idnits 2.17.1 draft-ietf-quic-tls-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([2], [3], [1]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (December 5, 2017) is 2334 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 1696 -- Looks like a reference, but probably isn't: '2' on line 1698 -- Looks like a reference, but probably isn't: '3' on line 1700 == Unused Reference: 'QUIC-HTTP' is defined on line 1669, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS180' == Outdated reference: A later version (-34) exists of draft-ietf-quic-transport-00 ** Downref: Normative reference to an Informational RFC: RFC 5869 == Outdated reference: A later version (-05) exists of draft-ietf-tls-iana-registry-updates-02 == Outdated reference: A later version (-28) exists of draft-ietf-tls-tls13-22 == Outdated reference: A later version (-34) exists of draft-ietf-quic-http-00 == Outdated reference: A later version (-34) exists of draft-ietf-quic-recovery-00 -- Obsolete informational reference (is this intentional?): RFC 2818 (Obsoleted by RFC 9110) Summary: 2 errors (**), 0 flaws (~~), 7 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 QUIC M. Thomson, Ed. 3 Internet-Draft Mozilla 4 Intended status: Standards Track S. Turner, Ed. 5 Expires: June 8, 2018 sn3rd 6 December 5, 2017 8 Using Transport Layer Security (TLS) to Secure QUIC 9 draft-ietf-quic-tls-08 11 Abstract 13 This document describes how Transport Layer Security (TLS) is used to 14 secure QUIC. 16 Note to Readers 18 Discussion of this draft takes place on the QUIC working group 19 mailing list (quic@ietf.org), which is archived at 20 https://mailarchive.ietf.org/arch/search/?email_list=quic [1]. 22 Working Group information can be found at https://github.com/quicwg 23 [2]; source code and issues list for this draft can be found at 24 https://github.com/quicwg/base-drafts/labels/-tls [3]. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on June 8, 2018. 43 Copyright Notice 45 Copyright (c) 2017 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 61 2. Notational Conventions . . . . . . . . . . . . . . . . . . . 4 62 3. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 4 63 3.1. TLS Overview . . . . . . . . . . . . . . . . . . . . . . 5 64 3.2. TLS Handshake . . . . . . . . . . . . . . . . . . . . . . 6 65 4. TLS Usage . . . . . . . . . . . . . . . . . . . . . . . . . . 7 66 4.1. Handshake and Setup Sequence . . . . . . . . . . . . . . 7 67 4.2. Interface to TLS . . . . . . . . . . . . . . . . . . . . 9 68 4.2.1. Handshake Interface . . . . . . . . . . . . . . . . . 9 69 4.2.2. Source Address Validation . . . . . . . . . . . . . . 10 70 4.2.3. Key Ready Events . . . . . . . . . . . . . . . . . . 11 71 4.2.4. Secret Export . . . . . . . . . . . . . . . . . . . . 12 72 4.2.5. TLS Interface Summary . . . . . . . . . . . . . . . . 12 73 4.3. TLS Version . . . . . . . . . . . . . . . . . . . . . . . 13 74 4.4. ClientHello Size . . . . . . . . . . . . . . . . . . . . 13 75 4.5. Peer Authentication . . . . . . . . . . . . . . . . . . . 13 76 4.6. TLS Errors . . . . . . . . . . . . . . . . . . . . . . . 14 77 5. QUIC Packet Protection . . . . . . . . . . . . . . . . . . . 14 78 5.1. Installing New Keys . . . . . . . . . . . . . . . . . . . 14 79 5.2. QUIC Key Expansion . . . . . . . . . . . . . . . . . . . 15 80 5.2.1. Handshake Secrets . . . . . . . . . . . . . . . . . . 15 81 5.2.2. 0-RTT Secret . . . . . . . . . . . . . . . . . . . . 16 82 5.2.3. 1-RTT Secrets . . . . . . . . . . . . . . . . . . . . 16 83 5.2.4. Packet Protection Key and IV . . . . . . . . . . . . 17 84 5.3. QUIC AEAD Usage . . . . . . . . . . . . . . . . . . . . . 18 85 5.4. Packet Numbers . . . . . . . . . . . . . . . . . . . . . 19 86 5.5. Receiving Protected Packets . . . . . . . . . . . . . . . 19 87 5.6. Packet Number Gaps . . . . . . . . . . . . . . . . . . . 20 88 6. Key Phases . . . . . . . . . . . . . . . . . . . . . . . . . 20 89 6.1. Packet Protection for the TLS Handshake . . . . . . . . . 20 90 6.1.1. Initial Key Transitions . . . . . . . . . . . . . . . 21 91 6.1.2. Retransmission and Acknowledgment of Unprotected 92 Packets . . . . . . . . . . . . . . . . . . . . . . . 21 93 6.2. Key Update . . . . . . . . . . . . . . . . . . . . . . . 22 94 7. Client Address Validation . . . . . . . . . . . . . . . . . . 24 95 7.1. HelloRetryRequest Address Validation . . . . . . . . . . 24 96 7.1.1. Stateless Address Validation . . . . . . . . . . . . 25 97 7.1.2. Sending HelloRetryRequest . . . . . . . . . . . . . . 25 98 7.2. NewSessionTicket Address Validation . . . . . . . . . . . 25 99 7.3. Address Validation Token Integrity . . . . . . . . . . . 26 100 8. Pre-handshake QUIC Messages . . . . . . . . . . . . . . . . . 26 101 8.1. Unprotected Packets Prior to Handshake Completion . . . . 27 102 8.1.1. STREAM Frames . . . . . . . . . . . . . . . . . . . . 27 103 8.1.2. ACK Frames . . . . . . . . . . . . . . . . . . . . . 28 104 8.1.3. Updates to Data and Stream Limits . . . . . . . . . . 28 105 8.1.4. Handshake Failures . . . . . . . . . . . . . . . . . 29 106 8.1.5. Denial of Service with Unprotected Packets . . . . . 29 107 8.2. Use of 0-RTT Keys . . . . . . . . . . . . . . . . . . . . 30 108 8.3. Receiving Out-of-Order Protected Frames . . . . . . . . . 30 109 9. QUIC-Specific Additions to the TLS Handshake . . . . . . . . 30 110 9.1. Protocol and Version Negotiation . . . . . . . . . . . . 31 111 9.2. QUIC Transport Parameters Extension . . . . . . . . . . . 31 112 9.3. Priming 0-RTT . . . . . . . . . . . . . . . . . . . . . . 32 113 10. Security Considerations . . . . . . . . . . . . . . . . . . . 32 114 10.1. Packet Reflection Attack Mitigation . . . . . . . . . . 32 115 10.2. Peer Denial of Service . . . . . . . . . . . . . . . . . 33 116 11. Error Codes . . . . . . . . . . . . . . . . . . . . . . . . . 33 117 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 34 118 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 34 119 13.1. Normative References . . . . . . . . . . . . . . . . . . 35 120 13.2. Informative References . . . . . . . . . . . . . . . . . 36 121 13.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 36 122 Appendix A. Contributors . . . . . . . . . . . . . . . . . . . . 36 123 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 37 124 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 37 125 C.1. Since draft-ietf-quic-tls-06 . . . . . . . . . . . . . . 37 126 C.2. Since draft-ietf-quic-tls-05 . . . . . . . . . . . . . . 37 127 C.3. Since draft-ietf-quic-tls-04 . . . . . . . . . . . . . . 37 128 C.4. Since draft-ietf-quic-tls-03 . . . . . . . . . . . . . . 37 129 C.5. Since draft-ietf-quic-tls-02 . . . . . . . . . . . . . . 37 130 C.6. Since draft-ietf-quic-tls-01 . . . . . . . . . . . . . . 37 131 C.7. Since draft-ietf-quic-tls-00 . . . . . . . . . . . . . . 38 132 C.8. Since draft-thomson-quic-tls-01 . . . . . . . . . . . . . 38 133 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 38 135 1. Introduction 137 This document describes how QUIC [QUIC-TRANSPORT] is secured using 138 Transport Layer Security (TLS) version 1.3 [TLS13]. TLS 1.3 provides 139 critical latency improvements for connection establishment over 140 previous versions. Absent packet loss, most new connections can be 141 established and secured within a single round trip; on subsequent 142 connections between the same client and server, the client can often 143 send application data immediately, that is, using a zero round trip 144 setup. 146 This document describes how the standardized TLS 1.3 acts a security 147 component of QUIC. The same design could work for TLS 1.2, though 148 few of the benefits QUIC provides would be realized due to the 149 handshake latency in versions of TLS prior to 1.3. 151 2. Notational Conventions 153 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 154 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 155 "OPTIONAL" in this document are to be interpreted as described in BCP 156 14 [RFC2119] [RFC8174] when, and only when, they appear in all 157 capitals, as shown here. 159 This document uses the terminology established in [QUIC-TRANSPORT]. 161 For brevity, the acronym TLS is used to refer to TLS 1.3. 163 TLS terminology is used when referring to parts of TLS. Though TLS 164 assumes a continuous stream of octets, it divides that stream into 165 _records_. Most relevant to QUIC are the records that contain TLS 166 _handshake messages_, which are discrete messages that are used for 167 key agreement, authentication and parameter negotiation. Ordinarily, 168 TLS records can also contain _application data_, though in the QUIC 169 usage there is no use of TLS application data. 171 3. Protocol Overview 173 QUIC [QUIC-TRANSPORT] assumes responsibility for the confidentiality 174 and integrity protection of packets. For this it uses keys derived 175 from a TLS 1.3 connection [TLS13]; QUIC also relies on TLS 1.3 for 176 authentication and negotiation of parameters that are critical to 177 security and performance. 179 Rather than a strict layering, these two protocols are co-dependent: 180 QUIC uses the TLS handshake; TLS uses the reliability and ordered 181 delivery provided by QUIC streams. 183 This document defines how QUIC interacts with TLS. This includes a 184 description of how TLS is used, how keying material is derived from 185 TLS, and the application of that keying material to protect QUIC 186 packets. Figure 1 shows the basic interactions between TLS and QUIC, 187 with the QUIC packet protection being called out specially. 