idnits 2.17.1 draft-ietf-quic-tls-31.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 3 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (25 September 2020) is 1308 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 2326 -- Looks like a reference, but probably isn't: '1' on line 1543 -- Possible downref: Non-RFC (?) normative reference: ref. 'AES' ** Downref: Normative reference to an Informational RFC: RFC 8439 (ref. 'CHACHA') ** Downref: Normative reference to an Informational RFC: RFC 5869 (ref. 'HKDF') == Outdated reference: A later version (-34) exists of draft-ietf-quic-recovery-31 == Outdated reference: A later version (-34) exists of draft-ietf-quic-transport-31 -- Possible downref: Non-RFC (?) normative reference: ref. 'SHA' -- Obsolete informational reference (is this intentional?): RFC 8740 (ref. 'HTTP2-TLS13') (Obsoleted by RFC 9113) == Outdated reference: A later version (-34) exists of draft-ietf-quic-http-31 -- Obsolete informational reference (is this intentional?): RFC 2818 (Obsoleted by RFC 9110) Summary: 2 errors (**), 0 flaws (~~), 5 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 QUIC M. Thomson, Ed. 3 Internet-Draft Mozilla 4 Intended status: Standards Track S. Turner, Ed. 5 Expires: 29 March 2021 sn3rd 6 25 September 2020 8 Using TLS to Secure QUIC 9 draft-ietf-quic-tls-31 11 Abstract 13 This document describes how Transport Layer Security (TLS) is used to 14 secure QUIC. 16 Note to Readers 18 Discussion of this draft takes place on the QUIC working group 19 mailing list (quic@ietf.org), which is archived at 20 https://mailarchive.ietf.org/arch/search/?email_list=quic. 22 Working Group information can be found at https://github.com/quicwg; 23 source code and issues list for this draft can be found at 24 https://github.com/quicwg/base-drafts/labels/-tls. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on 29 March 2021. 43 Copyright Notice 45 Copyright (c) 2020 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 50 license-info) in effect on the date of publication of this document. 51 Please review these documents carefully, as they describe your rights 52 and restrictions with respect to this document. Code Components 53 extracted from this document must include Simplified BSD License text 54 as described in Section 4.e of the Trust Legal Provisions and are 55 provided without warranty as described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 60 2. Notational Conventions . . . . . . . . . . . . . . . . . . . 4 61 2.1. TLS Overview . . . . . . . . . . . . . . . . . . . . . . 5 62 3. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 7 63 4. Carrying TLS Messages . . . . . . . . . . . . . . . . . . . . 8 64 4.1. Interface to TLS . . . . . . . . . . . . . . . . . . . . 9 65 4.1.1. Handshake Complete . . . . . . . . . . . . . . . . . 10 66 4.1.2. Handshake Confirmed . . . . . . . . . . . . . . . . . 10 67 4.1.3. Sending and Receiving Handshake Messages . . . . . . 10 68 4.1.4. Encryption Level Changes . . . . . . . . . . . . . . 12 69 4.1.5. TLS Interface Summary . . . . . . . . . . . . . . . . 14 70 4.2. TLS Version . . . . . . . . . . . . . . . . . . . . . . . 15 71 4.3. ClientHello Size . . . . . . . . . . . . . . . . . . . . 15 72 4.4. Peer Authentication . . . . . . . . . . . . . . . . . . . 16 73 4.5. Session Resumption . . . . . . . . . . . . . . . . . . . 17 74 4.6. 0-RTT . . . . . . . . . . . . . . . . . . . . . . . . . . 17 75 4.6.1. Enabling 0-RTT . . . . . . . . . . . . . . . . . . . 18 76 4.6.2. Accepting and Rejecting 0-RTT . . . . . . . . . . . . 18 77 4.6.3. Validating 0-RTT Configuration . . . . . . . . . . . 19 78 4.7. HelloRetryRequest . . . . . . . . . . . . . . . . . . . . 19 79 4.8. TLS Errors . . . . . . . . . . . . . . . . . . . . . . . 19 80 4.9. Discarding Unused Keys . . . . . . . . . . . . . . . . . 20 81 4.9.1. Discarding Initial Keys . . . . . . . . . . . . . . . 20 82 4.9.2. Discarding Handshake Keys . . . . . . . . . . . . . . 21 83 4.9.3. Discarding 0-RTT Keys . . . . . . . . . . . . . . . . 21 84 5. Packet Protection . . . . . . . . . . . . . . . . . . . . . . 21 85 5.1. Packet Protection Keys . . . . . . . . . . . . . . . . . 22 86 5.2. Initial Secrets . . . . . . . . . . . . . . . . . . . . . 23 87 5.3. AEAD Usage . . . . . . . . . . . . . . . . . . . . . . . 24 88 5.4. Header Protection . . . . . . . . . . . . . . . . . . . . 25 89 5.4.1. Header Protection Application . . . . . . . . . . . . 25 90 5.4.2. Header Protection Sample . . . . . . . . . . . . . . 27 91 5.4.3. AES-Based Header Protection . . . . . . . . . . . . . 29 92 5.4.4. ChaCha20-Based Header Protection . . . . . . . . . . 29 93 5.5. Receiving Protected Packets . . . . . . . . . . . . . . . 29 94 5.6. Use of 0-RTT Keys . . . . . . . . . . . . . . . . . . . . 30 95 5.7. Receiving Out-of-Order Protected Packets . . . . . . . . 30 96 5.8. Retry Packet Integrity . . . . . . . . . . . . . . . . . 32 97 6. Key Update . . . . . . . . . . . . . . . . . . . . . . . . . 33 98 6.1. Initiating a Key Update . . . . . . . . . . . . . . . . . 34 99 6.2. Responding to a Key Update . . . . . . . . . . . . . . . 35 100 6.3. Timing of Receive Key Generation . . . . . . . . . . . . 36 101 6.4. Sending with Updated Keys . . . . . . . . . . . . . . . . 37 102 6.5. Receiving with Different Keys . . . . . . . . . . . . . . 37 103 6.6. Limits on AEAD Usage . . . . . . . . . . . . . . . . . . 38 104 6.7. Key Update Error Code . . . . . . . . . . . . . . . . . . 40 105 7. Security of Initial Messages . . . . . . . . . . . . . . . . 40 106 8. QUIC-Specific Adjustments to the TLS Handshake . . . . . . . 40 107 8.1. Protocol Negotiation . . . . . . . . . . . . . . . . . . 41 108 8.2. QUIC Transport Parameters Extension . . . . . . . . . . . 41 109 8.3. Removing the EndOfEarlyData Message . . . . . . . . . . . 42 110 8.4. Prohibit TLS Middlebox Compatibility Mode . . . . . . . . 42 111 9. Security Considerations . . . . . . . . . . . . . . . . . . . 42 112 9.1. Session Linkability . . . . . . . . . . . . . . . . . . . 43 113 9.2. Replay Attacks with 0-RTT . . . . . . . . . . . . . . . . 43 114 9.3. Packet Reflection Attack Mitigation . . . . . . . . . . . 44 115 9.4. Header Protection Analysis . . . . . . . . . . . . . . . 44 116 9.5. Header Protection Timing Side-Channels . . . . . . . . . 45 117 9.6. Key Diversity . . . . . . . . . . . . . . . . . . . . . . 46 118 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 46 119 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 46 120 11.1. Normative References . . . . . . . . . . . . . . . . . . 46 121 11.2. Informative References . . . . . . . . . . . . . . . . . 48 122 Appendix A. Sample Packet Protection . . . . . . . . . . . . . . 49 123 A.1. Keys . . . . . . . . . . . . . . . . . . . . . . . . . . 49 124 A.2. Client Initial . . . . . . . . . . . . . . . . . . . . . 50 125 A.3. Server Initial . . . . . . . . . . . . . . . . . . . . . 52 126 A.4. Retry . . . . . . . . . . . . . . . . . . . . . . . . . . 53 127 A.5. ChaCha20-Poly1305 Short Header Packet . . . . . . . . . . 53 128 Appendix B. AEAD Algorithm Analysis . . . . . . . . . . . . . . 55 129 B.1. Analysis of AEAD_AES_128_GCM and AEAD_AES_256_GCM Usage 130 Limits . . . . . . . . . . . . . . . . . . . . . . . . . 55 131 B.1.1. Confidentiality Limit . . . . . . . . . . . . . . . . 56 132 B.1.2. Integrity Limit . . . . . . . . . . . . . . . . . . . 56 133 B.2. Analysis of AEAD_AES_128_CCM Usage Limits . . . . . . . . 57 134 B.2.1. Confidentiality Limits . . . . . . . . . . . . . . . 57 135 B.2.2. Integrity Limits . . . . . . . . . . . . . . . . . . 57 136 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 58 137 C.1. Since draft-ietf-quic-tls-30 . . . . . . . . . . . . . . 58 138 C.2. Since draft-ietf-quic-tls-29 . . . . . . . . . . . . . . 58 139 C.3. Since draft-ietf-quic-tls-28 . . . . . . . . . . . . . . 58 140 C.4. Since draft-ietf-quic-tls-27 . . . . . . . . . . . . . . 58 141 C.5. Since draft-ietf-quic-tls-26 . . . . . . . . . . . . . . 58 142 C.6. Since draft-ietf-quic-tls-25 . . . . . . . . . . . . . . 59 143 C.7. Since draft-ietf-quic-tls-24 . . . . . . . . . . . . . . 59 144 C.8. Since draft-ietf-quic-tls-23 . . . . . . . . . . . . . . 59 145 C.9. Since draft-ietf-quic-tls-22 . . . . . . . . . . . . . . 59 146 C.10. Since draft-ietf-quic-tls-21 . . . . . . . . . . . . . . 59 147 C.11. Since draft-ietf-quic-tls-20 . . . . . . . . . . . . . . 59 148 C.12. Since draft-ietf-quic-tls-18 . . . . . . . . . . . . . . 59 149 C.13. Since draft-ietf-quic-tls-17 . . . . . . . . . . . . . . 60 150 C.14. Since draft-ietf-quic-tls-14 . . . . . . . . . . . . . . 60 151 C.15. Since draft-ietf-quic-tls-13 . . . . . . . . . . . . . . 60 152 C.16. Since draft-ietf-quic-tls-12 . . . . . . . . . . . . . . 60 153 C.17. Since draft-ietf-quic-tls-11 . . . . . . . . . . . . . . 61 154 C.18. Since draft-ietf-quic-tls-10 . . . . . . . . . . . . . . 61 155 C.19. Since draft-ietf-quic-tls-09 . . . . . . . . . . . . . . 61 156 C.20. Since draft-ietf-quic-tls-08 . . . . . . . . . . . . . . 61 157 C.21. Since draft-ietf-quic-tls-07 . . . . . . . . . . . . . . 61 158 C.22. Since draft-ietf-quic-tls-05 . . . . . . . . . . . . . . 61 159 C.23. Since draft-ietf-quic-tls-04 . . . . . . . . . . . . . . 61 160 C.24. Since draft-ietf-quic-tls-03 . . . . . . . . . . . . . . 61 161 C.25. Since draft-ietf-quic-tls-02 . . . . . . . . . . . . . . 61 162 C.26. Since draft-ietf-quic-tls-01 . . . . . . . . . . . . . . 62 163 C.27. Since draft-ietf-quic-tls-00 . . . . . . . . . . . . . . 62 164 C.28. Since draft-thomson-quic-tls-01 . . . . . . . . . . . . . 62 165 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 63 166 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 64 168 1. Introduction 170 This document describes how QUIC [QUIC-TRANSPORT] is secured using 171 TLS [TLS13]. 173 TLS 1.3 provides critical latency improvements for connection 174 establishment over previous versions. Absent packet loss, most new 175 connections can be established and secured within a single round 176 trip; on subsequent connections between the same client and server, 177 the client can often send application data immediately, that is, 178 using a zero round trip setup. 180 This document describes how TLS acts as a security component of QUIC. 182 2. Notational Conventions 184 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 185 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 186 "OPTIONAL" in this document are to be interpreted as described in 187 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 188 capitals, as shown here. 190 This document uses the terminology established in [QUIC-TRANSPORT]. 192 For brevity, the acronym TLS is used to refer to TLS 1.3, though a 193 newer version could be used; see Section 4.2. 195 2.1. TLS Overview 197 TLS provides two endpoints with a way to establish a means of 198 communication over an untrusted medium (that is, the Internet) that 199 ensures that messages they exchange cannot be observed, modified, or 200 forged. 202 Internally, TLS is a layered protocol, with the structure shown in 203 Figure 1. 205 +-------------+------------+--------------+---------+ 206 Handshake | | | Application | | 207 Layer | Handshake | Alerts | Data | ... | 208 | | | | | 209 +-------------+------------+--------------+---------+ 210 Record | | 211 Layer | Records | 212 | | 213 +---------------------------------------------------+ 215 Figure 1: TLS Layers 217 Each Handshake layer message (e.g., Handshake, Alerts, and 218 Application Data) is carried as a series of typed TLS records by the 219 Record layer. Records are individually cryptographically protected 220 and then transmitted over a reliable transport (typically TCP), which 221 provides sequencing and guaranteed delivery. 223 The TLS authenticated key exchange occurs between two endpoints: 224 client and server. The client initiates the exchange and the server 225 responds. If the key exchange completes successfully, both client 226 and server will agree on a secret. TLS supports both pre-shared key 227 (PSK) and Diffie-Hellman over either finite fields or elliptic curves 228 ((EC)DHE) key exchanges. PSK is the basis for Early Data (0-RTT); 229 the latter provides perfect forward secrecy (PFS) when the (EC)DHE 230 keys are destroyed. 232 After completing the TLS handshake, the client will have learned and 233 authenticated an identity for the server and the server is optionally 234 able to learn and authenticate an identity for the client. TLS 235 supports X.509 [RFC5280] certificate-based authentication for both 236 server and client. 238 The TLS key exchange is resistant to tampering by attackers and it 239 produces shared secrets that cannot be controlled by either 240 participating peer. 242 TLS provides two basic handshake modes of interest to QUIC: 244 * A full 1-RTT handshake, in which the client is able to send 245 Application Data after one round trip and the server immediately 246 responds after receiving the first handshake message from the 247 client. 249 * A 0-RTT handshake, in which the client uses information it has 250 previously learned about the server to send Application Data 251 immediately. This Application Data can be replayed by an attacker 252 so it MUST NOT carry a self-contained trigger for any non- 253 idempotent action. 255 A simplified TLS handshake with 0-RTT application data is shown in 256 Figure 2. 258 Client Server 260 ClientHello 261 (0-RTT Application Data) --------> 262 ServerHello 263 {EncryptedExtensions} 264 {Finished} 265 <-------- [Application Data] 266 {Finished} --------> 268 [Application Data] <-------> [Application Data] 270 () Indicates messages protected by Early Data (0-RTT) Keys 271 {} Indicates messages protected using Handshake Keys 272 [] Indicates messages protected using Application Data 273 (1-RTT) Keys 275 Figure 2: TLS Handshake with 0-RTT 277 Figure 2 omits the EndOfEarlyData message, which is not used in QUIC; 278 see Section 8.3. Likewise, neither ChangeCipherSpec nor KeyUpdate 279 messages are used by QUIC. ChangeCipherSpec is redundant in TLS 1.3; 280 see Section 8.4. QUIC has its own key update mechanism; see 281 Section 6. 283 Data is protected using a number of encryption levels: 285 * Initial Keys 286 * Early Data (0-RTT) Keys 288 * Handshake Keys 290 * Application Data (1-RTT) Keys 292 Application Data may appear only in the Early Data and Application 293 Data levels. Handshake and Alert messages may appear in any level. 295 The 0-RTT handshake is only possible if the client and server have 296 previously communicated. In the 1-RTT handshake, the client is 297 unable to send protected Application Data until it has received all 298 of the Handshake messages sent by the server. 300 3. Protocol Overview 302 QUIC [QUIC-TRANSPORT] assumes responsibility for the confidentiality 303 and integrity protection of packets. For this it uses keys derived 304 from a TLS handshake [TLS13], but instead of carrying TLS records 305 over QUIC (as with TCP), TLS Handshake and Alert messages are carried 306 directly over the QUIC transport, which takes over the 307 responsibilities of the TLS record layer, as shown in Figure 3. 309 +--------------+--------------+ +-------------+ 310 | TLS | TLS | | QUIC | 311 | Handshake | Alerts | | Applications| 312 | | | | (h3, etc.) | 313 +--------------+--------------+-+-------------+ 314 | | 315 | QUIC Transport | 316 | (streams, reliability, congestion, etc.) | 317 | | 318 +---------------------------------------------+ 319 | | 320 | QUIC Packet Protection | 321 | | 322 +---------------------------------------------+ 324 Figure 3: QUIC Layers 326 QUIC also relies on TLS for authentication and negotiation of 327 parameters that are critical to security and performance. 