idnits 2.17.1 draft-ietf-quic-tls-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([2], [3], [1]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (October 13, 2017) is 2387 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 1675 -- Looks like a reference, but probably isn't: '2' on line 1677 -- Looks like a reference, but probably isn't: '3' on line 1679 == Unused Reference: 'QUIC-HTTP' is defined on line 1648, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS180' == Outdated reference: A later version (-28) exists of draft-ietf-tls-tls13-21 == Outdated reference: A later version (-34) exists of draft-ietf-quic-transport-07 ** Downref: Normative reference to an Informational RFC: RFC 5869 == Outdated reference: A later version (-05) exists of draft-ietf-tls-iana-registry-updates-01 == Outdated reference: A later version (-34) exists of draft-ietf-quic-http-07 == Outdated reference: A later version (-34) exists of draft-ietf-quic-recovery-07 -- Obsolete informational reference (is this intentional?): RFC 2818 (Obsoleted by RFC 9110) Summary: 2 errors (**), 0 flaws (~~), 8 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 QUIC M. Thomson, Ed. 3 Internet-Draft Mozilla 4 Intended status: Standards Track S. Turner, Ed. 5 Expires: April 16, 2018 sn3rd 6 October 13, 2017 8 Using Transport Layer Security (TLS) to Secure QUIC 9 draft-ietf-quic-tls-07 11 Abstract 13 This document describes how Transport Layer Security (TLS) is used to 14 secure QUIC. 16 Note to Readers 18 Discussion of this draft takes place on the QUIC working group 19 mailing list (quic@ietf.org), which is archived at 20 https://mailarchive.ietf.org/arch/search/?email_list=quic [1]. 22 Working Group information can be found at https://github.com/quicwg 23 [2]; source code and issues list for this draft can be found at 24 https://github.com/quicwg/base-drafts/labels/tls [3]. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on April 16, 2018. 43 Copyright Notice 45 Copyright (c) 2017 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 61 2. Notational Conventions . . . . . . . . . . . . . . . . . . . 4 62 3. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 4 63 3.1. TLS Overview . . . . . . . . . . . . . . . . . . . . . . 5 64 3.2. TLS Handshake . . . . . . . . . . . . . . . . . . . . . . 6 65 4. TLS Usage . . . . . . . . . . . . . . . . . . . . . . . . . . 7 66 4.1. Handshake and Setup Sequence . . . . . . . . . . . . . . 7 67 4.2. Interface to TLS . . . . . . . . . . . . . . . . . . . . 9 68 4.2.1. Handshake Interface . . . . . . . . . . . . . . . . . 9 69 4.2.2. Source Address Validation . . . . . . . . . . . . . . 10 70 4.2.3. Key Ready Events . . . . . . . . . . . . . . . . . . 11 71 4.2.4. Secret Export . . . . . . . . . . . . . . . . . . . . 12 72 4.2.5. TLS Interface Summary . . . . . . . . . . . . . . . . 12 73 4.3. TLS Version . . . . . . . . . . . . . . . . . . . . . . . 13 74 4.4. ClientHello Size . . . . . . . . . . . . . . . . . . . . 13 75 4.5. Peer Authentication . . . . . . . . . . . . . . . . . . . 13 76 4.6. TLS Errors . . . . . . . . . . . . . . . . . . . . . . . 14 77 5. QUIC Packet Protection . . . . . . . . . . . . . . . . . . . 14 78 5.1. Installing New Keys . . . . . . . . . . . . . . . . . . . 14 79 5.2. QUIC Key Expansion . . . . . . . . . . . . . . . . . . . 15 80 5.2.1. Cleartext Packet Secrets . . . . . . . . . . . . . . 15 81 5.2.2. 0-RTT Secret . . . . . . . . . . . . . . . . . . . . 16 82 5.2.3. 1-RTT Secrets . . . . . . . . . . . . . . . . . . . . 16 83 5.2.4. Packet Protection Key and IV . . . . . . . . . . . . 17 84 5.3. QUIC AEAD Usage . . . . . . . . . . . . . . . . . . . . . 18 85 5.4. Packet Numbers . . . . . . . . . . . . . . . . . . . . . 19 86 5.5. Receiving Protected Packets . . . . . . . . . . . . . . . 19 87 5.6. Packet Number Gaps . . . . . . . . . . . . . . . . . . . 20 88 6. Key Phases . . . . . . . . . . . . . . . . . . . . . . . . . 20 89 6.1. Packet Protection for the TLS Handshake . . . . . . . . . 20 90 6.1.1. Initial Key Transitions . . . . . . . . . . . . . . . 21 91 6.1.2. Retransmission and Acknowledgment of Unprotected 92 Packets . . . . . . . . . . . . . . . . . . . . . . . 21 93 6.2. Key Update . . . . . . . . . . . . . . . . . . . . . . . 22 94 7. Client Address Validation . . . . . . . . . . . . . . . . . . 24 95 7.1. HelloRetryRequest Address Validation . . . . . . . . . . 24 96 7.1.1. Stateless Address Validation . . . . . . . . . . . . 25 97 7.1.2. Sending HelloRetryRequest . . . . . . . . . . . . . . 25 98 7.2. NewSessionTicket Address Validation . . . . . . . . . . . 25 99 7.3. Address Validation Token Integrity . . . . . . . . . . . 26 100 8. Pre-handshake QUIC Messages . . . . . . . . . . . . . . . . . 26 101 8.1. Unprotected Packets Prior to Handshake Completion . . . . 27 102 8.1.1. STREAM Frames . . . . . . . . . . . . . . . . . . . . 27 103 8.1.2. ACK Frames . . . . . . . . . . . . . . . . . . . . . 28 104 8.1.3. Updates to Data and Stream Limits . . . . . . . . . . 28 105 8.1.4. Denial of Service with Unprotected Packets . . . . . 29 106 8.2. Use of 0-RTT Keys . . . . . . . . . . . . . . . . . . . . 29 107 8.3. Receiving Out-of-Order Protected Frames . . . . . . . . . 30 108 9. QUIC-Specific Additions to the TLS Handshake . . . . . . . . 30 109 9.1. Protocol and Version Negotiation . . . . . . . . . . . . 30 110 9.2. QUIC Transport Parameters Extension . . . . . . . . . . . 31 111 9.3. Priming 0-RTT . . . . . . . . . . . . . . . . . . . . . . 31 112 10. Security Considerations . . . . . . . . . . . . . . . . . . . 32 113 10.1. Packet Reflection Attack Mitigation . . . . . . . . . . 32 114 10.2. Peer Denial of Service . . . . . . . . . . . . . . . . . 32 115 11. Error Codes . . . . . . . . . . . . . . . . . . . . . . . . . 33 116 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 33 117 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 34 118 13.1. Normative References . . . . . . . . . . . . . . . . . . 34 119 13.2. Informative References . . . . . . . . . . . . . . . . . 35 120 13.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 36 121 Appendix A. Contributors . . . . . . . . . . . . . . . . . . . . 36 122 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 36 123 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 36 124 C.1. Since draft-ietf-quic-tls-06 . . . . . . . . . . . . . . 36 125 C.2. Since draft-ietf-quic-tls-05 . . . . . . . . . . . . . . 36 126 C.3. Since draft-ietf-quic-tls-04 . . . . . . . . . . . . . . 37 127 C.4. Since draft-ietf-quic-tls-03 . . . . . . . . . . . . . . 37 128 C.5. Since draft-ietf-quic-tls-02 . . . . . . . . . . . . . . 37 129 C.6. Since draft-ietf-quic-tls-01 . . . . . . . . . . . . . . 37 130 C.7. Since draft-ietf-quic-tls-00 . . . . . . . . . . . . . . 37 131 C.8. Since draft-thomson-quic-tls-01 . . . . . . . . . . . . . 38 132 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 38 134 1. Introduction 136 This document describes how QUIC [QUIC-TRANSPORT] is secured using 137 Transport Layer Security (TLS) version 1.3 [I-D.ietf-tls-tls13]. TLS 138 1.3 provides critical latency improvements for connection 139 establishment over previous versions. Absent packet loss, most new 140 connections can be established and secured within a single round 141 trip; on subsequent connections between the same client and server, 142 the client can often send application data immediately, that is, 143 using a zero round trip setup. 145 This document describes how the standardized TLS 1.3 acts a security 146 component of QUIC. The same design could work for TLS 1.2, though 147 few of the benefits QUIC provides would be realized due to the 148 handshake latency in versions of TLS prior to 1.3. 150 2. Notational Conventions 152 The words "MUST", "MUST NOT", "SHOULD", and "MAY" are used in this 153 document. It's not shouting; when they are capitalized, they have 154 the special meaning defined in [RFC2119]. 156 This document uses the terminology established in [QUIC-TRANSPORT]. 158 For brevity, the acronym TLS is used to refer to TLS 1.3. 160 TLS terminology is used when referring to parts of TLS. Though TLS 161 assumes a continuous stream of octets, it divides that stream into 162 _records_. Most relevant to QUIC are the records that contain TLS 163 _handshake messages_, which are discrete messages that are used for 164 key agreement, authentication and parameter negotiation. Ordinarily, 165 TLS records can also contain _application data_, though in the QUIC 166 usage there is no use of TLS application data. 168 3. Protocol Overview 170 QUIC [QUIC-TRANSPORT] assumes responsibility for the confidentiality 171 and integrity protection of packets. For this it uses keys derived 172 from a TLS 1.3 connection [I-D.ietf-tls-tls13]; QUIC also relies on 173 TLS 1.3 for authentication and negotiation of parameters that are 174 critical to security and performance. 176 Rather than a strict layering, these two protocols are co-dependent: 177 QUIC uses the TLS handshake; TLS uses the reliability and ordered 178 delivery provided by QUIC streams. 180 This document defines how QUIC interacts with TLS. This includes a 181 description of how TLS is used, how keying material is derived from 182 TLS, and the application of that keying material to protect QUIC 183 packets. Figure 1 shows the basic interactions between TLS and QUIC, 184 with the QUIC packet protection being called out specially. 