idnits 2.17.1 draft-bruckert-brainpool-for-tls13-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 26, 2018) is 2010 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'RFC2119' is defined on line 209, but no explicit reference was found in the text == Unused Reference: 'RFC3279' is defined on line 263, but no explicit reference was found in the text == Unused Reference: 'RFC5480' is defined on line 268, but no explicit reference was found in the text == Unused Reference: 'RFC6090' is defined on line 272, but no explicit reference was found in the text Summary: 0 errors (**), 0 flaws (~~), 5 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group L. Bruckert 3 Internet-Draft J. Merkle 4 Intended status: Informational secunet Security Networks 5 Expires: March 30, 2019 M. Lochter 6 BSI 7 September 26, 2018 9 ECC Brainpool Curves for Transport Layer Security (TLS) Version 1.3 10 draft-bruckert-brainpool-for-tls13-01 12 Abstract 14 This document specifies the use of several ECC Brainpool curves for 15 authentication and key exchange in the Transport Layer Security (TLS) 16 protocol version 1.3. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at https://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on March 30, 2019. 35 Copyright Notice 37 Copyright (c) 2018 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (https://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 2. Brainpool NamedGroup Types . . . . . . . . . . . . . . . . . 2 54 3. Brainpool SignatureScheme Types . . . . . . . . . . . . . . . 3 55 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 56 5. Security Considerations . . . . . . . . . . . . . . . . . . . 4 57 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 58 6.1. Normative References . . . . . . . . . . . . . . . . . . 5 59 6.2. Informative References . . . . . . . . . . . . . . . . . 6 60 Appendix A. Test Vectors . . . . . . . . . . . . . . . . . . . . 8 61 A.1. 256 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 8 62 A.2. 384 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 9 63 A.3. 512 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 9 64 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 10 66 1. Introduction 68 In [RFC5639], a new set of elliptic curve groups over finite prime 69 fields for use in cryptographic applications was specified. These 70 groups, denoted as ECC Brainpool curves, were generated in a 71 verifiably pseudo-random way and comply with the security 72 requirements of relevant standards from ISO [ISO1] [ISO2], ANSI 73 [ANSI1], NIST [FIPS], and SecG [SEC2]. 75 [RFC8422] defines the usage of elliptic curves for authentication and 76 key agreement in TLS 1.2 and earlier versions, and [RFC7027] defines 77 the usage of the ECC Brainpool curves for authentication and key 78 exchange in TLS. The latter is applicable to TLS 1.2 and earlier 79 versions, but not to TLS 1.3 that deprecates the ECC Brainpool Curve 80 IDs registered for the use of ECC Brainpool Curves in earlier TLS 81 versions. 83 The negotiation of ECC Brainpool Curves for key exchange according to 84 [RFC8446] requires the definition and assignment of additional 85 NamedGroup IDs. This document specifies such values for three curves 86 from [RFC5639]. 88 The negotiation of ECC Brainpool Curves for authentication according 89 to [RFC8446] requires the definition and assignment of additional 90 SignatureScheme IDs. This document specifies such values for three 91 curves from [RFC5639]. 93 2. Brainpool NamedGroup Types 95 According to [RFC8446], the name space NamedGroup is used for the 96 negotiation of elliptic curve groups for key exchange during a 97 handshake starting a new TLS session. This document adds new 98 NamedGroup types to three elliptic curves defined in [RFC5639] as 99 follows. 