idnits 2.17.1 draft-ietf-kitten-tls-channel-bindings-for-tls13-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC8446, but the abstract doesn't seem to directly say this. It does mention RFC8446 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5801, updated by this document, for RFC5378 checks: 2006-02-14) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (26 May 2021) is 1056 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC5801' is defined on line 206, but no explicit reference was found in the text Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Transport Layer Security S. Whited 3 Internet-Draft 26 May 2021 4 Updates: 5801, 5802, 5929, 8446 (if approved) 5 Intended status: Standards Track 6 Expires: 27 November 2021 8 Channel Bindings for TLS 1.3 9 draft-ietf-kitten-tls-channel-bindings-for-tls13-07 11 Abstract 13 This document defines a channel binding type, tls-exporter, that is 14 compatible with TLS 1.3 in accordance with RFC 5056, On Channel 15 Binding. Furthermore it updates the "default" channel binding to the 16 new binding for versions of TLS greater than 1.2. This document 17 updates RFC5801, RFC5802, RFC5929, and RFC8446. 19 Status of This Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at https://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on 27 November 2021. 36 Copyright Notice 38 Copyright (c) 2021 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 43 license-info) in effect on the date of publication of this document. 44 Please review these documents carefully, as they describe your rights 45 and restrictions with respect to this document. Code Components 46 extracted from this document must include Simplified BSD License text 47 as described in Section 4.e of the Trust Legal Provisions and are 48 provided without warranty as described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 1.1. Conventions and Terminology . . . . . . . . . . . . . . . 2 54 2. The 'tls-exporter' Channel Binding Type . . . . . . . . . . . 2 55 3. Security Considerations . . . . . . . . . . . . . . . . . . . 3 56 3.1. Use with Legacy TLS . . . . . . . . . . . . . . . . . . . 3 57 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 58 4.1. Registration of Channel Binding Type . . . . . . . . . . 3 59 4.2. Registration of Channel Binding TLS Exporter Label . . . 4 60 5. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 61 5.1. Normative References . . . . . . . . . . . . . . . . . . 4 62 5.2. Informative References . . . . . . . . . . . . . . . . . 5 63 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 5 65 1. Introduction 67 The "unique" channel binding types defined in [RFC5929] were found to 68 be vulnerable to the "triple handshake vulnerability" 69 [TRIPLE-HANDSHAKE] without the extended master secret extension 70 defined in [RFC7627]. Because of this they were not defined for TLS 71 1.3 (see [RFC8446] section C.5). To facilitate channel binding with 72 TLS 1.3, a new channel binding type is needed. 74 1.1. Conventions and Terminology 76 Throughout this document the acronym "EKM" is used to refer to 77 Exported Keying Material as defined in [RFC5705]. 79 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 80 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 81 "OPTIONAL" in this document are to be interpreted as described in BCP 82 14 [RFC2119] [RFC8174] when, and only when, they appear in all 83 capitals, as shown here. 85 2. The 'tls-exporter' Channel Binding Type 87 Channel binding mechanisms are not useful until TLS implementations 88 expose the required data. To facilitate this, "tls-exporter" uses 89 exported keying material (EKM) which is already widely exposed by TLS 90 implementations. The EKM is obtained using the keying material 91 exporters for TLS as defined in [RFC5705] and [RFC8446] section 7.5 92 by supplying the following inputs: 94 Label: The ASCII string "EXPORTER-Channel-Binding" with no 95 terminating NUL. 97 Context value: Empty context value. 99 Length: 32 bytes. 101 SCRAM [RFC5802] defines "tls-unique" as the default channel binding 102 to use over TLS. As "tls-unique" is not defined for TLS 1.3 (and 103 greater), this document updates [RFC5802] to use "tls-exporter" as 104 the default channel binding to use over TLS 1.3 (and greater). 106 3. Security Considerations 108 Channel bindings do not leak secret information about the channel and 109 are considered public. Implementations MUST NOT use the channel 110 binding to protect secret information. 112 The Security Considerations sections of [RFC5056], [RFC5705], and 113 [RFC8446] apply to this document. 115 3.1. Use with Legacy TLS 117 While it is possible to use this channel binding mechanism with TLS 118 versions below 1.3, extra precaution must be taken to ensure that the 119 chosen cipher suites always result in unique master secrets. For 120 more information see the Security Considerations section of 121 [RFC5705]. 123 When TLS renegotiation is enabled the "tls-exporter" channel binding 124 type is not defined and implementations MUST NOT support it. 126 In general, users wishing to take advantage of channel binding should 127 upgrade to TLS 1.3 or later. 129 The derived data MUST NOT be used for any purpose other than channel 130 bindings as described in [RFC5056]. 132 4. IANA Considerations 134 4.1. Registration of Channel Binding Type 136 This document adds the following registration in the "Channel-Binding 137 Types" registry: 139 Subject: Registration of channel binding tls-exporter 141 Channel binding unique prefix: tls-exporter 143 Channel binding type: unique 145 Channel type: TLS [RFC8446] 146 Published specification: draft-ietf-kitten-tls-channel-bindings-for- 147 tls13-07 149 Channel binding is secret: no 151 Description: The EKM value obtained from the current TLS connection. 153 Intended usage: COMMON 155 Person and email address to contact for further information: Sam 156 Whited . 158 Owner/Change controller name and email address: IESG. 160 Expert reviewer name and contact information: IETF KITTEN or TLS WG 161 (kitten@ietf.org or tls@ietf.org, failing that, ietf@ietf.org). 163 Note: See the published specification for advice on the 164 applicability of this channel binding type. 166 4.2. Registration of Channel Binding TLS Exporter Label 168 This document adds the following registration in the "TLS Exporter 169 Labels" registry: 171 Value: EXPORTER-Channel-Binding 173 DTLS-OK: Y 175 Recommended: Y 177 Reference: This document 179 5. References 181 5.1. Normative References 183 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 184 Requirement Levels", BCP 14, RFC 2119, 185 DOI 10.17487/RFC2119, March 1997, 186 . 188 [RFC5056] Williams, N., "On the Use of Channel Bindings to Secure 189 Channels", RFC 5056, DOI 10.17487/RFC5056, November 2007, 190 . 192 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 193 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 194 March 2010, . 196 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 197 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 198 May 2017, . 200 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 201 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 202 . 204 5.2. Informative References 206 [RFC5801] Josefsson, S. and N. Williams, "Using Generic Security 207 Service Application Program Interface (GSS-API) Mechanisms 208 in Simple Authentication and Security Layer (SASL): The 209 GS2 Mechanism Family", RFC 5801, DOI 10.17487/RFC5801, 210 July 2010, . 212 [RFC5802] Newman, C., Menon-Sen, A., Melnikov, A., and N. Williams, 213 "Salted Challenge Response Authentication Mechanism 214 (SCRAM) SASL and GSS-API Mechanisms", RFC 5802, 215 DOI 10.17487/RFC5802, July 2010, 216 . 218 [RFC5929] Altman, J., Williams, N., and L. Zhu, "Channel Bindings 219 for TLS", RFC 5929, DOI 10.17487/RFC5929, July 2010, 220 . 222 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 223 Langley, A., and M. Ray, "Transport Layer Security (TLS) 224 Session Hash and Extended Master Secret Extension", 225 RFC 7627, DOI 10.17487/RFC7627, September 2015, 226 . 228 [TRIPLE-HANDSHAKE] 229 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 230 A., and P. Strub, "Password Storage", March 2014, 231 . 233 Author's Address 235 Sam Whited 236 Atlanta, GA 237 United States of America 239 Email: sam@samwhited.com 240 URI: https://blog.samwhited.com/