idnits 2.17.1 draft-camwinget-tls-ts13-macciphersuites-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document doesn't use any RFC 2119 keywords, yet seems to have RFC 2119 boilerplate text. -- The document date (December 19, 2018) is 1927 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 4634 (Obsoleted by RFC 6234) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS N. Cam-Winget 3 Internet-Draft Cisco Systems 4 Intended status: Informational J. Visoky 5 Expires: June 22, 2019 ODVA 6 December 19, 2018 8 TLS 1.3 Authentication and Integrity only Ciphersuites 9 draft-camwinget-tls-ts13-macciphersuites-02 11 Abstract 13 There are use cases, specifically in Internet of Things (IoT) and 14 constrained environments that do not require confidentiality, though 15 mutual authentication during tunnel establishment and message 16 integrity is still mandated. This document defines the use of HMAC 17 only as ciphersuites in TLS 1.3. 19 Status of This Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at https://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on June 22, 2019. 36 Copyright Notice 38 Copyright (c) 2018 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents 43 (https://trustee.ietf.org/license-info) in effect on the date of 44 publication of this document. Please review these documents 45 carefully, as they describe your rights and restrictions with respect 46 to this document. Code Components extracted from this document must 47 include Simplified BSD License text as described in Section 4.e of 48 the Trust Legal Provisions and are provided without warranty as 49 described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 54 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 55 3. Applicability Statement . . . . . . . . . . . . . . . . . . . 3 56 4. Using Integrity only Cipher Suites . . . . . . . . . . . . . 4 57 5. Record Payload Protection for Integrity only Cipher Suites . 4 58 6. Key Schedule when using Integrity only Cipher Suites . . . . 5 59 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 60 8. Security and Privacy Considerations . . . . . . . . . . . . . 5 61 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 5 62 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 63 10.1. Normative References . . . . . . . . . . . . . . . . . . 6 64 10.2. Informative Reference . . . . . . . . . . . . . . . . . 6 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 6 67 1. Introduction 69 There are several use cases in which communications privacy is not 70 strictly needed, although authenticity of the communications 71 transport is still very important. For example, within the 72 Industrial Automation space there could be TCP or UDP communications 73 which command a robotic arm to move a certain distance at a certain 74 speed. Without authenticity guarantees an attacker could modify the 75 packets to change the movement of the robotic arm, potentially 76 causing physical damage. However, the motion control commands are 77 not considered to be sensitive information and thus there is no 78 requirement to provide confidentiality. Another IoT example with no 79 strong requirement for confidentiality is the reporting of weather 80 information; however, message authenticity is required to ensure 81 integrity of the message.. 83 Besides having a strong need for authenticity and a weak need for 84 confidentiality, many of these systems also have serious latency 85 requirements. Furthermore, several IoT devices (industrial or 86 otherwise) have limited processing capability. However, these IoT 87 systems still gain great benefit from leveraging TLS 1.3 for secure 88 communications. Given the reduced need for confidentiality TLS 1.3 89 [RFC8446] cipher suites that maintain data integrity without 90 confidentiality are described in this document. 92 2. Terminology 94 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 95 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 96 document are to be interpreted as described in [RFC2119]. 98 3. Applicability Statement 100 The ciphersuites defined in this document are intended for a small 101 limited set of applications where confidentiality requirements are 102 relaxed and the need to minimize the cryptographic algorithms are 103 prioritized. This section describes some of those applicable use 104 cases. 106 Use cases in the industrial automation industry, while requiring data 107 integrity, relax the confidential communications requirement. 108 Mainly, information communicated to unmanned machines to execute 109 repetitive tasks do not convey private information. For example, 110 there could be a system with a robotic arm that is doing high speed 111 pick-and-place of materials. The position synchronization data and 112 motion commands are required to have very low latency, as the process 113 needs to be done at high speed on a compute and memory constrained 114 device. However, information such as the position, speed, 115 acceleration of the robotic arm or other material in the system is 116 not confidential. That is, while an attacker can determine the 117 behavioral aspects and task of the device; no intellectual property 118 concerns or data privacy concerns exist for these communications. 119 However, data integrity is required as being able to modify this data 120 would be a threat that an attacker might seek to exploit with serious 121 consequences; the attacker could modify the motion information in 122 order to cause physical damage to the equipment. 124 Another use case which is closely related is that of fine grained 125 time updates. Motion systems often rely on time synchronization to 126 ensure proper execution. Time updates are essentially public, there 127 is no threat from an attacker knowing the time update information. 