idnits 2.17.1 draft-ietf-quic-tls-33.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 3 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (13 December 2020) is 1229 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 2394 -- Looks like a reference, but probably isn't: '1' on line 1584 -- Possible downref: Non-RFC (?) normative reference: ref. 'AES' ** Downref: Normative reference to an Informational RFC: RFC 8439 (ref. 'CHACHA') ** Downref: Normative reference to an Informational RFC: RFC 5869 (ref. 'HKDF') == Outdated reference: A later version (-34) exists of draft-ietf-quic-recovery-33 == Outdated reference: A later version (-34) exists of draft-ietf-quic-transport-33 -- Possible downref: Non-RFC (?) normative reference: ref. 'SHA' -- Obsolete informational reference (is this intentional?): RFC 8740 (ref. 'HTTP2-TLS13') (Obsoleted by RFC 9113) == Outdated reference: A later version (-34) exists of draft-ietf-quic-http-32 -- Obsolete informational reference (is this intentional?): RFC 2818 (Obsoleted by RFC 9110) Summary: 2 errors (**), 0 flaws (~~), 5 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 QUIC M. Thomson, Ed. 3 Internet-Draft Mozilla 4 Intended status: Standards Track S. Turner, Ed. 5 Expires: 16 June 2021 sn3rd 6 13 December 2020 8 Using TLS to Secure QUIC 9 draft-ietf-quic-tls-33 11 Abstract 13 This document describes how Transport Layer Security (TLS) is used to 14 secure QUIC. 16 Note to Readers 18 Discussion of this draft takes place on the QUIC working group 19 mailing list (quic@ietf.org), which is archived at 20 https://mailarchive.ietf.org/arch/search/?email_list=quic. 22 Working Group information can be found at https://github.com/quicwg; 23 source code and issues list for this draft can be found at 24 https://github.com/quicwg/base-drafts/labels/-tls. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on 16 June 2021. 43 Copyright Notice 45 Copyright (c) 2020 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 50 license-info) in effect on the date of publication of this document. 51 Please review these documents carefully, as they describe your rights 52 and restrictions with respect to this document. Code Components 53 extracted from this document must include Simplified BSD License text 54 as described in Section 4.e of the Trust Legal Provisions and are 55 provided without warranty as described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 60 2. Notational Conventions . . . . . . . . . . . . . . . . . . . 4 61 2.1. TLS Overview . . . . . . . . . . . . . . . . . . . . . . 5 62 3. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 7 63 4. Carrying TLS Messages . . . . . . . . . . . . . . . . . . . . 8 64 4.1. Interface to TLS . . . . . . . . . . . . . . . . . . . . 9 65 4.1.1. Handshake Complete . . . . . . . . . . . . . . . . . 10 66 4.1.2. Handshake Confirmed . . . . . . . . . . . . . . . . . 10 67 4.1.3. Sending and Receiving Handshake Messages . . . . . . 10 68 4.1.4. Encryption Level Changes . . . . . . . . . . . . . . 12 69 4.1.5. TLS Interface Summary . . . . . . . . . . . . . . . . 14 70 4.2. TLS Version . . . . . . . . . . . . . . . . . . . . . . . 15 71 4.3. ClientHello Size . . . . . . . . . . . . . . . . . . . . 15 72 4.4. Peer Authentication . . . . . . . . . . . . . . . . . . . 16 73 4.5. Session Resumption . . . . . . . . . . . . . . . . . . . 17 74 4.6. 0-RTT . . . . . . . . . . . . . . . . . . . . . . . . . . 17 75 4.6.1. Enabling 0-RTT . . . . . . . . . . . . . . . . . . . 18 76 4.6.2. Accepting and Rejecting 0-RTT . . . . . . . . . . . . 18 77 4.6.3. Validating 0-RTT Configuration . . . . . . . . . . . 19 78 4.7. HelloRetryRequest . . . . . . . . . . . . . . . . . . . . 19 79 4.8. TLS Errors . . . . . . . . . . . . . . . . . . . . . . . 19 80 4.9. Discarding Unused Keys . . . . . . . . . . . . . . . . . 20 81 4.9.1. Discarding Initial Keys . . . . . . . . . . . . . . . 20 82 4.9.2. Discarding Handshake Keys . . . . . . . . . . . . . . 21 83 4.9.3. Discarding 0-RTT Keys . . . . . . . . . . . . . . . . 21 84 5. Packet Protection . . . . . . . . . . . . . . . . . . . . . . 21 85 5.1. Packet Protection Keys . . . . . . . . . . . . . . . . . 22 86 5.2. Initial Secrets . . . . . . . . . . . . . . . . . . . . . 23 87 5.3. AEAD Usage . . . . . . . . . . . . . . . . . . . . . . . 24 88 5.4. Header Protection . . . . . . . . . . . . . . . . . . . . 