idnits 2.17.1 draft-altman-tls-channel-bindings-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Sep 2009 rather than the newer Notice from 28 Dec 2009. (See https://trustee.ietf.org/license-info/) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 23, 2010) is 5141 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'FIPS-180-2' is mentioned on line 595, but not defined ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 5081 (Obsoleted by RFC 6091) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP J. Altman 3 Internet-Draft Secure Endpoints 4 Intended status: Standards Track N. Williams 5 Expires: September 24, 2010 Oracle 6 L. Zhu 7 Microsoft Corporation 8 March 23, 2010 10 Channel Bindings for TLS 11 draft-altman-tls-channel-bindings-09.txt 13 Abstract 15 This document defines three channel binding types for Transport Layer 16 Security (TLS), tls-unique, tls-server-end-point, and tls-unique-for- 17 telnet, in accordance with RFC 5056 (On Channel Binding). 19 Status of this Memo 21 This Internet-Draft is submitted to IETF in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF), its areas, and its working groups. Note that 26 other groups may also distribute working documents as Internet- 27 Drafts. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 The list of current Internet-Drafts can be accessed at 35 http://www.ietf.org/ietf/1id-abstracts.txt. 37 The list of Internet-Draft Shadow Directories can be accessed at 38 http://www.ietf.org/shadow.html. 40 This Internet-Draft will expire on September 24, 2010. 42 Copyright Notice 44 Copyright (c) 2010 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the BSD License. 57 This document may contain material from IETF Documents or IETF 58 Contributions published or made publicly available before November 59 10, 2008. The person(s) controlling the copyright in some of this 60 material may not have granted the IETF Trust the right to allow 61 modifications of such material outside the IETF Standards Process. 62 Without obtaining an adequate license from the person(s) controlling 63 the copyright in such materials, this document may not be modified 64 outside the IETF Standards Process, and derivative works of it may 65 not be created outside the IETF Standards Process, except to format 66 it for publication as an RFC or to translate it into languages other 67 than English. 69 Table of Contents 71 1. Conventions used in this document . . . . . . . . . . . . . 3 72 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 73 3. The 'tls-unique' Channel Binding Type . . . . . . . . . . . 5 74 3.1. Description . . . . . . . . . . . . . . . . . . . . . . . . 5 75 3.2. Registration . . . . . . . . . . . . . . . . . . . . . . . . 5 76 4. The 'tls-server-end-point' Channel Binding Type . . . . . . 7 77 4.1. Description . . . . . . . . . . . . . . . . . . . . . . . . 7 78 4.2. Registration . . . . . . . . . . . . . . . . . . . . . . . . 7 79 5. The 'tls-unique-for-telnet' Channel Binding Type . . . . . . 9 80 5.1. Description . . . . . . . . . . . . . . . . . . . . . . . . 9 81 5.2. Registration . . . . . . . . . . . . . . . . . . . . . . . . 9 82 6. Applicability of TLS Channel Binding Types . . . . . . . . . 11 83 7. Required Application Programming Interfaces . . . . . . . . 14 84 8. Description of backwards-incompatible changes made 85 herein to 'tls-unique' . . . . . . . . . . . . . . . . . . . 15 86 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . 16 87 10. Security Considerations . . . . . . . . . . . . . . . . . . 17 88 10.1. Cryptographic Algorithm Agility . . . . . . . . . . . . . . 17 89 10.2. On Disclosure of Channel Bindings Data by Authentication 90 Mechanisms . . . . . . . . . . . . . . . . . . . . . . . . . 18 91 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 20 92 11.1. Normative References . . . . . . . . . . . . . . . . . . . . 20 93 11.2. Normative References for 'tls-server-end-point' . . . . . . 20 94 11.3. Informative References . . . . . . . . . . . . . . . . . . . 20 95 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . 22 97 1. Conventions used in this document 99 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 100 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 101 document are to be interpreted as described in [RFC2119]. 