329 Rather than a strict layering, these two protocols cooperate: QUIC 330 uses the TLS handshake; TLS uses the reliability, ordered delivery, 331 and record layer provided by QUIC. 333 At a high level, there are two main interactions between the TLS and 334 QUIC components: 336 * The TLS component sends and receives messages via the QUIC 337 component, with QUIC providing a reliable stream abstraction to 338 TLS. 340 * The TLS component provides a series of updates to the QUIC 341 component, including (a) new packet protection keys to install (b) 342 state changes such as handshake completion, the server 343 certificate, etc. 345 Figure 4 shows these interactions in more detail, with the QUIC 346 packet protection being called out specially. 348 +------------+ +------------+ 349 | |<---- Handshake Messages ----->| | 350 | |<- Validate 0-RTT parameters ->| | 351 | |<--------- 0-RTT Keys ---------| | 352 | QUIC |<------- Handshake Keys -------| TLS | 353 | |<--------- 1-RTT Keys ---------| | 354 | |<------- Handshake Done -------| | 355 +------------+ +------------+ 356 | ^ 357 | Protect | Protected 358 v | Packet 359 +------------+ 360 | QUIC | 361 | Packet | 362 | Protection | 363 +------------+ 365 Figure 4: QUIC and TLS Interactions 367 Unlike TLS over TCP, QUIC applications that want to send data do not 368 send it through TLS "application_data" records. Rather, they send it 369 as QUIC STREAM frames or other frame types, which are then carried in 370 QUIC packets. 372 4. Carrying TLS Messages 374 QUIC carries TLS handshake data in CRYPTO frames, each of which 375 consists of a contiguous block of handshake data identified by an 376 offset and length. Those frames are packaged into QUIC packets and 377 encrypted under the current TLS encryption level. As with TLS over 378 TCP, once TLS handshake data has been delivered to QUIC, it is QUIC's 379 responsibility to deliver it reliably. Each chunk of data that is 380 produced by TLS is associated with the set of keys that TLS is 381 currently using. If QUIC needs to retransmit that data, it MUST use 382 the same keys even if TLS has already updated to newer keys. 384 One important difference between TLS records (used with TCP) and QUIC 385 CRYPTO frames is that in QUIC multiple frames may appear in the same 386 QUIC packet as long as they are associated with the same packet 387 number space. For instance, an endpoint can bundle a Handshake 388 message and an ACK for some Handshake data into the same packet. 389 Some frames are prohibited in different packet number spaces; see 390 Section 12.5 of [QUIC-TRANSPORT]. 392 Because packets could be reordered on the wire, QUIC uses the packet 393 type to indicate which keys were used to protect a given packet, as 394 shown in Table 1. When packets of different types need to be sent, 395 endpoints SHOULD use coalesced packets to send them in the same UDP 396 datagram. 398 +=====================+=================+==================+ 399 | Packet Type | Encryption Keys | PN Space | 400 +=====================+=================+==================+ 401 | Initial | Initial secrets | Initial | 402 +---------------------+-----------------+------------------+ 403 | 0-RTT Protected | 0-RTT | Application data | 404 +---------------------+-----------------+------------------+ 405 | Handshake | Handshake | Handshake | 406 +---------------------+-----------------+------------------+ 407 | Retry | Retry | N/A | 408 +---------------------+-----------------+------------------+ 409 | Version Negotiation | N/A | N/A | 410 +---------------------+-----------------+------------------+ 411 | Short Header | 1-RTT | Application data | 412 +---------------------+-----------------+------------------+ 414 Table 1: Encryption Keys by Packet Type 416 Section 17 of [QUIC-TRANSPORT] shows how packets at the various 417 encryption levels fit into the handshake process. 419 4.1. Interface to TLS 421 As shown in Figure 4, the interface from QUIC to TLS consists of four 422 primary functions: 424 * Sending and receiving handshake messages 426 * Processing stored transport and application state from a resumed 427 session and determining if it is valid to accept early data 429 * Rekeying (both transmit and receive) 431 * Handshake state updates 433 Additional functions might be needed to configure TLS. 435 4.1.1. Handshake Complete 437 In this document, the TLS handshake is considered complete when the 438 TLS stack has reported that the handshake is complete. This happens 439 when the TLS stack has both sent a Finished message and verified the 440 peer's Finished message. Verifying the peer's Finished provides the 441 endpoints with an assurance that previous handshake messages have not 442 been modified. Note that the handshake does not complete at both 443 endpoints simultaneously. Consequently, any requirement that is 444 based on the completion of the handshake depends on the perspective 445 of the endpoint in question. 447 4.1.2. Handshake Confirmed 449 In this document, the TLS handshake is considered confirmed at the 450 server when the handshake completes. At the client, the handshake is 451 considered confirmed when a HANDSHAKE_DONE frame is received. 453 A client MAY consider the handshake to be confirmed when it receives 454 an acknowledgement for a 1-RTT packet. This can be implemented by 455 recording the lowest packet number sent with 1-RTT keys, and 456 comparing it to the Largest Acknowledged field in any received 1-RTT 457 ACK frame: once the latter is greater than or equal to the former, 458 the handshake is confirmed. 460 4.1.3. Sending and Receiving Handshake Messages 462 In order to drive the handshake, TLS depends on being able to send 463 and receive handshake messages. There are two basic functions on 464 this interface: one where QUIC requests handshake messages and one 465 where QUIC provides bytes that comprise handshake messages. 467 Before starting the handshake QUIC provides TLS with the transport 468 parameters (see Section 8.2) that it wishes to carry. 470 A QUIC client starts TLS by requesting TLS handshake bytes from TLS. 471 The client acquires handshake bytes before sending its first packet. 472 A QUIC server starts the process by providing TLS with the client's 473 handshake bytes. 475 At any time, the TLS stack at an endpoint will have a current sending 476 encryption level and receiving encryption level. Encryption levels 477 determine the packet type and keys that are used for protecting data. 479 Each encryption level is associated with a different sequence of 480 bytes, which is reliably transmitted to the peer in CRYPTO frames. 481 When TLS provides handshake bytes to be sent, they are appended to 482 the handshake bytes for the current encryption level. The encryption 483 level then determines the type of packet that the resulting CRYPTO 484 frame is carried in; see Table 1. 486 Four encryption levels are used, producing keys for Initial, 0-RTT, 487 Handshake, and 1-RTT packets. CRYPTO frames are carried in just 488 three of these levels, omitting the 0-RTT level. These four levels 489 correspond to three packet number spaces: Initial and Handshake 490 encrypted packets use their own separate spaces; 0-RTT and 1-RTT 491 packets use the application data packet number space. 493 QUIC takes the unprotected content of TLS handshake records as the 494 content of CRYPTO frames. TLS record protection is not used by QUIC. 495 QUIC assembles CRYPTO frames into QUIC packets, which are protected 496 using QUIC packet protection. 498 QUIC is only capable of conveying TLS handshake records in CRYPTO 499 frames. TLS alerts are turned into QUIC CONNECTION_CLOSE error 500 codes; see Section 4.8. TLS application data and other message types 501 cannot be carried by QUIC at any encryption level; it is an error if 502 they are received from the TLS stack. 504 When an endpoint receives a QUIC packet containing a CRYPTO frame 505 from the network, it proceeds as follows: 507 * If the packet uses the current TLS receiving encryption level, 508 sequence the data into the input flow as usual. As with STREAM 509 frames, the offset is used to find the proper location in the data 510 sequence. If the result of this process is that new data is 511 available, then it is delivered to TLS in order. 513 * If the packet is from a previously installed encryption level, it 514 MUST NOT contain data that extends past the end of previously 515 received data in that flow. Implementations MUST treat any 516 violations of this requirement as a connection error of type 517 PROTOCOL_VIOLATION. 519 * If the packet is from a new encryption level, it is saved for 520 later processing by TLS. Once TLS moves to receiving from this 521 encryption level, saved data can be provided to TLS. When TLS 522 provides keys for a higher encryption level, if there is data from 523 a previous encryption level that TLS has not consumed, this MUST 524 be treated as a connection error of type PROTOCOL_VIOLATION. 526 Each time that TLS is provided with new data, new handshake bytes are 527 requested from TLS. TLS might not provide any bytes if the handshake 528 messages it has received are incomplete or it has no data to send. 530 The content of CRYPTO frames might either be processed incrementally 531 by TLS or buffered until complete messages or flights are available. 532 TLS is responsible for buffering handshake bytes that have arrived in 533 order. QUIC is responsible for buffering handshake bytes that arrive 534 out of order or for encryption levels that are not yet ready. QUIC 535 does not provide any means of flow control for CRYPTO frames; see 536 Section 7.5 of [QUIC-TRANSPORT]. 538 Once the TLS handshake is complete, this is indicated to QUIC along 539 with any final handshake bytes that TLS needs to send. TLS also 540 provides QUIC with the transport parameters that the peer advertised 541 during the handshake. 543 Once the handshake is complete, TLS becomes passive. TLS can still 544 receive data from its peer and respond in kind, but it will not need 545 to send more data unless specifically requested - either by an 546 application or QUIC. One reason to send data is that the server 547 might wish to provide additional or updated session tickets to a 548 client. 550 When the handshake is complete, QUIC only needs to provide TLS with 551 any data that arrives in CRYPTO streams. In the same way that is 552 done during the handshake, new data is requested from TLS after 553 providing received data. 555 4.1.4. Encryption Level Changes 557 As keys at a given encryption level become available to TLS, TLS 558 indicates to QUIC that reading or writing keys at that encryption 559 level are available. 561 The availability of new keys is always a result of providing inputs 562 to TLS. TLS only provides new keys after being initialized (by a 563 client) or when provided with new handshake data. 565 However, a TLS implementation could perform some of its processing 566 asynchronously. In particular, the process of validating a 567 certificate can take some time. While waiting for TLS processing to 568 complete, an endpoint SHOULD buffer received packets if they might be 569 processed using keys that aren't yet available. These packets can be 570 processed once keys are provided by TLS. An endpoint SHOULD continue 571 to respond to packets that can be processed during this time. 573 After processing inputs, TLS might produce handshake bytes, keys for 574 new encryption levels, or both. 576 TLS provides QUIC with three items as a new encryption level becomes 577 available: 579 * A secret 581 * An Authenticated Encryption with Associated Data (AEAD) function 583 * A Key Derivation Function (KDF) 585 These values are based on the values that TLS negotiates and are used 586 by QUIC to generate packet and header protection keys; see Section 5 587 and Section 5.4. 589 If 0-RTT is possible, it is ready after the client sends a TLS 590 ClientHello message or the server receives that message. After 591 providing a QUIC client with the first handshake bytes, the TLS stack 592 might signal the change to 0-RTT keys. On the server, after 593 receiving handshake bytes that contain a ClientHello message, a TLS 594 server might signal that 0-RTT keys are available. 596 Although TLS only uses one encryption level at a time, QUIC may use 597 more than one level. For instance, after sending its Finished 598 message (using a CRYPTO frame at the Handshake encryption level) an 599 endpoint can send STREAM data (in 1-RTT encryption). If the Finished 600 message is lost, the endpoint uses the Handshake encryption level to 601 retransmit the lost message. Reordering or loss of packets can mean 602 that QUIC will need to handle packets at multiple encryption levels. 603 During the handshake, this means potentially handling packets at 604 higher and lower encryption levels than the current encryption level 605 used by TLS. 607 In particular, server implementations need to be able to read packets 608 at the Handshake encryption level at the same time as the 0-RTT 609 encryption level. A client could interleave ACK frames that are 610 protected with Handshake keys with 0-RTT data and the server needs to 611 process those acknowledgments in order to detect lost Handshake 612 packets. 614 QUIC also needs access to keys that might not ordinarily be available 615 to a TLS implementation. For instance, a client might need to 616 acknowledge Handshake packets before it is ready to send CRYPTO 617 frames at that encryption level. TLS therefore needs to provide keys 618 to QUIC before it might produce them for its own use. 620 4.1.5. TLS Interface Summary 622 Figure 5 summarizes the exchange between QUIC and TLS for both client 623 and server. Solid arrows indicate packets that carry handshake data; 624 dashed arrows show where application data can be sent. Each arrow is 625 tagged with the encryption level used for that transmission. 627 Client Server 628 ====== ====== 630 Get Handshake 631 Initial -------------> 632 Install tx 0-RTT Keys 633 0-RTT - - - - - - - -> 635 Handshake Received 636 Get Handshake 637 <------------- Initial 638 Install rx 0-RTT keys 639 Install Handshake keys 640 Get Handshake 641 <----------- Handshake 642 Install tx 1-RTT keys 643 <- - - - - - - - 1-RTT 645 Handshake Received (Initial) 646 Install Handshake keys 647 Handshake Received (Handshake) 648 Get Handshake 649 Handshake -----------> 650 Handshake Complete 651 Install 1-RTT keys 652 1-RTT - - - - - - - -> 654 Handshake Received 655 Handshake Complete 656 Install rx 1-RTT keys 658 Figure 5: Interaction Summary between QUIC and TLS 660 Figure 5 shows the multiple packets that form a single "flight" of 661 messages being processed individually, to show what incoming messages 662 trigger different actions. New handshake messages are requested 663 after incoming packets have been processed. This process varies 664 based on the structure of endpoint implementations and the order in 665 which packets arrive; this is intended to illustrate the steps 666 involved in a single handshake exchange. 668 4.2. TLS Version 670 This document describes how TLS 1.3 [TLS13] is used with QUIC. 672 In practice, the TLS handshake will negotiate a version of TLS to 673 use. This could result in a newer version of TLS than 1.3 being 674 negotiated if both endpoints support that version. This is 675 acceptable provided that the features of TLS 1.3 that are used by 676 QUIC are supported by the newer version. 678 Clients MUST NOT offer TLS versions older than 1.3. A badly 679 configured TLS implementation could negotiate TLS 1.2 or another 680 older version of TLS. An endpoint MUST terminate the connection if a 681 version of TLS older than 1.3 is negotiated. 