idnits 2.17.1 draft-altman-tls-channel-bindings-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Sep 2009 rather than the newer Notice from 28 Dec 2009. (See https://trustee.ietf.org/license-info/) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 22, 2010) is 5150 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'FIPS-180-2' is mentioned on line 562, but not defined ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 5081 (Obsoleted by RFC 6091) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP J. Altman 3 Internet-Draft Secure Endpoints 4 Intended status: Standards Track N. Williams 5 Expires: September 23, 2010 Oracle 6 L. Zhu 7 Microsoft Corporation 8 March 22, 2010 10 Channel Bindings for TLS 11 draft-altman-tls-channel-bindings-08.txt 13 Abstract 15 This document defines three channel binding types for Transport Layer 16 Security (TLS), tls-unique, tls-server-end-point, and tls-unique-for- 17 telnet, in accordance with RFC 5056 (On Channel Binding). 19 Status of this Memo 21 This Internet-Draft is submitted to IETF in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF), its areas, and its working groups. Note that 26 other groups may also distribute working documents as Internet- 27 Drafts. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 The list of current Internet-Drafts can be accessed at 35 http://www.ietf.org/ietf/1id-abstracts.txt. 37 The list of Internet-Draft Shadow Directories can be accessed at 38 http://www.ietf.org/shadow.html. 40 This Internet-Draft will expire on September 23, 2010. 42 Copyright Notice 44 Copyright (c) 2010 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the BSD License. 57 This document may contain material from IETF Documents or IETF 58 Contributions published or made publicly available before November 59 10, 2008. The person(s) controlling the copyright in some of this 60 material may not have granted the IETF Trust the right to allow 61 modifications of such material outside the IETF Standards Process. 62 Without obtaining an adequate license from the person(s) controlling 63 the copyright in such materials, this document may not be modified 64 outside the IETF Standards Process, and derivative works of it may 65 not be created outside the IETF Standards Process, except to format 66 it for publication as an RFC or to translate it into languages other 67 than English. 69 Table of Contents 71 1. Conventions used in this document . . . . . . . . . . . . . 3 72 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 73 3. The 'tls-unique' Channel Binding Type . . . . . . . . . . . 5 74 3.1. Description . . . . . . . . . . . . . . . . . . . . . . . . 5 75 3.2. Registration . . . . . . . . . . . . . . . . . . . . . . . . 5 76 4. The 'tls-server-end-point' Channel Binding Type . . . . . . 6 77 4.1. Description . . . . . . . . . . . . . . . . . . . . . . . . 6 78 4.2. Registration . . . . . . . . . . . . . . . . . . . . . . . . 6 79 5. The 'tls-unique-for-telnet' Channel Binding Type . . . . . . 8 80 5.1. Description . . . . . . . . . . . . . . . . . . . . . . . . 8 81 5.2. Registration . . . . . . . . . . . . . . . . . . . . . . . . 8 82 6. Applicability of TLS Channel Binding Types . . . . . . . . . 10 83 7. Required Application Programming Interfaces . . . . . . . . 13 84 8. Description of backwards-incompatible changes made 85 herein to 'tls-unique' . . . . . . . . . . . . . . . . . . . 14 86 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . 15 87 10. Security Considerations . . . . . . . . . . . . . . . . . . 16 88 10.1. Cryptographic Algorithm Agility . . . . . . . . . . . . . . 16 89 10.2. On Disclosure of Channel Bindings Data by Authentication 90 Mechanisms . . . . . . . . . . . . . . . . . . . . . . . . . 17 91 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 19 92 11.1. Normative References . . . . . . . . . . . . . . . . . . . . 19 93 11.2. Normative References for 'tls-server-end-point' . . . . . . 19 94 11.3. Informative References . . . . . . . . . . . . . . . . . . . 19 95 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . 21 97 1. Conventions used in this document 99 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 100 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 101 document are to be interpreted as described in [RFC2119]. 