103 2. Introduction 105 Subsequent to the publication of "On Channel Bindings" [RFC5246], 106 three channel binding types for Transport Layer Security (TLS) were 107 proposed, reviewed and added to the IANA channel binding type 108 registry, all in accordance with [RFC5246]. Those channel binding 109 types are: 'tls-unique', 'tls-server-end-point', and 'tls-unique-for- 110 telnet'. It has become desirable to have these channel binding types 111 re-registered through an RFC so as to make it easier to reference 112 them, and to correct them to describe actual implementations. This 113 document does just that. The authors of those three channel binding 114 types have, or have indicated that they will, transferred "ownership" 115 of those channel binding types to the IESG. 117 We also provide some advice on the applicability of these channel 118 binding types, as well as advice on when to use which. And we 119 provide an abstract API that TLS implementors should provide, by 120 which to obtain channel bindings data for a TLS connection. 122 WARNING: it turns out that the first implementor implemented and 123 deployed something rather different than what was described in the 124 IANA registration for 'tls-unique'. Subsequently it was decided that 125 we should adopt that form of 'tls-unique'. This means that this 126 document makes a backwards-incompatible change to 'tls-unique'. See 127 Section 8 for more details. 129 3. The 'tls-unique' Channel Binding Type 131 IANA is hereby directed to update the registration of the 'tls- 132 unique' channel binding type to match the following. There are 133 material and substantial changes from the original registration, both 134 in the description as well as registration meta-data (such as 135 registration ownership). 137 3.1. Description 139 Description: The first TLS Finished message sent (note: the Finished 140 struct) in the most recent TLS handshake of the TLS connection being 141 bound to (note: TLS connection, not session, so that the channel 142 binding is specific to each connection regardless of whether session 143 resumption is used). If TLS re-negotiation takes place before the 144 channel binding operation, then the first TLS Finished message sent 145 of the latest/inner-most TLS connection is used. Note that for full 146 TLS handshakes the first Finished message is sent by the client, 147 while for abbreviated TLS handshakes (session resumption) the first 148 Finished message is sent by the server. 150 Interoperability note: this definition of tls-unique means that the 151 channel's bindings data may change over time, which in turn creates a 152 synchronization problem should the channel's bindings data change 153 between the time that the client initiates authentication with 154 channel binding and the time that the server begins to process the 155 client's first authentication message. If that happens the 156 authentication will fail spuriously. To avoid this problem client 157 applications SHOULD ensure that TLS re-negotiation does not occur 158 between the start and completion of authentication. 160 WARNING: The definition, security and interoperability considerations 161 of this channel binding type have changed since the original 162 registration. Implementors should read the document that last 163 updated this registration for more information. 165 3.2. Registration 167 o Channel binding unique prefix: tls-unique 169 o Channel binding type: unique 171 o Channel type: TLS [RFC5246] 173 o Published specification: 175 o Channel binding is secret: no 176 o Description: 178 o Intended usage: COMMON 180 o Person and email address to contact for further information: Larry 181 Zhu (lzhu@microsoft.com), Nicolas Williams 182 (Nicolas.Williams@sun.com). 184 o Owner/Change controller name and email address: IESG. 186 o Expert reviewer name and contact information: IETF TLS WG 187 (tls@ietf.org, failing that, ietf@ietf.org) 189 o Note: see the published specification for advice on the 190 applicability of this channel binding type. 192 4. The 'tls-server-end-point' Channel Binding Type 194 IANA is hereby directed to update the registration of the 'tls- 195 server-end-point' channel binding type to match the following. Note 196 that the only material changes from the original registration should 197 be: the "owner" (now the IESG), the contacts, the published 198 specfication, and a note indicating that the published specification 199 should be consulted for applicability advice. References were added 200 to the description. All other fields of the registration are copied 201 here for the convenience of readers. 203 4.1. Description 205 Description: The hash of the TLS server's certificate [RFC5280] as it 206 appears, octet for octet, in the server's Certificate message (note 207 that the Certificate message contains a certificate_list, the first 208 element of which is the server's certificate). 