128 This should make intuitive sense to those not familiar with these 129 applications; rarely if ever does time information present a serious 130 attack surface dealing with privacy. However the authenticity is 131 still quite important. Modification of the data can at best lead to 132 a denial-of-service attack, although a more intelligent threat actor 133 might be able to cause actual physical damage. As these time 134 synchronization updates are very fine-grained, it is again important 135 for latency to be very low. 137 A third use case deals with Alarming data. Industrial control 138 sensing equipment can be configured to send alarm information when it 139 meets certain conditions. Often times this data is used to detect 140 certain out-of-tolerance conditions, allowing an operator or 141 automated system to take corrective action. Once again, in many 142 systems the reading of this data doesn't grant the attacker 143 information that can be exploited, it is generally just information 144 regarding the physical state of the system. At the same time, being 145 able to modify this data would allow an attacker to either trigger 146 alarms falsely or to cover up evidence of an attack that might allow 147 for detection of their malicious activity. Furthermore, sensors are 148 often low powered devices that might struggle to process encrypted 149 and authenticated data. Sending data that is just authenticated 150 significantly eases the burden placed on these devices, yet still 151 allows the data to be protected against any tampering threats. 153 The above use cases describe the relaxed requirements to provide 154 confidentiality, and as these devices come with a small runtime 155 memory footprint and reduced processing power, the need to minimize 156 the number of cryptographic algorithms used is prioritized. 158 4. Using Integrity only Cipher Suites 160 This document defines the following cipher suites for use in TLS 1.3: 162 TLS_SHA256_SHA256 {0xC0, 0xB4} 164 TLS_SHA384_SHA384 {0xC0, 0xB5} 166 These cipher suites allow the use of SHA-256 or SHA-384 as the HMACs 167 for data integrity protection as well as its use for HKDF. The 168 authentication mechanisms remain unchanged with the intent to only 169 update the cipher suites to relax the need for confidentiality. 171 5. Record Payload Protection for Integrity only Cipher Suites 173 The record payload protection as defined in [RFC8446] can be retained 174 when integrity only cipher suites are used. This section describes 175 the mapping of record payload structures when integrity only cipher 176 suites are employed. 178 As integrity is provided with protection over the full record, the 179 encrypted_record in the TLSCiphertext along with the additional_data 180 input to AEADEncrypted as defined in Section 5.2 [RFC8446] remains 181 the same. The TLSCiphertext.length for the integrity cipher suites 182 will be: 184 TLS_SHA256_SHA256: TLSPlaintext.length + 32 186 TLS_SHA384_SHA384: TLSPlaintext.length + 64 187 The resulting encrypted_record is the concatenation of the 188 TLSPlaintext with the resulting HMAC. With this mapping, the decrypt 189 order as defined in Section 5.2 of [RFC8446] remains the same. The 190 encrypt and decrypt operations provide the integrity protection using 191 HMAC SHA-256 or SHA-384 as described in [RFC4634]. 193 6. Key Schedule when using Integrity only Cipher Suites 195 The key derivation process for Integrity only Cipher Suites remains 196 the same as defined in [RFC8446]. The only difference is that the 197 keys used to protect the tunnel applies to the negotiated HMAC 198 SHA-256 or HMAC SHA-384 ciphers. 200 7. IANA Considerations 202 IANA has granted registration the following specifically for this 203 document: 205 TLS_SHA256_SHA256 {0xC0, 0xB4} cipher suite and TLS_SHA384_SHA384 206 {0xC0, 0xB5} cipher suite. 208 8. Security and Privacy Considerations 210 In general, with the exception of confidentiality and privacy, the 211 security considerations detailed in [RFC8446] and in [RFC5246] apply 212 to this document. Furthermore, as the cipher suites described in 213 this document do not provide any confidentiality, it is important 214 that they only be used in cases where there are no confidentiality or 215 privacy requirements and concerns; and the runtime memory 216 requirements can accommodate support for more cryptographic 217 constructs. 219 With the lack of data encryption specified in this draft, no 220 confidentiality or privacy is provided for the data transported in 221 the the TLS tunnel. To highlight the loss of privacy, the 222 information carried in both the Server and Client certificates, while 223 integrity protected, will be sent unencrypted. Similarly, other TLS 224 extensions that may be carried in the Server's EncryptedExtensions 225 message will only be integrity protected without provisions for 226 confidentiality. 228 9. Acknowledgements 230 The authors would like to acknowledge the work done by Industrial 231 Communications Standards Groups (such as ODVA) as the motivation for 232 this document. In addition, we are grateful for the advice and 233 feedback from Joe Salowey, Blake Anderson and David McGrew. 235 10. References 237 10.1. Normative References 239 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 240 Requirement Levels", BCP 14, RFC 2119, 241 DOI 10.17487/RFC2119, March 1997, 242 . 244 [RFC4634] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 245 (SHA and HMAC-SHA)", RFC 4634, DOI 10.17487/RFC4634, July 246 2006, . 248 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 249 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 250 . 252 10.2. Informative Reference 254 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 255 (TLS) Protocol Version 1.2", RFC 5246, 256 DOI 10.17487/RFC5246, August 2008, 257 . 259 Authors' Addresses 261 Nancy Cam-Winget 262 Cisco Systems 263 3550 Cisco Way 264 San Jose, CA 95134 265 USA 267 Email: ncamwing@cisco.com 269 Jack Visoky 270 ODVA 271 1 Allen Bradley Dr 272 Mayfield Heights, OH 44124 273 USA 275 Email: jmvisoky@ra.rockwell.com