683 4.3. ClientHello Size 685 The first Initial packet from a client contains the start or all of 686 its first cryptographic handshake message, which for TLS is the 687 ClientHello. Servers might need to parse the entire ClientHello 688 (e.g., to access extensions such as Server Name Identification (SNI) 689 or Application Layer Protocol Negotiation (ALPN)) in order to decide 690 whether to accept the new incoming QUIC connection. If the 691 ClientHello spans multiple Initial packets, such servers would need 692 to buffer the first received fragments, which could consume excessive 693 resources if the client's address has not yet been validated. To 694 avoid this, servers MAY use the Retry feature (see Section 8.1 of 695 [QUIC-TRANSPORT]) to only buffer partial ClientHello messages from 696 clients with a validated address. 698 QUIC packet and framing add at least 36 bytes of overhead to the 699 ClientHello message. That overhead increases if the client chooses a 700 source connection ID longer than zero bytes. Overheads also do not 701 include the token or a destination connection ID longer than 8 bytes, 702 both of which might be required if a server sends a Retry packet. 704 A typical TLS ClientHello can easily fit into a 1200-byte packet. 705 However, in addition to the overheads added by QUIC, there are 706 several variables that could cause this limit to be exceeded. Large 707 session tickets, multiple or large key shares, and long lists of 708 supported ciphers, signature algorithms, versions, QUIC transport 709 parameters, and other negotiable parameters and extensions could 710 cause this message to grow. 712 For servers, in addition to connection IDs and tokens, the size of 713 TLS session tickets can have an effect on a client's ability to 714 connect efficiently. Minimizing the size of these values increases 715 the probability that clients can use them and still fit their 716 ClientHello message in their first Initial packet. 718 The TLS implementation does not need to ensure that the ClientHello 719 is sufficiently large. QUIC PADDING frames are added to increase the 720 size of the packet as necessary. 722 4.4. Peer Authentication 724 The requirements for authentication depend on the application 725 protocol that is in use. TLS provides server authentication and 726 permits the server to request client authentication. 728 A client MUST authenticate the identity of the server. This 729 typically involves verification that the identity of the server is 730 included in a certificate and that the certificate is issued by a 731 trusted entity (see for example [RFC2818]). 733 Note: Where servers provide certificates for authentication, the 734 size of the certificate chain can consume a large number of bytes. 735 Controlling the size of certificate chains is critical to 736 performance in QUIC as servers are limited to sending 3 bytes for 737 every byte received prior to validating the client address; see 738 Section 8.1 of [QUIC-TRANSPORT]. The size of a certificate chain 739 can be managed by limiting the number of names or extensions; 740 using keys with small public key representations, like ECDSA; or 741 by using certificate compression [COMPRESS]. 743 A server MAY request that the client authenticate during the 744 handshake. A server MAY refuse a connection if the client is unable 745 to authenticate when requested. The requirements for client 746 authentication vary based on application protocol and deployment. 748 A server MUST NOT use post-handshake client authentication (as 749 defined in Section 4.6.2 of [TLS13]), because the multiplexing 750 offered by QUIC prevents clients from correlating the certificate 751 request with the application-level event that triggered it (see 752 [HTTP2-TLS13]). More specifically, servers MUST NOT send post- 753 handshake TLS CertificateRequest messages and clients MUST treat 754 receipt of such messages as a connection error of type 755 PROTOCOL_VIOLATION. 757 4.5. Session Resumption 759 QUIC can use the session resumption feature of TLS 1.3. It does this 760 by carrying NewSessionTicket messages in CRYPTO frames after the 761 handshake is complete. Session resumption is the basis of 0-RTT, but 762 can be used without also enabling 0-RTT. 764 Endpoints that use session resumption might need to remember some 765 information about the current connection when creating a resumed 766 connection. TLS requires that some information be retained; see 767 Section 4.6.1 of [TLS13]. QUIC itself does not depend on any state 768 being retained when resuming a connection, unless 0-RTT is also used; 769 see Section 4.6.1 and Section 7.4.1 of [QUIC-TRANSPORT]. Application 770 protocols could depend on state that is retained between resumed 771 connections. 773 Clients can store any state required for resumption along with the 774 session ticket. Servers can use the session ticket to help carry 775 state. 777 Session resumption allows servers to link activity on the original 778 connection with the resumed connection, which might be a privacy 779 issue for clients. Clients can choose not to enable resumption to 780 avoid creating this correlation. Clients SHOULD NOT reuse tickets as 781 that allows entities other than the server to correlate connections; 782 see Section C.4 of [TLS13]. 784 4.6. 0-RTT 786 The 0-RTT feature in QUIC allows a client to send application data 787 before the handshake is complete. This is made possible by reusing 788 negotiated parameters from a previous connection. To enable this, 789 0-RTT depends on the client remembering critical parameters and 790 providing the server with a TLS session ticket that allows the server 791 to recover the same information. 793 This information includes parameters that determine TLS state, as 794 governed by [TLS13], QUIC transport parameters, the chosen 795 application protocol, and any information the application protocol 796 might need; see Section 4.6.3. This information determines how 0-RTT 797 packets and their contents are formed. 799 To ensure that the same information is available to both endpoints, 800 all information used to establish 0-RTT comes from the same 801 connection. Endpoints cannot selectively disregard information that 802 might alter the sending or processing of 0-RTT. 804 [TLS13] sets a limit of 7 days on the time between the original 805 connection and any attempt to use 0-RTT. There are other constraints 806 on 0-RTT usage, notably those caused by the potential exposure to 807 replay attack; see Section 9.2. 809 4.6.1. Enabling 0-RTT 811 To communicate their willingness to process 0-RTT data, servers send 812 a NewSessionTicket message that contains the early_data extension 813 with a max_early_data_size of 0xffffffff. The TLS 814 max_early_data_size parameter is not used in QUIC. The amount of 815 data that the client can send in 0-RTT is controlled by the 816 initial_max_data transport parameter supplied by the server. 818 Servers MUST NOT send the early_data extension with a 819 max_early_data_size field set to any value other than 0xffffffff. A 820 client MUST treat receipt of a NewSessionTicket that contains an 821 early_data extension with any other value as a connection error of 822 type PROTOCOL_VIOLATION. 824 A client that wishes to send 0-RTT packets uses the early_data 825 extension in the ClientHello message of a subsequent handshake; see 826 Section 4.2.10 of [TLS13]. It then sends application data in 0-RTT 827 packets. 829 A client that attempts 0-RTT might also provide an address validation 830 token if the server has sent a NEW_TOKEN frame; see Section 8.1 of 831 [QUIC-TRANSPORT]. 833 4.6.2. Accepting and Rejecting 0-RTT 835 A server accepts 0-RTT by sending an early_data extension in the 836 EncryptedExtensions (see Section 4.2.10 of [TLS13]). The server then 837 processes and acknowledges the 0-RTT packets that it receives. 839 A server rejects 0-RTT by sending the EncryptedExtensions without an 840 early_data extension. A server will always reject 0-RTT if it sends 841 a TLS HelloRetryRequest. When rejecting 0-RTT, a server MUST NOT 842 process any 0-RTT packets, even if it could. When 0-RTT was 843 rejected, a client SHOULD treat receipt of an acknowledgement for a 844 0-RTT packet as a connection error of type PROTOCOL_VIOLATION, if it 845 is able to detect the condition. 847 When 0-RTT is rejected, all connection characteristics that the 848 client assumed might be incorrect. This includes the choice of 849 application protocol, transport parameters, and any application 850 configuration. The client therefore MUST reset the state of all 851 streams, including application state bound to those streams. 853 A client MAY reattempt 0-RTT if it receives a Retry or Version 854 Negotiation packet. These packets do not signify rejection of 0-RTT. 856 4.6.3. Validating 0-RTT Configuration 858 When a server receives a ClientHello with the early_data extension, 859 it has to decide whether to accept or reject early data from the 860 client. Some of this decision is made by the TLS stack (e.g., 861 checking that the cipher suite being resumed was included in the 862 ClientHello; see Section 4.2.10 of [TLS13]). Even when the TLS stack 863 has no reason to reject early data, the QUIC stack or the application 864 protocol using QUIC might reject early data because the configuration 865 of the transport or application associated with the resumed session 866 is not compatible with the server's current configuration. 868 QUIC requires additional transport state to be associated with a 869 0-RTT session ticket. One common way to implement this is using 870 stateless session tickets and storing this state in the session 871 ticket. Application protocols that use QUIC might have similar 872 requirements regarding associating or storing state. This associated 873 state is used for deciding whether early data must be rejected. For 874 example, HTTP/3 ([QUIC-HTTP]) settings determine how early data from 875 the client is interpreted. Other applications using QUIC could have 876 different requirements for determining whether to accept or reject 877 early data. 879 4.7. HelloRetryRequest 881 The HelloRetryRequest message (see Section 4.1.4 of [TLS13]) can be 882 used to request that a client provide new information, such as a key 883 share, or to validate some characteristic of the client. From the 884 perspective of QUIC, HelloRetryRequest is not differentiated from 885 other cryptographic handshake messages that are carried in Initial 886 packets. Although it is in principle possible to use this feature 887 for address verification, QUIC implementations SHOULD instead use the 888 Retry feature; see Section 8.1 of [QUIC-TRANSPORT]. 890 4.8. TLS Errors 892 If TLS experiences an error, it generates an appropriate alert as 893 defined in Section 6 of [TLS13]. 895 A TLS alert is converted into a QUIC connection error. The alert 896 description is added to 0x100 to produce a QUIC error code from the 897 range reserved for CRYPTO_ERROR. The resulting value is sent in a 898 QUIC CONNECTION_CLOSE frame of type 0x1c. 900 The alert level of all TLS alerts is "fatal"; a TLS stack MUST NOT 901 generate alerts at the "warning" level. 903 QUIC permits the use of a generic code in place of a specific error 904 code; see Section 11 of [QUIC-TRANSPORT]. For TLS alerts, this 905 includes replacing any alert with a generic alert, such as 906 handshake_failure (0x128 in QUIC). Endpoints MAY use a generic error 907 code to avoid possibly exposing confidential information. 909 4.9. Discarding Unused Keys 911 After QUIC moves to a new encryption level, packet protection keys 912 for previous encryption levels can be discarded. This occurs several 913 times during the handshake, as well as when keys are updated; see 914 Section 6. 916 Packet protection keys are not discarded immediately when new keys 917 are available. If packets from a lower encryption level contain 918 CRYPTO frames, frames that retransmit that data MUST be sent at the 919 same encryption level. Similarly, an endpoint generates 920 acknowledgements for packets at the same encryption level as the 921 packet being acknowledged. Thus, it is possible that keys for a 922 lower encryption level are needed for a short time after keys for a 923 newer encryption level are available. 925 An endpoint cannot discard keys for a given encryption level unless 926 it has both received and acknowledged all CRYPTO frames for that 927 encryption level and when all CRYPTO frames for that encryption level 928 have been acknowledged by its peer. However, this does not guarantee 929 that no further packets will need to be received or sent at that 930 encryption level because a peer might not have received all the 931 acknowledgements necessary to reach the same state. 933 Though an endpoint might retain older keys, new data MUST be sent at 934 the highest currently-available encryption level. Only ACK frames 935 and retransmissions of data in CRYPTO frames are sent at a previous 936 encryption level. These packets MAY also include PADDING frames. 938 4.9.1. Discarding Initial Keys 940 Packets protected with Initial secrets (Section 5.2) are not 941 authenticated, meaning that an attacker could spoof packets with the 942 intent to disrupt a connection. To limit these attacks, Initial 943 packet protection keys are discarded more aggressively than other 944 keys. 946 The successful use of Handshake packets indicates that no more 947 Initial packets need to be exchanged, as these keys can only be 948 produced after receiving all CRYPTO frames from Initial packets. 949 Thus, a client MUST discard Initial keys when it first sends a 950 Handshake packet and a server MUST discard Initial keys when it first 951 successfully processes a Handshake packet. Endpoints MUST NOT send 952 Initial packets after this point. 954 This results in abandoning loss recovery state for the Initial 955 encryption level and ignoring any outstanding Initial packets. 957 4.9.2. Discarding Handshake Keys 959 An endpoint MUST discard its handshake keys when the TLS handshake is 960 confirmed (Section 4.1.2). The server MUST send a HANDSHAKE_DONE 961 frame as soon as it completes the handshake. 963 4.9.3. Discarding 0-RTT Keys 965 0-RTT and 1-RTT packets share the same packet number space, and 966 clients do not send 0-RTT packets after sending a 1-RTT packet 967 (Section 5.6). 969 Therefore, a client SHOULD discard 0-RTT keys as soon as it installs 970 1-RTT keys, since they have no use after that moment. 972 Additionally, a server MAY discard 0-RTT keys as soon as it receives 973 a 1-RTT packet. However, due to packet reordering, a 0-RTT packet 974 could arrive after a 1-RTT packet. Servers MAY temporarily retain 975 0-RTT keys to allow decrypting reordered packets without requiring 976 their contents to be retransmitted with 1-RTT keys. After receiving 977 a 1-RTT packet, servers MUST discard 0-RTT keys within a short time; 978 the RECOMMENDED time period is three times the Probe Timeout (PTO, 979 see [QUIC-RECOVERY]). A server MAY discard 0-RTT keys earlier if it 980 determines that it has received all 0-RTT packets, which can be done 981 by keeping track of missing packet numbers. 983 5. Packet Protection 985 As with TLS over TCP, QUIC protects packets with keys derived from 986 the TLS handshake, using the AEAD algorithm [AEAD] negotiated by TLS. 988 QUIC packets have varying protections depending on their type: 990 * Version Negotiation packets have no cryptographic protection. 992 * Retry packets use AEAD_AES_128_GCM to provide protection against 993 accidental modification or insertion by off-path adversaries; see 994 Section 5.8. 996 * Initial packets use AEAD_AES_128_GCM with keys derived from the 997 Destination Connection ID field of the first Initial packet sent 998 by the client; see Section 5.2. 