idnits 2.17.1 draft-hoffman-tls-master-secret-input-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 8, 2010) is 5041 days in the past. Is this intentional? Checking references for intended status: Experimental ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group P. Hoffman 3 Internet-Draft VPN Consortium 4 Intended status: Experimental July 8, 2010 5 Expires: January 9, 2011 7 Additional Master Secret Inputs for TLS 8 draft-hoffman-tls-master-secret-input-03 10 Abstract 12 This document describes a mechanism for using additional master 13 secret inputs with Transport Layer Security (TLS) and Datagram TLS 14 (DTLS). 16 Status of this Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on January 9, 2011. 33 Copyright Notice 35 Copyright (c) 2010 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 This document may contain material from IETF Documents or IETF 49 Contributions published or made publicly available before November 50 10, 2008. The person(s) controlling the copyright in some of this 51 material may not have granted the IETF Trust the right to allow 52 modifications of such material outside the IETF Standards Process. 53 Without obtaining an adequate license from the person(s) controlling 54 the copyright in such materials, this document may not be modified 55 outside the IETF Standards Process, and derivative works of it may 56 not be created outside the IETF Standards Process, except to format 57 it for publication as an RFC or to translate it into languages other 58 than English. 60 1. Introduction 62 Some TLS 1.2[RFC5246] and DTLS 1.2 [4347bis] extensions want to mix 63 particular data into the calculation of the master_secret. This 64 mixing creates a cryptographic binding of the added material directly 65 into the secret that is used to protect the TLS session. For 66 example, some systems want to be sure that there is sufficient 67 randomness in the TLS master_secret, and this can be accomplished by 68 adding it directly to the master_secret calculations. 70 This document describes a framework for TLS and DTLS extensions to 71 meet these requirements. In an extension that uses this framework, a 72 client and server provide data in the handshake using normal TLS 73 extensions, and then this data is combined with the ClientHello and 74 ServerHello random values during the derivation of the master_secret. 76 Extensions that specify data to be added to the master secret are 77 called "extensions with master secret input". An extension with 78 master secret input must specify the additional input that comes from 79 the client and/or the server. Note that the term "and/or" is used 80 here because the definition of the extension might cause input to the 81 master secret to come from only one of the participants. 83 Note that extensions that do not specify that they are extensions 84 with master secret input cannot be extensions with master secret 85 input. That is, every extension that does not call itself an 86 extension with master secret input is treated just like a normal 87 extension. Also note that this document only describes a framework; 88 if an extension uses this framework, and a client and server both 89 implement the extension, no signaling about the use of master secret 90 input is needed: that comes as part of the extension definition 91 itself. 93 Use of one or more of these extensions changes the way that the 94 master secret is calculated in TLS and DTLS. That is, if the 95 handshake has no extensions, or only extensions that are not 96 extensions with master secret input, the master secret calculation is 97 unchanged. 99 1.1. Conventions Used In This Document 101 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 102 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 103 document are to be interpreted as described in [RFC2119]. 105 2. Master Secret Calculation Modifications for TLS and DTLS 107 When an extension with master secret input is present in the 108 handshake, the additional master secret input values MUST be mixed 109 into the pseudorandom function (PRF) calculation along with the 110 client and server random values during the computation of the 111 master_secret. For the calculation of the master secret, the 112 extensions MUST be sorted by extension type order. Note that TLS 1.2 113 specifies that there can only be one extension per type, and the 114 extensions can appear in mixed order. 116 Each extension with master secret input adds its own specified input, 117 called "additional_ms_input_1" for the extension with master secret 118 input that has the lowest type number, "additional_ms_input_2" for 119 the extension with master secret input with the second lowest type 120 number, and so on. 122 The calculation of the master_secret becomes: 124 master_secret = PRF(pre_master_secret, "master secret", 125 ClientHello.random + 126 ClientHello.additional_ms_input_1 + 127 ClientHello.additional_ms_input_2 + 128 . . . 129 ClientHello.additional_ms_input_N + 130 ServerHello.random + 131 ServerHello.additional_ms_input_1 + 132 ServerHello.additional_ms_input_2 + 133 . . . 134 ServerHello.additional_ms_input_N + 135 )[0..47]; 137 Using the specified order of the additional_ms_input_n fields in the 138 master_secret is required for interoperability. Otherwise, a server 139 and a client would not know how to unambiguously calculate the same 140 master_secret. 142 3. Security Considerations 144 This modification to TLS and DTLS increases the amount of data that 145 an attacker can inject into the master secret calculation. This 146 potentially would allow an attacker who had partially compromised the 147 inputs to the master secret calculation greater scope for influencing 148 the output. Hash-based PRFs like the one used in TLS master secret 149 calculations are designed to be fairly indifferent to the input size. 151 The additional master secret input may have no entropy; in fact, it 152 might be completely predictable to an attacker. TLS is designed to 153 function correctly even when the PRF used in the master secret 154 calculation has a great deal of predictable material because the PRF 155 is used to generate distinct keying material for each connection. 156 Thus, even in the face of completely predictable additional master 157 secret input values, no harm is done to the resulting PRF output. 158 When there is entropy in these values, that entropy is reflected in 159 the PRF output. 161 4. IANA Considerations 163 [[ This section should be removed at the time of RFC publication. ]] 164 No IANA registries are changed or created by this document. At the 165 time that this document was written, none of the extensions in the 166 IANA TLS registry 167 (http://www.iana.org/assignments/tls-extensiontype-values/ tls- 168 extensiontype-values.xhtml) are extensions with master secret input. 170 5. Acknowledgements 172 Much of the text in this document is derived from text written by 173 Eric Rescorla, Margaret Salter, and Jerry Solinas. 175 6. Normative References 177 [4347bis] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 178 Security version 1.2", draft-ietf-tls-rfc4347-bis (work in 179 progress), October 2009. 181 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 182 Requirement Levels", BCP 14, RFC 2119, March 1997. 184 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 185 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 187 Author's Address 189 Paul Hoffman 190 VPN Consortium 192 Email: paul.hoffman@vpnc.org