210 The hash function is to be selected as follows: 212 o if the certificate's signatureAlgorithm uses a single hash 213 function, and that hash function is either MD5 [RFC1321] or SHA-1 214 [RFC3174] then use SHA-256 [FIPS-180-2]; 216 o if the certificate's signatureAlgorithm uses a single hash 217 function and that hash function neither MD5 nor SHA-1, then use 218 the hash function associated with the certificate's 219 signatureAlgorithm; 221 o if the certificate's signatureAlgorithm uses no hash functions or 222 multiple hash functions, then this channel binding type's channel 223 bindings are undefined at this time (updates to is channel binding 224 type may occur to address this issue if it ever arises). 226 The reason for using a hash of the certificate is that some 227 implementations need to track the channel binding of a TLS session in 228 kernel-mode memory, which is often at a premium. 230 4.2. Registration 232 o Channel binding unique prefix: tls-server-end-point 234 o Channel binding type: end-point 236 o Channel type: TLS [RFC5246] 238 o Published specification: 239 o Channel binding is secret: no 241 o Description: 243 o Intended usage: COMMON 245 o Person and email address to contact for further information: Larry 246 Zhu (lzhu@microsoft.com), Nicolas Williams 247 (Nicolas.Williams@sun.com). 249 o Owner/Change controller name and email address: IESG. 251 o Expert reviewer name and contact information: IETF TLS WG 252 (tls@ietf.org, failing that, ietf@ietf.org) 254 o Note: see the published specification for advice on the 255 applicability of this channel binding type. 257 5. The 'tls-unique-for-telnet' Channel Binding Type 259 IANA is hereby directed to update the registration of the 'tls- 260 unique-for-telnet' channel binding type to match the following. Note 261 that the only material changes from the original registration should 262 be: the "owner" (now the IESG), the contacts, the published 263 specfication, and a note indicating that the published specification 264 should be consulted for applicability advice. The description is 265 also clarified. We also moved security considerations notes to the 266 security considerations section of this document. All other fields 267 of the registration are copied here for the convenience of readers. 269 5.1. Description 271 Description: There is a proposal for adding a "StartTLS" extension to 272 TELNET, and a channel binding extension for the various TELNET AUTH 273 mechanisms whereby each side sends the other a "checksum" (MAC) of 274 their view of the channel's bindings. The client uses the TLS 275 Finished messages (note: the Finished struct) sent by the client and 276 server, each concatenated in that order and in their clear text form, 277 of the first TLS handshake of the connection being bound to. The 278 server does the same but in the opposite concatenation order (server, 279 then client). 281 5.2. Registration 283 o Channel binding unique prefix: tls-unique-for-telnet 285 o Channel binding type: unique 287 o Channel type: TLS [RFC5246] 289 o Published specification: 291 o Channel binding is secret: no 293 o Description: 295 o Intended usage: COMMON 297 o Person and email address to contact for further information: Jeff 298 Altman (jaltman@secure-endpoints.com), Nicolas Williams 299 (Nicolas.Williams@sun.com). 301 o Owner/Change controller name and email address: IESG. 303 o Expert reviewer name and contact information: IETF TLS WG 304 (tls@ietf.org, failing that, ietf@ietf.org) 306 o Note: see the published specification for advice on the 307 applicability of this channel binding type. 309 6. Applicability of TLS Channel Binding Types 311 The 'tls-unique-for-telnet' channel binding type is only applicable 312 to TELNET [RFC0854], and is available for all TLS connections. 314 The 'tls-unique' channel binding type is available for all TLS 315 connections, while 'tls-server-end-point' is only available when TLS 316 cipher suites with server certificates are used, specifically: cipher 317 suites that use the Certificate handshake message, which typically 318 involve the use of PKIX [RFC5280]. For example, 'tls-server-end- 319 point' is available when using TLS ciphers suites such as (this is 320 not an exhaustive list): 322 o TLS_DHE_DSS_WITH_* 324 o TLS_DHE_RSA_WITH_* 326 o TLS_DH_DSS_WITH_* 328 o TLS_DH_RSA_WITH_* 330 o TLS_ECDHE_ECDSA_WITH_* 332 o TLS_ECDHE_RSA_WITH_* 334 o TLS_ECDH_ECDSA_WITH_* 336 o TLS_ECDH_RSA_WITH_* 338 o TLS_RSA_PSK_WITH_* 340 o TLS_RSA_WITH_* 342 o TLS_SRP_SHA_DSS_WITH_* 344 o TLS_SRP_SHA_RSA_WITH_* 346 but is not available when using TLS cipher suites such as (this is 347 not an exhaustive list): 349 o TLS_DHE_PSK_WITH_* 351 o TLS_DH_anon_WITH_* 353 o TLS_ECDHE_PSK_WITH_* 355 o TLS_ECDH_anon_WITH_* 356 o TLS_KRB5_WITH_* 358 o TLS_PSK_WITH_* 360 o TLS_SRP_SHA_WITH_* 362 Nor is this channel binding type available for use with OpenPGP 363 server certificates [RFC5081] [RFC4880] (since these don't use the 364 Certificate handshake message). 