1000 * All other packets have strong cryptographic protections for 1001 confidentiality and integrity, using keys and algorithms 1002 negotiated by TLS. 1004 This section describes how packet protection is applied to Handshake 1005 packets, 0-RTT packets, and 1-RTT packets. The same packet 1006 protection process is applied to Initial packets. However, as it is 1007 trivial to determine the keys used for Initial packets, these packets 1008 are not considered to have confidentiality or integrity protection. 1009 Retry packets use a fixed key and so similarly lack confidentiality 1010 and integrity protection. 1012 5.1. Packet Protection Keys 1014 QUIC derives packet protection keys in the same way that TLS derives 1015 record protection keys. 1017 Each encryption level has separate secret values for protection of 1018 packets sent in each direction. These traffic secrets are derived by 1019 TLS (see Section 7.1 of [TLS13]) and are used by QUIC for all 1020 encryption levels except the Initial encryption level. The secrets 1021 for the Initial encryption level are computed based on the client's 1022 initial Destination Connection ID, as described in Section 5.2. 1024 The keys used for packet protection are computed from the TLS secrets 1025 using the KDF provided by TLS. In TLS 1.3, the HKDF-Expand-Label 1026 function described in Section 7.1 of [TLS13] is used, using the hash 1027 function from the negotiated cipher suite. Other versions of TLS 1028 MUST provide a similar function in order to be used with QUIC. 1030 The current encryption level secret and the label "quic key" are 1031 input to the KDF to produce the AEAD key; the label "quic iv" is used 1032 to derive the Initialization Vector (IV); see Section 5.3. The 1033 header protection key uses the "quic hp" label; see Section 5.4. 1034 Using these labels provides key separation between QUIC and TLS; see 1035 Section 9.6. 1037 The KDF used for initial secrets is always the HKDF-Expand-Label 1038 function from TLS 1.3; see Section 5.2. 1040 5.2. Initial Secrets 1042 Initial packets apply the packet protection process, but use a secret 1043 derived from the Destination Connection ID field from the client's 1044 first Initial packet. 1046 This secret is determined by using HKDF-Extract (see Section 2.2 of 1047 [HKDF]) with a salt of 0xafbfec289993d24c9e9786f19c6111e04390a899 and 1048 a IKM of the Destination Connection ID field. This produces an 1049 intermediate pseudorandom key (PRK) that is used to derive two 1050 separate secrets for sending and receiving. 1052 The secret used by clients to construct Initial packets uses the PRK 1053 and the label "client in" as input to the HKDF-Expand-Label function 1054 to produce a 32 byte secret; packets constructed by the server use 1055 the same process with the label "server in". The hash function for 1056 HKDF when deriving initial secrets and keys is SHA-256 [SHA]. 1058 This process in pseudocode is: 1060 initial_salt = 0xafbfec289993d24c9e9786f19c6111e04390a899 1061 initial_secret = HKDF-Extract(initial_salt, 1062 client_dst_connection_id) 1064 client_initial_secret = HKDF-Expand-Label(initial_secret, 1065 "client in", "", 1066 Hash.length) 1067 server_initial_secret = HKDF-Expand-Label(initial_secret, 1068 "server in", "", 1069 Hash.length) 1071 The connection ID used with HKDF-Expand-Label is the Destination 1072 Connection ID in the Initial packet sent by the client. This will be 1073 a randomly-selected value unless the client creates the Initial 1074 packet after receiving a Retry packet, where the Destination 1075 Connection ID is selected by the server. 1077 Future versions of QUIC SHOULD generate a new salt value, thus 1078 ensuring that the keys are different for each version of QUIC. This 1079 prevents a middlebox that recognizes only one version of QUIC from 1080 seeing or modifying the contents of packets from future versions. 1082 The HKDF-Expand-Label function defined in TLS 1.3 MUST be used for 1083 Initial packets even where the TLS versions offered do not include 1084 TLS 1.3. 1086 The secrets used for constructing Initial packets change when a 1087 server sends a Retry packet to use the connection ID value selected 1088 by the server. The secrets do not change when a client changes the 1089 Destination Connection ID it uses in response to an Initial packet 1090 from the server. 1092 Note: The Destination Connection ID is of arbitrary length, and it 1093 could be zero length if the server sends a Retry packet with a 1094 zero-length Source Connection ID field. In this case, the Initial 1095 keys provide no assurance to the client that the server received 1096 its packet; the client has to rely on the exchange that included 1097 the Retry packet for that property. 1099 Appendix A contains sample Initial packets. 1101 5.3. AEAD Usage 1103 The Authenticated Encryption with Associated Data (AEAD; see [AEAD]) 1104 function used for QUIC packet protection is the AEAD that is 1105 negotiated for use with the TLS connection. For example, if TLS is 1106 using the TLS_AES_128_GCM_SHA256 cipher suite, the AEAD_AES_128_GCM 1107 function is used. 1109 QUIC can use any of the cipher suites defined in [TLS13] with the 1110 exception of TLS_AES_128_CCM_8_SHA256. A cipher suite MUST NOT be 1111 negotiated unless a header protection scheme is defined for the 1112 cipher suite. This document defines a header protection scheme for 1113 all cipher suites defined in [TLS13] aside from 1114 TLS_AES_128_CCM_8_SHA256. These cipher suites have a 16-byte 1115 authentication tag and produce an output 16 bytes larger than their 1116 input. 1118 Note: An endpoint MUST NOT reject a ClientHello that offers a cipher 1119 suite that it does not support, or it would be impossible to 1120 deploy a new cipher suite. This also applies to 1121 TLS_AES_128_CCM_8_SHA256. 1123 When constructing packets, the AEAD function is applied prior to 1124 applying header protection; see Section 5.4. The unprotected packet 1125 header is part of the associated data (A). When processing packets, 1126 an endpoint first removes the header protection. 1128 The key and IV for the packet are computed as described in 1129 Section 5.1. The nonce, N, is formed by combining the packet 1130 protection IV with the packet number. The 62 bits of the 1131 reconstructed QUIC packet number in network byte order are left- 1132 padded with zeros to the size of the IV. The exclusive OR of the 1133 padded packet number and the IV forms the AEAD nonce. 1135 The associated data, A, for the AEAD is the contents of the QUIC 1136 header, starting from the first byte of either the short or long 1137 header, up to and including the unprotected packet number. 1139 The input plaintext, P, for the AEAD is the payload of the QUIC 1140 packet, as described in [QUIC-TRANSPORT]. 1142 The output ciphertext, C, of the AEAD is transmitted in place of P. 1144 Some AEAD functions have limits for how many packets can be encrypted 1145 under the same key and IV; see Section 6.6. This might be lower than 1146 the packet number limit. An endpoint MUST initiate a key update 1147 (Section 6) prior to exceeding any limit set for the AEAD that is in 1148 use. 1150 5.4. Header Protection 1152 Parts of QUIC packet headers, in particular the Packet Number field, 1153 are protected using a key that is derived separately from the packet 1154 protection key and IV. The key derived using the "quic hp" label is 1155 used to provide confidentiality protection for those fields that are 1156 not exposed to on-path elements. 1158 This protection applies to the least-significant bits of the first 1159 byte, plus the Packet Number field. The four least-significant bits 1160 of the first byte are protected for packets with long headers; the 1161 five least significant bits of the first byte are protected for 1162 packets with short headers. For both header forms, this covers the 1163 reserved bits and the Packet Number Length field; the Key Phase bit 1164 is also protected for packets with a short header. 1166 The same header protection key is used for the duration of the 1167 connection, with the value not changing after a key update (see 1168 Section 6). This allows header protection to be used to protect the 1169 key phase. 1171 This process does not apply to Retry or Version Negotiation packets, 1172 which do not contain a protected payload or any of the fields that 1173 are protected by this process. 1175 5.4.1. Header Protection Application 1177 Header protection is applied after packet protection is applied (see 1178 Section 5.3). The ciphertext of the packet is sampled and used as 1179 input to an encryption algorithm. The algorithm used depends on the 1180 negotiated AEAD. 1182 The output of this algorithm is a 5-byte mask that is applied to the 1183 protected header fields using exclusive OR. The least significant 1184 bits of the first byte of the packet are masked by the least 1185 significant bits of the first mask byte, and the packet number is 1186 masked with the remaining bytes. Any unused bytes of mask that might 1187 result from a shorter packet number encoding are unused. 1189 Figure 6 shows a sample algorithm for applying header protection. 1190 Removing header protection only differs in the order in which the 1191 packet number length (pn_length) is determined. 1193 mask = header_protection(hp_key, sample) 1195 pn_length = (packet[0] & 0x03) + 1 1196 if (packet[0] & 0x80) == 0x80: 1197 # Long header: 4 bits masked 1198 packet[0] ^= mask[0] & 0x0f 1199 else: 1200 # Short header: 5 bits masked 1201 packet[0] ^= mask[0] & 0x1f 1203 # pn_offset is the start of the Packet Number field. 1204 packet[pn_offset:pn_offset+pn_length] ^= mask[1:1+pn_length] 1206 Figure 6: Header Protection Pseudocode 1208 Figure 7 shows an example long header packet (Initial) and a short 1209 header packet. Figure 7 shows the fields in each header that are 1210 covered by header protection and the portion of the protected packet 1211 payload that is sampled. 1213 Initial Packet { 1214 Header Form (1) = 1, 1215 Fixed Bit (1) = 1, 1216 Long Packet Type (2) = 0, 1217 Reserved Bits (2), # Protected 1218 Packet Number Length (2), # Protected 1219 Version (32), 1220 DCID Len (8), 1221 Destination Connection ID (0..160), 1222 SCID Len (8), 1223 Source Connection ID (0..160), 1224 Token Length (i), 1225 Token (..), 1226 Length (i), 1227 Packet Number (8..32), # Protected 1228 Protected Payload (0..24), # Skipped Part 1229 Protected Payload (128), # Sampled Part 1230 Protected Payload (..) # Remainder 1231 } 1233 Short Header Packet { 1234 Header Form (1) = 0, 1235 Fixed Bit (1) = 1, 1236 Spin Bit (1), 1237 Reserved Bits (2), # Protected 1238 Key Phase (1), # Protected 1239 Packet Number Length (2), # Protected 1240 Destination Connection ID (0..160), 1241 Packet Number (8..32), # Protected 1242 Protected Payload (0..24), # Skipped Part 1243 Protected Payload (128), # Sampled Part 1244 Protected Payload (..), # Remainder 1245 } 1247 Figure 7: Header Protection and Ciphertext Sample 1249 Before a TLS cipher suite can be used with QUIC, a header protection 1250 algorithm MUST be specified for the AEAD used with that cipher suite. 1251 This document defines algorithms for AEAD_AES_128_GCM, 1252 AEAD_AES_128_CCM, AEAD_AES_256_GCM (all these AES AEADs are defined 1253 in [AEAD]), and AEAD_CHACHA20_POLY1305 (defined in [CHACHA]). Prior 1254 to TLS selecting a cipher suite, AES header protection is used 1255 (Section 5.4.3), matching the AEAD_AES_128_GCM packet protection. 1257 5.4.2. Header Protection Sample 1259 The header protection algorithm uses both the header protection key 1260 and a sample of the ciphertext from the packet Payload field. 1262 The same number of bytes are always sampled, but an allowance needs 1263 to be made for the endpoint removing protection, which will not know 1264 the length of the Packet Number field. In sampling the packet 1265 ciphertext, the Packet Number field is assumed to be 4 bytes long 1266 (its maximum possible encoded length). 1268 An endpoint MUST discard packets that are not long enough to contain 1269 a complete sample. 1271 To ensure that sufficient data is available for sampling, packets are 1272 padded so that the combined lengths of the encoded packet number and 1273 protected payload is at least 4 bytes longer than the sample required 1274 for header protection. The cipher suites defined in [TLS13] - other 1275 than TLS_AES_128_CCM_8_SHA256, for which a header protection scheme 1276 is not defined in this document - have 16-byte expansions and 16-byte 1277 header protection samples. This results in needing at least 3 bytes 1278 of frames in the unprotected payload if the packet number is encoded 1279 on a single byte, or 2 bytes of frames for a 2-byte packet number 1280 encoding. 1282 The sampled ciphertext for a packet with a short header can be 1283 determined by the following pseudocode: 1285 sample_offset = 1 + len(connection_id) + 4 1287 sample = packet[sample_offset..sample_offset+sample_length] 1289 For example, for a packet with a short header, an 8-byte connection 1290 ID, and protected with AEAD_AES_128_GCM, the sample takes bytes 13 to 1291 28 inclusive (using zero-based indexing). 1293 A packet with a long header is sampled in the same way, noting that 1294 multiple QUIC packets might be included in the same UDP datagram and 1295 that each one is handled separately. 1297 sample_offset = 7 + len(destination_connection_id) + 1298 len(source_connection_id) + 1299 len(payload_length) + 4 1300 if packet_type == Initial: 1301 sample_offset += len(token_length) + 1302 len(token) 1304 sample = packet[sample_offset..sample_offset+sample_length] 1306 5.4.3. AES-Based Header Protection 1308 This section defines the packet protection algorithm for 1309 AEAD_AES_128_GCM, AEAD_AES_128_CCM, and AEAD_AES_256_GCM. 1310 AEAD_AES_128_GCM and AEAD_AES_128_CCM use 128-bit AES in electronic 1311 code-book (ECB) mode. AEAD_AES_256_GCM uses 256-bit AES in ECB mode. 1312 AES is defined in [AES]. 1314 This algorithm samples 16 bytes from the packet ciphertext. This 1315 value is used as the input to AES-ECB. In pseudocode: 1317 mask = AES-ECB(hp_key, sample) 1319 5.4.4. ChaCha20-Based Header Protection 1321 When AEAD_CHACHA20_POLY1305 is in use, header protection uses the raw 1322 ChaCha20 function as defined in Section 2.4 of [CHACHA]. This uses a 1323 256-bit key and 16 bytes sampled from the packet protection output. 1325 The first 4 bytes of the sampled ciphertext are the block counter. A 1326 ChaCha20 implementation could take a 32-bit integer in place of a 1327 byte sequence, in which case the byte sequence is interpreted as a 1328 little-endian value. 1330 The remaining 12 bytes are used as the nonce. A ChaCha20 1331 implementation might take an array of three 32-bit integers in place 1332 of a byte sequence, in which case the nonce bytes are interpreted as 1333 a sequence of 32-bit little-endian integers. 1335 The encryption mask is produced by invoking ChaCha20 to protect 5 1336 zero bytes. In pseudocode: 1338 counter = sample[0..3] 1339 nonce = sample[4..15] 1340 mask = ChaCha20(hp_key, counter, nonce, {0,0,0,0,0}) 1342 5.5. Receiving Protected Packets 1344 Once an endpoint successfully receives a packet with a given packet 1345 number, it MUST discard all packets in the same packet number space 1346 with higher packet numbers if they cannot be successfully unprotected 1347 with either the same key, or - if there is a key update - the next 1348 packet protection key (see Section 6). Similarly, a packet that 1349 appears to trigger a key update, but cannot be unprotected 1350 successfully MUST be discarded. 1352 Failure to unprotect a packet does not necessarily indicate the 1353 existence of a protocol error in a peer or an attack. The truncated 1354 packet number encoding used in QUIC can cause packet numbers to be 1355 decoded incorrectly if they are delayed significantly. 