189 +------------+ +------------+ 190 | |------ Handshake ------>| | 191 | |<-- Validate Address ---| | 192 | |-- OK/Error/Validate -->| | 193 | |<----- Handshake -------| | 194 | QUIC |------ Validate ------->| TLS | 195 | | | | 196 | |<------ 0-RTT OK -------| | 197 | |<------ 1-RTT OK -------| | 198 | |<--- Handshake Done ----| | 199 +------------+ +------------+ 200 | ^ ^ | 201 | Protect | Protected | | 202 v | Packet | | 203 +------------+ / / 204 | QUIC | / / 205 | Packet |-------- Get Secret -------' / 206 | Protection |<-------- Secret -----------' 207 +------------+ 209 Figure 1: QUIC and TLS Interactions 211 The initial state of a QUIC connection has packets exchanged without 212 any form of protection. In this state, QUIC is limited to using 213 stream 0 and associated packets. Stream 0 is reserved for a TLS 214 connection. This is a complete TLS connection as it would appear 215 when layered over TCP; the only difference is that QUIC provides the 216 reliability and ordering that would otherwise be provided by TCP. 218 At certain points during the TLS handshake, keying material is 219 exported from the TLS connection for use by QUIC. This keying 220 material is used to derive packet protection keys. Details on how 221 and when keys are derived and used are included in Section 5. 223 3.1. TLS Overview 225 TLS provides two endpoints with a way to establish a means of 226 communication over an untrusted medium (that is, the Internet) that 227 ensures that messages they exchange cannot be observed, modified, or 228 forged. 230 TLS features can be separated into two basic functions: an 231 authenticated key exchange and record protection. QUIC primarily 232 uses the authenticated key exchange provided by TLS but provides its 233 own packet protection. 235 The TLS authenticated key exchange occurs between two entities: 236 client and server. The client initiates the exchange and the server 237 responds. If the key exchange completes successfully, both client 238 and server will agree on a secret. TLS supports both pre-shared key 239 (PSK) and Diffie-Hellman (DH) key exchanges. PSK is the basis for 240 0-RTT; the latter provides perfect forward secrecy (PFS) when the DH 241 keys are destroyed. 243 After completing the TLS handshake, the client will have learned and 244 authenticated an identity for the server and the server is optionally 245 able to learn and authenticate an identity for the client. TLS 246 supports X.509 [RFC5280] certificate-based authentication for both 247 server and client. 249 The TLS key exchange is resistent to tampering by attackers and it 250 produces shared secrets that cannot be controlled by either 251 participating peer. 253 3.2. TLS Handshake 255 TLS 1.3 provides two basic handshake modes of interest to QUIC: 257 o A full 1-RTT handshake in which the client is able to send 258 application data after one round trip and the server immediately 259 responds after receiving the first handshake message from the 260 client. 262 o A 0-RTT handshake in which the client uses information it has 263 previously learned about the server to send application data 264 immediately. This application data can be replayed by an attacker 265 so it MUST NOT carry a self-contained trigger for any non- 266 idempotent action. 268 A simplified TLS 1.3 handshake with 0-RTT application data is shown 269 in Figure 2, see [TLS13] for more options and details. 271 Client Server 273 ClientHello 274 (0-RTT Application Data) --------> 275 ServerHello 276 {EncryptedExtensions} 277 {Finished} 278 <-------- [Application Data] 279 (EndOfEarlyData) 280 {Finished} --------> 282 [Application Data] <-------> [Application Data] 284 Figure 2: TLS Handshake with 0-RTT 286 This 0-RTT handshake is only possible if the client and server have 287 previously communicated. In the 1-RTT handshake, the client is 288 unable to send protected application data until it has received all 289 of the handshake messages sent by the server. 291 Two additional variations on this basic handshake exchange are 292 relevant to this document: 294 o The server can respond to a ClientHello with a HelloRetryRequest, 295 which adds an additional round trip prior to the basic exchange. 296 This is needed if the server wishes to request a different key 297 exchange key from the client. HelloRetryRequest is also used to 298 verify that the client is correctly able to receive packets on the 299 address it claims to have (see [QUIC-TRANSPORT]). 301 o A pre-shared key mode can be used for subsequent handshakes to 302 reduce the number of public key operations. This is the basis for 303 0-RTT data, even if the remainder of the connection is protected 304 by a new Diffie-Hellman exchange. 306 4. TLS Usage 308 QUIC reserves stream 0 for a TLS connection. Stream 0 contains a 309 complete TLS connection, which includes the TLS record layer. Other 310 than the definition of a QUIC-specific extension (see Section 9.2), 311 TLS is unmodified for this use. This means that TLS will apply 312 confidentiality and integrity protection to its records. In 313 particular, TLS record protection is what provides confidentiality 314 protection for the TLS handshake messages sent by the server. 316 QUIC permits a client to send frames on streams starting from the 317 first packet. The initial packet from a client contains a stream 318 frame for stream 0 that contains the first TLS handshake messages 319 from the client. This allows the TLS handshake to start with the 320 first packet that a client sends. 322 QUIC packets are protected using a scheme that is specific to QUIC, 323 see Section 5. Keys are exported from the TLS connection when they 324 become available using a TLS exporter (see Section 7.5 of [TLS13] and 325 Section 5.2). After keys are exported from TLS, QUIC manages its own 326 key schedule. 328 4.1. Handshake and Setup Sequence 330 The integration of QUIC with a TLS handshake is shown in more detail 331 in Figure 3. QUIC "STREAM" frames on stream 0 carry the TLS 332 handshake. QUIC performs loss recovery [QUIC-RECOVERY] for this 333 stream and ensures that TLS handshake messages are delivered in the 334 correct order. 336 Client Server 338 @H QUIC STREAM Frame(s) <0>: 339 ClientHello 340 + QUIC Extension 341 --------> 342 0-RTT Key => @0 344 @0 QUIC STREAM Frame(s) : 345 Replayable QUIC Frames 346 --------> 348 QUIC STREAM Frame <0>: @H 349 ServerHello 350 {TLS Handshake Messages} 351 <-------- 352 1-RTT Key => @1 354 QUIC Frames @1 355 <-------- 356 @H QUIC STREAM Frame(s) <0>: 357 (EndOfEarlyData) 358 {Finished} 359 --------> 361 @1 QUIC Frames <-------> QUIC Frames @1 363 Figure 3: QUIC over TLS Handshake 365 In Figure 3, symbols mean: 367 o "<" and ">" enclose stream numbers. 369 o "@" indicates the keys that are used for protecting the QUIC 370 packet (H = handshake, using keys from the well-known cleartext 371 packet secret; 0 = 0-RTT keys; 1 = 1-RTT keys). 373 o "(" and ")" enclose messages that are protected with TLS 0-RTT 374 handshake or application keys. 376 o "{" and "}" enclose messages that are protected by the TLS 377 Handshake keys. 379 If 0-RTT is not attempted, then the client does not send packets 380 protected by the 0-RTT key (@0). In that case, the only key 381 transition on the client is from handshake packets (@H) to 1-RTT 382 protection (@1), which happens after it sends its final set of TLS 383 handshake messages. 385 Note: two different types of packet are used during the handshake by 386 both client and server. The Initial packet carries a TLS ClientHello 387 message; the remainder of the TLS handshake is carried in Handshake 388 packets. The Retry packet carries a TLS HelloRetryRequest, if it is 389 needed, and Handshake packets carry the remainder of the server 390 handshake. 392 The server sends TLS handshake messages without protection (@H). The 393 server transitions from no protection (@H) to full 1-RTT protection 394 (@1) after it sends the last of its handshake messages. 396 Some TLS handshake messages are protected by the TLS handshake record 397 protection. These keys are not exported from the TLS connection for 398 use in QUIC. QUIC packets from the server are sent in the clear 399 until the final transition to 1-RTT keys. 401 The client transitions from handshake (@H) to 0-RTT keys (@0) when 402 sending 0-RTT data, and subsequently to to 1-RTT keys (@1) after its 403 second flight of TLS handshake messages. This creates the potential 404 for unprotected packets to be received by a server in close proximity 405 to packets that are protected with 1-RTT keys. 407 More information on key transitions is included in Section 6.1. 409 4.2. Interface to TLS 411 As shown in Figure 1, the interface from QUIC to TLS consists of four 412 primary functions: Handshake, Source Address Validation, Key Ready 413 Events, and Secret Export. 415 Additional functions might be needed to configure TLS. 417 4.2.1. Handshake Interface 419 In order to drive the handshake, TLS depends on being able to send 420 and receive handshake messages on stream 0. There are two basic 421 functions on this interface: one where QUIC requests handshake 422 messages and one where QUIC provides handshake packets. 424 Before starting the handshake QUIC provides TLS with the transport 425 parameters (see Section 9.2) that it wishes to carry. 427 A QUIC client starts TLS by requesting TLS handshake octets from TLS. 428 The client acquires handshake octets before sending its first packet. 430 A QUIC server starts the process by providing TLS with stream 0 431 octets. 433 Each time that an endpoint receives data on stream 0, it delivers the 434 octets to TLS if it is able. Each time that TLS is provided with new 435 data, new handshake octets are requested from TLS. TLS might not 436 provide any octets if the handshake messages it has received are 437 incomplete or it has no data to send. 439 Once the TLS handshake is complete, this is indicated to QUIC along 440 with any final handshake octets that TLS needs to send. TLS also 441 provides QUIC with the transport parameters that the peer advertised 442 during the handshake. 