103 2. Introduction 105 Subsequent to the publication of "On Channel Bindings" [RFC5246], 106 three channel binding types for Transport Layer Security (TLS) were 107 proposed, reviewed and added to the IANA channel binding type 108 registry, all in accordance with [RFC5246]. Those channel binding 109 types are: 'tls-unique', 'tls-server-end-point', and 'tls-unique-for- 110 telnet'. It has become desirable to have these channel binding types 111 re-registered through an RFC so as to make it easier to reference 112 them, and to correct them to describe actual implementations. This 113 document does just that. The authors of those three channel binding 114 types have, or have indicated that they will, transferred "ownership" 115 of those channel binding types to the IESG. 117 We also provide some advice on the applicability of these channel 118 binding types, as well as advice on when to use which. And we 119 provide an abstract API that TLS implementors should provide, by 120 which to obtain channel bindings data for a TLS connection. 122 WARNING: it turns out that the first implementor implemented and 123 deployed something rather different than what was described in the 124 IANA registration for 'tls-unique'. Subsequently it was decided that 125 we should adopt that form of 'tls-unique'. This means that this 126 document makes a backwards-incompatible change to 'tls-unique'. See 127 Section 8 for more details. 129 3. The 'tls-unique' Channel Binding Type 131 IANA is hereby directed to update the registration of the 'tls- 132 unique' channel binding type to match the following. There are 133 material changes from the original registration, both in the 134 description as well as registration meta-data (such as registration 135 ownership). 137 3.1. Description 139 Description: The first TLS Finished message sent (note: the Finished 140 struct) in the most recent TLS handshake of the TLS connection being 141 bound to (note: TLS connection, not session, so that the channel 142 binding is specific to each connection regardless of whether session 143 resumption is used). If TLS re-negotiation takes place before the 144 channel binding operation, then the first TLS Finished message sent 145 of the latest/inner-most TLS connection is used. Note that for full 146 TLS handshakes the first Finished message is sent by the client, 147 while for abbreviated TLS handshakes (session resumption) the first 148 Finished message is sent by the server. 150 3.2. Registration 152 o Channel binding unique prefix: tls-unique 154 o Channel binding type: unique 156 o Channel type: TLS [RFC5246] 158 o Published specification: 160 o Channel binding is secret: no 162 o Description: 164 o Intended usage: COMMON 166 o Person and email address to contact for further information: Larry 167 Zhu (lzhu@microsoft.com), Nicolas Williams 168 (Nicolas.Williams@sun.com). 170 o Owner/Change controller name and email address: IESG. 172 o Expert reviewer name and contact information: IETF TLS WG 173 (tls@ietf.org, failing that, ietf@ietf.org) 175 o Note: see the published specification for advice on the 176 applicability of this channel binding type. 178 4. The 'tls-server-end-point' Channel Binding Type 180 IANA is hereby directed to update the registration of the 'tls- 181 server-end-point' channel binding type to match the following. Note 182 that the only material changes from the original registration should 183 be: the "owner" (now the IESG), the contacts, the published 184 specfication, and a note indicating that the published specification 185 should be consulted for applicability advice. References were added 186 to the description. All other fields of the registration are copied 187 here for the convenience of readers. 189 4.1. Description 191 Description: The hash of the TLS server's certificate [RFC5280] as it 192 appears, octet for octet, in the server's Certificate message (note 193 that the Certificate message contains a certificate_list, the first 194 element of which is the server's certificate). 196 The hash function is to be selected as follows: 198 o if the certificate's signatureAlgorithm uses a single hash 199 function, and that hash function is either MD5 [RFC1321] or SHA-1 200 [RFC3174] then use SHA-256 [FIPS-180-2]; 202 o if the certificate's signatureAlgorithm uses a single hash 203 function and that hash function neither MD5 nor SHA-1, then use 204 the hash function associated with the certificate's 205 signatureAlgorithm; 207 o if the certificate's signatureAlgorithm uses no hash functions or 208 multiple hash functions, then this channel binding type's channel 209 bindings are undefined at this time (updates to is channel binding 210 type may occur to address this issue if it ever arises). 