idnits 2.17.1 draft-merkle-tls-brainpool-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4492, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Unrecognized Status in 'Intended status: InformationalBundesamt fuer Sicherheit in der Informati', assuming Proposed Standard (Expected one of 'Standards Track', 'Full Standard', 'Draft Standard', 'Proposed Standard', 'Best Current Practice', 'Informational', 'Experimental', 'Informational', 'Historic'.) (Using the creation date from RFC4492, updated by this document, for RFC5378 checks: 1998-03-18) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 08, 2013) is 3945 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC2119' is defined on line 159, but no explicit reference was found in the text == Unused Reference: 'RFC6090' is defined on line 217, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'IANA-TLS' ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Downref: Normative reference to an Informational RFC: RFC 5639 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) Summary: 4 errors (**), 0 flaws (~~), 4 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Merkle 3 Internet-Draft secunet Security Networks 4 Updates: 4492 (if approved) M. Lochter 5 Intended status: InformationalBundesamt fuer Sicherheit in der Informati 6 Expires: January 09, 2014 July 08, 2013 8 ECC Brainpool Curves for Transport Layer Security (TLS) 9 draft-merkle-tls-brainpool-04 11 Abstract 13 This document specifies the use of several ECC Brainpool curves for 14 authentication and key exchange in the Transport Layer Security (TLS) 15 protocol. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at http://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on January 09, 2014. 34 Copyright Notice 36 Copyright (c) 2013 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (http://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 2. Brainpool NamedCurve Types . . . . . . . . . . . . . . . . . 2 53 3. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 54 4. Security Considerations . . . . . . . . . . . . . . . . . . . 3 55 5. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 56 5.1. Normative References . . . . . . . . . . . . . . . . . . 4 57 5.2. Informative References . . . . . . . . . . . . . . . . . 4 58 Appendix A. Test Vectors . . . . . . . . . . . . . . . . . . . . 5 59 A.1. 256 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 6 60 A.2. 384 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 7 61 A.3. 512 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 7 63 1. Introduction 65 In [RFC5639], a new set of elliptic curve groups over finite prime 66 fields for use in cryptographic applications was specified. These 67 groups, denoted as ECC Brainpool curves, were generated in a 68 verifiably pseudo-random way and comply with the security 69 requirements of relevant standards from ISO [ISO1] [ISO2], ANSI 70 [ANSI1], NIST [FIPS], and SecG [SEC2]. 72 [RFC4492] defines the usage of elliptic curves for authentication and 73 key agreement in TLS 1.0 and TLS 1.1, and these mechanisms are also 74 applicable to TLS 1.2 [RFC5246]. While the ASN.1 object identifiers 75 defined in [RFC5639] already allow usage of the ECC Brainpool curves 76 for TLS (client or server) authentication through reference in X.509 77 certificates according to [RFC3279] and [RFC5480] , their negotiation 78 for key exchange according to [RFC4492] requires the definition and 79 assignment of additional NamedCurve IDs. This document specifies 80 such values for three curves from [RFC5639]. 82 2. Brainpool NamedCurve Types 84 According to [RFC4492], the name space NamedCurve is used for the 85 negotiation of elliptic curve groups for key exchange during a 86 handshake starting a new TLS session. This document adds new 87 NamedCurve types to three elliptic curves defined in [RFC5639] as 88 follows. 90 enum { 91 brainpoolP256r1(TBD1), 92 brainpoolP384r1(TBD2), 93 brainpoolP512r1(TBD3) 94 } NamedCurve; 96 These curves are suitable for use with DTLS [RFC6347]. 98 Test vectors for a Diffie-Hellman key exchange using these elliptic 99 curves are provided in Appendix A 101 3. IANA Considerations 103 IANA is requested to assign numbers for the ECC Brainpool curves 104 listed in Section 2 to the Transport Layer Security (TLS) Parameters 105 registry EC Named Curve [IANA-TLS] as follows. 