1357 5.6. Use of 0-RTT Keys 1359 If 0-RTT keys are available (see Section 4.6.1), the lack of replay 1360 protection means that restrictions on their use are necessary to 1361 avoid replay attacks on the protocol. 1363 A client MUST only use 0-RTT keys to protect data that is idempotent. 1364 A client MAY wish to apply additional restrictions on what data it 1365 sends prior to the completion of the TLS handshake. A client 1366 otherwise treats 0-RTT keys as equivalent to 1-RTT keys, except that 1367 it MUST NOT send ACKs with 0-RTT keys. 1369 A client that receives an indication that its 0-RTT data has been 1370 accepted by a server can send 0-RTT data until it receives all of the 1371 server's handshake messages. A client SHOULD stop sending 0-RTT data 1372 if it receives an indication that 0-RTT data has been rejected. 1374 A server MUST NOT use 0-RTT keys to protect packets; it uses 1-RTT 1375 keys to protect acknowledgements of 0-RTT packets. A client MUST NOT 1376 attempt to decrypt 0-RTT packets it receives and instead MUST discard 1377 them. 1379 Once a client has installed 1-RTT keys, it MUST NOT send any more 1380 0-RTT packets. 1382 Note: 0-RTT data can be acknowledged by the server as it receives 1383 it, but any packets containing acknowledgments of 0-RTT data 1384 cannot have packet protection removed by the client until the TLS 1385 handshake is complete. The 1-RTT keys necessary to remove packet 1386 protection cannot be derived until the client receives all server 1387 handshake messages. 1389 5.7. Receiving Out-of-Order Protected Packets 1391 Due to reordering and loss, protected packets might be received by an 1392 endpoint before the final TLS handshake messages are received. A 1393 client will be unable to decrypt 1-RTT packets from the server, 1394 whereas a server will be able to decrypt 1-RTT packets from the 1395 client. Endpoints in either role MUST NOT decrypt 1-RTT packets from 1396 their peer prior to completing the handshake. 1398 Even though 1-RTT keys are available to a server after receiving the 1399 first handshake messages from a client, it is missing assurances on 1400 the client state: 1402 * The client is not authenticated, unless the server has chosen to 1403 use a pre-shared key and validated the client's pre-shared key 1404 binder; see Section 4.2.11 of [TLS13]. 1406 * The client has not demonstrated liveness, unless the server has 1407 validated the client's address with a Retry packet or other means; 1408 see Section 8.1 of [QUIC-TRANSPORT]. 1410 * Any received 0-RTT data that the server responds to might be due 1411 to a replay attack. 1413 Therefore, the server's use of 1-RTT keys before the handshake is 1414 complete is limited to sending data. A server MUST NOT process 1415 incoming 1-RTT protected packets before the TLS handshake is 1416 complete. Because sending acknowledgments indicates that all frames 1417 in a packet have been processed, a server cannot send acknowledgments 1418 for 1-RTT packets until the TLS handshake is complete. Received 1419 packets protected with 1-RTT keys MAY be stored and later decrypted 1420 and used once the handshake is complete. 1422 Note: TLS implementations might provide all 1-RTT secrets prior to 1423 handshake completion. Even where QUIC implementations have 1-RTT 1424 read keys, those keys cannot be used prior to completing the 1425 handshake. 1427 The requirement for the server to wait for the client Finished 1428 message creates a dependency on that message being delivered. A 1429 client can avoid the potential for head-of-line blocking that this 1430 implies by sending its 1-RTT packets coalesced with a Handshake 1431 packet containing a copy of the CRYPTO frame that carries the 1432 Finished message, until one of the Handshake packets is acknowledged. 1433 This enables immediate server processing for those packets. 1435 A server could receive packets protected with 0-RTT keys prior to 1436 receiving a TLS ClientHello. The server MAY retain these packets for 1437 later decryption in anticipation of receiving a ClientHello. 1439 A client generally receives 1-RTT keys at the same time as the 1440 handshake completes. Even if it has 1-RTT secrets, a client MUST NOT 1441 process incoming 1-RTT protected packets before the TLS handshake is 1442 complete. 1444 5.8. Retry Packet Integrity 1446 Retry packets (see the Retry Packet section of [QUIC-TRANSPORT]) 1447 carry a Retry Integrity Tag that provides two properties: it allows 1448 discarding packets that have accidentally been corrupted by the 1449 network, and it diminishes off-path attackers' ability to send valid 1450 Retry packets. 1452 The Retry Integrity Tag is a 128-bit field that is computed as the 1453 output of AEAD_AES_128_GCM ([AEAD]) used with the following inputs: 1455 * The secret key, K, is 128 bits equal to 1456 0xccce187ed09a09d05728155a6cb96be1. 1458 * The nonce, N, is 96 bits equal to 0xe54930f97f2136f0530a8c1c. 1460 * The plaintext, P, is empty. 1462 * The associated data, A, is the contents of the Retry Pseudo- 1463 Packet, as illustrated in Figure 8: 1465 The secret key and the nonce are values derived by calling HKDF- 1466 Expand-Label using 1467 0x8b0d37eb8535022ebc8d76a207d80df22646ec06dc809642c30a8baa2baaff4c as 1468 the secret, with labels being "quic key" and "quic iv" (Section 5.1). 1470 Retry Pseudo-Packet { 1471 ODCID Length (8), 1472 Original Destination Connection ID (0..160), 1473 Header Form (1) = 1, 1474 Fixed Bit (1) = 1, 1475 Long Packet Type (2) = 3, 1476 Type-Specific Bits (4), 1477 Version (32), 1478 DCID Len (8), 1479 Destination Connection ID (0..160), 1480 SCID Len (8), 1481 Source Connection ID (0..160), 1482 Retry Token (..), 1483 } 1485 Figure 8: Retry Pseudo-Packet 1487 The Retry Pseudo-Packet is not sent over the wire. It is computed by 1488 taking the transmitted Retry packet, removing the Retry Integrity Tag 1489 and prepending the two following fields: 1491 ODCID Length: The ODCID Length field contains the length in bytes of 1492 the Original Destination Connection ID field that follows it, 1493 encoded as an 8-bit unsigned integer. 1495 Original Destination Connection ID: The Original Destination 1496 Connection ID contains the value of the Destination Connection ID 1497 from the Initial packet that this Retry is in response to. The 1498 length of this field is given in ODCID Length. The presence of 1499 this field mitigates an off-path attacker's ability to inject a 1500 Retry packet. 1502 6. Key Update 1504 Once the handshake is confirmed (see Section 4.1.2), an endpoint MAY 1505 initiate a key update. 1507 The Key Phase bit indicates which packet protection keys are used to 1508 protect the packet. The Key Phase bit is initially set to 0 for the 1509 first set of 1-RTT packets and toggled to signal each subsequent key 1510 update. 1512 The Key Phase bit allows a recipient to detect a change in keying 1513 material without needing to receive the first packet that triggered 1514 the change. An endpoint that notices a changed Key Phase bit updates 1515 keys and decrypts the packet that contains the changed value. 1517 This mechanism replaces the TLS KeyUpdate message. Endpoints MUST 1518 NOT send a TLS KeyUpdate message. Endpoints MUST treat the receipt 1519 of a TLS KeyUpdate message as a connection error of type 0x10a, 1520 equivalent to a fatal TLS alert of unexpected_message (see 1521 Section 4.8). 1523 Figure 9 shows a key update process, where the initial set of keys 1524 used (identified with @M) are replaced by updated keys (identified 1525 with @N). The value of the Key Phase bit is indicated in brackets 1526 []. 1528 Initiating Peer Responding Peer 1530 @M [0] QUIC Packets 1532 ... Update to @N 1533 @N [1] QUIC Packets 1534 --------> 1535 Update to @N ... 1536 QUIC Packets [1] @N 1537 <-------- 1538 QUIC Packets [1] @N 1539 containing ACK 1540 <-------- 1541 ... Key Update Permitted 1543 @N [1] QUIC Packets 1544 containing ACK for @N packets 1545 --------> 1546 Key Update Permitted ... 1548 Figure 9: Key Update 1550 6.1. Initiating a Key Update 1552 Endpoints maintain separate read and write secrets for packet 1553 protection. An endpoint initiates a key update by updating its 1554 packet protection write secret and using that to protect new packets. 1555 The endpoint creates a new write secret from the existing write 1556 secret as performed in Section 7.2 of [TLS13]. This uses the KDF 1557 function provided by TLS with a label of "quic ku". The 1558 corresponding key and IV are created from that secret as defined in 1559 Section 5.1. The header protection key is not updated. 1561 For example, to update write keys with TLS 1.3, HKDF-Expand-Label is 1562 used as: 1564 secret_ = HKDF-Expand-Label(secret_, "quic ku", 1565 "", Hash.length) 1567 The endpoint toggles the value of the Key Phase bit and uses the 1568 updated key and IV to protect all subsequent packets. 1570 An endpoint MUST NOT initiate a key update prior to having confirmed 1571 the handshake (Section 4.1.2). An endpoint MUST NOT initiate a 1572 subsequent key update unless it has received an acknowledgment for a 1573 packet that was sent protected with keys from the current key phase. 1574 This ensures that keys are available to both peers before another key 1575 update can be initiated. This can be implemented by tracking the 1576 lowest packet number sent with each key phase, and the highest 1577 acknowledged packet number in the 1-RTT space: once the latter is 1578 higher than or equal to the former, another key update can be 1579 initiated. 1581 Note: Keys of packets other than the 1-RTT packets are never 1582 updated; their keys are derived solely from the TLS handshake 1583 state. 1585 The endpoint that initiates a key update also updates the keys that 1586 it uses for receiving packets. These keys will be needed to process 1587 packets the peer sends after updating. 1589 An endpoint MUST retain old keys until it has successfully 1590 unprotected a packet sent using the new keys. An endpoint SHOULD 1591 retain old keys for some time after unprotecting a packet sent using 1592 the new keys. Discarding old keys too early can cause delayed 1593 packets to be discarded. Discarding packets will be interpreted as 1594 packet loss by the peer and could adversely affect performance. 1596 6.2. Responding to a Key Update 1598 A peer is permitted to initiate a key update after receiving an 1599 acknowledgement of a packet in the current key phase. An endpoint 1600 detects a key update when processing a packet with a key phase that 1601 differs from the value used to protect the last packet it sent. To 1602 process this packet, the endpoint uses the next packet protection key 1603 and IV. See Section 6.3 for considerations about generating these 1604 keys. 1606 If a packet is successfully processed using the next key and IV, then 1607 the peer has initiated a key update. The endpoint MUST update its 1608 send keys to the corresponding key phase in response, as described in 1609 Section 6.1. Sending keys MUST be updated before sending an 1610 acknowledgement for the packet that was received with updated keys. 1611 By acknowledging the packet that triggered the key update in a packet 1612 protected with the updated keys, the endpoint signals that the key 1613 update is complete. 1615 An endpoint can defer sending the packet or acknowledgement according 1616 to its normal packet sending behaviour; it is not necessary to 1617 immediately generate a packet in response to a key update. The next 1618 packet sent by the endpoint will use the updated keys. The next 1619 packet that contains an acknowledgement will cause the key update to 1620 be completed. If an endpoint detects a second update before it has 1621 sent any packets with updated keys containing an acknowledgement for 1622 the packet that initiated the key update, it indicates that its peer 1623 has updated keys twice without awaiting confirmation. An endpoint 1624 MAY treat consecutive key updates as a connection error of type 1625 KEY_UPDATE_ERROR. 1627 An endpoint that receives an acknowledgement that is carried in a 1628 packet protected with old keys where any acknowledged packet was 1629 protected with newer keys MAY treat that as a connection error of 1630 type KEY_UPDATE_ERROR. This indicates that a peer has received and 1631 acknowledged a packet that initiates a key update, but has not 1632 updated keys in response. 1634 6.3. Timing of Receive Key Generation 1636 Endpoints responding to an apparent key update MUST NOT generate a 1637 timing side-channel signal that might indicate that the Key Phase bit 1638 was invalid (see Section 9.4). Endpoints can use dummy packet 1639 protection keys in place of discarded keys when key updates are not 1640 yet permitted. Using dummy keys will generate no variation in the 1641 timing signal produced by attempting to remove packet protection, and 1642 results in all packets with an invalid Key Phase bit being rejected. 1644 The process of creating new packet protection keys for receiving 1645 packets could reveal that a key update has occurred. An endpoint MAY 1646 perform this process as part of packet processing, but this creates a 1647 timing signal that can be used by an attacker to learn when key 1648 updates happen and thus the value of the Key Phase bit in certain 1649 packets. Endpoints MAY instead defer the creation of the next set of 1650 receive packet protection keys until some time after a key update 1651 completes, up to three times the PTO; see Section 6.5. 1653 Once generated, the next set of packet protection keys SHOULD be 1654 retained, even if the packet that was received was subsequently 1655 discarded. Packets containing apparent key updates are easy to forge 1656 and - while the process of key update does not require significant 1657 effort - triggering this process could be used by an attacker for 1658 DoS. 1660 For this reason, endpoints MUST be able to retain two sets of packet 1661 protection keys for receiving packets: the current and the next. 1662 Retaining the previous keys in addition to these might improve 1663 performance, but this is not essential. 1665 6.4. Sending with Updated Keys 1667 An endpoint always sends packets that are protected with the newest 1668 keys. Keys used for packet protection can be discarded immediately 1669 after switching to newer keys. 1671 Packets with higher packet numbers MUST be protected with either the 1672 same or newer packet protection keys than packets with lower packet 1673 numbers. An endpoint that successfully removes protection with old 1674 keys when newer keys were used for packets with lower packet numbers 1675 MUST treat this as a connection error of type KEY_UPDATE_ERROR. 1677 6.5. Receiving with Different Keys 1679 For receiving packets during a key update, packets protected with 1680 older keys might arrive if they were delayed by the network. 1681 Retaining old packet protection keys allows these packets to be 1682 successfully processed. 1684 As packets protected with keys from the next key phase use the same 1685 Key Phase value as those protected with keys from the previous key 1686 phase, it can be necessary to distinguish between the two. This can 1687 be done using packet numbers. A recovered packet number that is 1688 lower than any packet number from the current key phase uses the 1689 previous packet protection keys; a recovered packet number that is 1690 higher than any packet number from the current key phase requires the 1691 use of the next packet protection keys. 1693 Some care is necessary to ensure that any process for selecting 1694 between previous, current, and next packet protection keys does not 1695 expose a timing side channel that might reveal which keys were used 1696 to remove packet protection. See Section 9.5 for more information. 