212 The reason for using a hash of the certificate is that some 213 implementations need to track the channel binding of a TLS session in 214 kernel-mode memory, which is often at a premium. 216 4.2. Registration 218 o Channel binding unique prefix: tls-server-end-point 220 o Channel binding type: end-point 222 o Channel type: TLS [RFC5246] 224 o Published specification: 225 o Channel binding is secret: no 227 o Description: 229 o Intended usage: COMMON 231 o Person and email address to contact for further information: Larry 232 Zhu (lzhu@microsoft.com), Nicolas Williams 233 (Nicolas.Williams@sun.com). 235 o Owner/Change controller name and email address: IESG. 237 o Expert reviewer name and contact information: IETF TLS WG 238 (tls@ietf.org, failing that, ietf@ietf.org) 240 o Note: see the published specification for advice on the 241 applicability of this channel binding type. 243 5. The 'tls-unique-for-telnet' Channel Binding Type 245 IANA is hereby directed to update the registration of the 'tls- 246 unique-for-telnet' channel binding type to match the following. Note 247 that the only material changes from the original registration should 248 be: the "owner" (now the IESG), the contacts, the published 249 specfication, and a note indicating that the published specification 250 should be consulted for applicability advice. The description is 251 also clarified. We also moved security considerations notes to the 252 security considerations section of this document. All other fields 253 of the registration are copied here for the convenience of readers. 255 5.1. Description 257 Description: There is a proposal for adding a "StartTLS" extension to 258 TELNET, and a channel binding extension for the various TELNET AUTH 259 mechanisms whereby each side sends the other a "checksum" (MAC) of 260 their view of the channel's bindings. The client uses the TLS 261 Finished messages (note: the Finished struct) sent by the client and 262 server, each concatenated in that order and in their clear text form, 263 of the first TLS handshake of the connection being bound to. The 264 server does the same but in the opposite concatenation order (server, 265 then client). 267 5.2. Registration 269 o Channel binding unique prefix: tls-unique-for-telnet 271 o Channel binding type: unique 273 o Channel type: TLS [RFC5246] 275 o Published specification: 277 o Channel binding is secret: no 279 o Description: 281 o Intended usage: COMMON 283 o Person and email address to contact for further information: Jeff 284 Altman (jaltman@secure-endpoints.com), Nicolas Williams 285 (Nicolas.Williams@sun.com). 287 o Owner/Change controller name and email address: IESG. 289 o Expert reviewer name and contact information: IETF TLS WG 290 (tls@ietf.org, failing that, ietf@ietf.org) 292 o Note: see the published specification for advice on the 293 applicability of this channel binding type. 295 6. Applicability of TLS Channel Binding Types 297 The 'tls-unique-for-telnet' channel binding type is only applicable 298 to TELNET [RFC0854], and is available for all TLS connections. 300 The 'tls-unique' channel binding type is available for all TLS 301 connections, while 'tls-server-end-point' is only available when TLS 302 cipher suites with server certificates are used, specifically: cipher 303 suites that use the Certificate handshake message, which typically 304 involve the use of PKIX [RFC5280]. For example, 'tls-server-end- 305 point' is available when using TLS ciphers suites such as (this is 306 not an exhaustive list): 308 o TLS_DHE_DSS_WITH_* 310 o TLS_DHE_RSA_WITH_* 312 o TLS_DH_DSS_WITH_* 314 o TLS_DH_RSA_WITH_* 316 o TLS_ECDHE_ECDSA_WITH_* 318 o TLS_ECDHE_RSA_WITH_* 320 o TLS_ECDH_ECDSA_WITH_* 322 o TLS_ECDH_RSA_WITH_* 324 o TLS_RSA_PSK_WITH_* 326 o TLS_RSA_WITH_* 328 o TLS_SRP_SHA_DSS_WITH_* 330 o TLS_SRP_SHA_RSA_WITH_* 332 but is not available when using TLS cipher suites such as (this is 333 not an exhaustive list): 335 o TLS_DHE_PSK_WITH_* 337 o TLS_DH_anon_WITH_* 339 o TLS_ECDHE_PSK_WITH_* 341 o TLS_ECDH_anon_WITH_* 342 o TLS_KRB5_WITH_* 344 o TLS_PSK_WITH_* 346 o TLS_SRP_SHA_WITH_* 348 Nor is this channel binding type available for use with OpenPGP 349 server certificates [RFC5081] [RFC4880] (since these don't use the 350 Certificate handshake message). 