idnits 2.17.1 draft-ietf-tls-oob-pubkey-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 18, 2014) is 3748 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 490 -- Looks like a reference, but probably isn't: '2' on line 482 -- Looks like a reference, but probably isn't: '3' on line 494 -- Looks like a reference, but probably isn't: '4' on line 483 -- Looks like a reference, but probably isn't: '5' on line 496 -- Looks like a reference, but probably isn't: '6' on line 499 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Possible downref: Non-RFC (?) normative reference: ref. 'TLS-Certificate-Types-Registry' == Outdated reference: A later version (-23) exists of draft-ietf-tls-cached-info-15 Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS P. Wouters, Ed. 3 Internet-Draft Red Hat 4 Intended status: Standards Track H. Tschofenig, Ed. 5 Expires: July 22, 2014 6 J. Gilmore 8 S. Weiler 9 SPARTA, Inc. 10 T. Kivinen 11 AuthenTec 12 January 18, 2014 14 Using Raw Public Keys in Transport Layer Security (TLS) and Datagram 15 Transport Layer Security (DTLS) 16 draft-ietf-tls-oob-pubkey-11.txt 18 Abstract 20 This document specifies a new certificate type and two TLS extensions 21 for exchanging raw public keys in Transport Layer Security (TLS) and 22 Datagram Transport Layer Security (DTLS). The new certificate type 23 allows raw public keys to be used for authentication. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on July 22, 2014. 42 Copyright Notice 44 Copyright (c) 2014 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 61 3. Structure of the Raw Public Key Extension . . . . . . . . . . 4 62 4. TLS Client and Server Handshake Behavior . . . . . . . . . . 6 63 4.1. Client Hello . . . . . . . . . . . . . . . . . . . . . . 7 64 4.2. Server Hello . . . . . . . . . . . . . . . . . . . . . . 8 65 4.3. Client Authentication . . . . . . . . . . . . . . . . . . 9 66 5. Examples . . . . . . . . . . . . . . . . . . . . . . . . . . 9 67 5.1. TLS Server uses Raw Public Key . . . . . . . . . . . . . 9 68 5.2. TLS Client and Server use Raw Public Keys . . . . . . . . 10 69 5.3. Combined Usage of Raw Public Keys and X.509 Certificate . 11 70 6. Security Considerations . . . . . . . . . . . . . . . . . . . 12 71 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 72 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 13 73 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 74 9.1. Normative References . . . . . . . . . . . . . . . . . . 14 75 9.2. Informative References . . . . . . . . . . . . . . . . . 15 76 Appendix A. Example Encoding . . . . . . . . . . . . . . . . . . 15 77 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 79 1. Introduction 81 Traditionally, TLS client and server public keys are obtained in PKIX 82 containers in-band as part of the TLS handshake procedure and are 83 validated using trust anchors based on a [PKIX] certification 84 authority (CA). This method can add a complicated trust relationship 85 that is difficult to validate. Examples of such complexity can be 86 seen in [Defeating-SSL]. TLS is, however, also commonly used with 87 self-signed certificates in smaller deployments where the self-signed 88 certificates are distributed to all involved protocol end points out- 89 of-band. This practice does, however, still requires the overhead of 90 the certificate generation even though none of the information found 91 in the certificate is actually used. 93 Alternative methods are available that allow a TLS client/server to 94 obtain the TLS server/client public key: 96 o The TLS client can obtain the TLS server public key from a DNSSEC 97 secured resource records using DANE [RFC6698]. 99 o The TLS client or server public key is obtained from a [PKIX] 100 certificate chain from an Lightweight Directory Access Protocol 101 (LDAP) [LDAP] server or web page. 103 o The TLS client and server public key is provisioned into the 104 operating system firmware image, and updated via software updates. 105 For example: 107 Some smart objects use the UDP-based Constrained Application 108 Protocol (CoAP) [I-D.ietf-core-coap] to interact with a Web server 109 to upload sensor data at a regular intervals, such as temperature 110 readings. CoAP can utilize DTLS for securing the client-to-server 111 communication. As part of the manufacturing process, the embedded 112 device may be configured with the address and the public key of a 113 dedicated CoAP server, as well as a public/private key pair for 114 the client itself. 