366 Therefore 'tls-unique' is generally better than 'tls-server-end- 367 point'. However, 'tls-server-end-point' may be used with existing 368 TLS server-side proxies ("concentrators") without modification to the 369 proxies, whereas 'tls-unique' may require firmware or software 370 updates to server-side proxies. Therefore there may be cases where 371 'tls-server-end-point' may interoperate but where 'tls-unique' may 372 not. 374 Also, authentications mechanisms may arise which depend on channel 375 bindings to contribute entropy, in which case unique channel bindings 376 would have to always be used in preference to end-point channel 377 bindings. At this time there are no such mechanisms, though one such 378 SASL mechanism has been proposed. Whether such mechanisms should be 379 allowed is out of scope for this document. 381 In other words, for many applications there may be two potentially 382 applicable TLS channel binding types. Channel binding is all or 383 nothing for the GSS-API [RFC2743], and likely other frameworks. 384 Therefore agreement on the use of channel binding, and a particular 385 channel binding type is necessary. Such agreement can be obtained a 386 priori, by convention, or negotiated. 388 The specifics of whether and how to negotiate channel binding types 389 are beyond the scope of this document. However, it is RECOMMENDED 390 that application protocols making use of TLS channel bindings, use 391 'tls-unique' exclusively, except, perhaps, where server-side proxies 392 are common in deployments of an application protocol. In the latter 393 case an application protocol MAY specify that 'tls-server-end-point' 394 channel bindings must be used when available, with 'tls-unique' being 395 used when 'tls-server-end-point' channel bindings are not available. 396 Alternatively, the application may negotiate which channel binding 397 type to use, or may make the choice of channel binding type 398 configurable. 400 Specifically, application protocol specifications MUST indicate at 401 least one mandatory to implement channel binding type, MAY specify a 402 negotiation protocol, MAY allow for out-of-band negotiation or 403 configuration, and SHOULD have a preference for 'tls-unique' over 404 'tls-server-end-point'. 406 7. Required Application Programming Interfaces 408 TLS implementations supporting the use of 'tls-unique' and/or 'tls- 409 unique-for-telnet' channel binding types, MUST provide application 410 programming interfaces by which applications (clients and servers 411 both) may obtain the channel bindings for a TLS connection. Such 412 interfaces may be expressed in terms of extracting the channel 413 bindings data for a given connection and channel binding type. 414 Alternatively the implementor may provide interfaces by which to 415 obtain the initial client Finished message, the initial server 416 Finished message and/or the server certificate (in a form that 417 matches the description of the 'tls-server-end-point' channel binding 418 type). In the latter case the application has to have knowledge of 419 the channel binding type descriptions from this document. This 420 document takes no position on which form these application 421 programming interfaces must take. 423 8. Description of backwards-incompatible changes made herein to 'tls- 424 unique' 426 The original description of 'tls-unique' read as follows: 428 |OLD| Description: The client's TLS Finished message (note: the 429 |OLD| Finished struct) from the first handshake of the connection 430 |OLD| (note: connection, not session, so that the channel binding 431 |OLD| is specific to each connection regardless of whether session 432 |OLD| resumption is used). 434 Original 'tls-unique' description 436 In other words: the client's Finished message from the first handhske 437 of a connection, regardless of whether that handshake was a full or 438 abbreviated handshake, and regardless of how many subsequent 439 handshakes (re-negotiations) might have followed. 441 As explained in Section 2 this is no longer the description of 'tls- 442 unique', and the new description is not backwards compatible with the 443 original except in the case of TLS connections where: a) only one 444 handshake has taken place before application-layer authentication, 445 and b) that one handshake was a full handshake. 