1698 Alternatively, endpoints can retain only two sets of packet 1699 protection keys, swapping previous for next after enough time has 1700 passed to allow for reordering in the network. In this case, the Key 1701 Phase bit alone can be used to select keys. 1703 An endpoint MAY allow a period of approximately the Probe Timeout 1704 (PTO; see [QUIC-RECOVERY]) after receiving a packet that uses the new 1705 key generation before it creates the next set of packet protection 1706 keys. These updated keys MAY replace the previous keys at that time. 1707 With the caveat that PTO is a subjective measure - that is, a peer 1708 could have a different view of the RTT - this time is expected to be 1709 long enough that any reordered packets would be declared lost by a 1710 peer even if they were acknowledged and short enough to allow for 1711 subsequent key updates. 1713 Endpoints need to allow for the possibility that a peer might not be 1714 able to decrypt packets that initiate a key update during the period 1715 when it retains old keys. Endpoints SHOULD wait three times the PTO 1716 before initiating a key update after receiving an acknowledgment that 1717 confirms that the previous key update was received. Failing to allow 1718 sufficient time could lead to packets being discarded. 1720 An endpoint SHOULD retain old read keys for no more than three times 1721 the PTO after having received a packet protected using the new keys. 1722 After this period, old read keys and their corresponding secrets 1723 SHOULD be discarded. 1725 6.6. Limits on AEAD Usage 1727 This document sets usage limits for AEAD algorithms to ensure that 1728 overuse does not give an adversary a disproportionate advantage in 1729 attacking the confidentiality and integrity of communications when 1730 using QUIC. 1732 The usage limits defined in TLS 1.3 exist for protection against 1733 attacks on confidentiality and apply to successful applications of 1734 AEAD protection. The integrity protections in authenticated 1735 encryption also depend on limiting the number of attempts to forge 1736 packets. TLS achieves this by closing connections after any record 1737 fails an authentication check. In comparison, QUIC ignores any 1738 packet that cannot be authenticated, allowing multiple forgery 1739 attempts. 1741 QUIC accounts for AEAD confidentiality and integrity limits 1742 separately. The confidentiality limit applies to the number of 1743 packets encrypted with a given key. The integrity limit applies to 1744 the number of packets decrypted within a given connection. Details 1745 on enforcing these limits for each AEAD algorithm follow below. 1747 Endpoints MUST count the number of encrypted packets for each set of 1748 keys. If the total number of encrypted packets with the same key 1749 exceeds the confidentiality limit for the selected AEAD, the endpoint 1750 MUST stop using those keys. Endpoints MUST initiate a key update 1751 before sending more protected packets than the confidentiality limit 1752 for the selected AEAD permits. If a key update is not possible or 1753 integrity limits are reached, the endpoint MUST stop using the 1754 connection and only send stateless resets in response to receiving 1755 packets. It is RECOMMENDED that endpoints immediately close the 1756 connection with a connection error of type AEAD_LIMIT_REACHED before 1757 reaching a state where key updates are not possible. 1759 For AEAD_AES_128_GCM and AEAD_AES_256_GCM, the confidentiality limit 1760 is 2^25 encrypted packets; see Appendix B.1. For 1761 AEAD_CHACHA20_POLY1305, the confidentiality limit is greater than the 1762 number of possible packets (2^62) and so can be disregarded. For 1763 AEAD_AES_128_CCM, the confidentiality limit is 2^23.5 encrypted 1764 packets; see Appendix B.2. Applying a limit reduces the probability 1765 that an attacker can distinguish the AEAD in use from a random 1766 permutation; see [AEBounds], [ROBUST], and [GCM-MU]. 1768 In addition to counting packets sent, endpoints MUST count the number 1769 of received packets that fail authentication during the lifetime of a 1770 connection. If the total number of received packets that fail 1771 authentication within the connection, across all keys, exceeds the 1772 integrity limit for the selected AEAD, the endpoint MUST immediately 1773 close the connection with a connection error of type 1774 AEAD_LIMIT_REACHED and not process any more packets. 1776 For AEAD_AES_128_GCM and AEAD_AES_256_GCM, the integrity limit is 1777 2^54 invalid packets; see Appendix B.1. For AEAD_CHACHA20_POLY1305, 1778 the integrity limit is 2^36 invalid packets; see [AEBounds]. For 1779 AEAD_AES_128_CCM, the integrity limit is 2^23.5 invalid packets; see 1780 Appendix B.2. Applying this limit reduces the probability that an 1781 attacker can successfully forge a packet; see [AEBounds], [ROBUST], 1782 and [GCM-MU]. 1784 Future analyses and specifications MAY relax confidentiality or 1785 integrity limits for an AEAD. 1787 Note: These limits were originally calculated using assumptions 1788 about the limits on TLS record size. The maximum size of a TLS 1789 record is 2^14 bytes. In comparison, QUIC packets can be up to 1790 2^16 bytes. However, it is expected that QUIC packets will 1791 generally be smaller than TLS records. Where packets might be 1792 larger than 2^14 bytes in length, smaller limits might be needed. 1794 Any TLS cipher suite that is specified for use with QUIC MUST define 1795 limits on the use of the associated AEAD function that preserves 1796 margins for confidentiality and integrity. That is, limits MUST be 1797 specified for the number of packets that can be authenticated and for 1798 the number of packets that can fail authentication. Providing a 1799 reference to any analysis upon which values are based - and any 1800 assumptions used in that analysis - allows limits to be adapted to 1801 varying usage conditions. 1803 6.7. Key Update Error Code 1805 The KEY_UPDATE_ERROR error code (0xe) is used to signal errors 1806 related to key updates. 1808 7. Security of Initial Messages 1810 Initial packets are not protected with a secret key, so they are 1811 subject to potential tampering by an attacker. QUIC provides 1812 protection against attackers that cannot read packets, but does not 1813 attempt to provide additional protection against attacks where the 1814 attacker can observe and inject packets. Some forms of tampering - 1815 such as modifying the TLS messages themselves - are detectable, but 1816 some - such as modifying ACKs - are not. 1818 For example, an attacker could inject a packet containing an ACK 1819 frame that makes it appear that a packet had not been received or to 1820 create a false impression of the state of the connection (e.g., by 1821 modifying the ACK Delay). Note that such a packet could cause a 1822 legitimate packet to be dropped as a duplicate. Implementations 1823 SHOULD use caution in relying on any data that is contained in 1824 Initial packets that is not otherwise authenticated. 1826 It is also possible for the attacker to tamper with data that is 1827 carried in Handshake packets, but because that tampering requires 1828 modifying TLS handshake messages, that tampering will cause the TLS 1829 handshake to fail. 1831 8. QUIC-Specific Adjustments to the TLS Handshake 1833 Certain aspects of the TLS handshake are different when used with 1834 QUIC. 1836 QUIC also requires additional features from TLS. In addition to 1837 negotiation of cryptographic parameters, the TLS handshake carries 1838 and authenticates values for QUIC transport parameters. 1840 8.1. Protocol Negotiation 1842 QUIC requires that the cryptographic handshake provide authenticated 1843 protocol negotiation. TLS uses Application Layer Protocol 1844 Negotiation ([ALPN]) to select an application protocol. Unless 1845 another mechanism is used for agreeing on an application protocol, 1846 endpoints MUST use ALPN for this purpose. 1848 When using ALPN, endpoints MUST immediately close a connection (see 1849 Section 10.2 of [QUIC-TRANSPORT]) with a no_application_protocol TLS 1850 alert (QUIC error code 0x178; see Section 4.8) if an application 1851 protocol is not negotiated. While [ALPN] only specifies that servers 1852 use this alert, QUIC clients MUST use error 0x178 to terminate a 1853 connection when ALPN negotiation fails. 1855 An application protocol MAY restrict the QUIC versions that it can 1856 operate over. Servers MUST select an application protocol compatible 1857 with the QUIC version that the client has selected. The server MUST 1858 treat the inability to select a compatible application protocol as a 1859 connection error of type 0x178 (no_application_protocol). Similarly, 1860 a client MUST treat the selection of an incompatible application 1861 protocol by a server as a connection error of type 0x178. 1863 8.2. QUIC Transport Parameters Extension 1865 QUIC transport parameters are carried in a TLS extension. Different 1866 versions of QUIC might define a different method for negotiating 1867 transport configuration. 1869 Including transport parameters in the TLS handshake provides 1870 integrity protection for these values. 1872 enum { 1873 quic_transport_parameters(0xffa5), (65535) 1874 } ExtensionType; 1876 The extension_data field of the quic_transport_parameters extension 1877 contains a value that is defined by the version of QUIC that is in 1878 use. 1880 The quic_transport_parameters extension is carried in the ClientHello 1881 and the EncryptedExtensions messages during the handshake. Endpoints 1882 MUST send the quic_transport_parameters extension; endpoints that 1883 receive ClientHello or EncryptedExtensions messages without the 1884 quic_transport_parameters extension MUST close the connection with an 1885 error of type 0x16d (equivalent to a fatal TLS missing_extension 1886 alert, see Section 4.8). 1888 While the transport parameters are technically available prior to the 1889 completion of the handshake, they cannot be fully trusted until the 1890 handshake completes, and reliance on them should be minimized. 1891 However, any tampering with the parameters will cause the handshake 1892 to fail. 1894 Endpoints MUST NOT send this extension in a TLS connection that does 1895 not use QUIC (such as the use of TLS with TCP defined in [TLS13]). A 1896 fatal unsupported_extension alert MUST be sent by an implementation 1897 that supports this extension if the extension is received when the 1898 transport is not QUIC. 1900 8.3. Removing the EndOfEarlyData Message 1902 The TLS EndOfEarlyData message is not used with QUIC. QUIC does not 1903 rely on this message to mark the end of 0-RTT data or to signal the 1904 change to Handshake keys. 1906 Clients MUST NOT send the EndOfEarlyData message. A server MUST 1907 treat receipt of a CRYPTO frame in a 0-RTT packet as a connection 1908 error of type PROTOCOL_VIOLATION. 1910 As a result, EndOfEarlyData does not appear in the TLS handshake 1911 transcript. 1913 8.4. Prohibit TLS Middlebox Compatibility Mode 1915 Appendix D.4 of [TLS13] describes an alteration to the TLS 1.3 1916 handshake as a workaround for bugs in some middleboxes. The TLS 1.3 1917 middlebox compatibility mode involves setting the legacy_session_id 1918 field to a 32-byte value in the ClientHello and ServerHello, then 1919 sending a change_cipher_spec record. Both field and record carry no 1920 semantic content and are ignored. 1922 This mode has no use in QUIC as it only applies to middleboxes that 1923 interfere with TLS over TCP. QUIC also provides no means to carry a 1924 change_cipher_spec record. A client MUST NOT request the use of the 1925 TLS 1.3 compatibility mode. A server SHOULD treat the receipt of a 1926 TLS ClientHello with a non-empty legacy_session_id field as a 1927 connection error of type PROTOCOL_VIOLATION. 1929 9. Security Considerations 1931 All of the security considerations that apply to TLS also apply to 1932 the use of TLS in QUIC. Reading all of [TLS13] and its appendices is 1933 the best way to gain an understanding of the security properties of 1934 QUIC. 1936 This section summarizes some of the more important security aspects 1937 specific to the TLS integration, though there are many security- 1938 relevant details in the remainder of the document. 1940 9.1. Session Linkability 1942 Use of TLS session tickets allows servers and possibly other entities 1943 to correlate connections made by the same client; see Section 4.5 for 1944 details. 1946 9.2. Replay Attacks with 0-RTT 1948 As described in Section 8 of [TLS13], use of TLS early data comes 1949 with an exposure to replay attack. The use of 0-RTT in QUIC is 1950 similarly vulnerable to replay attack. 1952 Endpoints MUST implement and use the replay protections described in 1953 [TLS13], however it is recognized that these protections are 1954 imperfect. Therefore, additional consideration of the risk of replay 1955 is needed. 1957 QUIC is not vulnerable to replay attack, except via the application 1958 protocol information it might carry. The management of QUIC protocol 1959 state based on the frame types defined in [QUIC-TRANSPORT] is not 1960 vulnerable to replay. Processing of QUIC frames is idempotent and 1961 cannot result in invalid connection states if frames are replayed, 1962 reordered or lost. QUIC connections do not produce effects that last 1963 beyond the lifetime of the connection, except for those produced by 1964 the application protocol that QUIC serves. 1966 Note: TLS session tickets and address validation tokens are used to 1967 carry QUIC configuration information between connections. 1968 Specifically, to enable a server to efficiently recover state that 1969 is used in connection establishment and address validation. These 1970 MUST NOT be used to communicate application semantics between 1971 endpoints; clients MUST treat them as opaque values. The 1972 potential for reuse of these tokens means that they require 1973 stronger protections against replay. 1975 A server that accepts 0-RTT on a connection incurs a higher cost than 1976 accepting a connection without 0-RTT. This includes higher 1977 processing and computation costs. Servers need to consider the 1978 probability of replay and all associated costs when accepting 0-RTT. 1980 Ultimately, the responsibility for managing the risks of replay 1981 attacks with 0-RTT lies with an application protocol. An application 1982 protocol that uses QUIC MUST describe how the protocol uses 0-RTT and 1983 the measures that are employed to protect against replay attack. An 1984 analysis of replay risk needs to consider all QUIC protocol features 1985 that carry application semantics. 1987 Disabling 0-RTT entirely is the most effective defense against replay 1988 attack. 1990 QUIC extensions MUST describe how replay attacks affect their 1991 operation, or prohibit their use in 0-RTT. Application protocols 1992 MUST either prohibit the use of extensions that carry application 1993 semantics in 0-RTT or provide replay mitigation strategies. 1995 9.3. Packet Reflection Attack Mitigation 1997 A small ClientHello that results in a large block of handshake 1998 messages from a server can be used in packet reflection attacks to 1999 amplify the traffic generated by an attacker. 2001 QUIC includes three defenses against this attack. First, the packet 2002 containing a ClientHello MUST be padded to a minimum size. Second, 2003 if responding to an unverified source address, the server is 2004 forbidden to send more than three times as many bytes as the number 2005 of bytes it has received (see Section 8.1 of [QUIC-TRANSPORT]). 