101 enum { 102 brainpoolP256r1(TBD1), 103 brainpoolP384r1(TBD2), 104 brainpoolP512r1(TBD3) 105 } NamedGroup; 107 The encoding of ECDHE parameters for sec256r1, secp384r1, and 108 secp521r1 as defined in section 4.2.8.2 of [RFC8446] also applies to 109 this document. 111 Test vectors for a Diffie-Hellman key exchange using these elliptic 112 curves are provided in Appendix A. 114 3. Brainpool SignatureScheme Types 116 According to [RFC8446], the name space SignatureScheme is used for 117 the negotiation of elliptic curve groups for authentication via the 118 "signature_algorithms" extension. This document adds new 119 SignatureScheme types to three elliptic curves defined in [RFC5639] 120 as follows. 122 enum { 123 ecdsa_brainpoolP256r1_sha256(TBD4), 124 ecdsa_brainpoolP384r1_sha384(TBD5), 125 ecdsa_brainpoolP512r1_sha512(TBD6) 126 } SignatureScheme; 128 This notation is used to clarify that an ECDSA signature is 129 calculated over the hashed message. 131 4. IANA Considerations 133 IANA is requested to assign numbers for the ECC Brainpool curves 134 listed in Section 2 to the Transport Layer Security (TLS) Parameters 135 registry "TLS Supported Groups" [IANA-TLS] as follows. 137 +-------+-----------------+---------+-------------+-----------+ 138 | Value | Description | DTLS-OK | Recommended | Reference | 139 +-------+-----------------+---------+-------------+-----------+ 140 | TBD1 | brainpoolP256r1 | Y | N | This doc | 141 | | | | | | 142 | TBD2 | brainpoolP384r1 | Y | N | This doc | 143 | | | | | | 144 | TBD3 | brainpoolP512r1 | Y | N | This doc | 145 +-------+-----------------+---------+-------------+-----------+ 147 Table 1 149 IANA is requested to assign numbers for the ECC Brainpool curves 150 listed in Section 3 to the Transport Layer Security (TLS) Parameters 151 registry "TLS SignatureScheme" [IANA-TLS] as follows. 153 +-------+-----------------------+---------+-------------+-----------+ 154 | Value | Description | DTLS-OK | Recommended | Reference | 155 +-------+-----------------------+---------+-------------+-----------+ 156 | TBD4 | ecdsa_brainpoolP256r1 | Y | N | This doc | 157 | | _sha256 | | | | 158 | | | | | | 159 | TBD5 | ecdsa_brainpoolP384r1 | Y | N | This doc | 160 | | _sha384 | | | | 161 | | | | | | 162 | TBD6 | ecdsa_brainpoolP512r1 | Y | N | This doc | 163 | | _sha512 | | | | 164 +-------+-----------------------+---------+-------------+-----------+ 166 Table 2 168 5. Security Considerations 170 The security considerations of [RFC8446] apply accordingly. 172 The confidentiality, authenticity and integrity of the TLS 173 communication is limited by the weakest cryptographic primitive 174 applied. In order to achieve a maximum security level when using one 175 of the elliptic curves from Table 1 for key exchange and / or one of 176 the signature algorithms from Table 2 for authentication in TLS, the 177 key derivation function, the algorithms and key lengths of symmetric 178 encryption and message authentication as well as the algorithm, bit 179 length and hash function used for signature generation should be 180 chosen according to the recommendations of [NIST800-57] and 181 [RFC5639]. Furthermore, the private Diffie-Hellman keys should be 182 selected with the same bit length as the order of the group generated 183 by the base point G and with approximately maximum entropy. 185 Implementations of elliptic curve cryptography for TLS may be 186 susceptible to side-channel attacks. Particular care should be taken 187 for implementations that internally transform curve points to points 188 on the corresponding "twisted curve", using the map (x',y') = (x*Z^2, 189 y*Z^3) with the coefficient Z specified for that curve in [RFC5639], 190 in order to take advantage of an an efficient arithmetic based on the 191 twisted curve's special parameters (A = -3): although the twisted 192 curve itself offers the same level of security as the corresponding 193 random curve (through mathematical equivalence), arithmetic based on 194 small curve parameters may be harder to protect against side-channel 195 attacks. General guidance on resistence of elliptic curve 196 cryptography implementations against side-channel-attacks is given in 197 [BSI1] and [HMV]. 