116 This document introduces the use of raw public keys in TLS/DTLS. 117 With raw public keys, only a subset of the information found in 118 typical certificates is utilized: namely, the SubjectPublicKeyInfo 119 structure of a PKIX certificates that carries the parameters 120 necessary to describe the public key. Other parameters found in PKIX 121 certificates are omitted. By omitting various certificate-related 122 structures, the resulting raw public key is kept fairly small in 123 comparison to the original certificate, and the code to process the 124 keys requires only a minimalistic ASN.1 parser, no code for 125 certificate path validation, and other PKIX related processing tasks 126 are also omitted. Note, however, the SubjectPublicKeyInfo structure 127 is still in an ASN.1 format. To further reduce the size of the 128 exchanged information this specification can be combined with the TLS 129 Cached Info extension [I-D.ietf-tls-cached-info], which enables TLS 130 peers to just exchange fingerprints of their public keys. 132 The mechanism defined herein only provides authentication when an 133 out-of-band mechanism is also used to bind the public key to the 134 entity presenting the key. 136 Section 3 defines the structure of the two new TLS extensions 137 "client_certificate_type" and "server_certificate_type", which can be 138 used as part of an extended TLS handshake when raw public keys are to 139 be used. Section 4 defines the behavior of the TLS client and the 140 TLS server. Example exchanges are described in Section 5. Section 6 141 describes security considerations with this approach. Finally, in 142 Section 7 this document also registers a new value to the IANA 143 certificate types registry for the support of raw public keys. 145 2. Terminology 147 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 148 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 149 document are to be interpreted as described in RFC 2119 [RFC2119]. 151 We use the terms 'TLS server' and 'server' as well as 'TLS client' 152 and 'client' interchangable. 154 3. Structure of the Raw Public Key Extension 156 This section defines the two TLS extensions 'client_certificate_type' 157 and 'server_certificate_type', which can be used as part of an 158 extended TLS handshake when raw public keys are used. Section 4 159 defines the behavior of the TLS client and the TLS server using this 160 extension. 162 This specification uses raw public keys whereby the already available 163 encoding used in a PKIX certificate in the form of a 164 SubjectPublicKeyInfo structure is reused. To carry the raw public 165 key within the TLS handshake the Certificate payload is used as a 166 container, as shown in Figure 1. The shown Certificate structure is 167 an adaptation of its original form [RFC5246]. 169 opaque ASN.1Cert<1..2^24-1>; 171 struct { 172 select(certificate_type){ 174 // certificate type defined in this document. 175 case RawPublicKey: 176 opaque ASN.1_subjectPublicKeyInfo<1..2^24-1>; 178 // X.509 certificate defined in RFC 5246 179 case X.509: 180 ASN.1Cert certificate_list<0..2^24-1>; 182 // Additional certificate type based on TLS 183 // Certificate Type Registry 184 }; 185 } Certificate; 187 Figure 1: Certificate Payload as a Container for the Raw Public Key. 189 The SubjectPublicKeyInfo structure is defined in Section 4.1 of RFC 190 5280 [PKIX] and does not only contain the raw keys, such as the 191 public exponent and the modulus of an RSA public key, but also an 192 algorithm identifier. The algorithm identifier can also include 193 parameters. The SubjectPublicKeyInfo value in the Certificate 194 payload MUST contain the DER encoding [X.690] of the 195 SubjectPublicKeyInfo. The structure, as shown in Figure 2, therefore 196 also contains length information as well. An example is provided in 197 Appendix A. 199 SubjectPublicKeyInfo ::= SEQUENCE { 200 algorithm AlgorithmIdentifier, 201 subjectPublicKey BIT STRING } 203 AlgorithmIdentifier ::= SEQUENCE { 204 algorithm OBJECT IDENTIFIER, 205 parameters ANY DEFINED BY algorithm OPTIONAL } 207 Figure 2: SubjectPublicKeyInfo ASN.1 Structure. 