107 +-------+-----------------+---------+-----------+ 108 | Value | Description | DTLS-OK | Reference | 109 +-------+-----------------+---------+-----------+ 110 | TBD1 | brainpoolP256r1 | Y | This doc | 111 | | | | | 112 | TBD2 | brainpoolP384r1 | Y | This doc | 113 | | | | | 114 | TBD3 | brainpoolP512r1 | Y | This doc | 115 +-------+-----------------+---------+-----------+ 117 Table 1 119 4. Security Considerations 121 The security considerations of [RFC5246] apply accordingly. 123 The confidentiality, authenticity and integrity of the TLS 124 communication is limited by the weakest cryptographic primitive 125 applied. In order to achieve a maximum security level when using one 126 of the elliptic curves from Table 1 for authentication and / or key 127 exchange in TLS, the key derivation function, the algorithms and key 128 lengths of symmetric encryption and message authentication as well as 129 the algorithm, bit length and hash function used for signature 130 generation should be chosen according to the recommendations of 131 [NIST800-57] and [RFC5639]. Furthermore, the private Diffie-Hellman 132 keys should be selected with the same bit length as the order of the 133 group generated by the base point G and with approximately maximum 134 entropy. 136 Implementations of elliptic curve cryptography for TLS may be 137 susceptible to side-channel attacks. Particular care should be taken 138 for implementations that internally transform curve points to points 139 on the corresponding "twisted curve", using the map (x',y') = (x*Z^2, 140 y*Z^3) with the coefficient Z specified for that curve in [RFC5639], 141 in order to take advantage of an an efficient arithmetic based on the 142 twisted curve's special parameters (A = -3): although the twisted 143 curve itself offers the same level of security as the corresponding 144 random curve (through mathematical equivalence), an arithmetic based 145 on small curve parameters may be harder to protect against side- 146 channel attacks. General guidance on resistence of elliptic curve 147 cryptography implementations against side-channel-attacks is given in 148 [BSI1] and [HMV]. 150 5. References 152 5.1. Normative References 154 [IANA-TLS] 155 Internet Assigned Numbers Authority, "Transport Layer 156 Security (TLS) Parameters", , . 159 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 160 Requirement Levels", BCP 14, RFC 2119, March 1997. 162 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 163 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 164 for Transport Layer Security (TLS)", RFC 4492, May 2006. 166 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 167 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 169 [RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography 170 (ECC) Brainpool Standard Curves and Curve Generation", RFC 171 5639, March 2010. 173 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 174 Security Version 1.2", RFC 6347, January 2012. 176 5.2. Informative References 178 [ANSI1] American National Standards Institute, "Public Key 179 Cryptography For The Financial Services Industry: The 180 Elliptic Curve Digital Signature Algorithm (ECDSA) ", ANSI 181 X9.62, 2005. 183 [BSI1] Bundesamt fuer Sicherheit in der Informationstechnik, 184 "Minimum Requirements for Evaluating Side-Channel Attack 185 Resistance of Elliptic Curve Implementations ", July 2011. 187 [FIPS] National Institute of Standards and Technology, "Digital 188 Signature Standard (DSS)", FIPS PUB 186-2, December 1998. 190 [HMV] Hankerson, D., Menezes, A., and S. Vanstone, "Guide to 191 Elliptic Curve Cryptography ", Springer Verlag, 2004. 193 [ISO1] International Organization for Standardization , 194 "Information Technology - Security Techniques - Digital 195 Signatures with Appendix - Part 3: Discrete Logarithm 196 Based Mechanisms ", ISO/IEC 14888-3, 2006. 198 [ISO2] International Organization for Standardization , 199 "Information Technology - Security Techniques - 200 Cryptographic Techniques Based on Elliptic Curves - Part 201 2: Digital signatures ", ISO/IEC 15946-2, 2002. 203 [NIST800-57] 204 National Institute of Standards and Technology, 205 "Recommendation for Key Management - Part 1: General 206 (Revised) ", NIST Special Publication 800-57, March 2007. 208 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 209 Identifiers for the Internet X.509 Public Key 210 Infrastructure Certificate and Certificate Revocation List 211 (CRL) Profile", RFC 3279, April 2002. 213 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 214 "Elliptic Curve Cryptography Subject Public Key 215 Information", RFC 5480, March 2009. 217 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 218 Curve Cryptography Algorithms", RFC 6090, February 2011. 