 exchange. 197 The server MUST NOT include more than one fingerprint for a single 198 information element, i.e., at maximum only one CachedObject structure 199 per replaced information is provided. 201 4.1. Omitting the Certificate Chain 203 When an object of type 'certificate_chain' is provided in the client 204 hello, the server MAY replace the sequence of certificates with an 205 empty sequence with an actual length field of zero (=empty vector). 207 The original handshake message syntax is defined in RFC 5246 208 [RFC5246] and has the following structure: 210 opaque ASN.1Cert<1..2^24-1>; 212 struct { 213 ASN.1Cert certificate_list<0..2^24-1>; 214 } Certificate; 216 Note that [I-D.ietf-tls-oob-pubkey] allows the certificate payload to 217 contain only the SubjectPublicKeyInfo instead of the full information 218 typically found in a certificate. Hence, when this specification is 219 used in combination with [I-D.ietf-tls-oob-pubkey] and the negotiated 220 certificate type is a raw public key then the TLS server omits 221 sending a Certificate payload that contains an ASN.1Cert structure of 222 the SubjectPublicKeyInfo. 224 4.2. Omitting the Trusted CAs 226 When a fingerprint for an object of type 'trusted_cas' is provided in 227 the client hello, the server MAY send a DistinguishedName in the 228 Certificate Request message with an actual length field of zero 229 (=empty vector). 231 The original handshake message syntax is defined in RFC 5246 232 [RFC5246] and has the following structure: 234 opaque DistinguishedName<1..2^16-1>; 236 struct { 237 ClientCertificateType certificate_types<1..2^8-1>; 238 SignatureAndHashAlgorithm 239 supported_signature_algorithms<2^16-1>; 240 DistinguishedName certificate_authorities<0..2^16-1>; 241 } CertificateRequest; 243 5. Example 245 Figure 1 illustrates an example exchange using the TLS cached info 246 extension. In the normal TLS handshake exchange shown in flow (A) 247 the TLS server provides its certificate in the Certificate payload to 248 the client, see step [1]. This allows the client to store the 249 certificate for future use. After some time the TLS client again 250 interacts with the same TLS server and makes use of the TLS cached 251 info extension, as shown in flow (B). The TLS client indicates 252 support for this specification via the cached_information extension, 253 see [2], and indicates that it has stored the certificate_chain from 254 the earlier exchange. With [3] the TLS server indicates that it also 255 supports this specification and informs the client that it also 256 supports caching of other objects beyond the 'certificate_chain', 257 namely 'trusted_cas' (also defined in this document), and the 'foo- 258 bar' extension (i.e., an imaginary extension that yet needs to be 259 defined). With [4] the TLS server omits sending the certificate 260 chain, as described in Section 4.1. 262 (A) Initial (full) Exchange 264 client_hello -> 265 <- server_hello, 266 certificate, // [1] 267 server_key_exchange, 268 server_hello_done 270 client_key_exchange, 271 change_cipher_spec, 272 finished -> 274 <- change_cipher_spec, 275 finished 277 Application Data <-------> Application Data 279 (B) TLS Cached Extension Usage 281 client_hello, 282 cached_information=(certificate_chain) -> // [2] 283 <- server_hello, 284 cached_information= // [3] 285 (certificate_chain, trusted_cas, foo-bar) 286 certificate, // [4] 287 server_key_exchange, 288 server_hello_done 290 client_key_exchange, 291 change_cipher_spec, 292 finished -> 294 <- change_cipher_spec, 295 finished 297 Application Data <-------> Application Data 299 Figure 1: Example Message Exchange 301 6. Security Considerations 303 This specification defines a mechanism to reference stored state 304 using a fingerprint. Sending a fingerprint of cached information in 305 an unencrypted handshake, as the client and server hello is, may 306 allow an attacker or observer to correlate independent TLS exchanges. 307 While some information elements used in this specification, such as 308 server certificates, are public objects and usually not sensitive in 309 this regard, others may be. Those who implement and deploy this 310 specification should therefore make an informed decision whether the 311 cached information is inline with their security and privacy goals. 312 In case of concerns, it is advised to avoid sending the fingerprint 313 of the data objects in clear. 315 The hash algorithm used in this specification is required to have 316 reasonable random properties in order to provide reasonably unique 317 identifiers. There is no requirement that this hash algorithm must 318 have strong collision resistance. 320 7. IANA Considerations 322 7.1. New Entry to the TLS ExtensionType Registry 324 IANA is requested to add an entry to the existing TLS ExtensionType 325 registry, defined in RFC 5246 [RFC5246], for cached_information(TBD) 326 defined in this document. 328 7.2. New Registry for CachedInformationType 330 IANA is requested to establish a registry for TLS 331 CachedInformationType values. The first entries in the registry are 333 o certificate_chain(1) 335 o trusted_cas(2) 337 The policy for adding new values to this registry, following the 338 terminology defined in RFC 5226 [RFC5226], is as follows: 340 o 0-63 (decimal): Standards Action 342 o 64-223 (decimal): Specification Required 344 o 224-255 (decimal): reserved for Private Use 346 8. Acknowledgments 348 We would like to thank the following persons for your detailed 349 document reviews: 351 o Paul Wouters and Nikos Mavrogiannopoulos (December 2011) 353 o Rob Stradling (February 2012) 355 o Ondrej Mikle (in March 2012) 356 Additionally, we would like to thank the TLS working group chairs, 357 Eric Rescorla and Joe Salowey, as well as the security area 358 directors, Sean Turner and Stephen Farrell, for their feedback and 359 support. 361 9. References 363 9.1. Normative References 365 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 366 Requirement Levels", BCP 14, RFC 2119, March 1997. 368 [RFC3874] Housley, R., "A 224-bit One-way Hash Function: SHA-224", 369 RFC 3874, September 2004. 371 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 372 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 374 [RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions: 375 Extension Definitions", RFC 6066, January 2011. 377 9.2. Informative References 379 [I-D.ietf-tls-oob-pubkey] 380 Wouters, P., Tschofenig, H., Gilmore, J., Weiler, S., and 381 T. Kivinen, "Using Raw Public Keys in Transport Layer 382 Security (TLS) and Datagram Transport Layer Security 383 (DTLS)", draft-ietf-tls-oob-pubkey-11 (work in progress), 384 January 2014. 386 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 387 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 388 May 2008. 390 [RFC6574] Tschofenig, H. and J. Arkko, "Report from the Smart Object 391 Workshop", RFC 6574, April 2012. 393 Authors' Addresses 395 Stefan Santesson 396 3xA Security AB 397 Scheelev. 17 398 Lund 223 70 399 Sweden 401 Email: sts@aaa-sec.com 402 Hannes Tschofenig 403 ARM Ltd. 404 110 Fulbourn Rd 405 Cambridge CB1 9NJ 406 Great Britain 408 Email: Hannes.tschofenig@gmx.net 409 URI: http://www.tschofenig.priv.at