209 The algorithm identifiers are Object Identifiers (OIDs). RFC 3279 210 [RFC3279] and [RFC5480], for example, define the following OIDs shown 211 in Figure 3. Note that this list is not exhaustive and more OIDs may 212 be defined in future RFCs. RFC 5480 also defines a number of OIDs. 214 Key Type | Document | OID 215 -----------------------+----------------------------+------------------- 216 RSA | Section 2.3.1 of RFC 3279 | 1.2.840.113549.1.1 217 .......................|............................|................... 218 Digital Signature | | 219 Algorithm (DSA) | Section 2.3.2 of RFC 3279 | 1.2.840.10040.4.1 220 .......................|............................|................... 221 Elliptic Curve | | 222 Digital Signature | | 223 Algorithm (ECDSA) | Section 2 of RFC 5480 | 1.2.840.10045.2.1 224 -----------------------+----------------------------+------------------- 226 Figure 3: Example Algorithm Object Identifiers. 228 The extension format for extended client and server hellos, which 229 uses the "extension_data" field, is used to carry the 230 ClientCertTypeExtension and the ServerCertTypeExtension structures. 231 These two structures are shown in Figure 4. The CertificateType 232 structure is an enum with values taken from the 'TLS Certificate 233 Type' registry [TLS-Certificate-Types-Registry]. 235 struct { 236 select(ClientOrServerExtension) { 237 case client: 238 CertificateType client_certificate_types<1..2^8-1>; 239 case server: 240 CertificateType client_certificate_type; 241 } 242 } ClientCertTypeExtension; 244 struct { 245 select(ClientOrServerExtension) { 246 case client: 247 CertificateType server_certificate_types<1..2^8-1>; 248 case server: 249 CertificateType server_certificate_type; 250 } 251 } ServerCertTypeExtension; 253 Figure 4: CertTypeExtension Structure. 255 4. TLS Client and Server Handshake Behavior 257 This specification extends the ClientHello and the ServerHello 258 messages, according to the extension procedures defined in [RFC5246]. 259 It does not extend or modify any other TLS message. 261 Note: No new cipher suites are required to use raw public keys. All 262 existing cipher suites that support a key exchange method compatible 263 with the defined extension can be used. 265 The high-level message exchange in Figure 5 shows the 266 'client_certificate_type' and 'server_certificate_type' extensions 267 added to the client and server hello messages. 269 client_hello, 270 client_certificate_type, 271 server_certificate_type -> 273 <- server_hello, 274 client_certificate_type, 275 server_certificate_type, 276 certificate, 277 server_key_exchange, 278 certificate_request, 279 server_hello_done 280 certificate, 281 client_key_exchange, 282 certificate_verify, 283 change_cipher_spec, 284 finished -> 286 <- change_cipher_spec, 287 finished 289 Application Data <-------> Application Data 291 Figure 5: Basic Raw Public Key TLS Exchange. 293 4.1. Client Hello 295 In order to indicate the support of raw public keys, clients include 296 the 'client_certificate_type' and/or the 'server_certificate_type' 297 extensions in an extended client hello message. The hello extension 298 mechanism is described in Section 7.4.1.4 of TLS 1.2 [RFC5246]. 300 The 'client_certificate_type' in the client hello indicates the 301 certificate types the client is able to provide to the server, when 302 requested using a certificate_request message. 304 The 'server_certificate_type' in the client hello indicates the types 305 of certificates the client is able to process when provided by the 306 server in a subsequent certificate payload. 308 The 'client_certificate_type' and 'server_certificate_type' sent in 309 the client hello may carry a list of supported certificate types, 310 sorted by client preference. It is a list in the case where the 311 client supports multiple certificate types. 313 The TLS client MUST omit the 'client_certificate_type' extension in 314 the client hello if it does not possess a raw public key/certificate 315 that it can provide to the server when requested using a 316 certificate_request message or is not configured to use one with the 317 given TLS server. The TLS client MUST omit the 318 'server_certificate_type' extension in the client hello if it is 319 unable to process raw public keys or other certificate types 320 introduced via this extension. 