186 +------------+ +------------+ 187 | |------ Handshake ------>| | 188 | |<-- Validate Address ---| | 189 | |-- OK/Error/Validate -->| | 190 | |<----- Handshake -------| | 191 | QUIC |------ Validate ------->| TLS | 192 | | | | 193 | |<------ 0-RTT OK -------| | 194 | |<------ 1-RTT OK -------| | 195 | |<--- Handshake Done ----| | 196 +------------+ +------------+ 197 | ^ ^ | 198 | Protect | Protected | | 199 v | Packet | | 200 +------------+ / / 201 | QUIC | / / 202 | Packet |-------- Get Secret -------' / 203 | Protection |<-------- Secret -----------' 204 +------------+ 206 Figure 1: QUIC and TLS Interactions 208 The initial state of a QUIC connection has packets exchanged without 209 any form of protection. In this state, QUIC is limited to using 210 stream 0 and associated packets. Stream 0 is reserved for a TLS 211 connection. This is a complete TLS connection as it would appear 212 when layered over TCP; the only difference is that QUIC provides the 213 reliability and ordering that would otherwise be provided by TCP. 215 At certain points during the TLS handshake, keying material is 216 exported from the TLS connection for use by QUIC. This keying 217 material is used to derive packet protection keys. Details on how 218 and when keys are derived and used are included in Section 5. 220 3.1. TLS Overview 222 TLS provides two endpoints with a way to establish a means of 223 communication over an untrusted medium (that is, the Internet) that 224 ensures that messages they exchange cannot be observed, modified, or 225 forged. 227 TLS features can be separated into two basic functions: an 228 authenticated key exchange and record protection. QUIC primarily 229 uses the authenticated key exchange provided by TLS but provides its 230 own packet protection. 232 The TLS authenticated key exchange occurs between two entities: 233 client and server. The client initiates the exchange and the server 234 responds. If the key exchange completes successfully, both client 235 and server will agree on a secret. TLS supports both pre-shared key 236 (PSK) and Diffie-Hellman (DH) key exchanges. PSK is the basis for 237 0-RTT; the latter provides perfect forward secrecy (PFS) when the DH 238 keys are destroyed. 240 After completing the TLS handshake, the client will have learned and 241 authenticated an identity for the server and the server is optionally 242 able to learn and authenticate an identity for the client. TLS 243 supports X.509 [RFC5280] certificate-based authentication for both 244 server and client. 246 The TLS key exchange is resistent to tampering by attackers and it 247 produces shared secrets that cannot be controlled by either 248 participating peer. 250 3.2. TLS Handshake 252 TLS 1.3 provides two basic handshake modes of interest to QUIC: 254 o A full 1-RTT handshake in which the client is able to send 255 application data after one round trip and the server immediately 256 responds after receiving the first handshake message from the 257 client. 259 o A 0-RTT handshake in which the client uses information it has 260 previously learned about the server to send application data 261 immediately. This application data can be replayed by an attacker 262 so it MUST NOT carry a self-contained trigger for any non- 263 idempotent action. 265 A simplified TLS 1.3 handshake with 0-RTT application data is shown 266 in Figure 2, see [I-D.ietf-tls-tls13] for more options and details. 268 Client Server 270 ClientHello 271 (0-RTT Application Data) --------> 272 ServerHello 273 {EncryptedExtensions} 274 {Finished} 275 <-------- [Application Data] 276 (EndOfEarlyData) 277 {Finished} --------> 279 [Application Data] <-------> [Application Data] 281 Figure 2: TLS Handshake with 0-RTT 283 This 0-RTT handshake is only possible if the client and server have 284 previously communicated. In the 1-RTT handshake, the client is 285 unable to send protected application data until it has received all 286 of the handshake messages sent by the server. 288 Two additional variations on this basic handshake exchange are 289 relevant to this document: 291 o The server can respond to a ClientHello with a HelloRetryRequest, 292 which adds an additional round trip prior to the basic exchange. 293 This is needed if the server wishes to request a different key 294 exchange key from the client. HelloRetryRequest is also used to 295 verify that the client is correctly able to receive packets on the 296 address it claims to have (see [QUIC-TRANSPORT]). 298 o A pre-shared key mode can be used for subsequent handshakes to 299 reduce the number of public key operations. This is the basis for 300 0-RTT data, even if the remainder of the connection is protected 301 by a new Diffie-Hellman exchange. 303 4. TLS Usage 305 QUIC reserves stream 0 for a TLS connection. Stream 0 contains a 306 complete TLS connection, which includes the TLS record layer. Other 307 than the definition of a QUIC-specific extension (see Section 9.2), 308 TLS is unmodified for this use. This means that TLS will apply 309 confidentiality and integrity protection to its records. In 310 particular, TLS record protection is what provides confidentiality 311 protection for the TLS handshake messages sent by the server. 313 QUIC permits a client to send frames on streams starting from the 314 first packet. The initial packet from a client contains a stream 315 frame for stream 0 that contains the first TLS handshake messages 316 from the client. This allows the TLS handshake to start with the 317 first packet that a client sends. 319 QUIC packets are protected using a scheme that is specific to QUIC, 320 see Section 5. Keys are exported from the TLS connection when they 321 become available using a TLS exporter (see Section 7.5 of 322 [I-D.ietf-tls-tls13] and Section 5.2). After keys are exported from 323 TLS, QUIC manages its own key schedule. 325 4.1. Handshake and Setup Sequence 327 The integration of QUIC with a TLS handshake is shown in more detail 328 in Figure 3. QUIC "STREAM" frames on stream 0 carry the TLS 329 handshake. QUIC performs loss recovery [QUIC-RECOVERY] for this 330 stream and ensures that TLS handshake messages are delivered in the 331 correct order. 333 Client Server 335 @C QUIC STREAM Frame(s) <0>: 336 ClientHello 337 + QUIC Extension 338 --------> 339 0-RTT Key => @0 341 @0 QUIC STREAM Frame(s) : 342 Replayable QUIC Frames 343 --------> 345 QUIC STREAM Frame <0>: @C 346 ServerHello 347 {TLS Handshake Messages} 348 <-------- 349 1-RTT Key => @1 351 QUIC Frames @1 352 <-------- 353 @C QUIC STREAM Frame(s) <0>: 354 (EndOfEarlyData) 355 {Finished} 356 --------> 358 @1 QUIC Frames <-------> QUIC Frames @1 360 Figure 3: QUIC over TLS Handshake 362 In Figure 3, symbols mean: 364 o "<" and ">" enclose stream numbers. 366 o "@" indicates the keys that are used for protecting the QUIC 367 packet (C = cleartext, with integrity only; 0 = 0-RTT keys; 1 = 368 1-RTT keys). 370 o "(" and ")" enclose messages that are protected with TLS 0-RTT 371 handshake or application keys. 373 o "{" and "}" enclose messages that are protected by the TLS 374 Handshake keys. 376 If 0-RTT is not attempted, then the client does not send packets 377 protected by the 0-RTT key (@0). In that case, the only key 378 transition on the client is from cleartext packets (@C) to 1-RTT 379 protection (@1), which happens after it sends its final set of TLS 380 handshake messages. 382 Note: the client uses two different types of cleartext packet during 383 the handshake. The Client Initial packet carries a TLS ClientHello 384 message; the remainder of the TLS handshake is carried in Client 385 Cleartext packets. 387 The server sends TLS handshake messages without protection (@C). The 388 server transitions from no protection (@C) to full 1-RTT protection 389 (@1) after it sends the last of its handshake messages. 391 Some TLS handshake messages are protected by the TLS handshake record 392 protection. These keys are not exported from the TLS connection for 393 use in QUIC. QUIC packets from the server are sent in the clear 394 until the final transition to 1-RTT keys. 396 The client transitions from cleartext (@C) to 0-RTT keys (@0) when 397 sending 0-RTT data, and subsequently to to 1-RTT keys (@1) after its 398 second flight of TLS handshake messages. This creates the potential 399 for unprotected packets to be received by a server in close proximity 400 to packets that are protected with 1-RTT keys. 402 More information on key transitions is included in Section 6.1. 404 4.2. Interface to TLS 406 As shown in Figure 1, the interface from QUIC to TLS consists of four 407 primary functions: Handshake, Source Address Validation, Key Ready 408 Events, and Secret Export. 410 Additional functions might be needed to configure TLS. 412 4.2.1. Handshake Interface 414 In order to drive the handshake, TLS depends on being able to send 415 and receive handshake messages on stream 0. There are two basic 416 functions on this interface: one where QUIC requests handshake 417 messages and one where QUIC provides handshake packets. 419 Before starting the handshake QUIC provides TLS with the transport 420 parameters (see Section 9.2) that it wishes to carry. 422 A QUIC client starts TLS by requesting TLS handshake octets from TLS. 423 The client acquires handshake octets before sending its first packet. 425 A QUIC server starts the process by providing TLS with stream 0 426 octets. 428 Each time that an endpoint receives data on stream 0, it delivers the 429 octets to TLS if it is able. Each time that TLS is provided with new 430 data, new handshake octets are requested from TLS. TLS might not 431 provide any octets if the handshake messages it has received are 432 incomplete or it has no data to send. 434 Once the TLS handshake is complete, this is indicated to QUIC along 435 with any final handshake octets that TLS needs to send. TLS also 436 provides QUIC with the transport parameters that the peer advertised 437 during the handshake. 