25 89 5.4.1. Header Protection Application . . . . . . . . . . . . 26 90 5.4.2. Header Protection Sample . . . . . . . . . . . . . . 27 91 5.4.3. AES-Based Header Protection . . . . . . . . . . . . . 29 92 5.4.4. ChaCha20-Based Header Protection . . . . . . . . . . 29 93 5.5. Receiving Protected Packets . . . . . . . . . . . . . . . 30 94 5.6. Use of 0-RTT Keys . . . . . . . . . . . . . . . . . . . . 30 95 5.7. Receiving Out-of-Order Protected Packets . . . . . . . . 31 96 5.8. Retry Packet Integrity . . . . . . . . . . . . . . . . . 32 97 6. Key Update . . . . . . . . . . . . . . . . . . . . . . . . . 33 98 6.1. Initiating a Key Update . . . . . . . . . . . . . . . . . 35 99 6.2. Responding to a Key Update . . . . . . . . . . . . . . . 36 100 6.3. Timing of Receive Key Generation . . . . . . . . . . . . 36 101 6.4. Sending with Updated Keys . . . . . . . . . . . . . . . . 37 102 6.5. Receiving with Different Keys . . . . . . . . . . . . . . 37 103 6.6. Limits on AEAD Usage . . . . . . . . . . . . . . . . . . 38 104 6.7. Key Update Error Code . . . . . . . . . . . . . . . . . . 40 105 7. Security of Initial Messages . . . . . . . . . . . . . . . . 40 106 8. QUIC-Specific Adjustments to the TLS Handshake . . . . . . . 40 107 8.1. Protocol Negotiation . . . . . . . . . . . . . . . . . . 41 108 8.2. QUIC Transport Parameters Extension . . . . . . . . . . . 41 109 8.3. Removing the EndOfEarlyData Message . . . . . . . . . . . 42 110 8.4. Prohibit TLS Middlebox Compatibility Mode . . . . . . . . 42 111 9. Security Considerations . . . . . . . . . . . . . . . . . . . 43 112 9.1. Session Linkability . . . . . . . . . . . . . . . . . . . 43 113 9.2. Replay Attacks with 0-RTT . . . . . . . . . . . . . . . . 43 114 9.3. Packet Reflection Attack Mitigation . . . . . . . . . . . 44 115 9.4. Header Protection Analysis . . . . . . . . . . . . . . . 44 116 9.5. Header Protection Timing Side-Channels . . . . . . . . . 45 117 9.6. Key Diversity . . . . . . . . . . . . . . . . . . . . . . 46 118 9.7. Randomness . . . . . . . . . . . . . . . . . . . . . . . 46 119 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 46 120 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 47 121 11.1. Normative References . . . . . . . . . . . . . . . . . . 47 122 11.2. Informative References . . . . . . . . . . . . . . . . . 48 123 Appendix A. Sample Packet Protection . . . . . . . . . . . . . . 50 124 A.1. Keys . . . . . . . . . . . . . . . . . . . . . . . . . . 50 125 A.2. Client Initial . . . . . . . . . . . . . . . . . . . . . 51 126 A.3. Server Initial . . . . . . . . . . . . . . . . . . . . . 53 127 A.4. Retry . . . . . . . . . . . . . . . . . . . . . . . . . . 54 128 A.5. ChaCha20-Poly1305 Short Header Packet . . . . . . . . . . 54 129 Appendix B. AEAD Algorithm Analysis . . . . . . . . . . . . . . 56 130 B.1. Analysis of AEAD_AES_128_GCM and AEAD_AES_256_GCM Usage 131 Limits . . . . . . . . . . . . . . . . . . . . . . . . . 57 132 B.1.1. Confidentiality Limit . . . . . . . . . . . . . . . . 57 133 B.1.2. Integrity Limit . . . . . . . . . . . . . . . . . . . 57 134 B.2. Analysis of AEAD_AES_128_CCM Usage Limits . . . . . . . . 58 135 Appendix C. Change Log . . . . . . . . . . . . . . . . . . . . . 59 136 C.1. Since draft-ietf-quic-tls-32 . . . . . . . . . . . . . . 59 137 C.2. Since draft-ietf-quic-tls-31 . . . . . . . . . . . . . . 59 138 C.3. Since draft-ietf-quic-tls-30 . . . . . . . . . . . . . . 59 139 C.4. Since draft-ietf-quic-tls-29 . . . . . . . . . . . . . . 59 140 C.5. Since draft-ietf-quic-tls-28 . . . . . . . . . . . . . . 60 141 C.6. Since draft-ietf-quic-tls-27 . . . . . . . . . . . . . . 60 142 C.7. Since draft-ietf-quic-tls-26 . . . . . . . . . . . . . . 60 143 C.8. Since draft-ietf-quic-tls-25 . . . . . . . . . . . . . . 60 144 C.9. Since draft-ietf-quic-tls-24 . . . . . . . . . . . . . . 60 145 C.10. Since draft-ietf-quic-tls-23 . . . . . . . . . . . . . . 60 146 C.11. Since draft-ietf-quic-tls-22 . . . . . . . . . . . . . . 61 147 C.12. Since draft-ietf-quic-tls-21 . . . . . . . . . . . . . . 61 148 C.13. Since draft-ietf-quic-tls-20 . . . . . . . . . . . . . . 61 149 C.14. Since draft-ietf-quic-tls-18 . . . . . . . . . . . . . . 61 150 C.15. Since draft-ietf-quic-tls-17 . . . . . . . . . . . . . . 61 151 C.16. Since draft-ietf-quic-tls-14 . . . . . . . . . . . . . . 61 152 C.17. Since draft-ietf-quic-tls-13 . . . . . . . . . . . . . . 