322 4.2. Server Hello 324 If the server receives a client hello that contains the 325 'client_certificate_type' extension and/or the 326 'server_certificate_type' extension then three outcomes are possible: 328 1. The server does not support the extension defined in this 329 document. In this case the server returns the server hello 330 without the extensions defined in this document. 332 2. The server supports the extension defined in this document but it 333 does not have any certificate type in common with the client. 334 Then, the server terminates the session with a fatal alert of 335 type "unsupported_certificate". 337 3. The server supports the extensions defined in this document and 338 has at least one certificate type in common with the client. In 339 this case the processing rules described below are followed. 341 The 'client_certificate_type' in the client hello indicates the 342 certificate types the client is able to provide to the server, when 343 requested using a certificate_request message. If the TLS server 344 wants to request a certificate from the client (via the 345 certificate_request message) it MUST include the 346 'client_certificate_type' extension in the server hello. This 347 'client_certificate_type' in the server hello then indicates the type 348 of certificates the client is requested to provide in a subsequent 349 certificate payload. The value conveyed in the 350 'client_certificate_type' MUST be selected from one of the values 351 provided in the 'client_certificate_type' extension sent in the 352 client hello. The server MUST also include a certificate_request 353 payload in the server hello message. 355 If the server does not send a certificate_request payload (for 356 example, because client authentication happens at the application 357 layer or no client authentication is required) or none of the 358 certificates supported by the client (as indicated in the 359 'client_certificate_type' in the client hello) match the server- 360 supported certificate types then the 'client_certificate_type' 361 payload in the server hello MUST be omitted. 363 The 'server_certificate_type' in the client hello indicates the types 364 of certificates the client is able to process when provided by the 365 server in a subsequent certificate payload. If the client hello 366 indicates support of raw public keys in the 'server_certificate_type' 367 extension and the server chooses to use raw public keys then the TLS 368 server MUST place the SubjectPublicKeyInfo structure into the 369 Certificate payload. With the 'server_certificate_type' in the 370 server hello the TLS server indicates the certificate type carried in 371 the Certificate payload. This additional indication allows to avoid 372 parsing ambiguities since the Certificate payload may contain either 373 the X.509 certificate or a SubjectPublicKeyInfo structure. Note that 374 only a single value is permitted in the 'server_certificate_type' 375 extension when carried in the server hello. 377 4.3. Client Authentication 379 Authentication of the TLS client to the TLS server is supported only 380 through authentication of the received client SubjectPublicKeyInfo 381 via an out-of-band method. 383 5. Examples 385 Figure 6, Figure 7, and Figure 8 illustrate example exchanges. Note 386 that TLS ciphersuites using a Diffie-Hellman exchange offering 387 forward secrecy can be used with raw public keys although we do not 388 show the information exchange at that level with the subsequent 389 message flows. 391 5.1. TLS Server uses Raw Public Key 393 This section shows an example where the TLS client indicates its 394 ability to receive and validate raw public keys from the server. In 395 our example the client is quite restricted since it is unable to 396 process other certificate types sent by the server. It also does not 397 have credentials at the TLS layer it could send to the server and 398 therefore omits the 'client_certificate_type' extension. Hence, the 399 client only populates the 'server_certificate_type' extension with 400 the raw public key type, as shown in [1]. 402 When the TLS server receives the client hello it processes the 403 extension. Since it has a raw public key it indicates in [2] that it 404 had chosen to place the SubjectPublicKeyInfo structure into the 405 Certificate payload [3]. 