idnits 2.17.1 draft-ietf-tls-ecdhe-psk-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 14. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 330. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 307. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 314. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 320. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 1, 2008) is 5654 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 TLS Working Group Mohamad Badra 2 Internet Draft LIMOS Laboratory 3 Intended status: Informational November 1, 2008 4 Expires: May 2009 6 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS) 7 draft-ietf-tls-ecdhe-psk-05.txt 9 Status of this Memo 11 By submitting this Internet-Draft, each author represents that any 12 applicable patent or other IPR claims of which he or she is aware 13 have been or will be disclosed, and any of which he or she becomes 14 aware will be disclosed, in accordance with Section 6 of BCP 79. 16 Internet-Drafts are working documents of the Internet Engineering 17 Task Force (IETF), its areas, and its working groups. Note that 18 other groups may also distribute working documents as Internet- 19 Drafts. 21 Internet-Drafts are draft documents valid for a maximum of six months 22 and may be updated, replaced, or obsoleted by other documents at any 23 time. It is inappropriate to use Internet-Drafts as reference 24 material or to cite them other than as "work in progress." 26 The list of current Internet-Drafts can be accessed at 27 http://www.ietf.org/ietf/1id-abstracts.txt 29 The list of Internet-Draft Shadow Directories can be accessed at 30 http://www.ietf.org/shadow.html 32 This Internet-Draft will expire on May 1, 2009. 34 Copyright Notice 36 Copyright (C) The IETF Trust (2008). 38 Abstract 40 This document extends RFC 4279, RFC 4492 and RFC 4785, and specifies 41 a set of cipher suites that use a pre-shared key (PSK) to 42 authenticate an Elliptic Curve Diffie-Hellman exchange (ECDH). These 43 cipher suites provide Perfect Forward Secrecy (PFS). 45 Table of Contents 47 1. Introduction...................................................3 48 1.1. Applicability Statement...................................3 49 1.2. Conventions used in this document.........................3 50 2. ECDHE_PSK Key Exchange Algorithm...............................3 51 3. ECDHE_PSK Based Cipher Suites..................................4 52 3.1. ECDHE_PSK Cipher Suites Using the SHA-1 Hash..............4 53 3.2. ECDHE_PSK Cipher Suites Using SHA-2 Hashes................5 54 4. ECDHE_PSK Based Cipher Suites with NULL Encryption.............5 55 4.1. ECDHE_PSK Cipher Suite Using the SHA-1 Hash with NULL 56 Encryption.....................................................5 57 4.2. ECDHE_PSK Cipher Suites Using SHA-2 Hashes with NULL 58 Encryption.....................................................6 59 5. Security Considerations........................................6 60 6. IANA Considerations............................................6 61 7. Acknowledgments................................................7 62 8. References.....................................................7 63 8.1. Normative References......................................7 64 Author's Addresses................................................7 65 Intellectual Property Statement...................................7 66 Disclaimer of Validity............................................8 68 1. Introduction 70 RFC 4279 specifies cipher suites for supporting TLS using pre-shared 71 symmetric keys which (a) use only symmetric key operations for 72 authentication, (b) use a Diffie-Hellman exchange authenticated with 73 a pre-shared key, or (c) combine public key authentication of the 74 server with pre-shared key authentication of the client. 76 RFC 4785 specifies authentication-only cipher suites (with no 77 encryption). These cipher suites are useful when authentication and 78 integrity protection is desired, but confidentiality is not needed or 79 not permitted. 81 RFC 4492 defines a set of ECC-based cipher suites for TLS and 82 describes the use of ECC certificates for client authentication. In 83 particular, it specifies the use of Elliptic Curve Diffie-Hellman 84 (ECDH) key agreement in a TLS handshake and the use of Elliptic Curve 85 Digital Signature Algorithm (ECDSA) as a new authentication 86 mechanism. 88 This document specifies a set of cipher suites that use a PSK to 89 authenticate an ECDH exchange. These cipher suites provide Perfect 90 Forward Secrecy. One of these cipher suites provides authentication- 91 only. 93 The reader is expected to become familiar with RFC 4279, RFC 4492, 94 and RFC 4785 prior to studying this document. 96 1.1. Applicability Statement 98 The cipher suites defined in this document can be negotiated, 99 whatever the negotiated TLS version is. 101 1.2. Conventions used in this document 103 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 104 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 105 document are to be interpreted as described in [RFC2119]. 