TOC 
Network Working GroupE. Rescorla
Internet-DraftRTFM, Inc.
Intended status: InformationalMay 10, 2008
Expires: November 11, 2008 


TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode
draft-ietf-tls-ecc-new-mac-07.txt

Status of this Memo

By submitting this Internet-Draft, each author represents that any applicable patent or other IPR claims of which he or she is aware have been or will be disclosed, and any of which he or she becomes aware will be disclosed, in accordance with Section 6 of BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt.

The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html.

This Internet-Draft will expire on November 11, 2008.

Abstract

RFC 4492 describes elliptic curve cipher suites for Transport Layer Security (TLS). However, all those cipher suites use SHA-1 as their MAC algorithm. This document describes sixteen new cipher suites for TLS which specify stronger digest algorithms. Eight use HMAC with SHA-256 or SHA-384 and eight use AES in Galois Counter Mode (GCM).



Table of Contents

1.  Introduction
2.  Conventions Used In This Document
3.  Cipher Suites
    3.1.  HMAC-based Cipher Suites
    3.2.  Galois Counter Mode-based Cipher Suites
4.  Security Considerations
5.  IANA Considerations
6.  Acknowledgements
7.  References
    7.1.  Normative References
    7.2.  Informative References
§  Author's Address
§  Intellectual Property and Copyright Statements




 TOC 

1.  Introduction

RFC 4492 [RFC4492] (Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. Moeller, “Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS),” May 2006.) describes Elliptic Curve Cryptography (ECC) cipher suites for Transport Layer Security (TLS). However, all of the RFC 4492 suites use HMAC-SHA1 as their MAC algorithm. Due to recent analytic work on SHA-1 [Wang05] (Wang, X., Yin, Y., and H. Yu, “Finding Collisions in the Full SHA-1,” August 2005.), the IETF is gradually moving away from SHA-1 and towards stronger hash algorithms. This document specifies TLS ECC cipher suites which use SHA-256 and SHA-384 [SHS] (National Institute of Standards and Technology, “Secure Hash Standard,” August 2002.) rather than SHA-1.

TLS 1.2 [I‑D.ietf‑tls‑rfc4346‑bis] (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” March 2008.), adds support for authenticated encryption with additional data (AEAD) cipher modes [RFC5116] (McGrew, D., “An Interface and Algorithms for Authenticated Encryption,” January 2008.). This document also specifies a set of ECC cipher suites using one such mode, Galois Counter Mode (GCM) [GCM] (National Institute of Standards and Technology, “Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication,” November 2007.). Another document [I‑D.ietf‑tls‑rsa‑aes‑gcm] (Salowey, J., Choudhury, A., and D. McGrew, “AES-GCM Cipher Suites for TLS,” April 2008.), provides support for GCM with other key establishment methods.



 TOC 

2.  Conventions Used In This Document

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.).



 TOC 

3.  Cipher Suites

This document defines 16 new cipher suites to be added to TLS. All use Elliptic Curve Cryptography for key exchange and digital signature, as defined in RFC 4492.



 TOC 

3.1.  HMAC-based Cipher Suites

The first eight cipher suites use AES [AES] (National Institute of Standards and Technology, “Specification for the Advanced Encryption Standard (AES),” November 2001.) in CBC [CBC] (National Institute of Standards and Technology, “Recommendation for Block Cipher Modes of Operation - Methods and Techniques,” December 2001.) mode with an HMAC-based MAC:

     CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256  = {0xXX,XX};
     CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384  = {0xXX,XX};
     CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256   = {0xXX,XX};
     CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384   = {0xXX,XX};
     CipherSuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256    = {0xXX,XX};
     CipherSuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384    = {0xXX,XX};
     CipherSuite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256     = {0xXX,XX};
     CipherSuite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384     = {0xXX,XX};

These eight cipher suites are the same as the corresponding cipher suites in RFC 4492 (with names ending in "_SHA" in place of "_SHA256" or "_SHA384"), except for the hash and PRF algorithms.