2006 Finally, because acknowledgements of Handshake packets are 2007 authenticated, a blind attacker cannot forge them. Put together, 2008 these defenses limit the level of amplification. 2010 9.4. Header Protection Analysis 2012 [NAN] analyzes authenticated encryption algorithms that provide nonce 2013 privacy, referred to as "Hide Nonce" (HN) transforms. The general 2014 header protection construction in this document is one of those 2015 algorithms (HN1). Header protection uses the output of the packet 2016 protection AEAD to derive "sample", and then encrypts the header 2017 field using a pseudorandom function (PRF) as follows: 2019 protected_field = field XOR PRF(hp_key, sample) 2021 The header protection variants in this document use a pseudorandom 2022 permutation (PRP) in place of a generic PRF. However, since all PRPs 2023 are also PRFs [IMC], these variants do not deviate from the HN1 2024 construction. 2026 As "hp_key" is distinct from the packet protection key, it follows 2027 that header protection achieves AE2 security as defined in [NAN] and 2028 therefore guarantees privacy of "field", the protected packet header. 2029 Future header protection variants based on this construction MUST use 2030 a PRF to ensure equivalent security guarantees. 2032 Use of the same key and ciphertext sample more than once risks 2033 compromising header protection. Protecting two different headers 2034 with the same key and ciphertext sample reveals the exclusive OR of 2035 the protected fields. Assuming that the AEAD acts as a PRF, if L 2036 bits are sampled, the odds of two ciphertext samples being identical 2037 approach 2^(-L/2), that is, the birthday bound. For the algorithms 2038 described in this document, that probability is one in 2^64. 2040 To prevent an attacker from modifying packet headers, the header is 2041 transitively authenticated using packet protection; the entire packet 2042 header is part of the authenticated additional data. Protected 2043 fields that are falsified or modified can only be detected once the 2044 packet protection is removed. 2046 9.5. Header Protection Timing Side-Channels 2048 An attacker could guess values for packet numbers or Key Phase and 2049 have an endpoint confirm guesses through timing side channels. 2050 Similarly, guesses for the packet number length can be tried and 2051 exposed. If the recipient of a packet discards packets with 2052 duplicate packet numbers without attempting to remove packet 2053 protection they could reveal through timing side-channels that the 2054 packet number matches a received packet. For authentication to be 2055 free from side-channels, the entire process of header protection 2056 removal, packet number recovery, and packet protection removal MUST 2057 be applied together without timing and other side-channels. 2059 For the sending of packets, construction and protection of packet 2060 payloads and packet numbers MUST be free from side-channels that 2061 would reveal the packet number or its encoded size. 2063 During a key update, the time taken to generate new keys could reveal 2064 through timing side-channels that a key update has occurred. 2065 Alternatively, where an attacker injects packets this side-channel 2066 could reveal the value of the Key Phase on injected packets. After 2067 receiving a key update, an endpoint SHOULD generate and save the next 2068 set of receive packet protection keys, as described in Section 6.3. 2069 By generating new keys before a key update is received, receipt of 2070 packets will not create timing signals that leak the value of the Key 2071 Phase. 2073 This depends on not doing this key generation during packet 2074 processing and it can require that endpoints maintain three sets of 2075 packet protection keys for receiving: for the previous key phase, for 2076 the current key phase, and for the next key phase. Endpoints can 2077 instead choose to defer generation of the next receive packet 2078 protection keys until they discard old keys so that only two sets of 2079 receive keys need to be retained at any point in time. 2081 9.6. Key Diversity 2083 In using TLS, the central key schedule of TLS is used. As a result 2084 of the TLS handshake messages being integrated into the calculation 2085 of secrets, the inclusion of the QUIC transport parameters extension 2086 ensures that handshake and 1-RTT keys are not the same as those that 2087 might be produced by a server running TLS over TCP. To avoid the 2088 possibility of cross-protocol key synchronization, additional 2089 measures are provided to improve key separation. 2091 The QUIC packet protection keys and IVs are derived using a different 2092 label than the equivalent keys in TLS. 2094 To preserve this separation, a new version of QUIC SHOULD define new 2095 labels for key derivation for packet protection key and IV, plus the 2096 header protection keys. This version of QUIC uses the string "quic". 2097 Other versions can use a version-specific label in place of that 2098 string. 2100 The initial secrets use a key that is specific to the negotiated QUIC 2101 version. New QUIC versions SHOULD define a new salt value used in 2102 calculating initial secrets. 2104 10. IANA Considerations 2106 This document registers the quic_transport_parameters extension found 2107 in Section 8.2 in the TLS ExtensionType Values Registry 2108 [TLS-REGISTRIES]. 2110 The Recommended column is to be marked Yes. The TLS 1.3 Column is to 2111 include CH and EE. 2113 11. References 2115 11.1. Normative References 2117 [AEAD] McGrew, D., "An Interface and Algorithms for Authenticated 2118 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 2119 . 2121 [AES] "Advanced encryption standard (AES)", National Institute 2122 of Standards and Technology report, 2123 DOI 10.6028/nist.fips.197, November 2001, 2124 . 2126 [ALPN] Friedl, S., Popov, A., Langley, A., and E. Stephan, 2127 "Transport Layer Security (TLS) Application-Layer Protocol 2128 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 2129 July 2014, . 2131 [CHACHA] Nir, Y. and A. Langley, "ChaCha20 and Poly1305 for IETF 2132 Protocols", RFC 8439, DOI 10.17487/RFC8439, June 2018, 2133 . 2135 [HKDF] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 2136 Key Derivation Function (HKDF)", RFC 5869, 2137 DOI 10.17487/RFC5869, May 2010, 2138 . 2140 [QUIC-RECOVERY] 2141 Iyengar, J., Ed. and I. Swett, Ed., "QUIC Loss Detection 2142 and Congestion Control", Work in Progress, Internet-Draft, 2143 draft-ietf-quic-recovery-31, 25 September 2020, 2144 . 2146 [QUIC-TRANSPORT] 2147 Iyengar, J., Ed. and M. Thomson, Ed., "QUIC: A UDP-Based 2148 Multiplexed and Secure Transport", Work in Progress, 2149 Internet-Draft, draft-ietf-quic-transport-31, 25 September 2150 2020, . 2153 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2154 Requirement Levels", BCP 14, RFC 2119, 2155 DOI 10.17487/RFC2119, March 1997, 2156 . 2158 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2159 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2160 May 2017, . 2162 [SHA] Dang, Q., "Secure Hash Standard", National Institute of 2163 Standards and Technology report, 2164 DOI 10.6028/nist.fips.180-4, July 2015, 2165 . 2167 [TLS-REGISTRIES] 2168 Salowey, J. and S. Turner, "IANA Registry Updates for TLS 2169 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 2170 . 2172 [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol 2173 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 2174 . 2176 11.2. Informative References 2178 [AEBounds] Luykx, A. and K. Paterson, "Limits on Authenticated 2179 Encryption Use in TLS", 8 March 2016, 2180 . 2182 [CCM-ANALYSIS] 2183 Jonsson, J., "On the Security of CTR + CBC-MAC", Selected 2184 Areas in Cryptography pp. 76-93, 2185 DOI 10.1007/3-540-36492-7_7, 2003, 2186 . 2188 [COMPRESS] Ghedini, A. and V. Vasiliev, "TLS Certificate 2189 Compression", Work in Progress, Internet-Draft, draft- 2190 ietf-tls-certificate-compression-10, 6 January 2020, 2191 . 2194 [GCM-MU] Hoang, V., Tessaro, S., and A. Thiruvengadam, "The Multi- 2195 user Security of GCM, Revisited", Proceedings of the 2018 2196 ACM SIGSAC Conference on Computer and 2197 Communications Security, DOI 10.1145/3243734.3243816, 2198 January 2018, . 2200 [HTTP2-TLS13] 2201 Benjamin, D., "Using TLS 1.3 with HTTP/2", RFC 8740, 2202 DOI 10.17487/RFC8740, February 2020, 2203 . 2205 [IMC] Katz, J. and Y. Lindell, "Introduction to Modern 2206 Cryptography, Second Edition", ISBN 978-1466570269, 6 2207 November 2014. 2209 [NAN] Bellare, M., Ng, R., and B. Tackmann, "Nonces Are Noticed: 2210 AEAD Revisited", Advances in Cryptology - CRYPTO 2019 pp. 2211 235-265, DOI 10.1007/978-3-030-26948-7_9, 2019, 2212 . 2214 [QUIC-HTTP] 2215 Bishop, M., Ed., "Hypertext Transfer Protocol Version 3 2216 (HTTP/3)", Work in Progress, Internet-Draft, draft-ietf- 2217 quic-http-31, 25 September 2020, 2218 . 2220 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 2221 DOI 10.17487/RFC2818, May 2000, 2222 . 2224 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 2225 Housley, R., and W. Polk, "Internet X.509 Public Key 2226 Infrastructure Certificate and Certificate Revocation List 2227 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 2228 . 2230 [ROBUST] Fischlin, M., Günther, F., and C. Janson, "Robust 2231 Channels: Handling Unreliable Networks in the Record 2232 Layers of QUIC and DTLS 1.3", 16 May 2020, 2233 . 2235 Appendix A. Sample Packet Protection 2237 This section shows examples of packet protection so that 2238 implementations can be verified incrementally. Samples of Initial 2239 packets from both client and server, plus a Retry packet are defined. 2240 These packets use an 8-byte client-chosen Destination Connection ID 2241 of 0x8394c8f03e515708. Some intermediate values are included. All 2242 values are shown in hexadecimal. 2244 A.1. Keys 2246 The labels generated by the HKDF-Expand-Label function are: 2248 client in: 00200f746c73313320636c69656e7420696e00 2250 server in: 00200f746c7331332073657276657220696e00 2252 quic key: 00100e746c7331332071756963206b657900 2254 quic iv: 000c0d746c733133207175696320697600 2256 quic hp: 00100d746c733133207175696320687000 2258 The initial secret is common: 2260 initial_secret = HKDF-Extract(initial_salt, cid) 2261 = 1e7e7764529715b1e0ddc8e9753c6157 2262 6769605187793ed366f8bbf8c9e986eb 2264 The secrets for protecting client packets are: 2266 client_initial_secret 2267 = HKDF-Expand-Label(initial_secret, "client in", _, 32) 2268 = 0088119288f1d866733ceeed15ff9d50 2269 902cf82952eee27e9d4d4918ea371d87 2271 key = HKDF-Expand-Label(client_initial_secret, "quic key", _, 16) 2272 = 175257a31eb09dea9366d8bb79ad80ba 2274 iv = HKDF-Expand-Label(client_initial_secret, "quic iv", _, 12) 2275 = 6b26114b9cba2b63a9e8dd4f 2277 hp = HKDF-Expand-Label(client_initial_secret, "quic hp", _, 16) 2278 = 9ddd12c994c0698b89374a9c077a3077 2280 The secrets for protecting server packets are: 2282 server_initial_secret 2283 = HKDF-Expand-Label(initial_secret, "server in", _, 32) 2284 = 006f881359244dd9ad1acf85f595bad6 2285 7c13f9f5586f5e64e1acae1d9ea8f616 2287 key = HKDF-Expand-Label(server_initial_secret, "quic key", _, 16) 2288 = 149d0b1662ab871fbe63c49b5e655a5d 2290 iv = HKDF-Expand-Label(server_initial_secret, "quic iv", _, 12) 2291 = bab2b12a4c76016ace47856d 2293 hp = HKDF-Expand-Label(server_initial_secret, "quic hp", _, 16) 2294 = c0c499a65a60024a18a250974ea01dfa 2296 A.2. Client Initial 2298 The client sends an Initial packet. The unprotected payload of this 2299 packet contains the following CRYPTO frame, plus enough PADDING 2300 frames to make a 1162 byte payload: 2302 060040f1010000ed0303ebf8fa56f129 39b9584a3896472ec40bb863cfd3e868 2303 04fe3a47f06a2b69484c000004130113 02010000c000000010000e00000b6578 2304 616d706c652e636f6dff01000100000a 00080006001d00170018001000070005 2305 04616c706e0005000501000000000033 00260024001d00209370b2c9caa47fba 2306 baf4559fedba753de171fa71f50f1ce1 5d43e994ec74d748002b000302030400 2307 0d0010000e0403050306030203080408 050806002d00020101001c00024001ff 2308 a500320408ffffffffffffffff050480 00ffff07048000ffff08011001048000 2309 75300901100f088394c8f03e51570806 048000ffff 2311 The unprotected header includes the connection ID and a 4-byte packet 2312 number encoding for a packet number of 2: 2314 c3ff00001d088394c8f03e5157080000449e00000002 2316 Protecting the payload produces output that is sampled for header 2317 protection. Because the header uses a 4-byte packet number encoding, 2318 the first 16 bytes of the protected payload is sampled, then applied 2319 to the header: 2321 sample = fb66bc6a93032b50dd8973972d149421 2323 mask = AES-ECB(hp, sample)[0..4] 2324 = 1e9cdb9909 2326 header[0] ^= mask[0] & 0x0f 2327 = cd 2328 header[18..21] ^= mask[1..4] 2329 = 9cdb990b 2330 header = cdff00001d088394c8f03e5157080000449e9cdb990b 2332 The resulting protected packet is: 2334 cdff00001f088394c8f03e5157080000 449e9cdb990bfb66bc6a93032b50dd89 2335 73972d149421874d3849e3708d71354e a33bcdc356f3ea6e2a1a1bd7c3d14003 2336 8d3e784d04c30a2cdb40c32523aba2da fe1c1bf3d27a6be38fe38ae033fbb071 2337 3c1c73661bb6639795b42b97f77068ea d51f11fbf9489af2501d09481e6c64d4 2338 b8551cd3cea70d830ce2aeeec789ef55 1a7fbe36b3f7e1549a9f8d8e153b3fac 2339 3fb7b7812c9ed7c20b4be190ebd89956 26e7f0fc887925ec6f0606c5d36aa81b 2340 ebb7aacdc4a31bb5f23d55faef5c5190 5783384f375a43235b5c742c78ab1bae 2341 0a188b75efbde6b3774ed61282f9670a 9dea19e1566103ce675ab4e21081fb58 2342 60340a1e88e4f10e39eae25cd685b109 29636d4f02e7fad2a5a458249f5c0298 2343 a6d53acbe41a7fc83fa7cc01973f7a74 d1237a51974e097636b6203997f921d0 2344 7bc1940a6f2d0de9f5a11432946159ed 6cc21df65c4ddd1115f86427259a196c 2345 7148b25b6478b0dc7766e1c4d1b1f515 9f90eabc61636226244642ee148b464c 2346 9e619ee50a5e3ddc836227cad938987c 4ea3c1fa7c75bbf88d89e9ada642b2b8 2347 8fe8107b7ea375b1b64889a4e9e5c38a 1c896ce275a5658d250e2d76e1ed3a34 2348 ce7e3a3f383d0c996d0bed106c2899ca 6fc263ef0455e74bb6ac1640ea7bfedc 2349 59f03fee0e1725ea150ff4d69a7660c5 542119c71de270ae7c3ecfd1af2c4ce5 2350 51986949cc34a66b3e216bfe18b347e6 c05fd050f85912db303a8f054ec23e38 2351 f44d1c725ab641ae929fecc8e3cefa56 19df4231f5b4c009fa0c0bbc60bc75f7 2352 6d06ef154fc8577077d9d6a1d2bd9bf0 81dc783ece60111bea7da9e5a9748069 2353 d078b2bef48de04cabe3755b197d52b3 2046949ecaa310274b4aac0d008b1948 2354 c1082cdfe2083e386d4fd84c0ed0666d 3ee26c4515c4fee73433ac703b690a9f 2355 7bf278a77486ace44c489a0c7ac8dfe4 d1a58fb3a730b993ff0f0d61b4d89557 2356 831eb4c752ffd39c10f6b9f46d8db278 da624fd800e4af85548a294c1518893a 2357 8778c4f6d6d73c93df200960104e062b 388ea97dcf4016bced7f62b4f062cb6c 2358 04c20693d9a0e3b74ba8fe74cc012378 84f40d765ae56a51688d985cf0ceaef4 2359 3045ed8c3f0c33bced08537f6882613a cd3b08d665fce9dd8aa73171e2d3771a 2360 61dba2790e491d413d93d987e2745af2 9418e428be34941485c93447520ffe23 2361 1da2304d6a0fd5d07d08372202369661 59bef3cf904d722324dd852513df39ae 2362 030d8173908da6364786d3c1bfcb19ea 77a63b25f1e7fc661def480c5d00d444 2363 56269ebd84efd8e3a8b2c257eec76060 682848cbf5194bc99e49ee75e4d0d254 2364 bad4bfd74970c30e44b65511d4ad0e6e c7398e08e01307eeeea14e46ccd87cf3 2365 6b285221254d8fc6a6765c524ded0085 dca5bd688ddf722e2c0faf9d0fb2ce7a 2366 0c3f2cee19ca0ffba461ca8dc5d2c817 8b0762cf67135558494d2a96f1a139f0 2367 edb42d2af89a9c9122b07acbc29e5e72 2df8615c343702491098478a389c9872 2368 a10b0c9875125e257c7bfdf27eef4060 bd3d00f4c14fd3e3496c38d3c5d1a566 2369 8c39350effbc2d16ca17be4ce29f02ed 969504dda2a8c6b9ff919e693ee79e09 2370 089316e7d1d89ec099db3b2b268725d8 88536a4b8bf9aee8fb43e82a4d919d48 2371 395781bc0a3e8125b4dd506ca025eb37 2373 A.3. Server Initial 2375 The server sends the following payload in response, including an ACK 2376 frame, a CRYPTO frame, and no PADDING frames: 2378 02000000000600405a020000560303ee fce7f7b37ba1d1632e96677825ddf739 2379 88cfc79825df566dc5430b9a045a1200 130100002e00330024001d00209d3c94 2380 0d89690b84d08a60993c144eca684d10 81287c834d5311bcf32bb9da1a002b00 2381 020304 2382 The header from the server includes a new connection ID and a 2-byte 2383 packet number encoding for a packet number of 1: 2385 c1ff00001d0008f067a5502a4262b50040740001 2387 As a result, after protection, the header protection sample is taken 2388 starting from the third protected octet: 2390 sample = 823a5d3a1207c86ee49132824f046524 2391 mask = abaaf34fdc 2392 header = caff00001d0008f067a5502a4262b5004074aaf2 2394 The final protected packet is then: 2396 c7ff00001f0008f067a5502a4262b500 4075fb12ff07823a5d24534d906ce4c7 2397 6782a2167e3479c0f7f6395dc2c91676 302fe6d70bb7cbeb117b4ddb7d173498 2398 44fd61dae200b8338e1b932976b61d91 e64a02e9e0ee72e3a6f63aba4ceeeec5 2399 be2f24f2d86027572943533846caa13e 6f163fb257473d76f0e78487aca6427b 2400 da2e7e70a7ee48 2402 A.4. Retry 2404 This shows a Retry packet that might be sent in response to the 2405 Initial packet in Appendix A.2. The integrity check includes the 2406 client-chosen connection ID value of 0x8394c8f03e515708, but that 2407 value is not included in the final Retry packet: 2409 ffff00001f0008f067a5502a4262b574 6f6b656ec70ce5de430b4bdb7df1a383 2410 3a75f986 2412 A.5. ChaCha20-Poly1305 Short Header Packet 2414 This example shows some of the steps required to protect a packet 2415 with a short header. This example uses AEAD_CHACHA20_POLY1305. 