439 Once the handshake is complete, TLS becomes passive. TLS can still 440 receive data from its peer and respond in kind, but it will not need 441 to send more data unless specifically requested - either by an 442 application or QUIC. One reason to send data is that the server 443 might wish to provide additional or updated session tickets to a 444 client. 446 When the handshake is complete, QUIC only needs to provide TLS with 447 any data that arrives on stream 0. In the same way that is done 448 during the handshake, new data is requested from TLS after providing 449 received data. 451 Important: Until the handshake is reported as complete, the 452 connection and key exchange are not properly authenticated at the 453 server. Even though 1-RTT keys are available to a server after 454 receiving the first handshake messages from a client, the server 455 cannot consider the client to be authenticated until it receives 456 and validates the client's Finished message. 458 The requirement for the server to wait for the client Finished 459 message creates a dependency on that message being delivered. A 460 client can avoid the potential for head-of-line blocking that this 461 implies by sending a copy of the STREAM frame that carries the 462 Finished message in multiple packets. This enables immediate 463 server processing for those packets. 465 4.2.2. Source Address Validation 467 During the processing of the TLS ClientHello, TLS requests that the 468 transport make a decision about whether to request source address 469 validation from the client. 471 An initial TLS ClientHello that resumes a session includes an address 472 validation token in the session ticket; this includes all attempts at 473 0-RTT. If the client does not attempt session resumption, no token 474 will be present. While processing the initial ClientHello, TLS 475 provides QUIC with any token that is present. In response, QUIC 476 provides one of three responses: 478 o proceed with the connection, 480 o ask for client address validation, or 482 o abort the connection. 484 If QUIC requests source address validation, it also provides a new 485 address validation token. TLS includes that along with any 486 information it requires in the cookie extension of a TLS 487 HelloRetryRequest message. In the other cases, the connection either 488 proceeds or terminates with a handshake error. 490 The client echoes the cookie extension in a second ClientHello. A 491 ClientHello that contains a valid cookie extension will always be in 492 response to a HelloRetryRequest. If address validation was requested 493 by QUIC, then this will include an address validation token. TLS 494 makes a second address validation request of QUIC, including the 495 value extracted from the cookie extension. In response to this 496 request, QUIC cannot ask for client address validation, it can only 497 abort or permit the connection attempt to proceed. 499 QUIC can provide a new address validation token for use in session 500 resumption at any time after the handshake is complete. Each time a 501 new token is provided TLS generates a NewSessionTicket message, with 502 the token included in the ticket. 504 See Section 7 for more details on client address validation. 506 4.2.3. Key Ready Events 508 TLS provides QUIC with signals when 0-RTT and 1-RTT keys are ready 509 for use. These events are not asynchronous, they always occur 510 immediately after TLS is provided with new handshake octets, or after 511 TLS produces handshake octets. 513 When TLS completed its handshake, 1-RTT keys can be provided to QUIC. 514 On both client and server, this occurs after sending the TLS Finished 515 message. 517 This ordering means that there could be frames that carry TLS 518 handshake messages ready to send at the same time that application 519 data is available. An implementation MUST ensure that TLS handshake 520 messages are always sent in cleartext packets. Separate packets are 521 required for data that needs protection from 1-RTT keys. 523 If 0-RTT is possible, it is ready after the client sends a TLS 524 ClientHello message or the server receives that message. After 525 providing a QUIC client with the first handshake octets, the TLS 526 stack might signal that 0-RTT keys are ready. On the server, after 527 receiving handshake octets that contain a ClientHello message, a TLS 528 server might signal that 0-RTT keys are available. 530 1-RTT keys are used for packets in both directions. 0-RTT keys are 531 only used to protect packets sent by the client. 533 4.2.4. Secret Export 535 Details how secrets are exported from TLS are included in 536 Section 5.2. 538 4.2.5. TLS Interface Summary 540 Figure 4 summarizes the exchange between QUIC and TLS for both client 541 and server. 543 Client Server 545 Get Handshake 546 0-RTT Key Ready 547 --- send/receive ---> 548 Handshake Received 549 0-RTT Key Ready 550 Get Handshake 551 1-RTT Keys Ready 552 <--- send/receive --- 553 Handshake Received 554 Get Handshake 555 Handshake Complete 556 1-RTT Keys Ready 557 --- send/receive ---> 558 Handshake Received 559 Get Handshake 560 Handshake Complete 561 <--- send/receive --- 562 Handshake Received 563 Get Handshake 565 Figure 4: Interaction Summary between QUIC and TLS 567 4.3. TLS Version 569 This document describes how TLS 1.3 [I-D.ietf-tls-tls13] is used with 570 QUIC. 572 In practice, the TLS handshake will negotiate a version of TLS to 573 use. This could result in a newer version of TLS than 1.3 being 574 negotiated if both endpoints support that version. This is 575 acceptable provided that the features of TLS 1.3 that are used by 576 QUIC are supported by the newer version. 578 A badly configured TLS implementation could negotiate TLS 1.2 or 579 another older version of TLS. An endpoint MUST terminate the 580 connection if a version of TLS older than 1.3 is negotiated. 582 4.4. ClientHello Size 584 QUIC requires that the initial handshake packet from a client fit 585 within the payload of a single packet. The size limits on QUIC 586 packets mean that a record containing a ClientHello needs to fit 587 within 1171 octets. 589 A TLS ClientHello can fit within this limit with ample space 590 remaining. However, there are several variables that could cause 591 this limit to be exceeded. Implementations are reminded that large 592 session tickets or HelloRetryRequest cookies, multiple or large key 593 shares, and long lists of supported ciphers, signature algorithms, 594 versions, QUIC transport parameters, and other negotiable parameters 595 and extensions could cause this message to grow. 597 For servers, the size of the session tickets and HelloRetryRequest 598 cookie extension can have an effect on a client's ability to connect. 599 Choosing a small value increases the probability that these values 600 can be successfully used by a client. 602 The TLS implementation does not need to ensure that the ClientHello 603 is sufficiently large. QUIC PADDING frames are added to increase the 604 size of the packet as necessary. 606 4.5. Peer Authentication 608 The requirements for authentication depend on the application 609 protocol that is in use. TLS provides server authentication and 610 permits the server to request client authentication. 612 A client MUST authenticate the identity of the server. This 613 typically involves verification that the identity of the server is 614 included in a certificate and that the certificate is issued by a 615 trusted entity (see for example [RFC2818]). 617 A server MAY request that the client authenticate during the 618 handshake. A server MAY refuse a connection if the client is unable 619 to authenticate when requested. The requirements for client 620 authentication vary based on application protocol and deployment. 622 A server MUST NOT use post-handshake client authentication (see 623 Section 4.6.2 of [I-D.ietf-tls-tls13]). 625 4.6. TLS Errors 627 Errors in the TLS connection SHOULD be signaled using TLS alerts on 628 stream 0. A failure in the handshake MUST be treated as a QUIC 629 connection error of type TLS_HANDSHAKE_FAILED. Once the handshake is 630 complete, an error in the TLS connection that causes a TLS alert to 631 be sent or received MUST be treated as a QUIC connection error of 632 type TLS_FATAL_ALERT_GENERATED or TLS_FATAL_ALERT_RECEIVED 633 respectively. 635 5. QUIC Packet Protection 637 QUIC packet protection provides authenticated encryption of packets. 638 This provides confidentiality and integrity protection for the 639 content of packets (see Section 5.3). Packet protection uses keys 640 that are exported from the TLS connection (see Section 5.2). 642 Different keys are used for QUIC packet protection and TLS record 643 protection. TLS handshake messages are protected solely with TLS 644 record protection, but post-handshake messages are redundantly 645 proteted with both both the QUIC packet protection and the TLS record 646 protection. These messages are limited in number, and so the 647 additional overhead is small. 649 5.1. Installing New Keys 651 As TLS reports the availability of keying material, the packet 652 protection keys and initialization vectors (IVs) are updated (see 653 Section 5.2). The selection of AEAD function is also updated to 654 match the AEAD negotiated by TLS. 656 For packets other than any unprotected handshake packets (see 657 Section 6.1), once a change of keys has been made, packets with 658 higher packet numbers MUST be sent with the new keying material. The 659 KEY_PHASE bit on these packets is inverted each time new keys are 660 installed to signal the use of the new keys to the recipient (see 661 Section 6 for details). 