407 The client uses this raw public key in the TLS handshake together 408 with an out-of-band validation technique, such as DANE, to verify it. 410 client_hello, 411 server_certificate_type=(RawPublicKey) // [1] 412 -> 413 <- server_hello, 414 server_certificate_type=(RawPublicKey), // [2] 415 certificate, // [3] 416 server_key_exchange, 417 server_hello_done 419 client_key_exchange, 420 change_cipher_spec, 421 finished -> 423 <- change_cipher_spec, 424 finished 426 Application Data <-------> Application Data 428 Figure 6: Example with Raw Public Key provided by the TLS Server. 430 5.2. TLS Client and Server use Raw Public Keys 432 This section shows an example where the TLS client as well as the TLS 433 server use raw public keys. This is one of the use case envisioned 434 for smart object networking. The TLS client in this case is an 435 embedded device that is configured with a raw public key for use with 436 TLS and is also able to process raw public keys sent by the server. 437 Therefore, it indicates these capabilities in [1]. As in the 438 previously shown example the server fulfills the client's request, 439 indicates this via the "RawPublicKey" value in the 440 server_certificate_type payload [2], and provides a raw public key 441 into the Certificate payload back to the client (see [3]). The TLS 442 server, however, demands client authentication and therefore a 443 certificate_request is added [4]. The certificate_type payload in 444 [5] indicates that the TLS server accepts raw public keys. The TLS 445 client, who has a raw public key pre-provisioned, returns it in the 446 Certificate payload [6] to the server. 448 client_hello, 449 client_certificate_type=(RawPublicKey) // [1] 450 server_certificate_type=(RawPublicKey) // [1] 451 -> 452 <- server_hello, 453 server_certificate_type=(RawPublicKey)//[2] 454 certificate, // [3] 455 client_certificate_type=(RawPublicKey)//[5] 456 certificate_request, // [4] 457 server_key_exchange, 458 server_hello_done 460 certificate, // [6] 461 client_key_exchange, 462 change_cipher_spec, 463 finished -> 465 <- change_cipher_spec, 466 finished 468 Application Data <-------> Application Data 470 Figure 7: Example with Raw Public Key provided by the TLS Server and 471 the Client. 473 5.3. Combined Usage of Raw Public Keys and X.509 Certificate 475 This section shows an example combining raw public keys and X.509 476 certificates. The client uses a raw public key for client 477 authentication and the server provides an X.509 certificate. This 478 exchange starts with the client indicating its ability to process 479 X.509 certificates and raw public keys, if provided by the server. 480 Additionally, the client indicates that is has a raw public key for 481 client-side authentication (see [1]). The server provides the X.509 482 certificate in [3] with the indication present in [2]. For client 483 authentication the server indicates in [4] that it selected the raw 484 public key format and requests a certificate from the client in [5]. 485 The TLS client provides a raw public key in [6] after receiving and 486 processing the TLS server hello message. 488 client_hello, 489 server_certificate_type=(X.509, RawPublicKey) 490 client_certificate_type=(RawPublicKey) // [1] 491 -> 492 <- server_hello, 493 server_certificate_type=(X.509)//[2] 494 certificate, // [3] 495 client_certificate_type=(RawPublicKey)//[4] 496 certificate_request, // [5] 497 server_key_exchange, 498 server_hello_done 499 certificate, // [6] 500 client_key_exchange, 501 change_cipher_spec, 502 finished -> 504 <- change_cipher_spec, 505 finished 507 Application Data <-------> Application Data 509 Figure 8: Hybrid Certificate Example. 511 6. Security Considerations 513 The transmission of raw public keys, as described in this document, 514 provides benefits by lowering the over-the-air transmission overhead 515 since raw public keys are naturally smaller than an entire 516 certificate. There are also advantages from a code size point of 517 view for parsing and processing these keys. The cryptographic 518 procedures for associating the public key with the possession of a 519 private key also follows standard procedures. 521 The main security challenge is, however, how to associate the public 522 key with a specific entity. Without a secure binding between 523 identifier and key, the protocol will be vulnerable to man-in-the- 524 middle attacks. This document assumes that such binding can be made 525 out-of-band and we list a few examples in Section 1. DANE [RFC6698] 526 offers one such approach. In order to address these vulnerabilities, 527 specifications that make use of the extension need to specify how the 528 identifier and public key are bound. In addition to ensuring the 529 binding is done out-of-band an implementation also needs to check the 530 status of that binding. 