444 Once the handshake is complete, TLS becomes passive. TLS can still 445 receive data from its peer and respond in kind, but it will not need 446 to send more data unless specifically requested - either by an 447 application or QUIC. One reason to send data is that the server 448 might wish to provide additional or updated session tickets to a 449 client. 451 When the handshake is complete, QUIC only needs to provide TLS with 452 any data that arrives on stream 0. In the same way that is done 453 during the handshake, new data is requested from TLS after providing 454 received data. 456 Important: Until the handshake is reported as complete, the 457 connection and key exchange are not properly authenticated at the 458 server. Even though 1-RTT keys are available to a server after 459 receiving the first handshake messages from a client, the server 460 cannot consider the client to be authenticated until it receives 461 and validates the client's Finished message. 463 The requirement for the server to wait for the client Finished 464 message creates a dependency on that message being delivered. A 465 client can avoid the potential for head-of-line blocking that this 466 implies by sending a copy of the STREAM frame that carries the 467 Finished message in multiple packets. This enables immediate 468 server processing for those packets. 470 4.2.2. Source Address Validation 472 During the processing of the TLS ClientHello, TLS requests that the 473 transport make a decision about whether to request source address 474 validation from the client. 476 An initial TLS ClientHello that resumes a session includes an address 477 validation token in the session ticket; this includes all attempts at 478 0-RTT. If the client does not attempt session resumption, no token 479 will be present. While processing the initial ClientHello, TLS 480 provides QUIC with any token that is present. In response, QUIC 481 provides one of three responses: 483 o proceed with the connection, 485 o ask for client address validation, or 487 o abort the connection. 489 If QUIC requests source address validation, it also provides a new 490 address validation token. TLS includes that along with any 491 information it requires in the cookie extension of a TLS 492 HelloRetryRequest message. In the other cases, the connection either 493 proceeds or terminates with a handshake error. 495 The client echoes the cookie extension in a second ClientHello. A 496 ClientHello that contains a valid cookie extension will always be in 497 response to a HelloRetryRequest. If address validation was requested 498 by QUIC, then this will include an address validation token. TLS 499 makes a second address validation request of QUIC, including the 500 value extracted from the cookie extension. In response to this 501 request, QUIC cannot ask for client address validation, it can only 502 abort or permit the connection attempt to proceed. 504 QUIC can provide a new address validation token for use in session 505 resumption at any time after the handshake is complete. Each time a 506 new token is provided TLS generates a NewSessionTicket message, with 507 the token included in the ticket. 509 See Section 7 for more details on client address validation. 511 4.2.3. Key Ready Events 513 TLS provides QUIC with signals when 0-RTT and 1-RTT keys are ready 514 for use. These events are not asynchronous, they always occur 515 immediately after TLS is provided with new handshake octets, or after 516 TLS produces handshake octets. 518 When TLS completed its handshake, 1-RTT keys can be provided to QUIC. 519 On both client and server, this occurs after sending the TLS Finished 520 message. 522 This ordering means that there could be frames that carry TLS 523 handshake messages ready to send at the same time that application 524 data is available. An implementation MUST ensure that TLS handshake 525 messages are always sent in packets protected with handshake keys 526 (see Section 5.2.1). Separate packets are required for data that 527 needs protection from 1-RTT keys. 529 If 0-RTT is possible, it is ready after the client sends a TLS 530 ClientHello message or the server receives that message. After 531 providing a QUIC client with the first handshake octets, the TLS 532 stack might signal that 0-RTT keys are ready. On the server, after 533 receiving handshake octets that contain a ClientHello message, a TLS 534 server might signal that 0-RTT keys are available. 536 1-RTT keys are used for packets in both directions. 0-RTT keys are 537 only used to protect packets sent by the client. 539 4.2.4. Secret Export 541 Details how secrets are exported from TLS are included in 542 Section 5.2. 544 4.2.5. TLS Interface Summary 546 Figure 4 summarizes the exchange between QUIC and TLS for both client 547 and server. 549 Client Server 551 Get Handshake 552 0-RTT Key Ready 553 --- send/receive ---> 554 Handshake Received 555 0-RTT Key Ready 556 Get Handshake 557 1-RTT Keys Ready 558 <--- send/receive --- 559 Handshake Received 560 Get Handshake 561 Handshake Complete 562 1-RTT Keys Ready 563 --- send/receive ---> 564 Handshake Received 565 Get Handshake 566 Handshake Complete 567 <--- send/receive --- 568 Handshake Received 569 Get Handshake 571 Figure 4: Interaction Summary between QUIC and TLS 573 4.3. TLS Version 575 This document describes how TLS 1.3 [TLS13] is used with QUIC. 577 In practice, the TLS handshake will negotiate a version of TLS to 578 use. This could result in a newer version of TLS than 1.3 being 579 negotiated if both endpoints support that version. This is 580 acceptable provided that the features of TLS 1.3 that are used by 581 QUIC are supported by the newer version. 583 A badly configured TLS implementation could negotiate TLS 1.2 or 584 another older version of TLS. An endpoint MUST terminate the 585 connection if a version of TLS older than 1.3 is negotiated. 587 4.4. ClientHello Size 589 QUIC requires that the initial handshake packet from a client fit 590 within the payload of a single packet. The size limits on QUIC 591 packets mean that a record containing a ClientHello needs to fit 592 within 1171 octets. 594 A TLS ClientHello can fit within this limit with ample space 595 remaining. However, there are several variables that could cause 596 this limit to be exceeded. Implementations are reminded that large 597 session tickets or HelloRetryRequest cookies, multiple or large key 598 shares, and long lists of supported ciphers, signature algorithms, 599 versions, QUIC transport parameters, and other negotiable parameters 600 and extensions could cause this message to grow. 602 For servers, the size of the session tickets and HelloRetryRequest 603 cookie extension can have an effect on a client's ability to connect. 604 Choosing a small value increases the probability that these values 605 can be successfully used by a client. 607 The TLS implementation does not need to ensure that the ClientHello 608 is sufficiently large. QUIC PADDING frames are added to increase the 609 size of the packet as necessary. 611 4.5. Peer Authentication 613 The requirements for authentication depend on the application 614 protocol that is in use. TLS provides server authentication and 615 permits the server to request client authentication. 617 A client MUST authenticate the identity of the server. This 618 typically involves verification that the identity of the server is 619 included in a certificate and that the certificate is issued by a 620 trusted entity (see for example [RFC2818]). 622 A server MAY request that the client authenticate during the 623 handshake. A server MAY refuse a connection if the client is unable 624 to authenticate when requested. The requirements for client 625 authentication vary based on application protocol and deployment. 627 A server MUST NOT use post-handshake client authentication (see 628 Section 4.6.2 of [TLS13]). 630 4.6. TLS Errors 632 Errors in the TLS connection SHOULD be signaled using TLS alerts on 633 stream 0. A failure in the handshake MUST be treated as a QUIC 634 connection error of type TLS_HANDSHAKE_FAILED. Once the handshake is 635 complete, an error in the TLS connection that causes a TLS alert to 636 be sent or received MUST be treated as a QUIC connection error of 637 type TLS_FATAL_ALERT_GENERATED or TLS_FATAL_ALERT_RECEIVED 638 respectively. 640 5. QUIC Packet Protection 642 QUIC packet protection provides authenticated encryption of packets. 643 This provides confidentiality and integrity protection for the 644 content of packets (see Section 5.3). Packet protection uses keys 645 that are exported from the TLS connection (see Section 5.2). 647 Different keys are used for QUIC packet protection and TLS record 648 protection. TLS handshake messages are protected solely with TLS 649 record protection, but post-handshake messages are redundantly 650 proteted with both both the QUIC packet protection and the TLS record 651 protection. These messages are limited in number, and so the 652 additional overhead is small. 654 5.1. Installing New Keys 656 As TLS reports the availability of keying material, the packet 657 protection keys and initialization vectors (IVs) are updated (see 658 Section 5.2). The selection of AEAD function is also updated to 659 match the AEAD negotiated by TLS. 661 For packets other than any handshake packets (see Section 6.1), once 662 a change of keys has been made, packets with higher packet numbers 663 MUST be sent with the new keying material. The KEY_PHASE bit on 664 these packets is inverted each time new keys are installed to signal 665 the use of the new keys to the recipient (see Section 6 for details). 