These SHALL be as follows:



 TOC 

3.2.  Galois Counter Mode-based Cipher Suites

The second eight cipher suites use the same asymmetric algorithms as those in the previous section but use the new authenticated encryption modes defined in TLS 1.2 with AES in Galois Counter Mode (GCM) [GCM] (National Institute of Standards and Technology, “Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication,” November 2007.):

     CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256  = {0xXX,XX};
     CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384  = {0xXX,XX};
     CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256   = {0xXX,XX};
     CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384   = {0xXX,XX};
     CipherSuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256    = {0xXX,XX};
     CipherSuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384    = {0xXX,XX};
     CipherSuite TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256     = {0xXX,XX};
     CipherSuite TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384     = {0xXX,XX};

These cipher suites use authenticated encryption with additional data algorithms AEAD_AES_128_GCM and AEAD_AES_256_GCM described in [RFC5116] (McGrew, D., “An Interface and Algorithms for Authenticated Encryption,” January 2008.). GCM is used as described in [I‑D.ietf‑tls‑rsa‑aes‑gcm] (Salowey, J., Choudhury, A., and D. McGrew, “AES-GCM Cipher Suites for TLS,” April 2008.).

The PRFs SHALL be as follows:



 TOC 

4.  Security Considerations

The security considerations in RFC 4346, RFC 4492, and [I‑D.ietf‑tls‑rsa‑aes‑gcm] (Salowey, J., Choudhury, A., and D. McGrew, “AES-GCM Cipher Suites for TLS,” April 2008.) apply to this document as well. In addition, as described in [I‑D.ietf‑tls‑rsa‑aes‑gcm] (Salowey, J., Choudhury, A., and D. McGrew, “AES-GCM Cipher Suites for TLS,” April 2008.), these cipher suites may only be used with TLS 1.2 or greater.



 TOC 

5.  IANA Considerations

IANA has assigned the following values for these cipher suites:

     CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256  = {0xXX,XX};
     CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384  = {0xXX,XX};
     CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256   = {0xXX,XX};
     CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384   = {0xXX,XX};
     CipherSuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256    = {0xXX,XX};
     CipherSuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384    = {0xXX,XX};
     CipherSuite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256     = {0xXX,XX};
     CipherSuite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384     = {0xXX,XX};
     CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256  = {0xXX,XX};
     CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384  = {0xXX,XX};
     CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256   = {0xXX,XX};
     CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384   = {0xXX,XX};
     CipherSuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256    = {0xXX,XX};
     CipherSuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384    = {0xXX,XX};
     CipherSuite TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256     = {0xXX,XX};
     CipherSuite TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384     = {0xXX,XX};



 TOC 

6.  Acknowledgements

This work was supported by the US Department of Defense.

David McGrew, Pasi Eronen, and Alfred Hoenes provided reviews of this document.



 TOC 

7.  References



 TOC 

7.1. Normative References

[RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, “HMAC: Keyed-Hashing for Message Authentication,” RFC 2104, February 1997 (TXT).
[RFC2119] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. Moeller, “Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS),” RFC 4492, May 2006 (TXT).
[RFC5116] McGrew, D., “An Interface and Algorithms for Authenticated Encryption,” RFC 5116, January 2008 (TXT).
[I-D.ietf-tls-rfc4346-bis] Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.2,” draft-ietf-tls-rfc4346-bis-10 (work in progress), March 2008 (TXT).
[I-D.ietf-tls-rsa-aes-gcm] Salowey, J., Choudhury, A., and D. McGrew, “AES-GCM Cipher Suites for TLS,” draft-ietf-tls-rsa-aes-gcm-03 (work in progress), April 2008 (TXT).
[AES] National Institute of Standards and Technology, “Specification for the Advanced Encryption Standard (AES),” FIPS 197, November 2001.
[SHS] National Institute of Standards and Technology, “Secure Hash Standard,” FIPS 180-2, August 2002.
[CBC] National Institute of Standards and Technology, “Recommendation for Block Cipher Modes of Operation - Methods and Techniques,” SP 800-38A, December 2001.
[GCM] National Institute of Standards and Technology, “Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication,” SP 800-38D, November 2007.


 TOC 

7.2. Informative References

[Wang05] Wang, X., Yin, Y., and H. Yu, “Finding Collisions in the Full SHA-1,” CRYPTO 2005, August 2005.


 TOC 

Author's Address

  Eric Rescorla
  RTFM, Inc.
  2064 Edgewood Drive
  Palo Alto 94303
  USA
Email:  ekr@rtfm.com


 TOC 

Full Copyright Statement

Intellectual Property