663 An endpoint retransmits stream data in a new packet. New packets 664 have new packet numbers and use the latest packet protection keys. 665 This simplifies key management when there are key updates (see 666 Section 6.2). 668 5.2. QUIC Key Expansion 670 QUIC uses a system of packet protection secrets, keys and IVs that 671 are modelled on the system used in TLS [I-D.ietf-tls-tls13]. The 672 secrets that QUIC uses as the basis of its key schedule are obtained 673 using TLS exporters (see Section 7.5 of [I-D.ietf-tls-tls13]). 675 QUIC uses HKDF with the same hash function negotiated by TLS for key 676 derivation. For example, if TLS is using the TLS_AES_128_GCM_SHA256, 677 the SHA-256 hash function is used. 679 5.2.1. Cleartext Packet Secrets 681 Cleartext packets are protected with secrets derived from the 682 client's connection ID. Specifically: 684 quic_version_1_salt = afc824ec5fc77eca1e9d36f37fb2d46518c36639 686 cleartext_secret = HKDF-Extract(quic_version_1_salt, 687 client_connection_id) 689 client_cleartext_secret = 690 HKDF-Expand-Label(cleartext_secret, 691 "QUIC client cleartext Secret", 692 "", Hash.length) 693 server_cleartext_secret = 694 HKDF-Expand-Label(cleartext_secret, 695 "QUIC server cleartext Secret", 696 "", Hash.length) 698 The HKDF for the cleartext packet protection keys uses the SHA-256 699 hash function [FIPS180]. 701 The salt value is a 20 octet sequence shown in the figure in 702 hexadecimal notation. Future versions of QUIC SHOULD generate a new 703 salt value, thus ensuring that the keys are different for each 704 version of QUIC. This prevents a middlebox that only recognizes one 705 version of QUIC from seeing or modifying the contents of cleartext 706 packets from future versions. 708 5.2.2. 0-RTT Secret 710 0-RTT keys are those keys that are used in resumed connections prior 711 to the completion of the TLS handshake. Data sent using 0-RTT keys 712 might be replayed and so has some restrictions on its use, see 713 Section 8.2. 0-RTT keys are used after sending or receiving a 714 ClientHello. 716 The secret is exported from TLS using the exporter label "EXPORTER- 717 QUIC 0-RTT Secret" and an empty context. The size of the secret MUST 718 be the size of the hash output for the PRF hash function negotiated 719 by TLS. This uses the TLS early_exporter_secret. The QUIC 0-RTT 720 secret is only used for protection of packets sent by the client. 722 client_0rtt_secret 723 = TLS-Exporter("EXPORTER-QUIC 0-RTT Secret" 724 "", Hash.length) 726 5.2.3. 1-RTT Secrets 728 1-RTT keys are used by both client and server after the TLS handshake 729 completes. There are two secrets used at any time: one is used to 730 derive packet protection keys for packets sent by the client, the 731 other for packet protection keys on packets sent by the server. 733 The initial client packet protection secret is exported from TLS 734 using the exporter label "EXPORTER-QUIC client 1-RTT Secret"; the 735 initial server packet protection secret uses the exporter label 736 "EXPORTER-QUIC server 1-RTT Secret". Both exporters use an empty 737 context. The size of the secret MUST be the size of the hash output 738 for the PRF hash function negotiated by TLS. 740 client_pp_secret_0 741 = TLS-Exporter("EXPORTER-QUIC client 1-RTT Secret" 742 "", Hash.length) 743 server_pp_secret_0 744 = TLS-Exporter("EXPORTER-QUIC server 1-RTT Secret" 745 "", Hash.length) 747 These secrets are used to derive the initial client and server packet 748 protection keys. 750 After a key update (see Section 6.2), these secrets are updated using 751 the HKDF-Expand-Label function defined in Section 7.1 of 752 [I-D.ietf-tls-tls13]. HKDF-Expand-Label uses the PRF hash function 753 negotiated by TLS. The replacement secret is derived using the 754 existing Secret, a Label of "QUIC client 1-RTT Secret" for the client 755 and "QUIC server 1-RTT Secret" for the server, an empty HashValue, 756 and the same output Length as the hash function selected by TLS for 757 its PRF. 759 client_pp_secret_ 760 = HKDF-Expand-Label(client_pp_secret_, 761 "QUIC client 1-RTT Secret", 762 "", Hash.length) 763 server_pp_secret_ 764 = HKDF-Expand-Label(server_pp_secret_, 765 "QUIC server 1-RTT Secret", 766 "", Hash.length) 768 This allows for a succession of new secrets to be created as needed. 770 HKDF-Expand-Label uses HKDF-Expand [RFC5869] with a specially 771 formatted info parameter, as shown: 773 HKDF-Expand-Label(Secret, Label, HashValue, Length) = 774 HKDF-Expand(Secret, HkdfLabel, Length) 776 Where HkdfLabel is specified as: 778 struct { 779 uint16 length = Length; 780 opaque label<10..255> = "tls13 " + Label; 781 uint8 hashLength; // Always 0 782 } HkdfLabel; 784 For example, the client packet protection secret uses an info 785 parameter of: 787 info = (HashLen / 256) || (HashLen % 256) || 0x1f || 788 "tls13 QUIC client 1-RTT secret" || 0x00 790 5.2.4. Packet Protection Key and IV 792 The complete key expansion uses an identical process for key 793 expansion as defined in Section 7.3 of [I-D.ietf-tls-tls13], using 794 different values for the input secret. QUIC uses the AEAD function 795 negotiated by TLS. 797 The packet protection key and IV used to protect the 0-RTT packets 798 sent by a client are derived from the QUIC 0-RTT secret. The packet 799 protection keys and IVs for 1-RTT packets sent by the client and 800 server are derived from the current generation of client_pp_secret 801 and server_pp_secret respectively. The length of the output is 802 determined by the requirements of the AEAD function selected by TLS. 803 The key length is the AEAD key size. As defined in Section 5.3 of 805 [I-D.ietf-tls-tls13], the IV length is the larger of 8 or N_MIN (see 806 Section 4 of [RFC5116]). For any secret S, the corresponding key and 807 IV are derived as shown below: 809 key = HKDF-Expand-Label(S, "key", "", key_length) 810 iv = HKDF-Expand-Label(S, "iv", "", iv_length) 812 The QUIC record protection initially starts without keying material. 813 When the TLS state machine reports that the ClientHello has been 814 sent, the 0-RTT keys can be generated and installed for writing. 815 When the TLS state machine reports completion of the handshake, the 816 1-RTT keys can be generated and installed for writing. 818 5.3. QUIC AEAD Usage 820 The Authentication Encryption with Associated Data (AEAD) [RFC5116] 821 function used for QUIC packet protection is AEAD that is negotiated 822 for use with the TLS connection. For example, if TLS is using the 823 TLS_AES_128_GCM_SHA256, the AEAD_AES_128_GCM function is used. 825 All QUIC packets other than Version Negotiation and Stateless Reset 826 packets are protected with an AEAD algorithm [RFC5116]. Cleartext 827 packets are protected with AEAD_AES_128_GCM and a key derived from 828 the client's connection ID (see Section 5.2.1). This provides 829 protection against off-path attackers and robustness against QUIC 830 version unaware middleboxes, but not against on-path attackers. 832 Once TLS has provided a key, the contents of regular QUIC packets 833 immediately after any TLS messages have been sent are protected by 834 the AEAD selected by TLS. 836 The key, K, is either the client packet protection key 837 (client_pp_key_n) or the server packet protection key 838 (server_pp_key_n), derived as defined in Section 5.2. 840 The nonce, N, is formed by combining the packet protection IV (either 841 client_pp_iv_n or server_pp_iv_n) with the packet number. The 64 842 bits of the reconstructed QUIC packet number in network byte order is 843 left-padded with zeros to the size of the IV. The exclusive OR of 844 the padded packet number and the IV forms the AEAD nonce. 846 The associated data, A, for the AEAD is the contents of the QUIC 847 header, starting from the flags octet in either the short or long 848 header. 850 The input plaintext, P, for the AEAD is the content of the QUIC frame 851 following the header, as described in [QUIC-TRANSPORT]. 853 The output ciphertext, C, of the AEAD is transmitted in place of P. 855 Prior to TLS providing keys, no record protection is performed and 856 the plaintext, P, is transmitted unmodified. 858 5.4. Packet Numbers 860 QUIC has a single, contiguous packet number space. In comparison, 861 TLS restarts its sequence number each time that record protection 862 keys are changed. The sequence number restart in TLS ensures that a 863 compromise of the current traffic keys does not allow an attacker to 864 truncate the data that is sent after a key update by sending 865 additional packets under the old key (causing new packets to be 866 discarded). 868 QUIC does not assume a reliable transport and is required to handle 869 attacks where packets are dropped in other ways. QUIC is therefore 870 not affected by this form of truncation. 872 The QUIC packet number is not reset and it is not permitted to go 873 higher than its maximum value of 2^64-1. This establishes a hard 874 limit on the number of packets that can be sent. 876 Some AEAD functions have limits for how many packets can be encrypted 877 under the same key and IV (see for example [AEBounds]). This might 878 be lower than the packet number limit. An endpoint MUST initiate a 879 key update (Section 6.2) prior to exceeding any limit set for the 880 AEAD that is in use. 882 TLS maintains a separate sequence number that is used for record 883 protection on the connection that is hosted on stream 0. This 884 sequence number is not visible to QUIC. 886 5.5. Receiving Protected Packets 888 Once an endpoint successfully receives a packet with a given packet 889 number, it MUST discard all packets with higher packet numbers if 890 they cannot be successfully unprotected with either the same key, or 891 - if there is a key update - the next packet protection key (see 892 Section 6.2). Similarly, a packet that appears to trigger a key 893 update, but cannot be unprotected successfully MUST be discarded. 