352 Therefore 'tls-unique' is generally better than 'tls-server-end- 353 point'. However, 'tls-server-end-point' may be used with existing 354 TLS server-side proxies ("concentrators") without modification to the 355 proxies, whereas 'tls-unique' may require firmware or software 356 updates to server-side proxies. Therefore there may be cases where 357 'tls-server-end-point' may interoperate but where 'tls-unique' may 358 not. 360 Also, authentications mechanisms may arise which depend on channel 361 bindings to contribute entropy, in which case unique channel bindings 362 would have to always be used in preference to end-point channel 363 bindings. At this time there are no such mechanisms, though one such 364 SASL mechanism has been proposed. Whether such mechanisms should be 365 allowed is out of scope for this document. 367 In other words, for many applications there may be two potentially 368 applicable TLS channel binding types. Channel binding is all or 369 nothing for the GSS-API [RFC2743], and likely other frameworks. 370 Therefore agreement on the use of channel binding, and a particular 371 channel binding type is necessary. Such agreement can be obtained a 372 priori, by convention, or negotiated. 374 The specifics of whether and how to negotiate channel binding types 375 are beyond the scope of this document. However, it is RECOMMENDED 376 that application protocols making use of TLS channel bindings, use 377 'tls-unique' exclusively, except, perhaps, where server-side proxies 378 are common in deployments of an application protocol. In the latter 379 case an application protocol MAY specify that 'tls-server-end-point' 380 channel bindings must be used when available, with 'tls-unique' being 381 used when 'tls-server-end-point' channel bindings are not available. 382 Alternatively, the application may negotiate which channel binding 383 type to use, or may make the choice of channel binding type 384 configurable. 386 Specifically, application protocol specifications MUST indicate at 387 least one mandatory to implement channel binding type, MAY specify a 388 negotiation protocol, MAY allow for out-of-band negotiation or 389 configuration, and SHOULD have a preference for 'tls-unique' over 390 'tls-server-end-point'. 392 7. Required Application Programming Interfaces 394 TLS implementations supporting the use of 'tls-unique' and/or 'tls- 395 unique-for-telnet' channel binding types, MUST provide application 396 programming interfaces by which applications (clients and servers 397 both) may obtain the channel bindings for a TLS connection. Such 398 interfaces may be expressed in terms of extracting the channel 399 bindings data for a given connection and channel binding type. 400 Alternatively the implementor may provide interfaces by which to 401 obtain the initial client Finished message, the initial server 402 Finished message and/or the server certificate (in a form that 403 matches the description of the 'tls-server-end-point' channel binding 404 type). In the latter case the application has to have knowledge of 405 the channel binding type descriptions from this document. This 406 document takes no position on which form these application 407 programming interfaces must take. 409 8. Description of backwards-incompatible changes made herein to 'tls- 410 unique' 412 The original description of 'tls-unique' read as follows: 414 |OLD| Description: The client's TLS Finished message (note: the 415 |OLD| Finished struct) from the first handshake of the connection 416 |OLD| (note: connection, not session, so that the channel binding 417 |OLD| is specific to each connection regardless of whether session 418 |OLD| resumption is used). 420 Original 'tls-unique' description 422 In other words: the client's Finished message from the first handhske 423 of a connection, regardless of whether that handshake was a full or 424 abbreviated handshake, and regardless of how many subsequent 425 handshakes (re-negotiations) might have followed. 427 As explained in Section 2 this is no longer the description of 'tls- 428 unique', and the new description is not backwards compatible with the 429 original except in the case of TLS connections where: a) only one 430 handshake has taken place before application-layer authentication, 431 and b) that one handshake was a full handshake. 