667 An endpoint retransmits stream data in a new packet. New packets 668 have new packet numbers and use the latest packet protection keys. 670 This simplifies key management when there are key updates (see 671 Section 6.2). 673 5.2. QUIC Key Expansion 675 QUIC uses a system of packet protection secrets, keys and IVs that 676 are modelled on the system used in TLS [TLS13]. The secrets that 677 QUIC uses as the basis of its key schedule are obtained using TLS 678 exporters (see Section 7.5 of [TLS13]). 680 QUIC uses HKDF with the same hash function negotiated by TLS for key 681 derivation. For example, if TLS is using the TLS_AES_128_GCM_SHA256, 682 the SHA-256 hash function is used. 684 5.2.1. Handshake Secrets 686 Packets that carry the TLS handshake (Initial, Retry, and Handshake) 687 are protected with secrets derived from the connection ID used in the 688 client's Initial packet. Specifically: 690 quic_version_1_salt = afc824ec5fc77eca1e9d36f37fb2d46518c36639 692 handshake_secret = HKDF-Extract(quic_version_1_salt, 693 client_connection_id) 695 client_handshake_secret = 696 HKDF-Expand-Label(handshake_secret, 697 "QUIC client handshake secret", 698 "", Hash.length) 699 server_handshake_secret = 700 HKDF-Expand-Label(handshake_secret, 701 "QUIC server handshake secret", 702 "", Hash.length) 704 The HKDF for the handshake secrets and keys derived from them uses 705 the SHA-256 hash function [FIPS180]. 707 The salt value is a 20 octet sequence shown in the figure in 708 hexadecimal notation. Future versions of QUIC SHOULD generate a new 709 salt value, thus ensuring that the keys are different for each 710 version of QUIC. This prevents a middlebox that only recognizes one 711 version of QUIC from seeing or modifying the contents of handshake 712 packets from future versions. 714 5.2.2. 0-RTT Secret 716 0-RTT keys are those keys that are used in resumed connections prior 717 to the completion of the TLS handshake. Data sent using 0-RTT keys 718 might be replayed and so has some restrictions on its use, see 719 Section 8.2. 0-RTT keys are used after sending or receiving a 720 ClientHello. 722 The secret is exported from TLS using the exporter label "EXPORTER- 723 QUIC 0-RTT Secret" and an empty context. The size of the secret MUST 724 be the size of the hash output for the PRF hash function negotiated 725 by TLS. This uses the TLS early_exporter_secret. The QUIC 0-RTT 726 secret is only used for protection of packets sent by the client. 728 client_0rtt_secret 729 = TLS-Exporter("EXPORTER-QUIC 0-RTT Secret" 730 "", Hash.length) 732 5.2.3. 1-RTT Secrets 734 1-RTT keys are used by both client and server after the TLS handshake 735 completes. There are two secrets used at any time: one is used to 736 derive packet protection keys for packets sent by the client, the 737 other for packet protection keys on packets sent by the server. 739 The initial client packet protection secret is exported from TLS 740 using the exporter label "EXPORTER-QUIC client 1-RTT Secret"; the 741 initial server packet protection secret uses the exporter label 742 "EXPORTER-QUIC server 1-RTT Secret". Both exporters use an empty 743 context. The size of the secret MUST be the size of the hash output 744 for the PRF hash function negotiated by TLS. 746 client_pp_secret_0 747 = TLS-Exporter("EXPORTER-QUIC client 1-RTT Secret" 748 "", Hash.length) 749 server_pp_secret_0 750 = TLS-Exporter("EXPORTER-QUIC server 1-RTT Secret" 751 "", Hash.length) 753 These secrets are used to derive the initial client and server packet 754 protection keys. 756 After a key update (see Section 6.2), these secrets are updated using 757 the HKDF-Expand-Label function defined in Section 7.1 of [TLS13]. 758 HKDF-Expand-Label uses the PRF hash function negotiated by TLS. The 759 replacement secret is derived using the existing Secret, a Label of 760 "QUIC client 1-RTT Secret" for the client and "QUIC server 1-RTT 761 Secret" for the server, an empty HashValue, and the same output 762 Length as the hash function selected by TLS for its PRF. 764 client_pp_secret_ 765 = HKDF-Expand-Label(client_pp_secret_, 766 "QUIC client 1-RTT Secret", 767 "", Hash.length) 768 server_pp_secret_ 769 = HKDF-Expand-Label(server_pp_secret_, 770 "QUIC server 1-RTT Secret", 771 "", Hash.length) 773 This allows for a succession of new secrets to be created as needed. 775 HKDF-Expand-Label uses HKDF-Expand [RFC5869] with a specially 776 formatted info parameter, as shown: 778 HKDF-Expand-Label(Secret, Label, HashValue, Length) = 779 HKDF-Expand(Secret, HkdfLabel, Length) 781 Where HkdfLabel is specified as: 783 struct { 784 uint16 length = Length; 785 opaque label<10..255> = "tls13 " + Label; 786 uint8 hashLength; // Always 0 787 } HkdfLabel; 789 For example, the client packet protection secret uses an info 790 parameter of: 792 info = (HashLen / 256) || (HashLen % 256) || 0x1f || 793 "tls13 QUIC client 1-RTT secret" || 0x00 795 5.2.4. Packet Protection Key and IV 797 The complete key expansion uses an identical process for key 798 expansion as defined in Section 7.3 of [TLS13], using different 799 values for the input secret. QUIC uses the AEAD function negotiated 800 by TLS. 802 The packet protection key and IV used to protect the 0-RTT packets 803 sent by a client are derived from the QUIC 0-RTT secret. The packet 804 protection keys and IVs for 1-RTT packets sent by the client and 805 server are derived from the current generation of client_pp_secret 806 and server_pp_secret respectively. The length of the output is 807 determined by the requirements of the AEAD function selected by TLS. 808 All ciphersuites currently used for QUIC have a 16-byte 809 authentication tag and produce an ouput 16 bytes larger than their 810 input. The key length is the AEAD key size. As defined in 811 Section 5.3 of [TLS13], the IV length is the larger of 8 or N_MIN 812 (see Section 4 of [AEAD]; all ciphersuites defined in [TLS13] have 813 N_MIN set to 12). For any secret S, the corresponding key and IV are 814 derived as shown below: 816 key = HKDF-Expand-Label(S, "key", "", key_length) 817 iv = HKDF-Expand-Label(S, "iv", "", iv_length) 819 The QUIC record protection initially starts without keying material. 820 When the TLS state machine reports that the ClientHello has been 821 sent, the 0-RTT keys can be generated and installed for writing. 822 When the TLS state machine reports completion of the handshake, the 823 1-RTT keys can be generated and installed for writing. 825 5.3. QUIC AEAD Usage 827 The Authentication Encryption with Associated Data (AEAD) [AEAD] 828 function used for QUIC packet protection is AEAD that is negotiated 829 for use with the TLS connection. For example, if TLS is using the 830 TLS_AES_128_GCM_SHA256, the AEAD_AES_128_GCM function is used. 832 All QUIC packets other than Version Negotiation and Stateless Reset 833 packets are protected with an AEAD algorithm [AEAD]. Cleartext 834 packets are protected with AEAD_AES_128_GCM and a key derived from 835 the client's connection ID (see Section 5.2.1). This provides 836 protection against off-path attackers and robustness against QUIC 837 version unaware middleboxes, but not against on-path attackers. 839 Once TLS has provided a key, the contents of regular QUIC packets 840 immediately after any TLS messages have been sent are protected by 841 the AEAD selected by TLS. 843 The key, K, is either the client packet protection key 844 (client_pp_key_n) or the server packet protection key 845 (server_pp_key_n), derived as defined in Section 5.2. 847 The nonce, N, is formed by combining the packet protection IV (either 848 client_pp_iv_n or server_pp_iv_n) with the packet number. The 64 849 bits of the reconstructed QUIC packet number in network byte order is 850 left-padded with zeros to the size of the IV. The exclusive OR of 851 the padded packet number and the IV forms the AEAD nonce. 853 The associated data, A, for the AEAD is the contents of the QUIC 854 header, starting from the flags octet in either the short or long 855 header. 857 The input plaintext, P, for the AEAD is the content of the QUIC frame 858 following the header, as described in [QUIC-TRANSPORT]. 860 The output ciphertext, C, of the AEAD is transmitted in place of P. 862 5.4. Packet Numbers 864 QUIC has a single, contiguous packet number space. In comparison, 865 TLS restarts its sequence number each time that record protection 866 keys are changed. The sequence number restart in TLS ensures that a 867 compromise of the current traffic keys does not allow an attacker to 868 truncate the data that is sent after a key update by sending 869 additional packets under the old key (causing new packets to be 870 discarded). 872 QUIC does not assume a reliable transport and is required to handle 873 attacks where packets are dropped in other ways. QUIC is therefore 874 not affected by this form of truncation. 876 The QUIC packet number is not reset and it is not permitted to go 877 higher than its maximum value of 2^64-1. This establishes a hard 878 limit on the number of packets that can be sent. 880 Some AEAD functions have limits for how many packets can be encrypted 881 under the same key and IV (see for example [AEBounds]). This might 882 be lower than the packet number limit. An endpoint MUST initiate a 883 key update (Section 6.2) prior to exceeding any limit set for the 884 AEAD that is in use. 886 TLS maintains a separate sequence number that is used for record 887 protection on the connection that is hosted on stream 0. This 888 sequence number is not visible to QUIC. 890 5.5. Receiving Protected Packets 892 Once an endpoint successfully receives a packet with a given packet 893 number, it MUST discard all packets with higher packet numbers if 894 they cannot be successfully unprotected with either the same key, or 895 - if there is a key update - the next packet protection key (see 896 Section 6.2). Similarly, a packet that appears to trigger a key 897 update, but cannot be unprotected successfully MUST be discarded. 