idnits 2.17.1 draft-bruckert-brainpool-for-tls13-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 2, 2019) is 1697 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- No issues found here. Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group L. Bruckert 3 Internet-Draft J. Merkle 4 Intended status: Informational secunet Security Networks 5 Expires: March 5, 2020 M. Lochter 6 BSI 7 September 2, 2019 9 ECC Brainpool Curves for Transport Layer Security (TLS) Version 1.3 10 draft-bruckert-brainpool-for-tls13-06 12 Abstract 14 ECC Brainpool curves were an option for authentication and key 15 exchange in the Transport Layer Security (TLS) protocol version 1.2, 16 but were deprecated by the IETF for use with TLS version 1.3 because 17 they had little usage. However, these curves have not been shown to 18 have significant cryptographical weaknesses, and there is some 19 interest in using several of these curves in TLS 1.3. 21 This document provides the necessary protocol mechanisms for using 22 ECC Brainpool curves in TLS 1.3. This approach is not endorsed by 23 the IETF. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at https://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on March 5, 2020. 42 Copyright Notice 44 Copyright (c) 2019 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (https://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 60 2. Requirements Terminology . . . . . . . . . . . . . . . . . . 3 61 3. Brainpool NamedGroup Types . . . . . . . . . . . . . . . . . 3 62 4. Brainpool SignatureScheme Types . . . . . . . . . . . . . . . 3 63 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 64 6. Security Considerations . . . . . . . . . . . . . . . . . . . 4 65 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 66 7.1. Normative References . . . . . . . . . . . . . . . . . . 5 67 7.2. Informative References . . . . . . . . . . . . . . . . . 6 68 Appendix A. Test Vectors . . . . . . . . . . . . . . . . . . . . 8 69 A.1. 256 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 8 70 A.2. 384 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 9 71 A.3. 512 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 9 72 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 10 74 1. Introduction 76 [RFC5639] specifies a new set of elliptic curve groups over finite 77 prime fields for use in cryptographic applications. These groups, 78 denoted as ECC Brainpool curves, were generated in a verifiably 79 pseudo-random way and comply with the security requirements of 80 relevant standards from ISO [ISO1] [ISO2], ANSI [ANSI1], NIST [FIPS], 81 and SecG [SEC2]. 83 [RFC8422] defines the usage of elliptic curves for authentication and 84 key agreement in TLS 1.2 and earlier versions, and [RFC7027] defines 85 the usage of the ECC Brainpool curves for authentication and key 86 exchange in TLS. The latter is applicable to TLS 1.2 and earlier 87 versions, but not to TLS 1.3 that deprecates the ECC Brainpool Curve 88 IDs defined in [RFC7027] due to the lack of widespread deployment 89 However, there is some interest in using these curves in TLS 1.3. 91 The negotiation of ECC Brainpool Curves for key exchange in TLS 1.3 92 according to [RFC8446] requires the definition and assignment of 93 additional NamedGroup IDs. This document provides the necessary 94 definition and assignment of additional SignatureScheme IDs for using 95 three ECC Brainpool Curves from [RFC5639]. 97 This approach is not endorsed by the IETF. Implementers and 98 deployers need to be aware of the strengths and weaknesses of all 99 security mechanisms that they use. 101 2. Requirements Terminology 103 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 104 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 105 document are to be interpreted as described in RFC 2119 [RFC2119]. 