idnits 2.17.1 draft-ietf-dcrup-dkim-crypto-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC6376, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (April 26, 2017) is 2557 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 230 == Missing Reference: 'RFC5234' is mentioned on line 94, but not defined ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) ** Downref: Normative reference to an Informational RFC: RFC 7748 Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Levine 3 Internet-Draft Taughannock Networks 4 Updates: 6376 (if approved) April 26, 2017 5 Intended status: Standards Track 6 Expires: October 28, 2017 8 Cryptographic Update to DKIM 9 draft-ietf-dcrup-dkim-crypto-00 11 Abstract 13 DKIM was designed to allow new cryptographic algorithms to be added. 14 This document adds a new algorithm and a new way to represent 15 signature validation keys. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at http://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on October 28, 2017. 34 Copyright Notice 36 Copyright (c) 2017 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (http://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 2. Conventions Used in This Document . . . . . . . . . . . . . . 2 53 3. ECDH-SHA256 Signing Algorithm . . . . . . . . . . . . . . . . 3 54 4. Public key fingerprints . . . . . . . . . . . . . . . . . . . 3 55 5. Key and algorithm choice and strength . . . . . . . . . . . . 4 56 6. Transition Considerations . . . . . . . . . . . . . . . . . . 4 57 7. Security Considerations . . . . . . . . . . . . . . . . . . . 4 58 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 59 8.1. DKIM Signature Tag Registry . . . . . . . . . . . . . . . 4 60 8.2. DKIM Key Type registry . . . . . . . . . . . . . . . . . 5 61 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 62 9.1. Normative References . . . . . . . . . . . . . . . . . . 5 63 9.2. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 5 64 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 5 66 1. Introduction 68 Discussion Venue: Discussion about this draft is directed to the 69 dcrup@ietf.org [1] mailing list. 71 DKIM [RFC6376] signs e-mail messages, by creating hashes of the 72 message headers and content and signing the header hash with a 73 digital signature. Message recipients fetch the signature 74 verification key from the DNS where it is stored in a TXT record. 75 The defining documents specify a single signing algorithm, RSA 76 [RFC3447], and recommends key sizes of 1024 to 2048 bits. While 1024 77 bit signatures are common, stronger signatures are not. Widely used 78 DNS configuration software places a practical limit on key sizes, 79 because the software only handles a single 256 octet string in a TXT 80 record, and RSA keys longer than 1024 bits don't fit in 256 octets. 82 This document adds a new signing algorithm, Elliptic Curve Diffie- 83 Hellman (ECDH), which has much shorter keys than RSA for similar 84 levels of security. It also adds a new key representation, with the 85 key itself in the signature and a shorter key fingerprint in the DNS. 87 2. Conventions Used in This Document 89 The capitalized key words "MUST", "MUST NOT", "REQUIRED", "SHALL", 90 "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and 91 "OPTIONAL" in this document are to be interpreted as described in 92 [RFC2119]. 94 Syntax descriptions use Augmented BNF (ABNF) [RFC5234]. The ABNF 95 tokens sig-a-tag-k, key-k-tag-type, and base64tring are imported from 96 [RFC6376]. 98 3. ECDH-SHA256 Signing Algorithm 100 The ecdh-sha256 signing algorithm computes a message hash as defined 101 in section 3 of [RFC6376], and signs it using the ECDH algorithm 102 defined in [RFC7748]. The DNS record for the verification public key 103 MUST have a "k=ecdh" or "k=ecdhfp" tag to indicate that the key is an 104 ECDH rather than RSA key. 106 ECDH signatures MUST NOT use SHA-1 hashes. 