447 This change has a number of implications: 449 o Backwards-incompatibility. It is possible that some 450 implementations of the original 'tls-unique' channel binding type 451 may have been deployed. We know of at least one TLS 452 implementation that exports 'tls-unique' channel bindings with the 453 original semantics, but we know of no deployed application using 454 the same. Implementations of the original and new 'tls-unique' 455 channel binding type will only interoperate when: a) full TLS 456 handshakes are used, b) TLS re-negotiation is not used. 458 o Security considerations -- see Section 10. 460 o Interoperability considerations. As described in Section 3 the 461 new definition of the 'tls-unique' channel binding type has an 462 interoperability problem that may result in spurious 463 authentication failures unless the client implements the technique 464 described in that section. 466 9. IANA Considerations 468 The IANA is hereby directed to update three existing channel binding 469 type registrations. See the rest of this document. 471 10. Security Considerations 473 The Security Considerations sections of [RFC5056], [RFC5246] and 474 [RFC5746] apply to this document. 476 The TLS Finished messages (see section 7.4.9 of [RFC5246]) are known 477 to both endpoints of a TLS connection, and are cryptographycally 478 bound to it. For implementations of TLS that correctly handle re- 479 negotiation [RFC5746] each handshake on a TLS connection is bound to 480 the preceding handshake, if any. Therefore the TLS Finished messages 481 can be safely used as a channel binding provided that the 482 authentication mechanism doing the channel binding conforms to the 483 requirements in [RFC5056]. Applications utilizing 'tls-unique' 484 channel binding with TLS implementations without support for secure 485 re-negotiation [RFC5746] MUST ensure that that ChangeCipherSpec has 486 been used in any and all re-negotiations prior to application-layer 487 authentication, and MUST discard any knowledge learned from the 488 server prior to the completion of application-layer authentication. 490 The server certificate, when present, is also cryptographically bound 491 to the TLS connection through its use in key transport and/or 492 authentication of the server (either by dint of its use in key 493 transport, by its use in signing key agreement, or by its use in key 494 agreement). Therefore the server certificate is suitable as an end- 495 point channel binding as described in [RFC5056]. 497 10.1. Cryptographic Algorithm Agility 499 The 'tls-unique' and 'tls-unique-for-telnet' channel binding types do 500 not add any use of cryptography beyond that used by TLS itself. 501 Therefore these two channel binding types add no considerations with 502 respect to cryptographic algorithm agility. 504 The 'tls-server-end-point' channel binding type consist of a hash of 505 a server certificate. The reason for this is to produce manageably 506 small channel binding data, as some implementations will be using 507 kernel-mode memory (which is typically scarce) to store these. This 508 use of a hash algorithm is above and beyond TLS's use of 509 cryptography, therefore the 'tls-server-end-point' channel binding 510 type has a security consideration with respect to hash algorithm 511 agility. The algorithm to be used, however, is derived from the 512 server certificate's signature algorithm as described in Section 4.1; 513 to recap: use SHA-256 if the certificate signature algorithm uses MD5 514 or SHA-1, else use whatever hash function the certificate uses 515 (unless the signature algorithm uses no hash functions or more than 516 one hash function, in which case 'tls-server-end-point' is 517 undefined). This construction automatically makes 'tls-server-end- 518 point' hash algorithm agile, with a dependency on PKIX and TLS for 519 hash agility. 521 Current proposals for randomized signatures algorithms 522 [I-D.irtf-cfrg-rhash] [NIST-SP.800-106.2009] use hash functions in 523 their construction -- a single hash function in each algorithm. 524 Therefore the 'tls-server-end-point' channel binding type should be 525 available even in cases where new signatures algorithms are used that 526 are based on current randomized hashing proposals (but we cannot 527 guarantee this, of course). 529 10.2. On Disclosure of Channel Bindings Data by Authentication 530 Mechanisms 532 When these channel binding types were first considered, one issue 533 that some commenters were concerned about was the possible impact on 534 the security of the TLS channel, of disclosure of the channel 535 bindings data by authentication mechanisms. This can happen, for 536 example, when an authentication mechanism transports the channel 537 bindings data, with no confidentiality protection, over other 538 transports (for example, in communicating with a trusted third 539 party), or when the TLS channel provides no confidentiality 540 protection and the authentication mechanism does not protect the 541 confidentiality of the channel bindings data. This section considers 542 that concern. 