idnits 2.17.1 draft-ietf-tls-rsa-aes-gcm-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 342. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 353. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 360. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 366. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 14, 2008) is 5853 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '4' on line 127 -- Looks like a reference, but probably isn't: '8' on line 128 -- Possible downref: Non-RFC (?) normative reference: ref. 'AES' -- Possible downref: Non-RFC (?) normative reference: ref. 'GCM' == Outdated reference: A later version (-07) exists of draft-ietf-tls-ecc-new-mac-05 Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 11 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS Working Group J. Salowey 3 Internet-Draft A. Choudhury 4 Intended status: Standards Track D. McGrew 5 Expires: October 16, 2008 Cisco Systems, Inc. 6 April 14, 2008 8 AES-GCM Cipher Suites for TLS 9 draft-ietf-tls-rsa-aes-gcm-03 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt. 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html. 34 This Internet-Draft will expire on October 16, 2008. 36 Copyright Notice 38 Copyright (C) The IETF Trust (2008). 40 Abstract 42 This memo describes the use of the Advanced Encryption Standard (AES) 43 in Galois/Counter Mode (GCM) as a Transport Layer Security (TLS) 44 authenticated encryption operation. GCM provides both 45 confidentiality and data origin authentication, can be efficiently 46 implemented in hardware for speeds of 10 gigabits per second and 47 above, and is also well-suited to software implementations. This 48 memo defines TLS cipher suites that use AES-GCM with RSA, DSS and 49 Diffie-Hellman based key exchange mechanisms. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 55 2. Conventions Used In This Document . . . . . . . . . . . . . . . 3 57 3. AES-GCM Cipher Suites . . . . . . . . . . . . . . . . . . . . . 3 59 4. TLS Versions . . . . . . . . . . . . . . . . . . . . . . . . . 4 61 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 5 63 6. Security Considerations . . . . . . . . . . . . . . . . . . . . 5 64 6.1. Counter Reuse . . . . . . . . . . . . . . . . . . . . . . . 5 65 6.2. Recommendations for Multiple Encryption Processors . . . . 5 67 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 6 69 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 7 70 8.1. Normative References . . . . . . . . . . . . . . . . . . . 7 71 8.2. Informative References . . . . . . . . . . . . . . . . . . 7 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 7 74 Intellectual Property and Copyright Statements . . . . . . . . . . 9 76 1. Introduction 78 This document describes the use of AES [AES] in Galois Counter Mode 79 (GCM) [GCM] (AES-GCM) with various key exchange mechanisms as a 80 cipher suite for TLS. AES-GCM is an authenticated encryption with 81 associated data (AEAD) cipher (as defined in TLS 1.2 82 [I-D.ietf-tls-rfc4346-bis]) providing both confidentiality and data 83 origin authentication. The following sections define cipher suites 84 based on RSA, DSS and Diffie-Hellman key exchanges; ECC based cipher 85 suites are defined in a separate document [I-D.ietf-tls-ecc-new-mac]. 87 AES-GCM is not only efficient and secure, but hardware 88 implementations can achieve high speeds with low cost and low 89 latency, because the mode can be pipelined. Applications that 90 require high data throughput can benefit from these high-speed 91 implementations. AES-GCM has been specified as a mode that can be 92 used with IPsec ESP [RFC4106] and 802.1AE MAC Security [IEEE8021AE]. 94 2. Conventions Used In This Document 96 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 97 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 98 document are to be interpreted as described in [RFC2119]. 100 3. AES-GCM Cipher Suites 102 The following cipher suites use the new authenticated encryption 103 modes defined in TLS 1.2 with AES in Galois Counter Mode (GCM) [GCM]: 105 CipherSuite TLS_RSA_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 106 CipherSuite TLS_RSA_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 107 CipherSuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 108 CipherSuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 109 CipherSuite TLS_DH_RSA_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 110 CipherSuite TLS_DH_RSA_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 111 CipherSuite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 112 CipherSuite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 113 CipherSuite TLS_DH_DSS_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 114 CipherSuite TLS_DH_DSS_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 115 CipherSuite TLS_DH_anon_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 116 CipherSuite TLS_DH_anon_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 118 These cipher suites use the AES-GCM authenticated encryption with 119 associated data (AEAD) algorithms AEAD_AES_128_GCM and 120 AEAD_AES_256_GCM described in [RFC5116]. Note that each of these 121 AEAD algorithms uses a 128-bit authentication tag with GCM. The 122 "nonce" SHALL be 12 bytes long consisting of two parts as follows: 123 (this is an example of a "partially explicit" nonce; see section 124 3.2.1 in [RFC5116]). 