62 153 C.18. Since draft-ietf-quic-tls-12 . . . . . . . . . . . . . . 62 154 C.19. Since draft-ietf-quic-tls-11 . . . . . . . . . . . . . . 62 155 C.20. Since draft-ietf-quic-tls-10 . . . . . . . . . . . . . . 62 156 C.21. Since draft-ietf-quic-tls-09 . . . . . . . . . . . . . . 62 157 C.22. Since draft-ietf-quic-tls-08 . . . . . . . . . . . . . . 62 158 C.23. Since draft-ietf-quic-tls-07 . . . . . . . . . . . . . . 62 159 C.24. Since draft-ietf-quic-tls-05 . . . . . . . . . . . . . . 63 160 C.25. Since draft-ietf-quic-tls-04 . . . . . . . . . . . . . . 63 161 C.26. Since draft-ietf-quic-tls-03 . . . . . . . . . . . . . . 63 162 C.27. Since draft-ietf-quic-tls-02 . . . . . . . . . . . . . . 63 163 C.28. Since draft-ietf-quic-tls-01 . . . . . . . . . . . . . . 63 164 C.29. Since draft-ietf-quic-tls-00 . . . . . . . . . . . . . . 63 165 C.30. Since draft-thomson-quic-tls-01 . . . . . . . . . . . . . 64 166 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 64 167 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 65 169 1. Introduction 171 This document describes how QUIC [QUIC-TRANSPORT] is secured using 172 TLS [TLS13]. 174 TLS 1.3 provides critical latency improvements for connection 175 establishment over previous versions. Absent packet loss, most new 176 connections can be established and secured within a single round 177 trip; on subsequent connections between the same client and server, 178 the client can often send application data immediately, that is, 179 using a zero round trip setup. 181 This document describes how TLS acts as a security component of QUIC. 183 2. Notational Conventions 185 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 186 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 187 "OPTIONAL" in this document are to be interpreted as described in 188 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 189 capitals, as shown here. 191 This document uses the terminology established in [QUIC-TRANSPORT]. 193 For brevity, the acronym TLS is used to refer to TLS 1.3, though a 194 newer version could be used; see Section 4.2. 196 2.1. TLS Overview 198 TLS provides two endpoints with a way to establish a means of 199 communication over an untrusted medium (that is, the Internet). TLS 200 enables authentication of peers and provides confidentiality and 201 integrity protection for messages that endpoints exchange. 203 Internally, TLS is a layered protocol, with the structure shown in 204 Figure 1. 206 +-------------+------------+--------------+---------+ 207 Handshake | | | Application | | 208 Layer | Handshake | Alerts | Data | ... | 209 | | | | | 210 +-------------+------------+--------------+---------+ 211 Record | | 212 Layer | Records | 213 | | 214 +---------------------------------------------------+ 216 Figure 1: TLS Layers 218 Each Handshake layer message (e.g., Handshake, Alerts, and 219 Application Data) is carried as a series of typed TLS records by the 220 Record layer. Records are individually cryptographically protected 221 and then transmitted over a reliable transport (typically TCP), which 222 provides sequencing and guaranteed delivery. 224 The TLS authenticated key exchange occurs between two endpoints: 225 client and server. The client initiates the exchange and the server 226 responds. If the key exchange completes successfully, both client 227 and server will agree on a secret. TLS supports both pre-shared key 228 (PSK) and Diffie-Hellman over either finite fields or elliptic curves 229 ((EC)DHE) key exchanges. PSK is the basis for Early Data (0-RTT); 230 the latter provides perfect forward secrecy (PFS) when the (EC)DHE 231 keys are destroyed. 233 After completing the TLS handshake, the client will have learned and 234 authenticated an identity for the server and the server is optionally 235 able to learn and authenticate an identity for the client. TLS 236 supports X.509 [RFC5280] certificate-based authentication for both 237 server and client. 239 The TLS key exchange is resistant to tampering by attackers and it 240 produces shared secrets that cannot be controlled by either 241 participating peer. 243 TLS provides two basic handshake modes of interest to QUIC: 245 * A full 1-RTT handshake, in which the client is able to send 246 Application Data after one round trip and the server immediately 247 responds after receiving the first handshake message from the 248 client. 