544 When the TLS connection uses a cipher suite that does not provide 545 confidentiality protection, the TLS Finished messages will be visible 546 to eavesdroppers, regardless of what the authentication mechanism 547 does. The same is true of the server certificate which, in any case, 548 is generally visible to eavesdroppers. Therefore we must consider 549 our choices of TLS channel bindings here to be safe to disclose by 550 definition -- if that were not the case then TLS with cipher suites 551 that don't provide confidentiality protection would be unsafe. 552 Furthermore, the TLS Finished message construction depends on the 553 security of the TLS PRF, which in turn needs to be resistant to key 554 recovery attacks, and we think that it is, as it is based on HMAC, 555 and the master secret is, well, secret (and the result of key 556 exchange). 558 Note too that in the case of an attempted active man-in-the-middle 559 attack, the attacker will already possess knowledge of the TLS 560 finished messages for both inbound and outbound TLS channels (which 561 will differ, given that the attacker cannot force them to be the 562 same). No additional information is obtained by the attacker from 563 the authentication mechanism's disclosure of channel bindings data -- 564 the attacker already has it, even when cipher suites providing 565 confidentiality protection are provided. 567 None of the channel binding types defined herein produce channel 568 bindings data that must be kept secret. Moreover, none of the 569 channel binding types defined herein can be expected to be private 570 (known only to the end-points of the channel), except that the unique 571 TLS channel binding types can be expected to be private when a cipher 572 suite that provides confidentiality protection is used to protect the 573 Finished message exchanges and the application data records 574 containing application-layer authentication messages. 576 11. References 578 11.1. Normative References 580 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 581 Requirement Levels", BCP 14, RFC 2119, March 1997. 583 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 584 Channels", RFC 5056, November 2007. 586 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 587 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 589 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 590 "Transport Layer Security (TLS) Renegotiation Indication 591 Extension", RFC 5746, February 2010. 593 11.2. Normative References for 'tls-server-end-point' 595 [FIPS-180-2] 596 United States of America, National Institute of Standards 597 and Technology, "Secure Hash Standard (Federal Information 598 Processing Standard (FIPS) 180-2". 600 11.3. Informative References 602 [I-D.irtf-cfrg-rhash] 603 Halevi, S. and H. Krawczyk, "Strengthening Digital 604 Signatures via Randomized Hashing", 605 draft-irtf-cfrg-rhash-01 (work in progress), October 2007. 607 [NIST-SP.800-106.2009] 608 National Institute of Standards and Technology, "NIST 609 Special Publication 800-106: Randomized Hashing for 610 Digital Signatures", February 2009. 612 [RFC0854] Postel, J. and J. Reynolds, "Telnet Protocol 613 Specification", STD 8, RFC 854, May 1983. 615 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 616 April 1992. 618 [RFC2743] Linn, J., "Generic Security Service Application Program 619 Interface Version 2, Update 1", RFC 2743, January 2000. 621 [RFC3174] Eastlake, D. and P. Jones, "US Secure Hash Algorithm 1 622 (SHA1)", RFC 3174, September 2001. 624 [RFC4880] Callas, J., Donnerhacke, L., Finney, H., Shaw, D., and R. 625 Thayer, "OpenPGP Message Format", RFC 4880, November 2007. 627 [RFC5081] Mavrogiannopoulos, N., "Using OpenPGP Keys for Transport 628 Layer Security (TLS) Authentication", RFC 5081, 629 November 2007. 631 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 632 Housley, R., and W. Polk, "Internet X.509 Public Key 633 Infrastructure Certificate and Certificate Revocation List 634 (CRL) Profile", RFC 5280, May 2008. 636 Authors' Addresses 638 Jeff Altman 639 Secure Endpoints 640 255 W 94TH ST PHB 641 New York, NY 10025 642 US 644 Email: jaltman@secure-endpoints.com 646 Nicolas Williams 647 Oracle 648 5300 Riata Trace Ct 649 Austin, TX 78727 650 US 652 Email: Nicolas.Williams@oracle.com 654 Larry Zhu 655 Microsoft Corporation 656 One Microsoft Way 657 Redmond, WA 98052 658 US 660 Email: lzhu@microsoft.com