532 If public keys are obtained using DANE, these public keys are 533 authenticated via DNSSEC. Pre-configured keys is another out-of-band 534 method for authenticating raw public keys. While pre-configured keys 535 are not suitable for a generic Web-based e-commerce environment such 536 keys are a reasonable approach for many smart object deployments 537 where there is a close relationship between the software running on 538 the device and the server-side communication endpoint. Regardless of 539 the chosen mechanism for out-of-band public key validation an 540 assessment of the most suitable approach has to be made prior to the 541 start of a deployment to ensure the security of the system. 543 An attacker might try to influence the handshake exchange to make the 544 parties select different certificate types than they would normally 545 choose. 547 For this attack, an attacker must actively change one or more 548 handshake messages. If this occurs, the client and server will 549 compute different values for the handshake message hashes. As a 550 result, the parties will not accept each others' Finished messages. 551 Without the master_secret, the attacker cannot repair the Finished 552 messages, so the attack will be discovered. 554 7. IANA Considerations 556 IANA is asked to register a new value in the "TLS Certificate Types" 557 registry of Transport Layer Security (TLS) Extensions 558 [TLS-Certificate-Types-Registry], as follows: 560 Value: 2 561 Description: Raw Public Key 562 Reference: [[THIS RFC]] 564 This document asks IANA to allocate two new TLS extensions, 565 "client_certificate_type" and "server_certificate_type", from the TLS 566 ExtensionType registry defined in [RFC5246]. These extensions are 567 used in both the client hello message and the server hello message. 568 The new extension type is used for certificate type negotiation. The 569 values carried in these extensions are taken from the TLS Certificate 570 Types registry [TLS-Certificate-Types-Registry]. 572 8. Acknowledgements 574 The feedback from the TLS working group meeting at IETF#81 has 575 substantially shaped the document and we would like to thank the 576 meeting participants for their input. The support for hashes of 577 public keys has been moved to [I-D.ietf-tls-cached-info] after the 578 discussions at the IETF#82 meeting. 580 We would like to thank the following persons for their review 581 comments: Martin Rex, Bill Frantz, Zach Shelby, Carsten Bormann, 582 Cullen Jennings, Rene Struik, Alper Yegin, Jim Schaad, Barry Leiba, 583 Paul Hoffman, Robert Cragie, Nikos Mavrogiannopoulos, Phil Hunt, John 584 Bradley, Klaus Hartke, Stefan Jucker, Kovatsch Matthias, Daniel Kahn 585 Gillmor, Peter Sylvester, Hauke Mehrtens, Alexey Melnikov, Stephen 586 Farrell, Richard Barnes, and James Manger. Nikos Mavrogiannopoulos 587 contributed the design for re-using the certificate type registry. 588 Barry Leiba contributed guidance for the IANA consideration text. 589 Stefan Jucker, Kovatsch Matthias, and Klaus Hartke provided 590 implementation feedback regarding the SubjectPublicKeyInfo structure. 592 Christer Holmberg provided the General Area (Gen-Art) review, Yaron 593 Sheffer provided the Security Directorate (SecDir) review, Bert 594 Greevenbosch provided the Applications Area Directorate review, and 595 Linda Dunbar provided the Operations Directorate review. 597 We would like to thank our TLS working group chairs, Eric Rescorla 598 and Joe Salowey, for their guidance and support. Finally, we would 599 like to thank Sean Turner, who is the responsible security area 600 director for this work for his review comments and suggestions. 602 9. References 604 9.1. Normative References 606 [PKIX] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 607 Housley, R., and W. Polk, "Internet X.509 Public Key 608 Infrastructure Certificate and Certificate Revocation List 609 (CRL) Profile", RFC 5280, May 2008. 611 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 612 Requirement Levels", BCP 14, RFC 2119, March 1997. 