433 9. IANA Considerations 435 The IANA is hereby directed to update three existing channel binding 436 type registrations. See the rest of this document. 438 10. Security Considerations 440 The Security Considerations sections of [RFC5056], [RFC5246] and 441 [RFC5746] apply to this document. 443 The TLS Finished messages (see section 7.4.9 of [RFC5246]) are known 444 to both endpoints of a TLS connection, and are cryptographycally 445 bound to it. For implementations of TLS that correctly handle re- 446 negotiation [RFC5746] each handshake on a TLS connection is bound to 447 the preceding handshake, if any. Therefore the TLS Finished messages 448 can be safely used as a channel binding provided that the 449 authentication mechanism doing the channel binding conforms to the 450 requirements in [RFC5056]. Applications utilizing 'tls-unique' 451 channel binding with TLS implementations without support for secure 452 re-negotiation [RFC5746] MUST ensure that that ChangeCipherSpec has 453 been used in any and all re-negotiations prior to application-layer 454 authentication, and MUST discard any knowledge learned from the 455 server prior to the completion of application-layer authentication. 457 The server certificate, when present, is also cryptographically bound 458 to the TLS connection through its use in key transport and/or 459 authentication of the server (either by dint of its use in key 460 transport, by its use in signing key agreement, or by its use in key 461 agreement). Therefore the server certificate is suitable as an end- 462 point channel binding as described in [RFC5056]. 464 10.1. Cryptographic Algorithm Agility 466 The 'tls-unique' and 'tls-unique-for-telnet' channel binding types do 467 not add any use of cryptography beyond that used by TLS itself. 468 Therefore these two channel binding types add no considerations with 469 respect to cryptographic algorithm agility. 471 The 'tls-server-end-point' channel binding type consist of a hash of 472 a server certificate. The reason for this is to produce manageably 473 small channel binding data, as some implementations will be using 474 kernel-mode memory (which is typically scarce) to store these. This 475 use of a hash algorithm is above and beyond TLS's use of 476 cryptography, therefore the 'tls-server-end-point' channel binding 477 type has a security consideration with respect to hash algorithm 478 agility. The algorithm to be used, however, is derived from the 479 server certificate's signature algorithm as described in Section 4.1; 480 to recap: use SHA-256 if the certificate signature algorithm uses MD5 481 or SHA-1, else use whatever hash function the certificate uses 482 (unless the signature algorithm uses no hash functions or more than 483 one hash function, in which case 'tls-server-end-point' is 484 undefined). This construction automatically makes 'tls-server-end- 485 point' hash algorithm agile, with a dependency on PKIX and TLS for 486 hash agility. 488 Current proposals for randomized signatures algorithms 489 [I-D.irtf-cfrg-rhash] [NIST-SP.800-106.2009] use hash functions in 490 their construction -- a single hash function in each algorithm. 491 Therefore the 'tls-server-end-point' channel binding type should be 492 available even in cases where new signatures algorithms are used that 493 are based on current randomized hashing proposals (but we cannot 494 guarantee this, of course). 496 10.2. On Disclosure of Channel Bindings Data by Authentication 497 Mechanisms 499 When these channel binding types were first considered, one issue 500 that some commenters were concerned about was the possible impact on 501 the security of the TLS channel, of disclosure of the channel 502 bindings data by authentication mechanisms. This can happen, for 503 example, when an authentication mechanism transports the channel 504 bindings data, with no confidentiality protection, over other 505 transports (for example, in communicating with a trusted third 506 party), or when the TLS channel provides no confidentiality 507 protection and the authentication mechanism does not protect the 508 confidentiality of the channel bindings data. This section considers 509 that concern. 