895 Failure to unprotect a packet does not necessarily indicate the 896 existence of a protocol error in a peer or an attack. The truncated 897 packet number encoding used in QUIC can cause packet numbers to be 898 decoded incorrectly if they are delayed significantly. 900 5.6. Packet Number Gaps 902 Section 7.5.1.1 of [QUIC-TRANSPORT] also requires a secret to compute 903 packet number gaps on connection ID transitions. That secret is 904 computed as: 906 packet_number_secret 907 = TLS-Exporter("EXPORTER-QUIC Packet Number Secret" 908 "", Hash.length) 910 6. Key Phases 912 As TLS reports the availability of 0-RTT and 1-RTT keys, new keying 913 material can be exported from TLS and used for QUIC packet 914 protection. At each transition during the handshake a new secret is 915 exported from TLS and packet protection keys are derived from that 916 secret. 918 Every time that a new set of keys is used for protecting outbound 919 packets, the KEY_PHASE bit in the public flags is toggled. 0-RTT 920 protected packets use the QUIC long header, they do not use the 921 KEY_PHASE bit to select the correct keys (see Section 6.1.1). 923 Once the connection is fully enabled, the KEY_PHASE bit allows a 924 recipient to detect a change in keying material without necessarily 925 needing to receive the first packet that triggered the change. An 926 endpoint that notices a changed KEY_PHASE bit can update keys and 927 decrypt the packet that contains the changed bit, see Section 6.2. 929 The KEY_PHASE bit is included as the 0x20 bit of the QUIC short 930 header, or is determined by the packet type from the long header (a 931 type of 0x06 indicates a key phase of 0, 0x07 indicates key phase 1). 933 Transitions between keys during the handshake are complicated by the 934 need to ensure that TLS handshake messages are sent with the correct 935 packet protection. 937 6.1. Packet Protection for the TLS Handshake 939 The initial exchange of packets are sent using a cleartext packet 940 type and AEAD-protected using the cleartext key generated as 941 described in Section 5.2.1. All TLS handshake messages up to the TLS 942 Finished message sent by either endpoint use cleartext packets. 944 Any TLS handshake messages that are sent after completing the TLS 945 handshake do not need special packet protection rules. Packets 946 containing these messages use the packet protection keys that are 947 current at the time of sending (or retransmission). 949 Like the client, a server MUST send retransmissions of its 950 unprotected handshake messages or acknowledgments for unprotected 951 handshake messages sent by the client in cleartext packets. 953 6.1.1. Initial Key Transitions 955 Once the TLS handshake is complete, keying material is exported from 956 TLS and used to protect QUIC packets. 958 Packets protected with 1-RTT keys initially have a KEY_PHASE bit set 959 to 0. This bit inverts with each subsequent key update (see 960 Section 6.2). 962 If the client sends 0-RTT data, it uses the 0-RTT packet type. The 963 packet that contains the TLS EndOfEarlyData and Finished messages are 964 sent in cleartext packets. 966 Using distinct packet types during the handshake for handshake 967 messages, 0-RTT data, and 1-RTT data ensures that the server is able 968 to distinguish between the different keys used to remove packet 969 protection. All of these packets can arrive concurrently at a 970 server. 972 A server might choose to retain 0-RTT packets that arrive before a 973 TLS ClientHello. The server can then use those packets once the 974 ClientHello arrives. However, the potential for denial of service 975 from buffering 0-RTT packets is significant. These packets cannot be 976 authenticated and so might be employed by an attacker to exhaust 977 server resources. Limiting the number of packets that are saved 978 might be necessary. 980 The server transitions to using 1-RTT keys after sending its first 981 flight of TLS handshake messages, ending in the Finished. From this 982 point, the server protects all packets with 1-RTT keys. Future 983 packets are therefore protected with 1-RTT keys. Initially, these 984 are marked with a KEY_PHASE of 0. 986 6.1.2. Retransmission and Acknowledgment of Unprotected Packets 988 TLS handshake messages from both client and server are critical to 989 the key exchange. The contents of these messages determines the keys 990 used to protect later messages. If these handshake messages are 991 included in packets that are protected with these keys, they will be 992 indecipherable to the recipient. 994 Even though newer keys could be available when retransmitting, 995 retransmissions of these handshake messages MUST be sent in cleartext 996 packets. An endpoint MUST generate ACK frames for these messages and 997 send them in cleartext packets. 999 A HelloRetryRequest handshake message might be used to reject an 1000 initial ClientHello. A HelloRetryRequest handshake message is sent 1001 in a Server Stateless Retry packet; any second ClientHello that is 1002 sent in response uses a Client Initial packet type. Neither packet 1003 is protected. This is natural, because no new keying material will 1004 be available when these messages need to be sent. Upon receipt of a 1005 HelloRetryRequest, a client SHOULD cease any transmission of 0-RTT 1006 data; 0-RTT data will only be discarded by any server that sends a 1007 HelloRetryRequest. 1009 The packet type ensures that protected packets are clearly 1010 distinguished from unprotected packets. Loss or reordering might 1011 cause unprotected packets to arrive once 1-RTT keys are in use, 1012 unprotected packets are easily distinguished from 1-RTT packets using 1013 the packet type. 1015 Once 1-RTT keys are available to an endpoint, it no longer needs the 1016 TLS handshake messages that are carried in unprotected packets. 1017 However, a server might need to retransmit its TLS handshake messages 1018 in response to receiving an unprotected packet that contains ACK 1019 frames. A server MUST process ACK frames in unprotected packets 1020 until the TLS handshake is reported as complete, or it receives an 1021 ACK frame in a protected packet that acknowledges all of its 1022 handshake messages. 1024 To limit the number of key phases that could be active, an endpoint 1025 MUST NOT initiate a key update while there are any unacknowledged 1026 handshake messages, see Section 6.2. 1028 6.2. Key Update 1030 Once the TLS handshake is complete, the KEY_PHASE bit allows for 1031 refreshes of keying material by either peer. Endpoints start using 1032 updated keys immediately without additional signaling; the change in 1033 the KEY_PHASE bit indicates that a new key is in use. 1035 An endpoint MUST NOT initiate more than one key update at a time. A 1036 new key cannot be used until the endpoint has received and 1037 successfully decrypted a packet with a matching KEY_PHASE. Note that 1038 when 0-RTT is attempted the value of the KEY_PHASE bit will be 1039 different on packets sent by either peer. 1041 A receiving endpoint detects an update when the KEY_PHASE bit doesn't 1042 match what it is expecting. It creates a new secret (see 1043 Section 5.2) and the corresponding read key and IV. If the packet 1044 can be decrypted and authenticated using these values, then the keys 1045 it uses for packet protection are also updated. The next packet sent 1046 by the endpoint will then use the new keys. 1048 An endpoint doesn't need to send packets immediately when it detects 1049 that its peer has updated keys. The next packet that it sends will 1050 simply use the new keys. If an endpoint detects a second update 1051 before it has sent any packets with updated keys it indicates that 1052 its peer has updated keys twice without awaiting a reciprocal update. 1053 An endpoint MUST treat consecutive key updates as a fatal error and 1054 abort the connection. 1056 An endpoint SHOULD retain old keys for a short period to allow it to 1057 decrypt packets with smaller packet numbers than the packet that 1058 triggered the key update. This allows an endpoint to consume packets 1059 that are reordered around the transition between keys. Packets with 1060 higher packet numbers always use the updated keys and MUST NOT be 1061 decrypted with old keys. 1063 Keys and their corresponding secrets SHOULD be discarded when an 1064 endpoint has received all packets with sequence numbers lower than 1065 the lowest sequence number used for the new key. An endpoint might 1066 discard keys if it determines that the length of the delay to 1067 affected packets is excessive. 1069 This ensures that once the handshake is complete, packets with the 1070 same KEY_PHASE will have the same packet protection keys, unless 1071 there are multiple key updates in a short time frame succession and 1072 significant packet reordering. 