899 Failure to unprotect a packet does not necessarily indicate the 900 existence of a protocol error in a peer or an attack. The truncated 901 packet number encoding used in QUIC can cause packet numbers to be 902 decoded incorrectly if they are delayed significantly. 904 5.6. Packet Number Gaps 906 Section 7.5.1.1 of [QUIC-TRANSPORT] also requires a secret to compute 907 packet number gaps on connection ID transitions. That secret is 908 computed as: 910 packet_number_secret 911 = TLS-Exporter("EXPORTER-QUIC Packet Number Secret" 912 "", Hash.length) 914 6. Key Phases 916 As TLS reports the availability of 0-RTT and 1-RTT keys, new keying 917 material can be exported from TLS and used for QUIC packet 918 protection. At each transition during the handshake a new secret is 919 exported from TLS and packet protection keys are derived from that 920 secret. 922 Every time that a new set of keys is used for protecting outbound 923 packets, the KEY_PHASE bit in the public flags is toggled. 0-RTT 924 protected packets use the QUIC long header, they do not use the 925 KEY_PHASE bit to select the correct keys (see Section 6.1.1). 927 Once the connection is fully enabled, the KEY_PHASE bit allows a 928 recipient to detect a change in keying material without necessarily 929 needing to receive the first packet that triggered the change. An 930 endpoint that notices a changed KEY_PHASE bit can update keys and 931 decrypt the packet that contains the changed bit, see Section 6.2. 933 The KEY_PHASE bit is included as the 0x20 bit of the QUIC short 934 header. 936 Transitions between keys during the handshake are complicated by the 937 need to ensure that TLS handshake messages are sent with the correct 938 packet protection. 940 6.1. Packet Protection for the TLS Handshake 942 The initial exchange of packets that carry the TLS handshake are 943 AEAD-protected using the handshake secrets generated as described in 944 Section 5.2.1. All TLS handshake messages up to the TLS Finished 945 message sent by either endpoint use packets protected with handshake 946 keys. 948 Any TLS handshake messages that are sent after completing the TLS 949 handshake do not need special packet protection rules. Packets 950 containing these messages use the packet protection keys that are 951 current at the time of sending (or retransmission). 953 Like the client, a server MUST send retransmissions of its 954 unprotected handshake messages or acknowledgments for unprotected 955 handshake messages sent by the client in packets protected with 956 handshake keys. 958 6.1.1. Initial Key Transitions 960 Once the TLS handshake is complete, keying material is exported from 961 TLS and used to protect QUIC packets. 963 Packets protected with 1-RTT keys initially have a KEY_PHASE bit set 964 to 0. This bit inverts with each subsequent key update (see 965 Section 6.2). 967 If the client sends 0-RTT data, it uses the 0-RTT packet type. The 968 packet that contains the TLS EndOfEarlyData and Finished messages are 969 sent in packets protected with handshake keys. 971 Using distinct packet types during the handshake for handshake 972 messages, 0-RTT data, and 1-RTT data ensures that the server is able 973 to distinguish between the different keys used to remove packet 974 protection. All of these packets can arrive concurrently at a 975 server. 977 A server might choose to retain 0-RTT packets that arrive before a 978 TLS ClientHello. The server can then use those packets once the 979 ClientHello arrives. However, the potential for denial of service 980 from buffering 0-RTT packets is significant. These packets cannot be 981 authenticated and so might be employed by an attacker to exhaust 982 server resources. Limiting the number of packets that are saved 983 might be necessary. 985 The server transitions to using 1-RTT keys after sending its first 986 flight of TLS handshake messages, ending in the Finished. From this 987 point, the server protects all packets with 1-RTT keys. Future 988 packets are therefore protected with 1-RTT keys. Initially, these 989 are marked with a KEY_PHASE of 0. 991 6.1.2. Retransmission and Acknowledgment of Unprotected Packets 993 TLS handshake messages from both client and server are critical to 994 the key exchange. The contents of these messages determines the keys 995 used to protect later messages. If these handshake messages are 996 included in packets that are protected with these keys, they will be 997 indecipherable to the recipient. 999 Even though newer keys could be available when retransmitting, 1000 retransmissions of these handshake messages MUST be sent in packets 1001 protected with handshake keys. An endpoint MUST generate ACK frames 1002 for these messages and send them in packets protected with handshake 1003 keys. 1005 A HelloRetryRequest handshake message might be used to reject an 1006 initial ClientHello. A HelloRetryRequest handshake message is sent 1007 in a Server Stateless Retry packet; any second ClientHello that is 1008 sent in response uses a Client Initial packet type. Neither packet 1009 is protected. This is natural, because no new keying material will 1010 be available when these messages need to be sent. Upon receipt of a 1011 HelloRetryRequest, a client SHOULD cease any transmission of 0-RTT 1012 data; 0-RTT data will only be discarded by any server that sends a 1013 HelloRetryRequest. 1015 The packet type ensures that protected packets are clearly 1016 distinguished from unprotected packets. Loss or reordering might 1017 cause unprotected packets to arrive once 1-RTT keys are in use, 1018 unprotected packets are easily distinguished from 1-RTT packets using 1019 the packet type. 1021 Once 1-RTT keys are available to an endpoint, it no longer needs the 1022 TLS handshake messages that are carried in unprotected packets. 1023 However, a server might need to retransmit its TLS handshake messages 1024 in response to receiving an unprotected packet that contains ACK 1025 frames. A server MUST process ACK frames in unprotected packets 1026 until the TLS handshake is reported as complete, or it receives an 1027 ACK frame in a protected packet that acknowledges all of its 1028 handshake messages. 1030 To limit the number of key phases that could be active, an endpoint 1031 MUST NOT initiate a key update while there are any unacknowledged 1032 handshake messages, see Section 6.2. 1034 6.2. Key Update 1036 Once the TLS handshake is complete, the KEY_PHASE bit allows for 1037 refreshes of keying material by either peer. Endpoints start using 1038 updated keys immediately without additional signaling; the change in 1039 the KEY_PHASE bit indicates that a new key is in use. 1041 An endpoint MUST NOT initiate more than one key update at a time. A 1042 new key cannot be used until the endpoint has received and 1043 successfully decrypted a packet with a matching KEY_PHASE. Note that 1044 when 0-RTT is attempted the value of the KEY_PHASE bit will be 1045 different on packets sent by either peer. 1047 A receiving endpoint detects an update when the KEY_PHASE bit doesn't 1048 match what it is expecting. It creates a new secret (see 1049 Section 5.2) and the corresponding read key and IV. If the packet 1050 can be decrypted and authenticated using these values, then the keys 1051 it uses for packet protection are also updated. The next packet sent 1052 by the endpoint will then use the new keys. 1054 An endpoint doesn't need to send packets immediately when it detects 1055 that its peer has updated keys. The next packet that it sends will 1056 simply use the new keys. If an endpoint detects a second update 1057 before it has sent any packets with updated keys it indicates that 1058 its peer has updated keys twice without awaiting a reciprocal update. 1059 An endpoint MUST treat consecutive key updates as a fatal error and 1060 abort the connection. 1062 An endpoint SHOULD retain old keys for a short period to allow it to 1063 decrypt packets with smaller packet numbers than the packet that 1064 triggered the key update. This allows an endpoint to consume packets 1065 that are reordered around the transition between keys. Packets with 1066 higher packet numbers always use the updated keys and MUST NOT be 1067 decrypted with old keys. 1069 Keys and their corresponding secrets SHOULD be discarded when an 1070 endpoint has received all packets with sequence numbers lower than 1071 the lowest sequence number used for the new key. An endpoint might 1072 discard keys if it determines that the length of the delay to 1073 affected packets is excessive. 1075 This ensures that once the handshake is complete, packets with the 1076 same KEY_PHASE will have the same packet protection keys, unless 1077 there are multiple key updates in a short time frame succession and 1078 significant packet reordering. 1080 Initiating Peer Responding Peer 1082 @M QUIC Frames 1083 New Keys -> @N 1084 @N QUIC Frames 1085 --------> 1086 QUIC Frames @M 1087 New Keys -> @N 1088 QUIC Frames @N 1089 <-------- 1091 Figure 5: Key Update 1093 As shown in Figure 3 and Figure 5, there is never a situation where 1094 there are more than two different sets of keying material that might 1095 be received by a peer. Once both sending and receiving keys have 1096 been updated, 1097 A server cannot initiate a key update until it has received the 1098 client's Finished message. Otherwise, packets protected by the 1099 updated keys could be confused for retransmissions of handshake 1100 messages. A client cannot initiate a key update until all of its 1101 handshake messages have been acknowledged by the server. 