199 6. References 201 6.1. Normative References 203 [IANA-TLS] 204 Internet Assigned Numbers Authority, "Transport Layer 205 Security (TLS) Parameters", 206 . 209 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 210 Requirement Levels", BCP 14, RFC 2119, March 1997. 212 [RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography 213 (ECC) Brainpool Standard Curves and Curve Generation", 214 RFC 5639, March 2010. 216 [RFC7027] Merkle, J. and M. Lochter, "Elliptic Curve Cryptography 217 (ECC) Brainpool Curves for Transport Layer Security 218 (TLS)", RFC 7027, DOI 10.17487/RFC7027, October 2013, 219 . 221 [RFC8422] Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 222 Curve Cryptography (ECC) Cipher Suites for Transport Layer 223 Security (TLS) Versions 1.2 and Earlier", RFC 8422, 224 DOI 10.17487/RFC8422, August 2018, 225 . 227 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 228 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 229 . 231 6.2. Informative References 233 [ANSI1] American National Standards Institute, "Public Key 234 Cryptography For The Financial Services Industry: The 235 Elliptic Curve Digital Signature Algorithm (ECDSA)", 236 ANSI X9.62, 2005. 238 [BSI1] Bundesamt fuer Sicherheit in der Informationstechnik, 239 "Minimum Requirements for Evaluating Side-Channel Attack 240 Resistance of Elliptic Curve Implementations", July 2011. 242 [FIPS] National Institute of Standards and Technology, "Digital 243 Signature Standard (DSS)", FIPS PUB 186-2, December 1998. 245 [HMV] Hankerson, D., Menezes, A., and S. Vanstone, "Guide to 246 Elliptic Curve Cryptography", Springer Verlag, 2004. 248 [ISO1] International Organization for Standardization, 249 "Information Technology - Security Techniques - Digital 250 Signatures with Appendix - Part 3: Discrete Logarithm 251 Based Mechanisms", ISO/IEC 14888-3, 2006. 253 [ISO2] International Organization for Standardization, 254 "Information Technology - Security Techniques - 255 Cryptographic Techniques Based on Elliptic Curves - Part 256 2: Digital signatures", ISO/IEC 15946-2, 2002. 258 [NIST800-57] 259 National Institute of Standards and Technology, 260 "Recommendation for Key Management - Part 1: General 261 (Revised)", NIST Special Publication 800-57, January 2016. 263 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 264 Identifiers for the Internet X.509 Public Key 265 Infrastructure Certificate and Certificate Revocation List 266 (CRL) Profile", RFC 3279, April 2002. 268 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 269 "Elliptic Curve Cryptography Subject Public Key 270 Information", RFC 5480, March 2009. 272 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 273 Curve Cryptography Algorithms", RFC 6090, February 2011. 275 [SEC1] Certicom Research, "Elliptic Curve Cryptography", 276 Standards for Efficient Cryptography (SEC) 1, September 277 2000. 279 [SEC2] Certicom Research, "Recommended Elliptic Curve Domain 280 Parameters", Standards for Efficient Cryptography (SEC) 2, 281 September 2000. 283 Appendix A. Test Vectors 285 This section provides some test vectors for example Diffie-Hellman 286 key exchanges using each of the curves defined in Table 1 . In all 287 of the following sections the following notation is used: 289 d_A: the secret key of party A 291 x_qA: the x-coordinate of the public key of party A 293 y_qA: the y-coordinate of the public key of party A 295 d_B: the secret key of party B 297 x_qB: the x-coordinate of the public key of party B 299 y_qB: the y-coordinate of the public key of party B 301 x_Z: the x-coordinate of the shared secret that results from 302 completion of the Diffie-Hellman computation, i.e. the hex 303 representation of the pre-master secret 305 y_Z: the y-coordinate of the shared secret that results from 306 completion of the Diffie-Hellman computation 308 The field elements x_qA, y_qA, x_qB, y_qB, x_Z, y_Z are represented 309 as hexadecimal values using the FieldElement-to-OctetString 310 conversion method specified in [SEC1]. 