614 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 615 Identifiers for the Internet X.509 Public Key 616 Infrastructure Certificate and Certificate Revocation List 617 (CRL) Profile", RFC 3279, April 2002. 619 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 620 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 622 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 623 "Elliptic Curve Cryptography Subject Public Key 624 Information", RFC 5480, March 2009. 626 [TLS-Certificate-Types-Registry] 627 "TLS Certificate Types Registry", February 2013, 628 . 631 [X.690] "Information technology - ASN.1 encoding rules: > 632 Specification of Basic Encoding Rules (BER), Canonical > 633 Encoding Rules (CER) and Distinguished Encoding Rules > 634 (DER).", RFC 5280, 2002. 636 9.2. Informative References 638 [ASN.1-Dump] 639 Gutmann, P., "ASN.1 Object Dump Program", February 2013, 640 . 642 [Defeating-SSL] 643 Marlinspike, M., "New Tricks for Defeating SSL in 644 Practice", February 2009, . 648 [I-D.ietf-core-coap] 649 Shelby, Z., Hartke, K., and C. Bormann, "Constrained 650 Application Protocol (CoAP)", draft-ietf-core-coap-18 651 (work in progress), June 2013. 653 [I-D.ietf-tls-cached-info] 654 Santesson, S. and H. Tschofenig, "Transport Layer Security 655 (TLS) Cached Information Extension", draft-ietf-tls- 656 cached-info-15 (work in progress), October 2013. 658 [LDAP] Sermersheim, J., "Lightweight Directory Access Protocol 659 (LDAP): The Protocol", RFC 4511, June 2006. 661 [RFC6698] Hoffman, P. and J. Schlyter, "The DNS-Based Authentication 662 of Named Entities (DANE) Transport Layer Security (TLS) 663 Protocol: TLSA", RFC 6698, August 2012. 665 Appendix A. Example Encoding 667 For example, the hex sequence shown in Figure 9 describes a 668 SubjectPublicKeyInfo structure inside the certificate payload. 670 0 1 2 3 4 5 6 7 8 9 671 +------+-----+-----+-----+-----+-----+-----+-----+-----+----- 672 1 | 0x30, 0x81, 0x9f, 0x30, 0x0d, 0x06, 0x09, 0x2a, 0x86, 0x48, 673 2 | 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01, 0x05, 0x00, 0x03, 0x81, 674 3 | 0x8d, 0x00, 0x30, 0x81, 0x89, 0x02, 0x81, 0x81, 0x00, 0xcd, 675 4 | 0xfd, 0x89, 0x48, 0xbe, 0x36, 0xb9, 0x95, 0x76, 0xd4, 0x13, 676 5 | 0x30, 0x0e, 0xbf, 0xb2, 0xed, 0x67, 0x0a, 0xc0, 0x16, 0x3f, 677 6 | 0x51, 0x09, 0x9d, 0x29, 0x2f, 0xb2, 0x6d, 0x3f, 0x3e, 0x6c, 678 7 | 0x2f, 0x90, 0x80, 0xa1, 0x71, 0xdf, 0xbe, 0x38, 0xc5, 0xcb, 679 8 | 0xa9, 0x9a, 0x40, 0x14, 0x90, 0x0a, 0xf9, 0xb7, 0x07, 0x0b, 680 9 | 0xe1, 0xda, 0xe7, 0x09, 0xbf, 0x0d, 0x57, 0x41, 0x86, 0x60, 681 10 | 0xa1, 0xc1, 0x27, 0x91, 0x5b, 0x0a, 0x98, 0x46, 0x1b, 0xf6, 682 11 | 0xa2, 0x84, 0xf8, 0x65, 0xc7, 0xce, 0x2d, 0x96, 0x17, 0xaa, 683 12 | 0x91, 0xf8, 0x61, 0x04, 0x50, 0x70, 0xeb, 0xb4, 0x43, 0xb7, 684 13 | 0xdc, 0x9a, 0xcc, 0x31, 0x01, 0x14, 0xd4, 0xcd, 0xcc, 0xc2, 685 14 | 0x37, 0x6d, 0x69, 0x82, 0xd6, 0xc6, 0xc4, 0xbe, 0xf2, 0x34, 686 15 | 0xa5, 0xc9, 0xa6, 0x19, 0x53, 0x32, 0x7a, 0x86, 0x0e, 0x91, 687 16 | 0x82, 0x0f, 0xa1, 0x42, 0x54, 0xaa, 0x01, 0x02, 0x03, 0x01, 688 17 | 0x00, 0x01 690 Figure 9: Example SubjectPublicKeyInfo Structure Byte Sequence. 692 The decoded byte-sequence shown in Figure 9 (for example using 693 Peter's ASN.1 decoder [ASN.1-Dump]) illustrates the structure, as 694 shown in Figure 10. 696 Offset Length Description 697 ------------------------------------------------------------------- 698 0 3+159: SEQUENCE { 699 3 2+13: SEQUENCE { 700 5 2+9: OBJECT IDENTIFIER Value (1 2 840 113549 1 1 1) 701 : PKCS #1, rsaEncryption 702 16 2+0: NULL 703 : } 704 18 3+141: BIT STRING, encapsulates { 705 22 3+137: SEQUENCE { 706 25 3+129: INTEGER Value (1024 bit) 707 157 2+3: INTEGER Value (65537) 708 : } 709 : } 710 : } 712 Figure 10: Decoding of Example SubjectPublicKeyInfo Structure. 714 Authors' Addresses 716 Paul Wouters (editor) 717 Red Hat 719 Email: paul@nohats.ca 721 Hannes Tschofenig (editor) 722 Cambridge CBI 9NJ 723 UK 725 Email: Hannes.Tschofenig@gmx.net 726 URI: http://www.tschofenig.priv.at 728 John Gilmore 729 PO Box 170608 730 San Francisco, California 94117 731 USA 733 Phone: +1 415 221 6524 734 Email: gnu@toad.com 735 URI: https://www.toad.com/ 737 Samuel Weiler 738 SPARTA, Inc. 739 7110 Samuel Morse Drive 740 Columbia, Maryland 21046 741 US 743 Email: weiler@tislabs.com 745 Tero Kivinen 746 AuthenTec 747 Eerikinkatu 28 748 HELSINKI FI-00180 749 FI 751 Email: kivinen@iki.fi