1103 A packet that triggers a key update could arrive after successfully 1104 processing a packet with a higher packet number. This is only 1105 possible if there is a key compromise and an attack, or if the peer 1106 is incorrectly reverting to use of old keys. Because the latter 1107 cannot be differentiated from an attack, an endpoint MUST immediately 1108 terminate the connection if it detects this condition. 1110 7. Client Address Validation 1112 Two tools are provided by TLS to enable validation of client source 1113 addresses at a server: the cookie in the HelloRetryRequest message, 1114 and the ticket in the NewSessionTicket message. 1116 7.1. HelloRetryRequest Address Validation 1118 The cookie extension in the TLS HelloRetryRequest message allows a 1119 server to perform source address validation during the handshake. 1121 When QUIC requests address validation during the processing of the 1122 first ClientHello, the token it provides is included in the cookie 1123 extension of a HelloRetryRequest. As long as the cookie cannot be 1124 successfully guessed by a client, the server can be assured that the 1125 client received the HelloRetryRequest if it includes the value in a 1126 second ClientHello. 1128 An initial ClientHello never includes a cookie extension. Thus, if a 1129 server constructs a cookie that contains all the information 1130 necessary to reconstruct state, it can discard local state after 1131 sending a HelloRetryRequest. Presence of a valid cookie in a 1132 ClientHello indicates that the ClientHello is a second attempt from 1133 the client. 1135 An address validation token can be extracted from a second 1136 ClientHello and passed to the transport for further validation. If 1137 that validation fails, the server MUST fail the TLS handshake and 1138 send an illegal_parameter alert. 1140 Combining address validation with the other uses of HelloRetryRequest 1141 ensures that there are fewer ways in which an additional round-trip 1142 can be added to the handshake. In particular, this makes it possible 1143 to combine a request for address validation with a request for a 1144 different client key share. 1146 If TLS needs to send a HelloRetryRequest for other reasons, it needs 1147 to ensure that it can correctly identify the reason that the 1148 HelloRetryRequest was generated. During the processing of a second 1149 ClientHello, TLS does not need to consult the transport protocol 1150 regarding address validation if address validation was not requested 1151 originally. In such cases, the cookie extension could either be 1152 absent or it could indicate that an address validation token is not 1153 present. 1155 7.1.1. Stateless Address Validation 1157 A server can use the cookie extension to store all state necessary to 1158 continue the connection. This allows a server to avoid committing 1159 state for clients that have unvalidated source addresses. 1161 For instance, a server could use a statically-configured key to 1162 encrypt the information that it requires and include that information 1163 in the cookie. In addition to address validation information, a 1164 server that uses encryption also needs to be able recover the hash of 1165 the ClientHello and its length, plus any information it needs in 1166 order to reconstruct the HelloRetryRequest. 1168 7.1.2. Sending HelloRetryRequest 1170 A server does not need to maintain state for the connection when 1171 sending a HelloRetryRequest message. This might be necessary to 1172 avoid creating a denial of service exposure for the server. However, 1173 this means that information about the transport will be lost at the 1174 server. This includes the stream offset of stream 0, the packet 1175 number that the server selects, and any opportunity to measure round 1176 trip time. 1178 A server MUST send a TLS HelloRetryRequest in a Server Stateless 1179 Retry packet. Using a Server Stateless Retry packet causes the 1180 client to reset stream offsets. It also avoids the need for the 1181 server select an initial packet number, which would need to be 1182 remembered so that subsequent packets could be correctly numbered. 1184 A HelloRetryRequest message MUST NOT be split between multiple Server 1185 Stateless Retry packets. This means that HelloRetryRequest is 1186 subject to the same size constraints as a ClientHello (see 1187 Section 4.4). 1189 7.2. NewSessionTicket Address Validation 1191 The ticket in the TLS NewSessionTicket message allows a server to 1192 provide a client with a similar sort of token. When a client resumes 1193 a TLS connection - whether or not 0-RTT is attempted - it includes 1194 the ticket in the handshake message. As with the HelloRetryRequest 1195 cookie, the server includes the address validation token in the 1196 ticket. TLS provides the token it extracts from the session ticket 1197 to the transport when it asks whether source address validation is 1198 needed. 1200 If both a HelloRetryRequest cookie and a session ticket are present 1201 in the ClientHello, only the token from the cookie is passed to the 1202 transport. The presence of a cookie indicates that this is a second 1203 ClientHello - the token from the session ticket will have been 1204 provided to the transport when it appeared in the first ClientHello. 1206 A server can send a NewSessionTicket message at any time. This 1207 allows it to update the state - and the address validation token - 1208 that is included in the ticket. This might be done to refresh the 1209 ticket or token, or it might be generated in response to changes in 1210 the state of the connection. QUIC can request that a 1211 NewSessionTicket be sent by providing a new address validation token. 1213 A server that intends to support 0-RTT SHOULD provide an address 1214 validation token immediately after completing the TLS handshake. 1216 7.3. Address Validation Token Integrity 1218 TLS MUST provide integrity protection for address validation token 1219 unless the transport guarantees integrity protection by other means. 1220 For a NewSessionTicket that includes confidential information - such 1221 as the resumption secret - including the token under authenticated 1222 encryption ensures that the token gains both confidentiality and 1223 integrity protection without duplicating the overheads of that 1224 protection. 1226 8. Pre-handshake QUIC Messages 1228 Implementations MUST NOT exchange data on any stream other than 1229 stream 0 without packet protection. QUIC requires the use of several 1230 types of frame for managing loss detection and recovery during this 1231 phase. In addition, it might be useful to use the data acquired 1232 during the exchange of unauthenticated messages for congestion 1233 control. 1235 This section generally only applies to TLS handshake messages from 1236 both peers and acknowledgments of the packets carrying those 1237 messages. In many cases, the need for servers to provide 1238 acknowledgments is minimal, since the messages that clients send are 1239 small and implicitly acknowledged by the server's responses. 1241 The actions that a peer takes as a result of receiving an 1242 unauthenticated packet needs to be limited. In particular, state 1243 established by these packets cannot be retained once record 1244 protection commences. 1246 There are several approaches possible for dealing with 1247 unauthenticated packets prior to handshake completion: 1249 o discard and ignore them 1251 o use them, but reset any state that is established once the 1252 handshake completes 1254 o use them and authenticate them afterwards; failing the handshake 1255 if they can't be authenticated 1257 o save them and use them when they can be properly authenticated 1259 o treat them as a fatal error 1261 Different strategies are appropriate for different types of data. 1262 This document proposes that all strategies are possible depending on 1263 the type of message. 1265 o Transport parameters are made usable and authenticated as part of 1266 the TLS handshake (see Section 9.2). 1268 o Most unprotected messages are treated as fatal errors when 1269 received except for the small number necessary to permit the 1270 handshake to complete (see Section 8.1). 1272 o Protected packets can either be discarded or saved and later used 1273 (see Section 8.3). 1275 8.1. Unprotected Packets Prior to Handshake Completion 1277 This section describes the handling of messages that are sent and 1278 received prior to the completion of the TLS handshake. 1280 Sending and receiving unprotected messages is hazardous. Unless 1281 expressly permitted, receipt of an unprotected message of any kind 1282 MUST be treated as a fatal error. 1284 8.1.1. STREAM Frames 1286 "STREAM" frames for stream 0 are permitted. These carry the TLS 1287 handshake messages. Once 1-RTT keys are available, unprotected 1288 "STREAM" frames on stream 0 can be ignored. 1290 Receiving unprotected "STREAM" frames for other streams MUST be 1291 treated as a fatal error. 1293 8.1.2. ACK Frames 1295 "ACK" frames are permitted prior to the handshake being complete. 1296 Information learned from "ACK" frames cannot be entirely relied upon, 1297 since an attacker is able to inject these packets. Timing and packet 1298 retransmission information from "ACK" frames is critical to the 1299 functioning of the protocol, but these frames might be spoofed or 1300 altered. 