511 When the TLS connection uses a cipher suite that does not provide 512 confidentiality protection, the TLS Finished messages will be visible 513 to eavesdroppers, regardless of what the authentication mechanism 514 does. The same is true of the server certificate which, in any case, 515 is generally visible to eavesdroppers. Therefore we must consider 516 our choices of TLS channel bindings here to be safe to disclose by 517 definition -- if that were not the case then TLS with cipher suites 518 that don't provide confidentiality protection would be unsafe. 519 Furthermore, the TLS Finished message construction depends on the 520 security of the TLS PRF, which in turn needs to be resistant to key 521 recovery attacks, and we think that it is, as it is based on HMAC, 522 and the master secret is, well, secret (and the result of key 523 exchange). 525 Note too that in the case of an attempted active man-in-the-middle 526 attack, the attacker will already possess knowledge of the TLS 527 finished messages for both inbound and outbound TLS channels (which 528 will differ, given that the attacker cannot force them to be the 529 same). No additional information is obtained by the attacker from 530 the authentication mechanism's disclosure of channel bindings data -- 531 the attacker already has it, even when cipher suites providing 532 confidentiality protection are provided. 534 None of the channel binding types defined herein produce channel 535 bindings data that must be kept secret. Moreover, none of the 536 channel binding types defined herein can be expected to be private 537 (known only to the end-points of the channel), except that the unique 538 TLS channel binding types can be expected to be private when a cipher 539 suite that provides confidentiality protection is used to protect the 540 Finished message exchanges and the application data records 541 containing application-layer authentication messages. 543 11. References 545 11.1. Normative References 547 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 548 Requirement Levels", BCP 14, RFC 2119, March 1997. 550 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 551 Channels", RFC 5056, November 2007. 553 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 554 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 556 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 557 "Transport Layer Security (TLS) Renegotiation Indication 558 Extension", RFC 5746, February 2010. 560 11.2. Normative References for 'tls-server-end-point' 562 [FIPS-180-2] 563 United States of America, National Institute of Standards 564 and Technology, "Secure Hash Standard (Federal Information 565 Processing Standard (FIPS) 180-2". 567 11.3. Informative References 569 [I-D.irtf-cfrg-rhash] 570 Halevi, S. and H. Krawczyk, "Strengthening Digital 571 Signatures via Randomized Hashing", 572 draft-irtf-cfrg-rhash-01 (work in progress), October 2007. 574 [NIST-SP.800-106.2009] 575 National Institute of Standards and Technology, "NIST 576 Special Publication 800-106: Randomized Hashing for 577 Digital Signatures", February 2009. 579 [RFC0854] Postel, J. and J. Reynolds, "Telnet Protocol 580 Specification", STD 8, RFC 854, May 1983. 582 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 583 April 1992. 585 [RFC2743] Linn, J., "Generic Security Service Application Program 586 Interface Version 2, Update 1", RFC 2743, January 2000. 588 [RFC3174] Eastlake, D. and P. Jones, "US Secure Hash Algorithm 1 589 (SHA1)", RFC 3174, September 2001. 591 [RFC4880] Callas, J., Donnerhacke, L., Finney, H., Shaw, D., and R. 592 Thayer, "OpenPGP Message Format", RFC 4880, November 2007. 594 [RFC5081] Mavrogiannopoulos, N., "Using OpenPGP Keys for Transport 595 Layer Security (TLS) Authentication", RFC 5081, 596 November 2007. 598 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 599 Housley, R., and W. Polk, "Internet X.509 Public Key 600 Infrastructure Certificate and Certificate Revocation List 601 (CRL) Profile", RFC 5280, May 2008. 603 Authors' Addresses 605 Jeff Altman 606 Secure Endpoints 607 255 W 94TH ST PHB 608 New York, NY 10025 609 US 611 Email: jaltman@secure-endpoints.com 613 Nicolas Williams 614 Oracle 615 5300 Riata Trace Ct 616 Austin, TX 78727 617 US 619 Email: Nicolas.Williams@oracle.com 621 Larry Zhu 622 Microsoft Corporation 623 One Microsoft Way 624 Redmond, WA 98052 625 US 627 Email: lzhu@microsoft.com