107 3. Brainpool NamedGroup Types 109 According to [RFC8446], the "supported_groups" extension is used for 110 the negotiation of Diffie-Hellman groups and elliptic curve groups 111 for key exchange during a handshake starting a new TLS session. This 112 document adds new named groups for three elliptic curves defined in 113 [RFC5639] to the "supported_groups" extension as follows. 115 enum { 116 brainpoolP256r1tls13(0x001f), 117 brainpoolP384r1tls13(0x0020), 118 brainpoolP512r1tls13(0x0021) 119 } NamedGroup; 121 The encoding of ECDHE parameters for sec256r1, secp384r1, and 122 secp521r1 as defined in section 4.2.8.2 of [RFC8446] also applies to 123 this document. 125 Test vectors for a Diffie-Hellman key exchange using these elliptic 126 curves are provided in Appendix A. 128 4. Brainpool SignatureScheme Types 130 According to [RFC8446], the name space SignatureScheme is used for 131 the negotiation of elliptic curve groups for authentication via the 132 "signature_algorithms" extension. Besides, it is required to specify 133 the hash function that is used to hash the message before signing. 134 This document adds new SignatureScheme types for three elliptic 135 curves defined in [RFC5639] as follows. 137 enum { 138 ecdsa_brainpoolP256r1tls13_sha256(0x081A), 139 ecdsa_brainpoolP384r1tls13_sha384(0x081B), 140 ecdsa_brainpoolP512r1tls13_sha512(0x081C) 141 } SignatureScheme; 143 5. IANA Considerations 145 IANA is requested to update the references for the ECC Brainpool 146 curves listed in the Transport Layer Security (TLS) Parameters 147 registry "TLS Supported Groups" [IANA-TLS] to this document. 149 +--------+----------------------+---------+-------------+-----------+ 150 | Value | Description | DTLS-OK | Recommended | Reference | 151 +--------+----------------------+---------+-------------+-----------+ 152 | 0x001f | brainpoolP256r1tls13 | Y | N | This doc | 153 | | | | | | 154 | 0x0020 | brainpoolP384r1tls13 | Y | N | This doc | 155 | | | | | | 156 | 0x0021 | brainpoolP512r1tls13 | Y | N | This doc | 157 +--------+----------------------+---------+-------------+-----------+ 159 Table 1 161 IANA is requested to update the references for the ECC Brainpool 162 curves in the Transport Layer Security (TLS) Parameters registry "TLS 163 SignatureScheme" [IANA-TLS] to this document. 165 +--------+----------------------+---------+-------------+-----------+ 166 | Value | Description | DTLS-OK | Recommended | Reference | 167 +--------+----------------------+---------+-------------+-----------+ 168 | 0x081A | ecdsa_brainpoolP256r | Y | N | This doc | 169 | | 1tls13_sha256 | | | | 170 | | | | | | 171 | 0x081B | ecdsa_brainpoolP384r | Y | N | This doc | 172 | | 1tls13_sha384 | | | | 173 | | | | | | 174 | 0x081C | ecdsa_brainpoolP512r | Y | N | This doc | 175 | | 1tls13_sha512 | | | | 176 +--------+----------------------+---------+-------------+-----------+ 178 Table 2 180 6. Security Considerations 182 The security considerations of [RFC8446] apply accordingly. 184 The confidentiality, authenticity and integrity of the TLS 185 communication is limited by the weakest cryptographic primitive 186 applied. In order to achieve a maximum security level when using one 187 of the elliptic curves from Table 1 for key exchange and / or one of 188 the signature algorithms from Table 2 for authentication in TLS, the 189 key derivation function, the algorithms and key lengths of symmetric 190 encryption and message authentication as well as the algorithm, bit 191 length and hash function used for signature generation should be 192 chosen at commensurate strengths, for example according to the 193 recommendations of [NIST800-57] and [RFC5639]. Furthermore, the 194 private Diffie-Hellman keys should be generated from a random 195 keystream with a length equal to the length of the order of the group 196 E(GF(p)) defined in [RFC5639]. The value of the private Diffie- 197 Hellman keys should be less than the order of the group E(GF(p)). 199 When using ECDHE key agreement with the curves brainpoolP256r1tls13, 200 brainpoolP384r1tls13 or brainpoolP512r1tls13, the peers MUST validate 201 each other's public value Q by ensuring that the point is a valid 202 point on the elliptic curve. If this check is not conducted, an 203 attacker can force the key exchange into a small subgroup, and the 204 resulting shared secret can be guessed with significantly less 205 effort. 