107 2. ECDHE_PSK Key Exchange Algorithm 109 The cipher suites described in this document make use of the EC 110 parameter negotiation mechanism defined in RFC 4492. When the cipher 111 suites defined in this document are used, the 'ec_diffie_hellman_psk' 112 case inside the ServerKeyExchange and ClientKeyExchange structure 113 MUST be used instead of the 'psk' case defined in [RFC4279] (i.e., 114 the ServerKeyExchange and ClientKeyExchange messages include the 115 Diffie-Hellman parameters). The PSK identity and identity hint 116 fields have the same meaning and encoding as specified in [RFC4279] 117 (note that the ServerKeyExchange message is always sent, even if no 118 PSK identity hint is provided). 120 The format of the ServerKeyExchange and ClientKeyExchange messages is 121 shown below. 123 struct { 124 select (KeyExchangeAlgorithm) { 125 /* other cases for rsa, diffie_hellman, etc. */ 126 case ec_diffie_hellman_psk: /* NEW */ 127 opaque psk_identity_hint<0..2^16-1>; 128 ServerECDHParams params; 129 }; 130 } ServerKeyExchange; 132 struct { 133 select (KeyExchangeAlgorithm) { 134 /* other cases for rsa, diffie_hellman, etc. */ 135 case ec_diffie_hellman_psk: /* NEW */ 136 opaque psk_identity<0..2^16-1>; 137 ClientECDiffieHellmanPublic public; 138 } exchange_keys; 139 } ClientKeyExchange; 141 The premaster secret is formed as follows. First, perform the ECDH 142 computation as described in Section 5.10 of [RFC4492]. Let Z be the 143 octet string produced by this computation. Next, concatenate a 144 uint16 containing the length of Z (in octets), Z itself, a uint16 145 containing the length of the PSK (in octets), and the PSK itself. 147 This corresponds to the general structure for the premaster secrets 148 (see Note 1 in Section 2 of [RFC4279]), with "other_secret" 149 containing Z. 151 struct { 152 opaque other_secret<0..2^16-1>; 153 opaque psk<0..2^16-1>; 154 }; 156 3. ECDHE_PSK Based Cipher Suites 158 3.1. ECDHE_PSK Cipher Suites Using the SHA-1 Hash 160 CipherSuite TLS_ECDHE_PSK_WITH_RC4_128_SHA = {0xXX,0xXX}; 161 CipherSuite TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA = {0xXX,0xXX}; 162 CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA = {0xXX,0xXX}; 163 CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA = {0xXX,0xXX}; 165 The above four cipher suites match the cipher suites defined in 166 [RFC4279], except that they use an Elliptic Curve Diffie-Hellman 167 exchange [RFC4492] authenticated with a PSK, and that: 169 - The MAC is HMAC [RFC2104] with SHA-1 as the hash 170 function. 172 - When negotiated in a version of TLS prior to 1.2, the PRF 173 from that version is used; otherwise the PRF is the TLS 174 PRF [RFC5246] with SHA-256 as the hash function. 176 3.2. ECDHE_PSK Cipher Suites Using SHA-2 Hashes 178 CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 = {0xXX,0xXX}; 179 CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 = {0xXX,0xXX}; 181 The above two cipher suites are the same as the corresponding AES 182 cipher suites in section 3.1 above, except for the hash and PRF 183 algorithms, which SHALL be as follows: 185 O For the cipher suites TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256: 187 - The MAC is HMAC [RFC2104] with SHA-256 as the hash 188 function. 190 - When negotiated in a version of TLS prior to 1.2, the PRF 191 from that version is used; otherwise the PRF is the TLS 192 PRF [RFC5246] with SHA-256 as the hash function. 194 o For the cipher suite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384: 196 - The MAC is HMAC [RFC2104] with SHA-384 as the hash 197 function. 199 - When negotiated in a version of TLS prior to 1.2, the PRF 200 from that version is used; otherwise the PRF is the TLS 201 PRF [RFC5246] with SHA-384 as the hash function. 203 4. ECDHE_PSK Based Cipher Suites with NULL Encryption 205 4.1. ECDHE_PSK Cipher Suite Using the SHA-1 Hash with NULL Encryption 207 The following cipher suite matches the cipher suites defined in 208 section 3.1, except that we define a suite with NULL encryption. 210 CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA = {0xXX,0xXX}; 212 4.2. ECDHE_PSK Cipher Suites Using SHA-2 Hashes with NULL Encryption 214 The following two cipher suites are the same as the corresponding 215 cipher suites in section 3.2, but with NULL encryption (instead of 216 AES). 218 CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA256 = {0xXX,0xXX}; 219 CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA384 = {0xXX,0xXX}; 221 5. Security Considerations 223 The security considerations described throughout [RFC5246], 224 [RFC4785], [RFC4492], and [RFC4279] apply here as well. In 225 particular, as authentication-only cipher suites (with no encryption) 226 defined here do not support confidentiality, care should be taken not 227 to send sensitive information (such as passwords) over connections 228 protected with one of the cipher suites with NULL encryption defined 229 in this document. 