1074 Initiating Peer Responding Peer 1076 @M QUIC Frames 1077 New Keys -> @N 1078 @N QUIC Frames 1079 --------> 1080 QUIC Frames @M 1081 New Keys -> @N 1082 QUIC Frames @N 1083 <-------- 1085 Figure 5: Key Update 1087 As shown in Figure 3 and Figure 5, there is never a situation where 1088 there are more than two different sets of keying material that might 1089 be received by a peer. Once both sending and receiving keys have 1090 been updated, 1091 A server cannot initiate a key update until it has received the 1092 client's Finished message. Otherwise, packets protected by the 1093 updated keys could be confused for retransmissions of handshake 1094 messages. A client cannot initiate a key update until all of its 1095 handshake messages have been acknowledged by the server. 1097 A packet that triggers a key update could arrive after successfully 1098 processing a packet with a higher packet number. This is only 1099 possible if there is a key compromise and an attack, or if the peer 1100 is incorrectly reverting to use of old keys. Because the latter 1101 cannot be differentiated from an attack, an endpoint MUST immediately 1102 terminate the connection if it detects this condition. 1104 7. Client Address Validation 1106 Two tools are provided by TLS to enable validation of client source 1107 addresses at a server: the cookie in the HelloRetryRequest message, 1108 and the ticket in the NewSessionTicket message. 1110 7.1. HelloRetryRequest Address Validation 1112 The cookie extension in the TLS HelloRetryRequest message allows a 1113 server to perform source address validation during the handshake. 1115 When QUIC requests address validation during the processing of the 1116 first ClientHello, the token it provides is included in the cookie 1117 extension of a HelloRetryRequest. As long as the cookie cannot be 1118 successfully guessed by a client, the server can be assured that the 1119 client received the HelloRetryRequest if it includes the value in a 1120 second ClientHello. 1122 An initial ClientHello never includes a cookie extension. Thus, if a 1123 server constructs a cookie that contains all the information 1124 necessary to reconstruct state, it can discard local state after 1125 sending a HelloRetryRequest. Presence of a valid cookie in a 1126 ClientHello indicates that the ClientHello is a second attempt from 1127 the client. 1129 An address validation token can be extracted from a second 1130 ClientHello and passed to the transport for further validation. If 1131 that validation fails, the server MUST fail the TLS handshake and 1132 send an illegal_parameter alert. 1134 Combining address validation with the other uses of HelloRetryRequest 1135 ensures that there are fewer ways in which an additional round-trip 1136 can be added to the handshake. In particular, this makes it possible 1137 to combine a request for address validation with a request for a 1138 different client key share. 1140 If TLS needs to send a HelloRetryRequest for other reasons, it needs 1141 to ensure that it can correctly identify the reason that the 1142 HelloRetryRequest was generated. During the processing of a second 1143 ClientHello, TLS does not need to consult the transport protocol 1144 regarding address validation if address validation was not requested 1145 originally. In such cases, the cookie extension could either be 1146 absent or it could indicate that an address validation token is not 1147 present. 1149 7.1.1. Stateless Address Validation 1151 A server can use the cookie extension to store all state necessary to 1152 continue the connection. This allows a server to avoid committing 1153 state for clients that have unvalidated source addresses. 1155 For instance, a server could use a statically-configured key to 1156 encrypt the information that it requires and include that information 1157 in the cookie. In addition to address validation information, a 1158 server that uses encryption also needs to be able recover the hash of 1159 the ClientHello and its length, plus any information it needs in 1160 order to reconstruct the HelloRetryRequest. 1162 7.1.2. Sending HelloRetryRequest 1164 A server does not need to maintain state for the connection when 1165 sending a HelloRetryRequest message. This might be necessary to 1166 avoid creating a denial of service exposure for the server. However, 1167 this means that information about the transport will be lost at the 1168 server. This includes the stream offset of stream 0, the packet 1169 number that the server selects, and any opportunity to measure round 1170 trip time. 1172 A server MUST send a TLS HelloRetryRequest in a Server Stateless 1173 Retry packet. Using a Server Stateless Retry packet causes the 1174 client to reset stream offsets. It also avoids the need for the 1175 server select an initial packet number, which would need to be 1176 remembered so that subsequent packets could be correctly numbered. 1178 A HelloRetryRequest message MUST NOT be split between multiple Server 1179 Stateless Retry packets. This means that HelloRetryRequest is 1180 subject to the same size constraints as a ClientHello (see 1181 Section 4.4). 1183 7.2. NewSessionTicket Address Validation 1185 The ticket in the TLS NewSessionTicket message allows a server to 1186 provide a client with a similar sort of token. When a client resumes 1187 a TLS connection - whether or not 0-RTT is attempted - it includes 1188 the ticket in the handshake message. As with the HelloRetryRequest 1189 cookie, the server includes the address validation token in the 1190 ticket. TLS provides the token it extracts from the session ticket 1191 to the transport when it asks whether source address validation is 1192 needed. 1194 If both a HelloRetryRequest cookie and a session ticket are present 1195 in the ClientHello, only the token from the cookie is passed to the 1196 transport. The presence of a cookie indicates that this is a second 1197 ClientHello - the token from the session ticket will have been 1198 provided to the transport when it appeared in the first ClientHello. 1200 A server can send a NewSessionTicket message at any time. This 1201 allows it to update the state - and the address validation token - 1202 that is included in the ticket. This might be done to refresh the 1203 ticket or token, or it might be generated in response to changes in 1204 the state of the connection. QUIC can request that a 1205 NewSessionTicket be sent by providing a new address validation token. 1207 A server that intends to support 0-RTT SHOULD provide an address 1208 validation token immediately after completing the TLS handshake. 1210 7.3. Address Validation Token Integrity 1212 TLS MUST provide integrity protection for address validation token 1213 unless the transport guarantees integrity protection by other means. 1214 For a NewSessionTicket that includes confidential information - such 1215 as the resumption secret - including the token under authenticated 1216 encryption ensures that the token gains both confidentiality and 1217 integrity protection without duplicating the overheads of that 1218 protection. 1220 8. Pre-handshake QUIC Messages 1222 Implementations MUST NOT exchange data on any stream other than 1223 stream 0 without packet protection. QUIC requires the use of several 1224 types of frame for managing loss detection and recovery during this 1225 phase. In addition, it might be useful to use the data acquired 1226 during the exchange of unauthenticated messages for congestion 1227 control. 1229 This section generally only applies to TLS handshake messages from 1230 both peers and acknowledgments of the packets carrying those 1231 messages. In many cases, the need for servers to provide 1232 acknowledgments is minimal, since the messages that clients send are 1233 small and implicitly acknowledged by the server's responses. 1235 The actions that a peer takes as a result of receiving an 1236 unauthenticated packet needs to be limited. In particular, state 1237 established by these packets cannot be retained once record 1238 protection commences. 1240 There are several approaches possible for dealing with 1241 unauthenticated packets prior to handshake completion: 1243 o discard and ignore them 1245 o use them, but reset any state that is established once the 1246 handshake completes 1248 o use them and authenticate them afterwards; failing the handshake 1249 if they can't be authenticated 1251 o save them and use them when they can be properly authenticated 1253 o treat them as a fatal error 1255 Different strategies are appropriate for different types of data. 1256 This document proposes that all strategies are possible depending on 1257 the type of message. 1259 o Transport parameters are made usable and authenticated as part of 1260 the TLS handshake (see Section 9.2). 1262 o Most unprotected messages are treated as fatal errors when 1263 received except for the small number necessary to permit the 1264 handshake to complete (see Section 8.1). 1266 o Protected packets can either be discarded or saved and later used 1267 (see Section 8.3). 1269 8.1. Unprotected Packets Prior to Handshake Completion 1271 This section describes the handling of messages that are sent and 1272 received prior to the completion of the TLS handshake. 1274 Sending and receiving unprotected messages is hazardous. Unless 1275 expressly permitted, receipt of an unprotected message of any kind 1276 MUST be treated as a fatal error. 1278 8.1.1. STREAM Frames 1280 "STREAM" frames for stream 0 are permitted. These carry the TLS 1281 handshake messages. Once 1-RTT keys are available, unprotected 1282 "STREAM" frames on stream 0 can be ignored. 1284 Receiving unprotected "STREAM" frames for other streams MUST be 1285 treated as a fatal error. 1287 8.1.2. ACK Frames 1289 "ACK" frames are permitted prior to the handshake being complete. 