108 The syntax of DKIM signature tags is updated as follows: 110 ABNF: 112 sig-a-tag-k = "rsa" / "rsafp" / "ecdh" / "ecdhfp" x-sig-a-tag-k 114 The syntax of DKIM key tags is updated as follows: 116 ABNF: 118 key-k-tag-type = "rsa" / "rsafp" / "ecdh" / "ecdhfp" 119 / x-key-k-tag-type 121 4. Public key fingerprints 123 Rather than using a public key stored in the DNS, a signature MAY 124 include the corresponding public key, with a fingerprint in the DNS. 125 For an RSA signature, the Signing Algorithm is rsafp-sha256, or for 126 an ECDH signature the Signing Algorithm is ecdhfp-sha256. The 127 corresponding public key is included in the signature as a k= tag. 129 The DNS record contains a sha-256 hash of the public key, stored in 130 base64 in the p= tag. The key type tag MUST be present and contains 131 k=rsafp or k=ecdhfp. 133 k= The public key (base64; REQUIRED). Whitespace is ignored in 134 this value and MUST be ignored when reassembling the original 135 key. 137 ABNF: 139 sig-k-tag = %x6b [FWS] "=" [FWS] sig-k-tag-data 140 sig-k-tag-data = base64string 142 5. Key and algorithm choice and strength 144 Section 3.3 of [RFC6376] describes DKIM's hash and signature 145 algorithms. It is updated as follows: 147 Signers MUST NOT implement and verifiers SHOULD NOT implement the 148 rsa-sha1 algorithm. Signers SHOULD implement and verifiers MUST 149 implement the rsafp-256, ecdh-sha256, and ecdhfp-sha256 algorithms. 151 Signers that use rsa-sha256 signatures MUST use keys at least 1024 152 bits long and SHOULD use keys 2048 bits long. Verifiers MUST NOT 153 accept rsa-sha256 signatures with keys less than 1024 bits long. 155 [[ is there any reason to allow or require RSA keys longer than 2048 156 ? ]] 158 6. Transition Considerations 160 For backward compatibility, signers MAY add multiple signatures that 161 use old and new signing algorithms or key representations. Since 162 there can only be a single key record in the DNS for each selector, 163 the signatures will have to use different selectors, although they 164 can use the same d= and i= identifiers. 166 7. Security Considerations 168 ECDH and key fingerprints are widely used cryptographic techniques, 169 so the security of DKIM signatures using new signing algorithms 170 should be at least as good as those using old algorithms. Since key 171 fingerprints make it possible to publish verification records for RSA 172 keys of any length, rsafp signatures SHOULD use key lengths of 1536 173 or 2048 bits. 175 8. IANA Considerations 177 IANA is requested to update registries as follows. 179 8.1. DKIM Signature Tag Registry 181 The following value is added to the DKIM Signature Tag Registry 183 +------+-----------------+--------+ 184 | TYPE | REFERENCE | STATUS | 185 +------+-----------------+--------+ 186 | k | (this document) | active | 187 +------+-----------------+--------+ 189 Table 1: DKIM Signature Tag Registry Added Value 191 8.2. DKIM Key Type registry 193 The following values is added to the DKIM Key Type Registry 195 +--------+-----------+--------+ 196 | TYPE | REFERENCE | STATUS | 197 +--------+-----------+--------+ 198 | rsafp | [RFC3447] | active | 199 | ecdh | [RFC7748] | active | 200 | ecdhfp | [RFC7748] | active | 201 +--------+-----------+--------+ 203 Table 2: DKIM Key Type Registry Added Values 205 9. References 207 9.1. Normative References 209 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 210 Requirement Levels", BCP 14, RFC 2119, 211 DOI 10.17487/RFC2119, March 1997, 212 . 214 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 215 Standards (PKCS) #1: RSA Cryptography Specifications 216 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 217 2003, . 219 [RFC6376] Crocker, D., Ed., Hansen, T., Ed., and M. Kucherawy, Ed., 220 "DomainKeys Identified Mail (DKIM) Signatures", STD 76, 221 RFC 6376, DOI 10.17487/RFC6376, September 2011, 222 . 224 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 225 for Security", RFC 7748, DOI 10.17487/RFC7748, January 226 2016, . 228 9.2. URIs 230 [1] mailto:dcrup@ietf.org 232 Author's Address 233 John Levine 234 Taughannock Networks 235 PO Box 727 236 Trumansburg, NY 14886 238 Phone: +1 831 480 2300 239 Email: standards@taugh.com