220 [SEC1] Certicom Research , "Elliptic Curve Cryptography ", 221 Standards for Efficient Cryptography (SEC) 1, September 222 2000. 224 [SEC2] Certicom Research , "Recommended Elliptic Curve Domain 225 Parameters ", Standards for Efficient Cryptography (SEC) 226 2, September 2000. 228 Appendix A. Test Vectors 230 This section provides some test vectors for example Diffie-Hellman 231 key exchanges using each of the curves defined in Table 1 . In all 232 of the following sections the following notation is used: 234 d_A: the secret key of party A 236 x_qA: the x-coordinate of the public key of party A 238 y_qA: the y-coordinate of the public key of party A 240 d_B: the secret key of party B 241 x_qB: the x-coordinate of the public key of party B 243 y_qB: the y-coordinate of the public key of party B 245 x_Z: the x-coordinate of the shared secret that results from 246 completion of the Diffie-Hellman computation, i.e. the hex 247 representation of the pre-master secret 249 y_Z: the y-coordinate of the shared secret that results from 250 completion of the Diffie-Hellman computation 252 The field elements x_qA, y_qA, x_qB, y_qB, x_Z, y_Z are represented 253 as hexadecimal values using the FieldElement-to-OctetString 254 conversion method specified in [SEC1]. 256 A.1. 256 Bit Curve 258 Curve brainpoolP256r1 260 dA = 261 81DB1EE100150FF2EA338D708271BE38300CB54241D79950F77B063039804F1D 263 x_qA = 264 44106E913F92BC02A1705D9953A8414DB95E1AAA49E81D9E85F929A8E3100BE5 266 y_qA = 267 8AB4846F11CACCB73CE49CBDD120F5A900A69FD32C272223F789EF10EB089BDC 269 dB = 270 55E40BC41E37E3E2AD25C3C6654511FFA8474A91A0032087593852D3E7D76BD3 272 x_qB = 273 8D2D688C6CF93E1160AD04CC4429117DC2C41825E1E9FCA0ADDD34E6F1B39F7B 275 y_qB = 276 990C57520812BE512641E47034832106BC7D3E8DD0E4C7F1136D7006547CEC6A 278 x_Z = 279 89AFC39D41D3B327814B80940B042590F96556EC91E6AE7939BCE31F3A18BF2B 281 y_Z = 282 49C27868F4ECA2179BFD7D59B1E3BF34C1DBDE61AE12931648F43E59632504DE 284 A.2. 384 Bit Curve 286 Curve brainpoolP384r1 288 dA = 1E20F5E048A5886F1F157C74E91BDE2B98C8B52D58E5003D57053FC4B0BD6 289 5D6F15EB5D1EE1610DF870795143627D042 291 x_qA = 68B665DD91C195800650CDD363C625F4E742E8134667B767B1B47679358 292 8F885AB698C852D4A6E77A252D6380FCAF068 294 y_qA = 55BC91A39C9EC01DEE36017B7D673A931236D2F1F5C83942D049E3FA206 295 07493E0D038FF2FD30C2AB67D15C85F7FAA59 297 dB = 032640BC6003C59260F7250C3DB58CE647F98E1260ACCE4ACDA3DD869F74E 298 01F8BA5E0324309DB6A9831497ABAC96670 300 x_qB = 4D44326F269A597A5B58BBA565DA5556ED7FD9A8A9EB76C25F46DB69D19 301 DC8CE6AD18E404B15738B2086DF37E71D1EB4 303 y_qB = 62D692136DE56CBE93BF5FA3188EF58BC8A3A0EC6C1E151A21038A42E91 304 85329B5B275903D192F8D4E1F32FE9CC78C48 306 x_Z = 0BD9D3A7EA0B3D519D09D8E48D0785FB744A6B355E6304BC51C229FBBCE2 307 39BBADF6403715C35D4FB2A5444F575D4F42 309 y_Z = 0DF213417EBE4D8E40A5F76F66C56470C489A3478D146DECF6DF0D94BAE9 310 E598157290F8756066975F1DB34B2324B7BD 312 A.3. 512 Bit Curve 314 Curve brainpoolP512r1 316 dA = 16302FF0DBBB5A8D733DAB7141C1B45ACBC8715939677F6A56850A38BD87B 317 D59B09E80279609FF333EB9D4C061231FB26F92EEB04982A5F1D1764CAD5766542 318 2 320 x_qA = 0A420517E406AAC0ACDCE90FCD71487718D3B953EFD7FBEC5F7F27E28C6 321 149999397E91E029E06457DB2D3E640668B392C2A7E737A7F0BF04436D11640FD0 322 9FD 324 y_qA = 72E6882E8DB28AAD36237CD25D580DB23783961C8DC52DFA2EC138AD472 325 A0FCEF3887CF62B623B2A87DE5C588301EA3E5FC269B373B60724F5E82A6AD147F 326 DE7 328 dB = 230E18E1BCC88A362FA54E4EA3902009292F7F8033624FD471B5D8ACE49D1 329 2CFABBC19963DAB8E2F1EBA00BFFB29E4D72D13F2224562F405CB80503666B2542 330 9 331 x_qB = 9D45F66DE5D67E2E6DB6E93A59CE0BB48106097FF78A081DE781CDB31FC 332 E8CCBAAEA8DD4320C4119F1E9CD437A2EAB3731FA9668AB268D871DEDA55A54731 333 99F 335 y_qB = 2FDC313095BCDD5FB3A91636F07A959C8E86B5636A1E930E8396049CB48 336 1961D365CC11453A06C719835475B12CB52FC3C383BCE35E27EF194512B7187628 337 5FA 339 x_Z = A7927098655F1F9976FA50A9D566865DC530331846381C87256BAF322624 340 4B76D36403C024D7BBF0AA0803EAFF405D3D24F11A9B5C0BEF679FE1454B21C4CD 341 1F 343 y_Z = 7DB71C3DEF63212841C463E881BDCF055523BD368240E6C3143BD8DEF8B3 344 B3223B95E0F53082FF5E412F4222537A43DF1C6D25729DDB51620A832BE6A26680 345 A2 347 Authors' Addresses 349 Johannes Merkle 350 secunet Security Networks 351 Mergenthaler Allee 77 352 65760 Eschborn 353 Germany 355 Phone: +49 201 5454 3091 356 EMail: johannes.merkle@secunet.com 358 Manfred Lochter 359 Bundesamt fuer Sicherheit in der Informationstechnik (BSI) 360 Postfach 200363 361 53133 Bonn 362 Germany 364 Phone: +49 228 9582 5643 365 EMail: manfred.lochter@bsi.bund.de