207 Implementations of elliptic curve cryptography for TLS may be 208 susceptible to side-channel attacks. Particular care should be taken 209 for implementations that internally transform curve points to points 210 on the corresponding "twisted curve", using the map (x',y') = (x*Z^2, 211 y*Z^3) with the coefficient Z specified for that curve in [RFC5639], 212 in order to take advantage of an an efficient arithmetic based on the 213 twisted curve's special parameters (A = -3): although the twisted 214 curve itself offers the same level of security as the corresponding 215 random curve (through mathematical equivalence), arithmetic based on 216 small curve parameters may be harder to protect against side-channel 217 attacks. General guidance on resistence of elliptic curve 218 cryptography implementations against side-channel-attacks is given in 219 [BSI1] and [HMV]. 221 7. References 223 7.1. Normative References 225 [IANA-TLS] 226 Internet Assigned Numbers Authority, "Transport Layer 227 Security (TLS) Parameters", 228 . 231 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 232 Requirement Levels", BCP 14, RFC 2119, March 1997. 234 [RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography 235 (ECC) Brainpool Standard Curves and Curve Generation", 236 RFC 5639, March 2010. 238 [RFC7027] Merkle, J. and M. Lochter, "Elliptic Curve Cryptography 239 (ECC) Brainpool Curves for Transport Layer Security 240 (TLS)", RFC 7027, DOI 10.17487/RFC7027, October 2013, 241 . 243 [RFC8422] Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 244 Curve Cryptography (ECC) Cipher Suites for Transport Layer 245 Security (TLS) Versions 1.2 and Earlier", RFC 8422, 246 DOI 10.17487/RFC8422, August 2018, 247 . 249 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 250 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 251 . 253 7.2. Informative References 255 [ANSI1] American National Standards Institute, "Public Key 256 Cryptography For The Financial Services Industry: The 257 Elliptic Curve Digital Signature Algorithm (ECDSA)", 258 ANSI X9.62, 2005. 260 [BSI1] Bundesamt fuer Sicherheit in der Informationstechnik, 261 "Minimum Requirements for Evaluating Side-Channel Attack 262 Resistance of Elliptic Curve Implementations", July 2011. 264 [FIPS] National Institute of Standards and Technology, "Digital 265 Signature Standard (DSS)", FIPS PUB 186-2, December 1998. 267 [HMV] Hankerson, D., Menezes, A., and S. Vanstone, "Guide to 268 Elliptic Curve Cryptography", Springer Verlag, 2004. 270 [ISO1] International Organization for Standardization, 271 "Information Technology - Security Techniques - Digital 272 Signatures with Appendix - Part 3: Discrete Logarithm 273 Based Mechanisms", ISO/IEC 14888-3, 2006. 275 [ISO2] International Organization for Standardization, 276 "Information Technology - Security Techniques - 277 Cryptographic Techniques Based on Elliptic Curves - Part 278 2: Digital signatures", ISO/IEC 15946-2, 2002. 280 [NIST800-57] 281 National Institute of Standards and Technology, 282 "Recommendation for Key Management - Part 1: General 283 (Revised)", NIST Special Publication 800-57, January 2016. 285 [SEC1] Certicom Research, "Elliptic Curve Cryptography", 286 Standards for Efficient Cryptography (SEC) 1, September 287 2000. 289 [SEC2] Certicom Research, "Recommended Elliptic Curve Domain 290 Parameters", Standards for Efficient Cryptography (SEC) 2, 291 September 2000. 