1290 Information learned from "ACK" frames cannot be entirely relied upon, 1291 since an attacker is able to inject these packets. Timing and packet 1292 retransmission information from "ACK" frames is critical to the 1293 functioning of the protocol, but these frames might be spoofed or 1294 altered. 1296 Endpoints MUST NOT use an "ACK" frame in an unprotected packet to 1297 acknowledge packets that were protected by 0-RTT or 1-RTT keys. An 1298 endpoint MUST treat receipt of an "ACK" frame in an unprotected 1299 packet that claims to acknowledge protected packets as a connection 1300 error of type OPTIMISTIC_ACK. An endpoint that can read protected 1301 data is always able to send protected data. 1303 Note: 0-RTT data can be acknowledged by the server as it receives 1304 it, but any packets containing acknowledgments of 0-RTT data 1305 cannot have packet protection removed by the client until the TLS 1306 handshake is complete. The 1-RTT keys necessary to remove packet 1307 protection cannot be derived until the client receives all server 1308 handshake messages. 1310 An endpoint SHOULD use data from "ACK" frames carried in unprotected 1311 packets or packets protected with 0-RTT keys only during the initial 1312 handshake. All "ACK" frames contained in unprotected packets that 1313 are received after successful receipt of a packet protected with 1314 1-RTT keys MUST be discarded. An endpoint SHOULD therefore include 1315 acknowledgments for unprotected and any packets protected with 0-RTT 1316 keys until it sees an acknowledgment for a packet that is both 1317 protected with 1-RTT keys and contains an "ACK" frame. 1319 8.1.3. Updates to Data and Stream Limits 1321 "MAX_DATA", "MAX_STREAM_DATA", "BLOCKED", "STREAM_BLOCKED", and 1322 "MAX_STREAM_ID" frames MUST NOT be sent unprotected. 1324 Though data is exchanged on stream 0, the initial flow control window 1325 on that stream is sufficiently large to allow the TLS handshake to 1326 complete. This limits the maximum size of the TLS handshake and 1327 would prevent a server or client from using an abnormally large 1328 certificate chain. 1330 Stream 0 is exempt from the connection-level flow control window. 1332 Consequently, there is no need to signal being blocked on flow 1333 control. 1335 Similarly, there is no need to increase the number of allowed streams 1336 until the handshake completes. 1338 8.1.4. Denial of Service with Unprotected Packets 1340 Accepting unprotected - specifically unauthenticated - packets 1341 presents a denial of service risk to endpoints. An attacker that is 1342 able to inject unprotected packets can cause a recipient to drop even 1343 protected packets with a matching sequence number. The spurious 1344 packet shadows the genuine packet, causing the genuine packet to be 1345 ignored as redundant. 1347 Once the TLS handshake is complete, both peers MUST ignore 1348 unprotected packets. From that point onward, unprotected messages 1349 can be safely dropped. 1351 Since only TLS handshake packets and acknowledgments are sent in the 1352 clear, an attacker is able to force implementations to rely on 1353 retransmission for packets that are lost or shadowed. Thus, an 1354 attacker that intends to deny service to an endpoint has to drop or 1355 shadow protected packets in order to ensure that their victim 1356 continues to accept unprotected packets. The ability to shadow 1357 packets means that an attacker does not need to be on path. 1359 In addition to causing valid packets to be dropped, an attacker can 1360 generate packets with an intent of causing the recipient to expend 1361 processing resources. See Section 10.2 for a discussion of these 1362 risks. 1364 To avoid receiving TLS packets that contain no useful data, a TLS 1365 implementation MUST reject empty TLS handshake records and any record 1366 that is not permitted by the TLS state machine. Any TLS application 1367 data or alerts that is received prior to the end of the handshake 1368 MUST be treated as a fatal error. 1370 8.2. Use of 0-RTT Keys 1372 If 0-RTT keys are available, the lack of replay protection means that 1373 restrictions on their use are necessary to avoid replay attacks on 1374 the protocol. 1376 A client MUST only use 0-RTT keys to protect data that is idempotent. 1377 A client MAY wish to apply additional restrictions on what data it 1378 sends prior to the completion of the TLS handshake. A client 1379 otherwise treats 0-RTT keys as equivalent to 1-RTT keys. 1381 A client that receives an indication that its 0-RTT data has been 1382 accepted by a server can send 0-RTT data until it receives all of the 1383 server's handshake messages. A client SHOULD stop sending 0-RTT data 1384 if it receives an indication that 0-RTT data has been rejected. 1386 A server MUST NOT use 0-RTT keys to protect packets. 1388 8.3. Receiving Out-of-Order Protected Frames 1390 Due to reordering and loss, protected packets might be received by an 1391 endpoint before the final TLS handshake messages are received. A 1392 client will be unable to decrypt 1-RTT packets from the server, 1393 whereas a server will be able to decrypt 1-RTT packets from the 1394 client. 1396 Packets protected with 1-RTT keys MAY be stored and later decrypted 1397 and used once the handshake is complete. A server MUST NOT use 1-RTT 1398 protected packets before verifying either the client Finished message 1399 or - in the case that the server has chosen to use a pre-shared key - 1400 the pre-shared key binder (see Section 4.2.8 of 1401 [I-D.ietf-tls-tls13]). Verifying these values provides the server 1402 with an assurance that the ClientHello has not been modified. 1404 A server could receive packets protected with 0-RTT keys prior to 1405 receiving a TLS ClientHello. The server MAY retain these packets for 1406 later decryption in anticipation of receiving a ClientHello. 1408 Receiving and verifying the TLS Finished message is critical in 1409 ensuring the integrity of the TLS handshake. A server MUST NOT use 1410 protected packets from the client prior to verifying the client 1411 Finished message if its response depends on client authentication. 1413 9. QUIC-Specific Additions to the TLS Handshake 1415 QUIC uses the TLS handshake for more than just negotiation of 1416 cryptographic parameters. The TLS handshake validates protocol 1417 version selection, provides preliminary values for QUIC transport 1418 parameters, and allows a server to perform return routeability checks 1419 on clients. 1421 9.1. Protocol and Version Negotiation 1423 The QUIC version negotiation mechanism is used to negotiate the 1424 version of QUIC that is used prior to the completion of the 1425 handshake. However, this packet is not authenticated, enabling an 1426 active attacker to force a version downgrade. 1428 To ensure that a QUIC version downgrade is not forced by an attacker, 1429 version information is copied into the TLS handshake, which provides 1430 integrity protection for the QUIC negotiation. This does not prevent 1431 version downgrade prior to the completion of the handshake, though it 1432 means that a downgrade causes a handshake failure. 1434 TLS uses Application Layer Protocol Negotiation (ALPN) [RFC7301] to 1435 select an application protocol. The application-layer protocol MAY 1436 restrict the QUIC versions that it can operate over. Servers MUST 1437 select an application protocol compatible with the QUIC version that 1438 the client has selected. 1440 If the server cannot select a compatible combination of application 1441 protocol and QUIC version, it MUST abort the connection. A client 1442 MUST abort a connection if the server picks an incompatible 1443 combination of QUIC version and ALPN identifier. 1445 9.2. QUIC Transport Parameters Extension 1447 QUIC transport parameters are carried in a TLS extension. Different 1448 versions of QUIC might define a different format for this struct. 1450 Including transport parameters in the TLS handshake provides 1451 integrity protection for these values. 1453 enum { 1454 quic_transport_parameters(26), (65535) 1455 } ExtensionType; 1457 The "extension_data" field of the quic_transport_parameters extension 1458 contains a value that is defined by the version of QUIC that is in 1459 use. The quic_transport_parameters extension carries a 1460 TransportParameters when the version of QUIC defined in 1461 [QUIC-TRANSPORT] is used. 1463 The quic_transport_parameters extension is carried in the ClientHello 1464 and the EncryptedExtensions messages during the handshake. The 1465 extension MAY be included in a NewSessionTicket message. 1467 9.3. Priming 0-RTT 1469 QUIC uses TLS without modification. Therefore, it is possible to use 1470 a pre-shared key that was established in a TLS handshake over TCP to 1471 enable 0-RTT in QUIC. Similarly, QUIC can provide a pre-shared key 1472 that can be used to enable 0-RTT in TCP. 1474 All the restrictions on the use of 0-RTT apply, with the exception of 1475 the ALPN label, which MUST only change to a label that is explicitly 1476 designated as being compatible. The client indicates which ALPN 1477 label it has chosen by placing that ALPN label first in the ALPN 1478 extension. 1480 The certificate that the server uses MUST be considered valid for 1481 both connections, which will use different protocol stacks and could 1482 use different port numbers. For instance, HTTP/1.1 and HTTP/2 1483 operate over TLS and TCP, whereas QUIC operates over UDP. 1485 Source address validation is not completely portable between 1486 different protocol stacks. Even if the source IP address remains 1487 constant, the port number is likely to be different. Packet 1488 reflection attacks are still possible in this situation, though the 1489 set of hosts that can initiate these attacks is greatly reduced. A 1490 server might choose to avoid source address validation for such a 1491 connection, or allow an increase to the amount of data that it sends 1492 toward the client without source validation. 