1302 Endpoints MUST NOT use an "ACK" frame in an unprotected packet to 1303 acknowledge packets that were protected by 0-RTT or 1-RTT keys. An 1304 endpoint MUST treat receipt of an "ACK" frame in an unprotected 1305 packet that claims to acknowledge protected packets as a connection 1306 error of type OPTIMISTIC_ACK. An endpoint that can read protected 1307 data is always able to send protected data. 1309 Note: 0-RTT data can be acknowledged by the server as it receives 1310 it, but any packets containing acknowledgments of 0-RTT data 1311 cannot have packet protection removed by the client until the TLS 1312 handshake is complete. The 1-RTT keys necessary to remove packet 1313 protection cannot be derived until the client receives all server 1314 handshake messages. 1316 An endpoint SHOULD use data from "ACK" frames carried in unprotected 1317 packets or packets protected with 0-RTT keys only during the initial 1318 handshake. All "ACK" frames contained in unprotected packets that 1319 are received after successful receipt of a packet protected with 1320 1-RTT keys MUST be discarded. An endpoint SHOULD therefore include 1321 acknowledgments for unprotected and any packets protected with 0-RTT 1322 keys until it sees an acknowledgment for a packet that is both 1323 protected with 1-RTT keys and contains an "ACK" frame. 1325 8.1.3. Updates to Data and Stream Limits 1327 "MAX_DATA", "MAX_STREAM_DATA", "BLOCKED", "STREAM_BLOCKED", and 1328 "MAX_STREAM_ID" frames MUST NOT be sent unprotected. 1330 Though data is exchanged on stream 0, the initial flow control window 1331 on that stream is sufficiently large to allow the TLS handshake to 1332 complete. This limits the maximum size of the TLS handshake and 1333 would prevent a server or client from using an abnormally large 1334 certificate chain. 1336 Stream 0 is exempt from the connection-level flow control window. 1338 Consequently, there is no need to signal being blocked on flow 1339 control. 1341 Similarly, there is no need to increase the number of allowed streams 1342 until the handshake completes. 1344 8.1.4. Handshake Failures 1346 The "CONNECTION_CLOSE" frame MAY be sent by either endpoint in a 1347 Handshake packet. This allows an endpoint to signal a fatal error 1348 with connection establishment. A "STREAM" frame carrying a TLS alert 1349 MAY be included in the same packet. 1351 8.1.5. Denial of Service with Unprotected Packets 1353 Accepting unprotected - specifically unauthenticated - packets 1354 presents a denial of service risk to endpoints. An attacker that is 1355 able to inject unprotected packets can cause a recipient to drop even 1356 protected packets with a matching sequence number. The spurious 1357 packet shadows the genuine packet, causing the genuine packet to be 1358 ignored as redundant. 1360 Once the TLS handshake is complete, both peers MUST ignore 1361 unprotected packets. From that point onward, unprotected messages 1362 can be safely dropped. 1364 Since only TLS handshake packets and acknowledgments are sent in the 1365 clear, an attacker is able to force implementations to rely on 1366 retransmission for packets that are lost or shadowed. Thus, an 1367 attacker that intends to deny service to an endpoint has to drop or 1368 shadow protected packets in order to ensure that their victim 1369 continues to accept unprotected packets. The ability to shadow 1370 packets means that an attacker does not need to be on path. 1372 In addition to causing valid packets to be dropped, an attacker can 1373 generate packets with an intent of causing the recipient to expend 1374 processing resources. See Section 10.2 for a discussion of these 1375 risks. 1377 To avoid receiving TLS packets that contain no useful data, a TLS 1378 implementation MUST reject empty TLS handshake records and any record 1379 that is not permitted by the TLS state machine. Any TLS application 1380 data or alerts that is received prior to the end of the handshake 1381 MUST be treated as a fatal error. 1383 8.2. Use of 0-RTT Keys 1385 If 0-RTT keys are available, the lack of replay protection means that 1386 restrictions on their use are necessary to avoid replay attacks on 1387 the protocol. 1389 A client MUST only use 0-RTT keys to protect data that is idempotent. 1390 A client MAY wish to apply additional restrictions on what data it 1391 sends prior to the completion of the TLS handshake. A client 1392 otherwise treats 0-RTT keys as equivalent to 1-RTT keys. 1394 A client that receives an indication that its 0-RTT data has been 1395 accepted by a server can send 0-RTT data until it receives all of the 1396 server's handshake messages. A client SHOULD stop sending 0-RTT data 1397 if it receives an indication that 0-RTT data has been rejected. 1399 A server MUST NOT use 0-RTT keys to protect packets. 1401 8.3. Receiving Out-of-Order Protected Frames 1403 Due to reordering and loss, protected packets might be received by an 1404 endpoint before the final TLS handshake messages are received. A 1405 client will be unable to decrypt 1-RTT packets from the server, 1406 whereas a server will be able to decrypt 1-RTT packets from the 1407 client. 1409 Packets protected with 1-RTT keys MAY be stored and later decrypted 1410 and used once the handshake is complete. A server MUST NOT use 1-RTT 1411 protected packets before verifying either the client Finished message 1412 or - in the case that the server has chosen to use a pre-shared key - 1413 the pre-shared key binder (see Section 4.2.8 of [TLS13]). Verifying 1414 these values provides the server with an assurance that the 1415 ClientHello has not been modified. 1417 A server could receive packets protected with 0-RTT keys prior to 1418 receiving a TLS ClientHello. The server MAY retain these packets for 1419 later decryption in anticipation of receiving a ClientHello. 1421 Receiving and verifying the TLS Finished message is critical in 1422 ensuring the integrity of the TLS handshake. A server MUST NOT use 1423 protected packets from the client prior to verifying the client 1424 Finished message if its response depends on client authentication. 1426 9. QUIC-Specific Additions to the TLS Handshake 1428 QUIC uses the TLS handshake for more than just negotiation of 1429 cryptographic parameters. The TLS handshake validates protocol 1430 version selection, provides preliminary values for QUIC transport 1431 parameters, and allows a server to perform return routeability checks 1432 on clients. 1434 9.1. Protocol and Version Negotiation 1436 The QUIC version negotiation mechanism is used to negotiate the 1437 version of QUIC that is used prior to the completion of the 1438 handshake. However, this packet is not authenticated, enabling an 1439 active attacker to force a version downgrade. 1441 To ensure that a QUIC version downgrade is not forced by an attacker, 1442 version information is copied into the TLS handshake, which provides 1443 integrity protection for the QUIC negotiation. This does not prevent 1444 version downgrade prior to the completion of the handshake, though it 1445 means that a downgrade causes a handshake failure. 1447 TLS uses Application Layer Protocol Negotiation (ALPN) [RFC7301] to 1448 select an application protocol. The application-layer protocol MAY 1449 restrict the QUIC versions that it can operate over. Servers MUST 1450 select an application protocol compatible with the QUIC version that 1451 the client has selected. 1453 If the server cannot select a compatible combination of application 1454 protocol and QUIC version, it MUST abort the connection. A client 1455 MUST abort a connection if the server picks an incompatible 1456 combination of QUIC version and ALPN identifier. 1458 9.2. QUIC Transport Parameters Extension 1460 QUIC transport parameters are carried in a TLS extension. Different 1461 versions of QUIC might define a different format for this struct. 1463 Including transport parameters in the TLS handshake provides 1464 integrity protection for these values. 1466 enum { 1467 quic_transport_parameters(26), (65535) 1468 } ExtensionType; 1470 The "extension_data" field of the quic_transport_parameters extension 1471 contains a value that is defined by the version of QUIC that is in 1472 use. The quic_transport_parameters extension carries a 1473 TransportParameters when the version of QUIC defined in 1474 [QUIC-TRANSPORT] is used. 1476 The quic_transport_parameters extension is carried in the ClientHello 1477 and the EncryptedExtensions messages during the handshake. The 1478 extension MAY be included in a NewSessionTicket message. 1480 9.3. Priming 0-RTT 1482 QUIC uses TLS without modification. Therefore, it is possible to use 1483 a pre-shared key that was established in a TLS handshake over TCP to 1484 enable 0-RTT in QUIC. Similarly, QUIC can provide a pre-shared key 1485 that can be used to enable 0-RTT in TCP. 1487 All the restrictions on the use of 0-RTT apply, with the exception of 1488 the ALPN label, which MUST only change to a label that is explicitly 1489 designated as being compatible. The client indicates which ALPN 1490 label it has chosen by placing that ALPN label first in the ALPN 1491 extension. In order to be usable for 0-RTT, the NewSessionTicket 1492 MUST contain the "max_early_data" extension with the value 1493 0xffffffff; the amount of data which the client can send in 0-RTT is 1494 controlled by the "initial_max_data" transport parameter supplied by 1495 the server. A client MUST treat receipt of a NewSessionTicket that 1496 contains a "max_early_data" extension with any other value as a 1497 connection error of type PROTOCOL_VIOLATION. 1499 The certificate that the server uses MUST be considered valid for 1500 both connections, which will use different protocol stacks and could 1501 use different port numbers. For instance, HTTP/1.1 and HTTP/2 1502 operate over TLS and TCP, whereas QUIC operates over UDP. 1504 Source address validation is not completely portable between 1505 different protocol stacks. Even if the source IP address remains 1506 constant, the port number is likely to be different. Packet 1507 reflection attacks are still possible in this situation, though the 1508 set of hosts that can initiate these attacks is greatly reduced. A 1509 server might choose to avoid source address validation for such a 1510 connection, or allow an increase to the amount of data that it sends 1511 toward the client without source validation. 