312 A.1. 256 Bit Curve 314 Curve brainpoolP256r1 316 dA = 317 81DB1EE100150FF2EA338D708271BE38300CB54241D79950F77B063039804F1D 319 x_qA = 320 44106E913F92BC02A1705D9953A8414DB95E1AAA49E81D9E85F929A8E3100BE5 322 y_qA = 323 8AB4846F11CACCB73CE49CBDD120F5A900A69FD32C272223F789EF10EB089BDC 325 dB = 326 55E40BC41E37E3E2AD25C3C6654511FFA8474A91A0032087593852D3E7D76BD3 328 x_qB = 329 8D2D688C6CF93E1160AD04CC4429117DC2C41825E1E9FCA0ADDD34E6F1B39F7B 330 y_qB = 331 990C57520812BE512641E47034832106BC7D3E8DD0E4C7F1136D7006547CEC6A 333 x_Z = 334 89AFC39D41D3B327814B80940B042590F96556EC91E6AE7939BCE31F3A18BF2B 336 y_Z = 337 49C27868F4ECA2179BFD7D59B1E3BF34C1DBDE61AE12931648F43E59632504DE 339 A.2. 384 Bit Curve 341 Curve brainpoolP384r1 343 dA = 1E20F5E048A5886F1F157C74E91BDE2B98C8B52D58E5003D57053FC4B0BD6 344 5D6F15EB5D1EE1610DF870795143627D042 346 x_qA = 68B665DD91C195800650CDD363C625F4E742E8134667B767B1B47679358 347 8F885AB698C852D4A6E77A252D6380FCAF068 349 y_qA = 55BC91A39C9EC01DEE36017B7D673A931236D2F1F5C83942D049E3FA206 350 07493E0D038FF2FD30C2AB67D15C85F7FAA59 352 dB = 032640BC6003C59260F7250C3DB58CE647F98E1260ACCE4ACDA3DD869F74E 353 01F8BA5E0324309DB6A9831497ABAC96670 355 x_qB = 4D44326F269A597A5B58BBA565DA5556ED7FD9A8A9EB76C25F46DB69D19 356 DC8CE6AD18E404B15738B2086DF37E71D1EB4 358 y_qB = 62D692136DE56CBE93BF5FA3188EF58BC8A3A0EC6C1E151A21038A42E91 359 85329B5B275903D192F8D4E1F32FE9CC78C48 361 x_Z = 0BD9D3A7EA0B3D519D09D8E48D0785FB744A6B355E6304BC51C229FBBCE2 362 39BBADF6403715C35D4FB2A5444F575D4F42 364 y_Z = 0DF213417EBE4D8E40A5F76F66C56470C489A3478D146DECF6DF0D94BAE9 365 E598157290F8756066975F1DB34B2324B7BD 367 A.3. 512 Bit Curve 369 Curve brainpoolP512r1 371 dA = 16302FF0DBBB5A8D733DAB7141C1B45ACBC8715939677F6A56850A38BD87B 372 D59B09E80279609FF333EB9D4C061231FB26F92EEB04982A5F1D1764CAD5766542 373 2 375 x_qA = 0A420517E406AAC0ACDCE90FCD71487718D3B953EFD7FBEC5F7F27E28C6 376 149999397E91E029E06457DB2D3E640668B392C2A7E737A7F0BF04436D11640FD0 377 9FD 378 y_qA = 72E6882E8DB28AAD36237CD25D580DB23783961C8DC52DFA2EC138AD472 379 A0FCEF3887CF62B623B2A87DE5C588301EA3E5FC269B373B60724F5E82A6AD147F 380 DE7 382 dB = 230E18E1BCC88A362FA54E4EA3902009292F7F8033624FD471B5D8ACE49D1 383 2CFABBC19963DAB8E2F1EBA00BFFB29E4D72D13F2224562F405CB80503666B2542 384 9 386 x_qB = 9D45F66DE5D67E2E6DB6E93A59CE0BB48106097FF78A081DE781CDB31FC 387 E8CCBAAEA8DD4320C4119F1E9CD437A2EAB3731FA9668AB268D871DEDA55A54731 388 99F 390 y_qB = 2FDC313095BCDD5FB3A91636F07A959C8E86B5636A1E930E8396049CB48 391 1961D365CC11453A06C719835475B12CB52FC3C383BCE35E27EF194512B7187628 392 5FA 394 x_Z = A7927098655F1F9976FA50A9D566865DC530331846381C87256BAF322624 395 4B76D36403C024D7BBF0AA0803EAFF405D3D24F11A9B5C0BEF679FE1454B21C4CD 396 1F 398 y_Z = 7DB71C3DEF63212841C463E881BDCF055523BD368240E6C3143BD8DEF8B3 399 B3223B95E0F53082FF5E412F4222537A43DF1C6D25729DDB51620A832BE6A26680 400 A2 402 Authors' Addresses 404 Leonie Bruckert 405 secunet Security Networks 406 Ammonstr. 74 407 01067 Dresden 408 Germany 410 Phone: +49 201 5454 3819 411 EMail: leonie.bruckert@secunet.com 413 Johannes Merkle 414 secunet Security Networks 415 Mergenthaler Allee 77 416 65760 Eschborn 417 Germany 419 Phone: +49 201 5454 3091 420 EMail: johannes.merkle@secunet.com 421 Manfred Lochter 422 BSI 423 Postfach 200363 424 53133 Bonn 425 Germany 427 Phone: +49 228 9582 5643 428 EMail: manfred.lochter@bsi.bund.de