126 struct{ 127 opaque salt[4]; 128 opaque nonce_explicit[8]; 129 } GCMNonce; 131 The salt is the "implicit" part of the nonce and is not sent in the 132 packet. Instead the salt is generated as part of the handshake 133 process: it is either the client_write_IV (when the client is 134 sending) or the server_write_IV (when the server is sending). The 135 salt length (SecurityParameters.fixed_iv_length) is 4 octets. 137 The nonce_explicit is the "explicit" part of the nonce. It is chosen 138 by the sender and is carried in each TLS record in the 139 GenericAEADCipher.nonce_explicit field. The nonce_explicit length 140 (SecurityParameters.record_iv_length) is 8 octets. 142 Each value of the nonce_explicit MUST be distinct for each distinct 143 invocation of GCM encrypt function for any fixed key. Failure to 144 meet this uniqueness requirement can significantly degrade security. 145 The nonce_explicit MAY be the 64-bit sequence number. 147 The RSA, DHE_RSA, DH_RSA, DHE_DSS, DH_DSS, and DH_anon key exchanges 148 are performed as defined in [I-D.ietf-tls-rfc4346-bis]. 150 The PRF algorithms SHALL be as follows: 152 For cipher suites ending with _SHA256, the PRF is the TLS PRF 153 [I-D.ietf-tls-rfc4346-bis] with SHA-256 as the hash function. 155 For cipher suites ending with _SHA384, the PRF is the TLS PRF 156 [I-D.ietf-tls-rfc4346-bis] with SHA-384 as the hash function. 158 Implementations MUST send TLS Alert bad_record_mac for all types of 159 failures encountered in processing the AES-GCM algorithm. 161 4. TLS Versions 163 These cipher suites make use of the authenticated encryption with 164 additional data defined in TLS 1.2 [I-D.ietf-tls-rfc4346-bis]. They 165 MUST NOT be negotiated in older versions of TLS. Clients MUST NOT 166 offer these cipher suites if they do not offer TLS 1.2 or later. 167 Servers which select an earlier version of TLS MUST NOT select one of 168 these cipher suites. Because TLS has no way for the client to 169 indicate that it supports TLS 1.2 but not earlier, a non-compliant 170 server might potentially negotiate TLS 1.1 or earlier and select one 171 of the cipher suites in this document. Clients MUST check the TLS 172 version and generate a fatal "illegal_parameter" alert if they detect 173 an incorrect version. 175 5. IANA Considerations 177 IANA has assigned the following values for the cipher suites defined 178 in this draft: 180 CipherSuite TLS_RSA_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 181 CipherSuite TLS_RSA_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 182 CipherSuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 183 CipherSuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 184 CipherSuite TLS_DH_RSA_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 185 CipherSuite TLS_DH_RSA_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 186 CipherSuite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 187 CipherSuite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 188 CipherSuite TLS_DH_DSS_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 189 CipherSuite TLS_DH_DSS_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 190 CipherSuite TLS_DH_anon_WITH_AES_128_GCM_SHA256 = {TBD,TBD} 191 CipherSuite TLS_DH_anon_WITH_AES_256_GCM_SHA384 = {TBD,TBD} 193 6. Security Considerations 195 The security considerations in [I-D.ietf-tls-rfc4346-bis] apply to 196 this document as well. The remainder of this section describes 197 security considerations specific to the cipher suites described in 198 this document. 200 6.1. Counter Reuse 202 AES-GCM security requires that the counter is never reused. The IV 203 construction in Section 3 is designed to prevent counter reuse. 205 6.2. Recommendations for Multiple Encryption Processors 207 If multiple cryptographic processors are in use by the sender, then 208 the sender MUST ensure that, for a particular key, each value of the 209 nonce_explicit used with that key is distinct. In this case each 210 encryption processor SHOULD include in the nonce_explicit a fixed 211 value that is distinct for each processor. The recommended format is 213 nonce_explicit = FixedDistinct || Variable 215 where the FixedDistinct field is distinct for each encryption 216 processor, but is fixed for a given processor, and the Variable field 217 is distinct for each distinct nonce used by a particular encryption 218 processor. When this method is used, the FixedDistinct fields used 219 by the different processors MUST have the same length. 221 In the terms of Figure 2 in [RFC5116], the Salt is the Fixed-Common 222 part of the nonce (it is fixed, and it is common across all 223 encryption processors), the FixedDistinct field exactly corresponds 224 to the Fixed-Distinct field, and the Variable field corresponds to 225 the Counter field, and the explicit part exactly corresponds to the 226 nonce_explicit. 