2417 In this example, TLS produces an application write secret from which 2418 a server uses HKDF-Expand-Label to produce four values: a key, an IV, 2419 a header protection key, and the secret that will be used after keys 2420 are updated (this last value is not used further in this example). 2422 secret 2423 = 9ac312a7f877468ebe69422748ad00a1 2424 5443f18203a07d6060f688f30f21632b 2426 key = HKDF-Expand-Label(secret, "quic key", _, 32) 2427 = c6d98ff3441c3fe1b2182094f69caa2e 2428 d4b716b65488960a7a984979fb23e1c8 2430 iv = HKDF-Expand-Label(secret, "quic iv", _, 12) 2431 = e0459b3474bdd0e44a41c144 2433 hp = HKDF-Expand-Label(secret, "quic hp", _, 32) 2434 = 25a282b9e82f06f21f488917a4fc8f1b 2435 73573685608597d0efcb076b0ab7a7a4 2437 ku = HKDF-Expand-Label(secret, "quic ku", _, 32) 2438 = 1223504755036d556342ee9361d25342 2439 1a826c9ecdf3c7148684b36b714881f9 2441 The following shows the steps involved in protecting a minimal packet 2442 with an empty Destination Connection ID. This packet contains a 2443 single PING frame (that is, a payload of just 0x01) and has a packet 2444 number of 654360564. In this example, using a packet number of 2445 length 3 (that is, 49140 is encoded) avoids having to pad the payload 2446 of the packet; PADDING frames would be needed if the packet number is 2447 encoded on fewer octets. 2449 pn = 654360564 (decimal) 2450 nonce = e0459b3474bdd0e46d417eb0 2451 unprotected header = 4200bff4 2452 payload plaintext = 01 2453 payload ciphertext = 655e5cd55c41f69080575d7999c25a5bfb 2455 The resulting ciphertext is the minimum size possible. One byte is 2456 skipped to produce the sample for header protection. 2458 sample = 5e5cd55c41f69080575d7999c25a5bfb 2459 mask = aefefe7d03 2460 header = 4cfe4189 2462 The protected packet is the smallest possible packet size of 21 2463 bytes. 2465 packet = 4cfe4189655e5cd55c41f69080575d7999c25a5bfb 2467 Appendix B. AEAD Algorithm Analysis 2469 This section documents analyses used in deriving AEAD algorithm 2470 limits for AEAD_AES_128_GCM, AEAD_AES_128_CCM, and AEAD_AES_256_GCM. 2471 The analyses that follow use symbols for multiplication (*), division 2472 (/), and exponentiation (^), plus parentheses for establishing 2473 precedence. The following symbols are also used: 2475 t: The size of the authentication tag in bits. For this cipher, t 2476 is 128. 2478 n: The size of the block function in bits. For this cipher, n is 2479 128. 2481 l: The number of blocks in each packet (see below). 2483 q: The number of genuine packets created and protected by endpoints. 2484 This value is the bound on the number of packets that can be 2485 protected before updating keys. 2487 v: The number of forged packets that endpoints will accept. This 2488 value is the bound on the number of forged packets that an 2489 endpoint can reject before updating keys. 2491 o: The amount of offline ideal cipher queries made by an adversary. 2493 The analyses that follow rely on a count of the number of block 2494 operations involved in producing each message. For simplicity, and 2495 to match the analysis of other AEAD functions in [AEBounds], this 2496 analysis assumes a packet length of 2^10 blocks; that is, a packet 2497 size limit of 2^14 bytes. 2499 For AEAD_AES_128_CCM, the total number of block cipher operations is 2500 the sum of: the length of the associated data in blocks, the length 2501 of the ciphertext in blocks, the length of the plaintext in blocks, 2502 plus 1. In this analysis, this is simplified to a value of twice the 2503 length of the packet in blocks (that is, "2l = 2^11"). This 2504 simplification is based on the packet containing all of the 2505 associated data and ciphertext. This results in a negligible 1 to 3 2506 block overestimation of the number of operations. 2508 B.1. Analysis of AEAD_AES_128_GCM and AEAD_AES_256_GCM Usage Limits 2510 [GCM-MU] specify concrete bounds for AEAD_AES_128_GCM and 2511 AEAD_AES_256_GCM as used in TLS 1.3 and QUIC. This section documents 2512 this analysis using several simplifying assumptions: 2514 * The number of ciphertext blocks an attacker uses in forgery 2515 attempts is bounded by v * l, the number of forgery attempts and 2516 the size of each packet (in blocks). 2518 * The amount of offline work done by an attacker does not dominate 2519 other factors in the analysis. 2521 The bounds in [GCM-MU] are tighter and more complete than those used 2522 in [AEBounds], which allows for larger limits than those described in 2523 [TLS13]. 2525 B.1.1. Confidentiality Limit 2527 For confidentiality, Theorum (4.3) in [GCM-MU] establishes that - for 2528 a single user that does not repeat nonces - the dominant term in 2529 determining the distinguishing advantage between a real and random 2530 AEAD algorithm gained by an attacker is: 2532 2 * (q * l)^2 / 2^128 2534 For a target advantage of 2^-57, this results in the relation: 2536 q <= 2^25 2538 Thus, endpoints cannot protect more than 2^25 packets in a single 2539 connection without causing an attacker to gain an larger advantage 2540 than the target of 2^-57. 2542 B.1.2. Integrity Limit 2544 For integrity, Theorem (4.3) in [GCM-MU] establishes that an attacker 2545 gains an advantage in successfully forging a packet of no more than: 2547 (1 / 2^(8 * n)) + ((2 * v) / 2^(2 * n)) 2548 + ((2 * o * v) / 2^(k + n)) + (n * (v + (v * l)) / 2^k) 2550 The goal is to limit this advantage to 2^-57. For AEAD_AES_128_GCM, 2551 the fourth term in this inequality dominates the rest, so the others 2552 can be removed without significant effect on the result. This 2553 produces the following approximation: 2555 v <= 2^54 2557 For AEAD_AES_256_GCM, the second and fourth terms dominate the rest, 2558 so the others can be removed without affecting the result. This 2559 produces the following approximation: 2561 v <= 2^182 2562 This is substantially larger than the limit for AEAD_AES_128_GCM. 2563 However, this document recommends that the same limit be applied to 2564 both functions as either limit is acceptably large. 2566 B.2. Analysis of AEAD_AES_128_CCM Usage Limits 2568 TLS [TLS13] and [AEBounds] do not specify limits on usage for 2569 AEAD_AES_128_CCM. However, any AEAD that is used with QUIC requires 2570 limits on use that ensure that both confidentiality and integrity are 2571 preserved. This section documents that analysis. 2573 [CCM-ANALYSIS] is used as the basis of this analysis. The results of 2574 that analysis are used to derive usage limits that are based on those 2575 chosen in [TLS13]. 2577 B.2.1. Confidentiality Limits 2579 For confidentiality, Theorem 2 in [CCM-ANALYSIS] establishes that an 2580 attacker gains a distinguishing advantage over an ideal pseudorandom 2581 permutation (PRP) of no more than: 2583 (2l * q)^2 / 2^n 2585 For a target advantage of 2^-57, this results in the relation: 2587 q <= 2^24.5 2589 That is, endpoints cannot protect more than 2^23 packets with the 2590 same set of keys without causing an attacker to gain a larger 2591 advantage than the target of 2^-57. Note however that the integrity 2592 limits further constrain this value. 2594 B.2.2. Integrity Limits 2596 For integrity, Theorem 1 in [CCM-ANALYSIS] establishes that an 2597 attacker gains an advantage over an ideal PRP of no more than: 2599 v / 2^t + (2l * (v + q))^2 / 2^n 2601 The goal is to limit this advantage to 2^-57. As "t" and "n" are 2602 both 128, the first term is negligible relative to the second, so 2603 that term can be removed without a significant effect on the result. 2604 This produces the relation: 2606 v + q <= 2^24.5 2607 Assuming "q = v", endpoints cannot attempt to protect or authenticate 2608 more than 2^23.5 packets with the same set of keys without causing an 2609 attacker to gain a larger advantage in forging packets than the 2610 target of 2^-57. 2612 Appendix C. Change Log 2614 *RFC Editor's Note:* Please remove this section prior to 2615 publication of a final version of this document. 2617 Issue and pull request numbers are listed with a leading octothorp. 2619 C.1. Since draft-ietf-quic-tls-30 2621 * Add a new error code for AEAD_LIMIT_REACHED code to avoid conflict 2622 (#4087, #4088) 2624 C.2. Since draft-ietf-quic-tls-29 2626 * Updated limits on packet protection (#3788, #3789) 2628 * Allow for packet processing to continue while waiting for TLS to 2629 provide keys (#3821, #3874) 2631 C.3. Since draft-ietf-quic-tls-28 2633 * Defined limits on the number of packets that can be protected with 2634 a single key and limits on the number of packets that can fail 2635 authentication (#3619, #3620) 2637 * Update Initial salt, Retry keys, and samples (#3711) 2639 C.4. Since draft-ietf-quic-tls-27 2641 * Allowed CONNECTION_CLOSE in any packet number space, with 2642 restrictions on use of the application-specific variant (#3430, 2643 #3435, #3440) 2645 * Prohibit the use of the compatibility mode from TLS 1.3 (#3594, 2646 #3595) 2648 C.5. Since draft-ietf-quic-tls-26 2650 * No changes 2652 C.6. Since draft-ietf-quic-tls-25 2654 * No changes 2656 C.7. Since draft-ietf-quic-tls-24 2658 * Rewrite key updates (#3050) 2660 - Allow but don't recommend deferring key updates (#2792, #3263) 2662 - More completely define received behavior (#2791) 2664 - Define the label used with HKDF-Expand-Label (#3054) 2666 C.8. Since draft-ietf-quic-tls-23 2668 * Key update text update (#3050): 2670 - Recommend constant-time key replacement (#2792) 2672 - Provide explicit labels for key update key derivation (#3054) 2674 * Allow first Initial from a client to span multiple packets (#2928, 2675 #3045) 2677 * PING can be sent at any encryption level (#3034, #3035) 2679 C.9. Since draft-ietf-quic-tls-22 2681 * Update the salt used for Initial secrets (#2887, #2980) 2683 C.10. Since draft-ietf-quic-tls-21 2685 * No changes 2687 C.11. Since draft-ietf-quic-tls-20 2689 * Mandate the use of the QUIC transport parameters extension (#2528, 2690 #2560) 2692 * Define handshake completion and confirmation; define clearer rules 2693 when it encryption keys should be discarded (#2214, #2267, #2673) 2695 C.12. Since draft-ietf-quic-tls-18 2697 * Increased the set of permissible frames in 0-RTT (#2344, #2355) 2699 * Transport parameter extension is mandatory (#2528, #2560) 2701 C.13. Since draft-ietf-quic-tls-17 2703 * Endpoints discard initial keys as soon as handshake keys are 2704 available (#1951, #2045) 2706 * Use of ALPN or equivalent is mandatory (#2263, #2284) 2708 C.14. Since draft-ietf-quic-tls-14 2710 * Update the salt used for Initial secrets (#1970) 2712 * Clarify that TLS_AES_128_CCM_8_SHA256 isn't supported (#2019) 2714 * Change header protection 2716 - Sample from a fixed offset (#1575, #2030) 2718 - Cover part of the first byte, including the key phase (#1322, 2719 #2006) 2721 * TLS provides an AEAD and KDF function (#2046) 2723 - Clarify that the TLS KDF is used with TLS (#1997) 2725 - Change the labels for calculation of QUIC keys (#1845, #1971, 2726 #1991) 2728 * Initial keys are discarded once Handshake keys are available 2729 (#1951, #2045) 2731 C.15. Since draft-ietf-quic-tls-13 2733 * Updated to TLS 1.3 final (#1660) 2735 C.16. Since draft-ietf-quic-tls-12 2737 * Changes to integration of the TLS handshake (#829, #1018, #1094, 2738 #1165, #1190, #1233, #1242, #1252, #1450) 2740 - The cryptographic handshake uses CRYPTO frames, not stream 0 2742 - QUIC packet protection is used in place of TLS record 2743 protection 2745 - Separate QUIC packet number spaces are used for the handshake 2747 - Changed Retry to be independent of the cryptographic handshake 2748 - Limit the use of HelloRetryRequest to address TLS needs (like 2749 key shares) 2751 * Changed codepoint of TLS extension (#1395, #1402) 2753 C.17. Since draft-ietf-quic-tls-11 2755 * Encrypted packet numbers. 2757 C.18. Since draft-ietf-quic-tls-10 2759 * No significant changes. 2761 C.19. Since draft-ietf-quic-tls-09 2763 * Cleaned up key schedule and updated the salt used for handshake 2764 packet protection (#1077) 2766 C.20. Since draft-ietf-quic-tls-08 2768 * Specify value for max_early_data_size to enable 0-RTT (#942) 2770 * Update key derivation function (#1003, #1004) 2772 C.21. Since draft-ietf-quic-tls-07 2774 * Handshake errors can be reported with CONNECTION_CLOSE (#608, 2775 #891) 2777 C.22. Since draft-ietf-quic-tls-05 2779 No significant changes. 2781 C.23. Since draft-ietf-quic-tls-04 2783 * Update labels used in HKDF-Expand-Label to match TLS 1.3 (#642) 2785 C.24. Since draft-ietf-quic-tls-03 2787 No significant changes. 2789 C.25. Since draft-ietf-quic-tls-02 2791 * Updates to match changes in transport draft 2793 C.26. Since draft-ietf-quic-tls-01 2795 * Use TLS alerts to signal TLS errors (#272, #374) 2797 * Require ClientHello to fit in a single packet (#338) 2799 * The second client handshake flight is now sent in the clear (#262, 2800 #337) 2802 * The QUIC header is included as AEAD Associated Data (#226, #243, 2803 #302) 2805 * Add interface necessary for client address validation (#275) 2807 * Define peer authentication (#140) 2809 * Require at least TLS 1.3 (#138) 2811 * Define transport parameters as a TLS extension (#122) 2813 * Define handling for protected packets before the handshake 2814 completes (#39) 2816 * Decouple QUIC version and ALPN (#12) 2818 C.27. Since draft-ietf-quic-tls-00 2820 * Changed bit used to signal key phase 2822 * Updated key phase markings during the handshake 2824 * Added TLS interface requirements section 2826 * Moved to use of TLS exporters for key derivation 2828 * Moved TLS error code definitions into this document 2830 C.28. Since draft-thomson-quic-tls-01 2832 * Adopted as base for draft-ietf-quic-tls 2834 * Updated authors/editors list 2836 * Added status note 2838 Contributors 2840 The IETF QUIC Working Group received an enormous amount of support 2841 from many people. The following people provided substantive 2842 contributions to this document: 2844 * Adam Langley 2846 * Alessandro Ghedini 2848 * Christian Huitema 2850 * Christopher Wood 2852 * David Schinazi 2854 * Dragana Damjanovic 2856 * Eric Rescorla 2858 * Felix Guenther 2860 * Ian Swett 2862 * Jana Iyengar 2864 * 奥 一穂 (Kazuho Oku) 2866 * Marten Seemann 2868 * Martin Duke 2870 * Mike Bishop 2872 * Mikkel Fahnøe Jørgensen 2874 * Nick Banks 2876 * Nick Harper 2878 * Roberto Peon 2880 * Rui Paulo 2882 * Ryan Hamilton 2884 * Victor Vasiliev 2886 Authors' Addresses 2888 Martin Thomson (editor) 2889 Mozilla 2891 Email: mt@lowentropy.net 2893 Sean Turner (editor) 2894 sn3rd 2896 Email: sean@sn3rd.com