1513 10. Security Considerations 1515 There are likely to be some real clangers here eventually, but the 1516 current set of issues is well captured in the relevant sections of 1517 the main text. 1519 Never assume that because it isn't in the security considerations 1520 section it doesn't affect security. Most of this document does. 1522 10.1. Packet Reflection Attack Mitigation 1524 A small ClientHello that results in a large block of handshake 1525 messages from a server can be used in packet reflection attacks to 1526 amplify the traffic generated by an attacker. 1528 Certificate caching [RFC7924] can reduce the size of the server's 1529 handshake messages significantly. 1531 QUIC requires that the packet containing a ClientHello be padded to a 1532 minimum size. A server is less likely to generate a packet 1533 reflection attack if the data it sends is a small multiple of this 1534 size. A server SHOULD use a HelloRetryRequest if the size of the 1535 handshake messages it sends is likely to significantly exceed the 1536 size of the packet containing the ClientHello. 1538 10.2. Peer Denial of Service 1540 QUIC, TLS and HTTP/2 all contain a messages that have legitimate uses 1541 in some contexts, but that can be abused to cause a peer to expend 1542 processing resources without having any observable impact on the 1543 state of the connection. If processing is disproportionately large 1544 in comparison to the observable effects on bandwidth or state, then 1545 this could allow a malicious peer to exhaust processing capacity 1546 without consequence. 1548 QUIC prohibits the sending of empty "STREAM" frames unless they are 1549 marked with the FIN bit. This prevents "STREAM" frames from being 1550 sent that only waste effort. 1552 TLS records SHOULD always contain at least one octet of a handshake 1553 messages or alert. Records containing only padding are permitted 1554 during the handshake, but an excessive number might be used to 1555 generate unnecessary work. Once the TLS handshake is complete, 1556 endpoints SHOULD NOT send TLS application data records unless it is 1557 to hide the length of QUIC records. QUIC packet protection does not 1558 include any allowance for padding; padded TLS application data 1559 records can be used to mask the length of QUIC frames. 1561 While there are legitimate uses for some redundant packets, 1562 implementations SHOULD track redundant packets and treat excessive 1563 volumes of any non-productive packets as indicative of an attack. 1565 11. Error Codes 1567 This section defines error codes from the error code space used in 1568 [QUIC-TRANSPORT]. 1570 The following error codes are defined when TLS is used for the crypto 1571 handshake: 1573 TLS_HANDSHAKE_FAILED (0x201): The TLS handshake failed. 1575 TLS_FATAL_ALERT_GENERATED (0x202): A TLS fatal alert was sent, 1576 causing the TLS connection to end prematurely. 1578 TLS_FATAL_ALERT_RECEIVED (0x203): A TLS fatal alert was received, 1579 causing the TLS connection to end prematurely. 1581 12. IANA Considerations 1583 This document does not create any new IANA registries, but it 1584 registers the values in the following registries: 1586 o QUIC Transport Error Codes Registry [QUIC-TRANSPORT] - IANA is to 1587 register the three error codes found in Section 11, these are 1588 summarized in Table 1. 1590 o TLS ExtensionsType Registry [TLS-REGISTRIES] - IANA is to register 1591 the quic_transport_parameters extension found in Section 9.2. 1592 Assigning 26 to the extension would be greatly appreciated. The 1593 Recommended column is to be marked Yes. 1595 o TLS Exporter Label Registry [TLS-REGISTRIES] - IANA is requested 1596 to register "EXPORTER-QUIC 0-RTT Secret" from Section 5.2.2; 1597 "EXPORTER-QUIC client 1-RTT Secret" and "EXPORTER-QUIC server 1598 1-RTT Secret" from Section 5.2.3; "EXPORTER-QUIC Packet Number 1599 Secret" Section 5.6. The DTLS column is to be marked No. The 1600 Recommended column is to be marked Yes. 1602 +-------+---------------------------+---------------+---------------+ 1603 | Value | Error | Description | Specification | 1604 +-------+---------------------------+---------------+---------------+ 1605 | 0x201 | TLS_HANDSHAKE_FAILED | TLS handshake | Section 11 | 1606 | | | failure | | 1607 | | | | | 1608 | 0x202 | TLS_FATAL_ALERT_GENERATED | Sent TLS | Section 11 | 1609 | | | alert | | 1610 | | | | | 1611 | 0x203 | TLS_FATAL_ALERT_RECEIVED | Receives TLS | Section 11 | 1612 | | | alert | | 1613 +-------+---------------------------+---------------+---------------+ 1615 Table 1: QUIC Transport Error Codes for TLS 1617 13. References 1618 13.1. Normative References 1620 [AEAD] McGrew, D., "An Interface and Algorithms for Authenticated 1621 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 1622 . 1624 [FIPS180] Department of Commerce, National., "NIST FIPS 180-4, 1625 Secure Hash Standard", March 2012, 1626 . 1629 [QUIC-TRANSPORT] 1630 Iyengar, J., Ed. and M. Thomson, Ed., "QUIC: A UDP-Based 1631 Multiplexed and Secure Transport", draft-ietf-quic- 1632 transport-00 (work in progress), December 2017. 1634 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1635 Requirement Levels", BCP 14, RFC 2119, 1636 DOI 10.17487/RFC2119, March 1997, 1637 . 1639 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 1640 Key Derivation Function (HKDF)", RFC 5869, 1641 DOI 10.17487/RFC5869, May 2010, 1642 . 1644 [RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, 1645 "Transport Layer Security (TLS) Application-Layer Protocol 1646 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 1647 July 2014, . 1649 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1650 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1651 May 2017, . 1653 [TLS-REGISTRIES] 1654 Salowey, J. and S. Turner, "IANA Registry Updates for TLS 1655 and DTLS", draft-ietf-tls-iana-registry-updates-02 (work 1656 in progress), October 2017. 1658 [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1659 Version 1.3", draft-ietf-tls-tls13-22 (work in progress), 1660 November 2017. 1662 13.2. Informative References 1664 [AEBounds] 1665 Luykx, A. and K. Paterson, "Limits on Authenticated 1666 Encryption Use in TLS", March 2016, 1667 . 1669 [QUIC-HTTP] 1670 Bishop, M., Ed., "Hypertext Transfer Protocol (HTTP) over 1671 QUIC", draft-ietf-quic-http-00 (work in progress), 1672 December 2017. 1674 [QUIC-RECOVERY] 1675 Iyengar, J., Ed. and I. Swett, Ed., "QUIC Loss Detection 1676 and Congestion Control", draft-ietf-quic-recovery-00 (work 1677 in progress), December 2017. 1679 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 1680 DOI 10.17487/RFC2818, May 2000, 1681 . 1683 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1684 Housley, R., and W. Polk, "Internet X.509 Public Key 1685 Infrastructure Certificate and Certificate Revocation List 1686 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1687 . 1689 [RFC7924] Santesson, S. and H. Tschofenig, "Transport Layer Security 1690 (TLS) Cached Information Extension", RFC 7924, 1691 DOI 10.17487/RFC7924, July 2016, 1692 . 1694 13.3. URIs 1696 [1] https://mailarchive.ietf.org/arch/search/?email_list=quic 1698 [2] https://github.com/quicwg 1700 [3] https://github.com/quicwg/base-drafts/labels/-tls 1702 Appendix A. Contributors 1704 Ryan Hamilton was originally an author of this specification. 1706 Appendix B. Acknowledgments 1708 This document has benefited from input from Dragana Damjanovic, 1709 Christian Huitema, Jana Iyengar, Adam Langley, Roberto Peon, Eric 1710 Rescorla, Ian Swett, and many others. 1712 Appendix C. Change Log 1714 *RFC Editor's Note:* Please remove this section prior to 1715 publication of a final version of this document. 1717 Issue and pull request numbers are listed with a leading octothorp. 1719 C.1. Since draft-ietf-quic-tls-06 1721 Nothing yet. 1723 C.2. Since draft-ietf-quic-tls-05 1725 No significant changes. 1727 C.3. Since draft-ietf-quic-tls-04 1729 o Update labels used in HKDF-Expand-Label to match TLS 1.3 (#642) 1731 C.4. Since draft-ietf-quic-tls-03 1733 No significant changes. 1735 C.5. Since draft-ietf-quic-tls-02 1737 o Updates to match changes in transport draft 1739 C.6. Since draft-ietf-quic-tls-01 1741 o Use TLS alerts to signal TLS errors (#272, #374) 1743 o Require ClientHello to fit in a single packet (#338) 1745 o The second client handshake flight is now sent in the clear (#262, 1746 #337) 1748 o The QUIC header is included as AEAD Associated Data (#226, #243, 1749 #302) 1751 o Add interface necessary for client address validation (#275) 1753 o Define peer authentication (#140) 1754 o Require at least TLS 1.3 (#138) 1756 o Define transport parameters as a TLS extension (#122) 1758 o Define handling for protected packets before the handshake 1759 completes (#39) 1761 o Decouple QUIC version and ALPN (#12) 1763 C.7. Since draft-ietf-quic-tls-00 1765 o Changed bit used to signal key phase 1767 o Updated key phase markings during the handshake 1769 o Added TLS interface requirements section 1771 o Moved to use of TLS exporters for key derivation 1773 o Moved TLS error code definitions into this document 1775 C.8. Since draft-thomson-quic-tls-01 1777 o Adopted as base for draft-ietf-quic-tls 1779 o Updated authors/editors list 1781 o Added status note 1783 Authors' Addresses 1785 Martin Thomson (editor) 1786 Mozilla 1788 Email: martin.thomson@gmail.com 1790 Sean Turner (editor) 1791 sn3rd 1793 Email: sean@sn3rd.com