250 * A 0-RTT handshake, in which the client uses information it has 251 previously learned about the server to send Application Data 252 immediately. This Application Data can be replayed by an attacker 253 so 0-RTT is not suitable for carrying instructions that might 254 initiate any action that could cause unwanted effects if replayed. 256 A simplified TLS handshake with 0-RTT application data is shown in 257 Figure 2. 259 Client Server 261 ClientHello 262 (0-RTT Application Data) --------> 263 ServerHello 264 {EncryptedExtensions} 265 {Finished} 266 <-------- [Application Data] 267 {Finished} --------> 269 [Application Data] <-------> [Application Data] 271 () Indicates messages protected by Early Data (0-RTT) Keys 272 {} Indicates messages protected using Handshake Keys 273 [] Indicates messages protected using Application Data 274 (1-RTT) Keys 276 Figure 2: TLS Handshake with 0-RTT 278 Figure 2 omits the EndOfEarlyData message, which is not used in QUIC; 279 see Section 8.3. Likewise, neither ChangeCipherSpec nor KeyUpdate 280 messages are used by QUIC. ChangeCipherSpec is redundant in TLS 1.3; 281 see Section 8.4. QUIC has its own key update mechanism; see 282 Section 6. 284 Data is protected using a number of encryption levels: 286 * Initial Keys 287 * Early Data (0-RTT) Keys 289 * Handshake Keys 291 * Application Data (1-RTT) Keys 293 Application Data may appear only in the Early Data and Application 294 Data levels. Handshake and Alert messages may appear in any level. 296 The 0-RTT handshake is only possible if the client and server have 297 previously communicated. In the 1-RTT handshake, the client is 298 unable to send protected Application Data until it has received all 299 of the Handshake messages sent by the server. 301 3. Protocol Overview 303 QUIC [QUIC-TRANSPORT] assumes responsibility for the confidentiality 304 and integrity protection of packets. For this it uses keys derived 305 from a TLS handshake [TLS13], but instead of carrying TLS records 306 over QUIC (as with TCP), TLS Handshake and Alert messages are carried 307 directly over the QUIC transport, which takes over the 308 responsibilities of the TLS record layer, as shown in Figure 3. 310 +--------------+--------------+ +-------------+ 311 | TLS | TLS | | QUIC | 312 | Handshake | Alerts | | Applications| 313 | | | | (h3, etc.) | 314 +--------------+--------------+-+-------------+ 315 | | 316 | QUIC Transport | 317 | (streams, reliability, congestion, etc.) | 318 | | 319 +---------------------------------------------+ 320 | | 321 | QUIC Packet Protection | 322 | | 323 +---------------------------------------------+ 325 Figure 3: QUIC Layers 327 QUIC also relies on TLS for authentication and negotiation of 328 parameters that are critical to security and performance. 330 Rather than a strict layering, these two protocols cooperate: QUIC 331 uses the TLS handshake; TLS uses the reliability, ordered delivery, 332 and record layer provided by QUIC. 334 At a high level, there are two main interactions between the TLS and 335 QUIC components: 337 * The TLS component sends and receives messages via the QUIC 338 component, with QUIC providing a reliable stream abstraction to 339 TLS. 341 * The TLS component provides a series of updates to the QUIC 342 component, including (a) new packet protection keys to install (b) 343 state changes such as handshake completion, the server 344 certificate, etc. 346 Figure 4 shows these interactions in more detail, with the QUIC 347 packet protection being called out specially. 349 +------------+ +------------+ 350 | |<---- Handshake Messages ----->| | 351 | |<- Validate 0-RTT parameters ->| | 352 | |<--------- 0-RTT Keys ---------| | 353 | QUIC |<------- Handshake Keys -------| TLS | 354 | |<--------- 1-RTT Keys ---------| | 355 | |<------- Handshake Done -------| | 356 +------------+ +------------+ 357 | ^ 358 | Protect | Protected 359 v | Packet 360 +------------+ 361 | QUIC | 362 | Packet | 363 | Protection | 364 +------------+ 366 Figure 4: QUIC and TLS Interactions 368 Unlike TLS over TCP, QUIC applications that want to send data do not 369 send it through TLS "application_data" records. Rather, they send it 370 as QUIC STREAM frames or other frame types, which are then carried in 371 QUIC packets. 