idnits 2.17.1 draft-ietf-curdle-ssh-dh-group-exchange-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC4419, updated by this document, for RFC5378 checks: 2001-01-30) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 16, 2017) is 2535 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force L. Velvindron 3 Internet-Draft Hackers.mu 4 Updates: 4419 (if approved) M. Baushke 5 Intended status: Standards Track Juniper Networks, Inc. 6 Expires: November 17, 2017 May 16, 2017 8 Increase minimum recommended modulus size to 2048 bits 9 draft-ietf-curdle-ssh-dh-group-exchange-01 11 Abstract 13 The Diffie-Hellman (DH) Group Exchange for the Secure Shell (SSH) 14 Transport layer Protocol specifies that servers and clients should 15 support groups with a modulus length of k bits, where the recommended 16 minumum value is 1024 bits. Recent security research has shown that 17 a minimum value of 1024 bits is insufficient against state-sponsored 18 actors. As such, this document formally updates the specification 19 such that the minimum recommended value for k is 2048 bits and the 20 group size is 2048 bits at minimum. This RFC updates RFC4419 which 21 allowed for DH moduli less than 2048 bits. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at http://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on November 17, 2017. 40 Copyright Notice 42 Copyright (c) 2017 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 This document may contain material from IETF Documents or IETF 56 Contributions published or made publicly available before November 57 10, 2008. The person(s) controlling the copyright in some of this 58 material may not have granted the IETF Trust the right to allow 59 modifications of such material outside the IETF Standards Process. 60 Without obtaining an adequate license from the person(s) controlling 61 the copyright in such materials, this document may not be modified 62 outside the IETF Standards Process, and derivative works of it may 63 not be created outside the IETF Standards Process, except to format 64 it for publication as an RFC or to translate it into languages other 65 than English. 67 1. Introduction 69 [RFC4419] specifies a recommended minimum size of 1024 bits for k, 70 which is the modulus length of the DH Group. It also suggests that 71 in all cases, the size of the group needs be at least 1024 bits. 72 This document updates [RFC4419] so that the minimum recommended size 73 be 2048 bits. 75 1.1. Requirements Language 77 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 78 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 79 document are to be interpreted as described in RFC 2119 [RFC2119]. 81 2. 2048 bits DH Group 83 Recent research [LOGJAM] strongly suggests that DH groups that are 84 1024 bits can be broken by state actors, and possibly an organization 85 with enough computing resources. The authors show how they are able 86 to break 768 bits DH group and extrapolate the attack to 1024 bits DH 87 groups. In their analysis, they show that breaking 1024 bits can be 88 done with enough computing resources. This document updates section 89 3 Paragraph 9 : Servers and clients SHOULD support groups with a 90 modulus length of k bits where 2048 <= k <= 8192. The recommended 91 minimum values for min and max are 2048 and 8192, respectively. This 92 document also updates Section 3 Paragraph 11: In all cases, ths size 93 of the group SHOULD be at least 2048 bits. 95 3. Security Considerations 97 This document discusses security issues of DH groups that are 1024 98 bits in size, and formally updates the minimum size of DH groups to 99 be 2048 bits. 101 4. IANA Considerations 103 This document contains no considerations for IANA. 105 5. References 107 5.1. Normative References 109 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 110 Requirement Levels", BCP 14, RFC 2119, 111 DOI 10.17487/RFC2119, March 1997, 112 . 114 5.2. Informative References 116 [LOGJAM] Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., 117 Green, M., Halderman, J., Heninger, N., Springall, D., 118 ThomAƒA(C), E., Valenta, L., VanderSloot, B., 119 Wustrow, E., Zanella-BAƒA(C)guelin, S., and P. 120 Zimmermann, "Imperfect Forward Secrecy: How Diffie-Hellman 121 Fails in Practice", ACM Conference on Computer and 122 Communications Security (CCS) 2015, 2015, 123 . 125 [RFC4419] Friedl, M., Provos, N., and W. Simpson, "Diffie-Hellman 126 Group Exchange for the Secure Shell (SSH) Transport Layer 127 Protocol", RFC 4419, DOI 10.17487/RFC4419, March 2006, 128 . 130 Authors' Addresses 132 Loganaden Velvindron 133 Hackers.mu 134 88, Avenue De Plevitz 135 Roches Brunes 136 MU 138 Phone: +230 59762817 139 Email: logan@hackers.mu 140 Mark D. Baushke 141 Juniper Networks, Inc. 143 Email: mdb@juniper.net