228 For clarity, we provide an example for TLS in which there are two 229 distinct encryption processors, each of which uses a one-byte 230 FixedDistinct field: 232 Salt = eedc68dc 233 FixedDistinct = 01 (for the first encryption processor) 234 FixedDistinct = 02 (for the second encryption processor) 236 The GCMnonces generated by the first encryption processor, and their 237 corresponding nonce_explicit, are: 239 GCMNonce nonce_explicit 240 ------------------------ ---------------------------- 241 eedc68dc0100000000000000 0100000000000000 242 eedc68dc0100000000000001 0100000000000001 243 eedc68dc0100000000000002 0100000000000002 244 ... 246 The GCMnonces generated by the second encryption processor, and their 247 corresponding nonce_explicit, are 249 GCMNonce nonce_explicit 250 ------------------------ ---------------------------- 251 eedc68dc0200000000000000 0200000000000000 252 eedc68dc0200000000000001 0200000000000001 253 eedc68dc0200000000000002 0200000000000002 254 ... 256 7. Acknowledgements 258 This draft borrows heavily from [I-D.ietf-tls-ecc-new-mac]. The 259 authors would like to thank Alex Lam, Simon Josefsson and Pasi Eronen 260 for providing useful comments during the review of this draft. 262 8. References 264 8.1. Normative References 266 [AES] National Institute of Standards and Technology, "Advanced 267 Encryption Standard (AES)", FIPS 197, November 2001. 269 [GCM] Dworkin, M., "Recommendation for Block Cipher Modes of 270 Operation: Galois/Counter Mode (GCM) and GMAC", National 271 Institute of Standards and Technology SP 800-38D, 272 November 2007. 274 [I-D.ietf-tls-rfc4346-bis] 275 Dierks, T. and E. Rescorla, "The Transport Layer Security 276 (TLS) Protocol Version 1.2", draft-ietf-tls-rfc4346-bis-10 277 (work in progress), March 2008. 279 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 280 Requirement Levels", BCP 14, RFC 2119, March 1997. 282 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 283 Encryption", RFC 5116, January 2008. 285 8.2. Informative References 287 [I-D.ietf-tls-ecc-new-mac] 288 Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA- 289 256/384 and AES Galois Counter Mode", 290 draft-ietf-tls-ecc-new-mac-05 (work in progress), 291 April 2008. 293 [IEEE8021AE] 294 Institute of Electrical and Electronics Engineers, "Media 295 Access Control Security", IEEE Standard 802.1AE, 296 August 2006. 298 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 299 (GCM) in IPsec Encapsulating Security Payload (ESP)", 300 RFC 4106, June 2005. 302 Authors' Addresses 304 Joseph Salowey 305 Cisco Systems, Inc. 306 2901 3rd. Ave 307 Seattle, WA 98121 308 USA 310 Email: jsalowey@cisco.com 312 Abhijit Choudhury 313 Cisco Systems, Inc. 314 3625 Cisco Way 315 San Jose, CA 95134 316 USA 318 Email: abhijitc@cisco.com 320 David McGrew 321 Cisco Systems, Inc. 322 170 W Tasman Drive 323 San Jose, CA 95134 324 USA 326 Email: mcgrew@cisco.com 328 Full Copyright Statement 330 Copyright (C) The IETF Trust (2008). 332 This document is subject to the rights, licenses and restrictions 333 contained in BCP 78, and except as set forth therein, the authors 334 retain all their rights. 336 This document and the information contained herein are provided on an 337 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 338 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 339 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 340 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 341 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 342 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 344 Intellectual Property 346 The IETF takes no position regarding the validity or scope of any 347 Intellectual Property Rights or other rights that might be claimed to 348 pertain to the implementation or use of the technology described in 349 this document or the extent to which any license under such rights 350 might or might not be available; nor does it represent that it has 351 made any independent effort to identify any such rights. Information 352 on the procedures with respect to rights in RFC documents can be 353 found in BCP 78 and BCP 79. 355 Copies of IPR disclosures made to the IETF Secretariat and any 356 assurances of licenses to be made available, or the result of an 357 attempt made to obtain a general license or permission for the use of 358 such proprietary rights by implementers or users of this 359 specification can be obtained from the IETF on-line IPR repository at 360 http://www.ietf.org/ipr. 362 The IETF invites any interested party to bring to its attention any 363 copyrights, patents or patent applications, or other proprietary 364 rights that may cover technology that may be required to implement 365 this standard. Please address the information to the IETF at 366 ietf-ipr@ietf.org. 368 Acknowledgment 370 Funding for the RFC Editor function is provided by the IETF 371 Administrative Support Activity (IASA).