1494 10. Security Considerations 1496 There are likely to be some real clangers here eventually, but the 1497 current set of issues is well captured in the relevant sections of 1498 the main text. 1500 Never assume that because it isn't in the security considerations 1501 section it doesn't affect security. Most of this document does. 1503 10.1. Packet Reflection Attack Mitigation 1505 A small ClientHello that results in a large block of handshake 1506 messages from a server can be used in packet reflection attacks to 1507 amplify the traffic generated by an attacker. 1509 Certificate caching [RFC7924] can reduce the size of the server's 1510 handshake messages significantly. 1512 QUIC requires that the packet containing a ClientHello be padded to a 1513 minimum size. A server is less likely to generate a packet 1514 reflection attack if the data it sends is a small multiple of this 1515 size. A server SHOULD use a HelloRetryRequest if the size of the 1516 handshake messages it sends is likely to significantly exceed the 1517 size of the packet containing the ClientHello. 1519 10.2. Peer Denial of Service 1521 QUIC, TLS and HTTP/2 all contain a messages that have legitimate uses 1522 in some contexts, but that can be abused to cause a peer to expend 1523 processing resources without having any observable impact on the 1524 state of the connection. If processing is disproportionately large 1525 in comparison to the observable effects on bandwidth or state, then 1526 this could allow a malicious peer to exhaust processing capacity 1527 without consequence. 1529 QUIC prohibits the sending of empty "STREAM" frames unless they are 1530 marked with the FIN bit. This prevents "STREAM" frames from being 1531 sent that only waste effort. 1533 TLS records SHOULD always contain at least one octet of a handshake 1534 messages or alert. Records containing only padding are permitted 1535 during the handshake, but an excessive number might be used to 1536 generate unnecessary work. Once the TLS handshake is complete, 1537 endpoints SHOULD NOT send TLS application data records unless it is 1538 to hide the length of QUIC records. QUIC packet protection does not 1539 include any allowance for padding; padded TLS application data 1540 records can be used to mask the length of QUIC frames. 1542 While there are legitimate uses for some redundant packets, 1543 implementations SHOULD track redundant packets and treat excessive 1544 volumes of any non-productive packets as indicative of an attack. 1546 11. Error Codes 1548 This section defines error codes from the error code space used in 1549 [QUIC-TRANSPORT]. 1551 The following error codes are defined when TLS is used for the crypto 1552 handshake: 1554 TLS_HANDSHAKE_FAILED (0x201): The TLS handshake failed. 1556 TLS_FATAL_ALERT_GENERATED (0x202): A TLS fatal alert was sent, 1557 causing the TLS connection to end prematurely. 1559 TLS_FATAL_ALERT_RECEIVED (0x203): A TLS fatal alert was received, 1560 causing the TLS connection to end prematurely. 1562 12. IANA Considerations 1564 This document does not create any new IANA registries, but it 1565 registers the values in the following registries: 1567 o QUIC Transport Error Codes Registry [QUIC-TRANSPORT] - IANA is to 1568 register the three error codes found in Section 11, these are 1569 summarized in Table 1. 1571 o TLS ExtensionsType Registry [TLS-REGISTRIES] - IANA is to register 1572 the quic_transport_parameters extension found in Section 9.2. 1573 Assigning 26 to the extension would be greatly appreciated. The 1574 Recommended column is to be marked Yes. 1576 o TLS Exporter Label Registry [TLS-REGISTRIES] - IANA is requested 1577 to register "EXPORTER-QUIC 0-RTT Secret" from Section 5.2.2; 1578 "EXPORTER-QUIC client 1-RTT Secret" and "EXPORTER-QUIC server 1579 1-RTT Secret" from Section 5.2.3; "EXPORTER-QUIC Packet Number 1580 Secret" Section 5.6. The DTLS column is to be marked No. The 1581 Recommended column is to be marked Yes. 1583 +-------+---------------------------+---------------+---------------+ 1584 | Value | Error | Description | Specification | 1585 +-------+---------------------------+---------------+---------------+ 1586 | 0x201 | TLS_HANDSHAKE_FAILED | TLS handshake | Section 11 | 1587 | | | failure | | 1588 | | | | | 1589 | 0x202 | TLS_FATAL_ALERT_GENERATED | Sent TLS | Section 11 | 1590 | | | alert | | 1591 | | | | | 1592 | 0x203 | TLS_FATAL_ALERT_RECEIVED | Receives TLS | Section 11 | 1593 | | | alert | | 1594 +-------+---------------------------+---------------+---------------+ 1596 Table 1: QUIC Transport Error Codes for TLS 1598 13. References 1600 13.1. Normative References 1602 [FIPS180] Department of Commerce, National., "NIST FIPS 180-4, 1603 Secure Hash Standard", March 2012, 1604 . 1607 [I-D.ietf-tls-tls13] 1608 Rescorla, E., "The Transport Layer Security (TLS) Protocol 1609 Version 1.3", draft-ietf-tls-tls13-21 (work in progress), 1610 July 2017. 1612 [QUIC-TRANSPORT] 1613 Iyengar, J., Ed. and M. Thomson, Ed., "QUIC: A UDP-Based 1614 Multiplexed and Secure Transport", draft-ietf-quic- 1615 transport-07 (work in progress), October 2017. 1617 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1618 Requirement Levels", BCP 14, RFC 2119, 1619 DOI 10.17487/RFC2119, March 1997, 1620 . 1622 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 1623 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 1624 . 1626 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 1627 Key Derivation Function (HKDF)", RFC 5869, 1628 DOI 10.17487/RFC5869, May 2010, 1629 . 1631 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 1632 "Transport Layer Security (TLS) Application-Layer Protocol 1633 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 1634 July 2014, . 1636 [TLS-REGISTRIES] 1637 Salowey, J. and S. Turner, "D/TLS IANA Registry Updates", 1638 draft-ietf-tls-iana-registry-updates-01 (work in 1639 progress), April 2017. 1641 13.2. Informative References 1643 [AEBounds] 1644 Luykx, A. and K. Paterson, "Limits on Authenticated 1645 Encryption Use in TLS", March 2016, 1646 . 1648 [QUIC-HTTP] 1649 Bishop, M., Ed., "Hypertext Transfer Protocol (HTTP) over 1650 QUIC", draft-ietf-quic-http-07 (work in progress), October 1651 2017. 1653 [QUIC-RECOVERY] 1654 Iyengar, J., Ed. and I. Swett, Ed., "QUIC Loss Detection 1655 and Congestion Control", draft-ietf-quic-recovery-07 (work 1656 in progress), October 2017. 1658 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 1659 DOI 10.17487/RFC2818, May 2000, 1660 . 1662 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1663 Housley, R., and W. Polk, "Internet X.509 Public Key 1664 Infrastructure Certificate and Certificate Revocation List 1665 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1666 . 1668 [RFC7924] Santesson, S. and H. Tschofenig, "Transport Layer Security 1669 (TLS) Cached Information Extension", RFC 7924, 1670 DOI 10.17487/RFC7924, July 2016, 1671 . 1673 13.3. URIs 1675 [1] https://mailarchive.ietf.org/arch/search/?email_list=quic 1677 [2] https://github.com/quicwg 1679 [3] https://github.com/quicwg/base-drafts/labels/tls 1681 Appendix A. Contributors 1683 Ryan Hamilton was originally an author of this specification. 1685 Appendix B. Acknowledgments 1687 This document has benefited from input from Dragana Damjanovic, 1688 Christian Huitema, Jana Iyengar, Adam Langley, Roberto Peon, Eric 1689 Rescorla, Ian Swett, and many others. 1691 Appendix C. Change Log 1693 *RFC Editor's Note:* Please remove this section prior to 1694 publication of a final version of this document. 1696 Issue and pull request numbers are listed with a leading octothorp. 1698 C.1. Since draft-ietf-quic-tls-06 1700 Nothing yet. 1702 C.2. Since draft-ietf-quic-tls-05 1704 No significant changes. 1706 C.3. Since draft-ietf-quic-tls-04 1708 o Update labels used in HKDF-Expand-Label to match TLS 1.3 (#642) 1710 C.4. Since draft-ietf-quic-tls-03 1712 No significant changes. 1714 C.5. Since draft-ietf-quic-tls-02 1716 o Updates to match changes in transport draft 1718 C.6. Since draft-ietf-quic-tls-01 1720 o Use TLS alerts to signal TLS errors (#272, #374) 1722 o Require ClientHello to fit in a single packet (#338) 1724 o The second client handshake flight is now sent in the clear (#262, 1725 #337) 1727 o The QUIC header is included as AEAD Associated Data (#226, #243, 1728 #302) 1730 o Add interface necessary for client address validation (#275) 1732 o Define peer authentication (#140) 1734 o Require at least TLS 1.3 (#138) 1736 o Define transport parameters as a TLS extension (#122) 1738 o Define handling for protected packets before the handshake 1739 completes (#39) 1741 o Decouple QUIC version and ALPN (#12) 1743 C.7. Since draft-ietf-quic-tls-00 1745 o Changed bit used to signal key phase 1747 o Updated key phase markings during the handshake 1749 o Added TLS interface requirements section 1751 o Moved to use of TLS exporters for key derivation 1753 o Moved TLS error code definitions into this document 1755 C.8. Since draft-thomson-quic-tls-01 1757 o Adopted as base for draft-ietf-quic-tls 1759 o Updated authors/editors list 1761 o Added status note 1763 Authors' Addresses 1765 Martin Thomson (editor) 1766 Mozilla 1768 Email: martin.thomson@gmail.com 1770 Sean Turner (editor) 1771 sn3rd 1773 Email: sean@sn3rd.com