231 Given the current state of published to date crypto attacks, HMAC- 232 SHA1 apparently is not (yet) so bad that we need to risk breaking 233 interoperability with previous versions of TLS. However, 234 implementers and administrators should monitor the general statements 235 on recommended cryptographic algorithms published from time to time 236 by various forums including the IETF, as a base for the portfolio 237 they support and the policies for strength of function acceptable for 238 the cipher suites they set. 240 6. IANA Considerations 242 This document defines the following new cipher suites, whose values 243 are to be assigned from the TLS Cipher Suite registry defined in 244 [RFC5246]. 246 CipherSuite TLS_ECDHE_PSK_WITH_RC4_128_SHA = {0xXX,0xXX}; 247 CipherSuite TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA = {0xXX,0xXX}; 248 CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA = {0xXX,0xXX}; 249 CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA = {0xXX,0xXX}; 250 CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 = {0xXX,0xXX}; 251 CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 = {0xXX,0xXX}; 252 CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA = {0xXX,0xXX}; 253 CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA256 = {0xXX,0xXX}; 254 CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA384 = {0xXX,0xXX}; 256 7. Acknowledgments 258 The author appreciates Alfred Hoenes for his detailed review and 259 effort on issues resolving discussion. The author would like to 260 acknowledge Bodo Moeller, Simon Josefsson, Uri Blumenthal, Pasi 261 Eronen, Paul Hoffman, Joseph Salowey, Mark Tillinghast, and the TLS 262 mailing list members for their comments on the document. 264 8. References 266 8.1. Normative References 268 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed 269 Hashing for Message Authentication", RFC 2104, February 270 1997. 272 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 273 Requirement Levels", BCP 14, RFC 2119, March 1997. 275 [RFC4279] Eronen, P. and H. Tschofenig, "Pre-Shared Key Ciphersuites 276 for Transport Layer Security (TLS)", RFC 4279, December 277 2005. 279 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C. and B. 280 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 281 for Transport Layer Security (TLS)", RFC 4492, May 2006. 283 [RFC4785] Blumenthal, U. and P. Goel, "Pre-Shared Key (PSK) 284 Ciphersuites with NULL Encryption for Transport Layer 285 Security (TLS)", RFC 4785, January 2007. 287 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 288 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 290 Author's Addresses 292 Mohamad Badra 293 LIMOS Laboratory - UMR6158, CNRS 294 France 296 Email: badra@isima.fr 298 Intellectual Property Statement 300 The IETF takes no position regarding the validity or scope of any 301 Intellectual Property Rights or other rights that might be claimed to 302 pertain to the implementation or use of the technology described in 303 this document or the extent to which any license under such rights 304 might or might not be available; nor does it represent that it has 305 made any independent effort to identify any such rights. Information 306 on the procedures with respect to rights in RFC documents can be 307 found in BCP 78 and BCP 79. 309 Copies of IPR disclosures made to the IETF Secretariat and any 310 assurances of licenses to be made available, or the result of an 311 attempt made to obtain a general license or permission for the use of 312 such proprietary rights by implementers or users of this 313 specification can be obtained from the IETF on-line IPR repository at 314 http://www.ietf.org/ipr. 316 The IETF invites any interested party to bring to its attention any 317 copyrights, patents or patent applications, or other proprietary 318 rights that may cover technology that may be required to implement 319 this standard. Please address the information to the IETF at 320 ietf-ipr@ietf.org. 322 Disclaimer of Validity 324 This document and the information contained herein are provided on an 325 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 326 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 327 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 328 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 329 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 330 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 332 Copyright Statement 334 Copyright (C) The IETF Trust (2008). 336 This document is subject to the rights, licenses and restrictions 337 contained in BCP 78, and except as set forth therein, the authors 338 retain all their rights. 340 Acknowledgment 342 Funding for the RFC Editor function is currently provided by the 343 Internet Society.