293 Appendix A. Test Vectors 295 This non-normative Appendix provides some test vectors for example 296 Diffie-Hellman key exchanges using each of the curves defined in 297 Table 1 . In all of the following sections the following notation is 298 used: 300 d_A: the secret key of party A 302 x_qA: the x-coordinate of the public key of party A 304 y_qA: the y-coordinate of the public key of party A 306 d_B: the secret key of party B 308 x_qB: the x-coordinate of the public key of party B 310 y_qB: the y-coordinate of the public key of party B 312 x_Z: the x-coordinate of the shared secret that results from 313 completion of the Diffie-Hellman computation, i.e. the hex 314 representation of the pre-master secret 316 y_Z: the y-coordinate of the shared secret that results from 317 completion of the Diffie-Hellman computation 319 The field elements x_qA, y_qA, x_qB, y_qB, x_Z, y_Z are represented 320 as hexadecimal values using the FieldElement-to-OctetString 321 conversion method specified in [SEC1]. 323 A.1. 256 Bit Curve 325 Curve brainpoolP256r1 327 dA = 328 81DB1EE100150FF2EA338D708271BE38300CB54241D79950F77B063039804F1D 330 x_qA = 331 44106E913F92BC02A1705D9953A8414DB95E1AAA49E81D9E85F929A8E3100BE5 333 y_qA = 334 8AB4846F11CACCB73CE49CBDD120F5A900A69FD32C272223F789EF10EB089BDC 336 dB = 337 55E40BC41E37E3E2AD25C3C6654511FFA8474A91A0032087593852D3E7D76BD3 339 x_qB = 340 8D2D688C6CF93E1160AD04CC4429117DC2C41825E1E9FCA0ADDD34E6F1B39F7B 341 y_qB = 342 990C57520812BE512641E47034832106BC7D3E8DD0E4C7F1136D7006547CEC6A 344 x_Z = 345 89AFC39D41D3B327814B80940B042590F96556EC91E6AE7939BCE31F3A18BF2B 347 y_Z = 348 49C27868F4ECA2179BFD7D59B1E3BF34C1DBDE61AE12931648F43E59632504DE 350 A.2. 384 Bit Curve 352 Curve brainpoolP384r1 354 dA = 1E20F5E048A5886F1F157C74E91BDE2B98C8B52D58E5003D57053FC4B0BD6 355 5D6F15EB5D1EE1610DF870795143627D042 357 x_qA = 68B665DD91C195800650CDD363C625F4E742E8134667B767B1B47679358 358 8F885AB698C852D4A6E77A252D6380FCAF068 360 y_qA = 55BC91A39C9EC01DEE36017B7D673A931236D2F1F5C83942D049E3FA206 361 07493E0D038FF2FD30C2AB67D15C85F7FAA59 363 dB = 032640BC6003C59260F7250C3DB58CE647F98E1260ACCE4ACDA3DD869F74E 364 01F8BA5E0324309DB6A9831497ABAC96670 366 x_qB = 4D44326F269A597A5B58BBA565DA5556ED7FD9A8A9EB76C25F46DB69D19 367 DC8CE6AD18E404B15738B2086DF37E71D1EB4 369 y_qB = 62D692136DE56CBE93BF5FA3188EF58BC8A3A0EC6C1E151A21038A42E91 370 85329B5B275903D192F8D4E1F32FE9CC78C48 372 x_Z = 0BD9D3A7EA0B3D519D09D8E48D0785FB744A6B355E6304BC51C229FBBCE2 373 39BBADF6403715C35D4FB2A5444F575D4F42 375 y_Z = 0DF213417EBE4D8E40A5F76F66C56470C489A3478D146DECF6DF0D94BAE9 376 E598157290F8756066975F1DB34B2324B7BD 378 A.3. 512 Bit Curve 380 Curve brainpoolP512r1 382 dA = 16302FF0DBBB5A8D733DAB7141C1B45ACBC8715939677F6A56850A38BD87B 383 D59B09E80279609FF333EB9D4C061231FB26F92EEB04982A5F1D1764CAD5766542 384 2 386 x_qA = 0A420517E406AAC0ACDCE90FCD71487718D3B953EFD7FBEC5F7F27E28C6 387 149999397E91E029E06457DB2D3E640668B392C2A7E737A7F0BF04436D11640FD0 388 9FD 389 y_qA = 72E6882E8DB28AAD36237CD25D580DB23783961C8DC52DFA2EC138AD472 390 A0FCEF3887CF62B623B2A87DE5C588301EA3E5FC269B373B60724F5E82A6AD147F 391 DE7 393 dB = 230E18E1BCC88A362FA54E4EA3902009292F7F8033624FD471B5D8ACE49D1 394 2CFABBC19963DAB8E2F1EBA00BFFB29E4D72D13F2224562F405CB80503666B2542 395 9 397 x_qB = 9D45F66DE5D67E2E6DB6E93A59CE0BB48106097FF78A081DE781CDB31FC 398 E8CCBAAEA8DD4320C4119F1E9CD437A2EAB3731FA9668AB268D871DEDA55A54731 399 99F 401 y_qB = 2FDC313095BCDD5FB3A91636F07A959C8E86B5636A1E930E8396049CB48 402 1961D365CC11453A06C719835475B12CB52FC3C383BCE35E27EF194512B7187628 403 5FA 405 x_Z = A7927098655F1F9976FA50A9D566865DC530331846381C87256BAF322624 406 4B76D36403C024D7BBF0AA0803EAFF405D3D24F11A9B5C0BEF679FE1454B21C4CD 407 1F 409 y_Z = 7DB71C3DEF63212841C463E881BDCF055523BD368240E6C3143BD8DEF8B3 410 B3223B95E0F53082FF5E412F4222537A43DF1C6D25729DDB51620A832BE6A26680 411 A2 413 Authors' Addresses 415 Leonie Bruckert 416 secunet Security Networks 417 Ammonstr. 74 418 01067 Dresden 419 Germany 421 Phone: +49 201 5454 3819 422 EMail: leonie.bruckert@secunet.com 424 Johannes Merkle 425 secunet Security Networks 426 Mergenthaler Allee 77 427 65760 Eschborn 428 Germany 430 Phone: +49 201 5454 3091 431 EMail: johannes.merkle@secunet.com 432 Manfred Lochter 433 BSI 434 Postfach 200363 435 53133 Bonn 436 Germany 438 Phone: +49 228 9582 5643 439 EMail: manfred.lochter@bsi.bund.de