373 4. Carrying TLS Messages 375 QUIC carries TLS handshake data in CRYPTO frames, each of which 376 consists of a contiguous block of handshake data identified by an 377 offset and length. Those frames are packaged into QUIC packets and 378 encrypted under the current TLS encryption level. As with TLS over 379 TCP, once TLS handshake data has been delivered to QUIC, it is QUIC's 380 responsibility to deliver it reliably. Each chunk of data that is 381 produced by TLS is associated with the set of keys that TLS is 382 currently using. If QUIC needs to retransmit that data, it MUST use 383 the same keys even if TLS has already updated to newer keys. 385 One important difference between TLS records (used with TCP) and QUIC 386 CRYPTO frames is that in QUIC multiple frames may appear in the same 387 QUIC packet as long as they are associated with the same packet 388 number space. For instance, an endpoint can bundle a Handshake 389 message and an ACK for some Handshake data into the same packet. 390 Some frames are prohibited in different packet number spaces; see 391 Section 12.5 of [QUIC-TRANSPORT]. 393 Because packets could be reordered on the wire, QUIC uses the packet 394 type to indicate which keys were used to protect a given packet, as 395 shown in Table 1. When packets of different types need to be sent, 396 endpoints SHOULD use coalesced packets to send them in the same UDP 397 datagram. 399 +=====================+=================+==================+ 400 | Packet Type | Encryption Keys | PN Space | 401 +=====================+=================+==================+ 402 | Initial | Initial secrets | Initial | 403 +---------------------+-----------------+------------------+ 404 | 0-RTT Protected | 0-RTT | Application data | 405 +---------------------+-----------------+------------------+ 406 | Handshake | Handshake | Handshake | 407 +---------------------+-----------------+------------------+ 408 | Retry | Retry | N/A | 409 +---------------------+-----------------+------------------+ 410 | Version Negotiation | N/A | N/A | 411 +---------------------+-----------------+------------------+ 412 | Short Header | 1-RTT | Application data | 413 +---------------------+-----------------+------------------+ 415 Table 1: Encryption Keys by Packet Type 417 Section 17 of [QUIC-TRANSPORT] shows how packets at the various 418 encryption levels fit into the handshake process. 420 4.1. Interface to TLS 422 As shown in Figure 4, the interface from QUIC to TLS consists of four 423 primary functions: 425 * Sending and receiving handshake messages 427 * Processing stored transport and application state from a resumed 428 session and determining if it is valid to accept early data 430 * Rekeying (both transmit and receive) 432 * Handshake state updates 434 Additional functions might be needed to configure TLS. 436 4.1.1. Handshake Complete 438 In this document, the TLS handshake is considered complete when the 439 TLS stack has reported that the handshake is complete. This happens 440 when the TLS stack has both sent a Finished message and verified the 441 peer's Finished message. Verifying the peer's Finished provides the 442 endpoints with an assurance that previous handshake messages have not 443 been modified. Note that the handshake does not complete at both 444 endpoints simultaneously. Consequently, any requirement that is 445 based on the completion of the handshake depends on the perspective 446 of the endpoint in question. 448 4.1.2. Handshake Confirmed 450 In this document, the TLS handshake is considered confirmed at the 451 server when the handshake completes. At the client, the handshake is 452 considered confirmed when a HANDSHAKE_DONE frame is received. 454 A client MAY consider the handshake to be confirmed when it receives 455 an acknowledgement for a 1-RTT packet. This can be implemented by 456 recording the lowest packet number sent with 1-RTT keys, and 457 comparing it to the Largest Acknowledged field in any received 1-RTT 458 ACK frame: once the latter is greater than or equal to the former, 459 the handshake is confirmed. 461 4.1.3. Sending and Receiving Handshake Messages 463 In order to drive the handshake, TLS depends on being able to send 464 and receive handshake messages. There are two basic functions on 465 this interface: one where QUIC requests handshake messages and one 466 where QUIC provides bytes that comprise handshake messages. 468 Before starting the handshake QUIC provides TLS with the transport 469 parameters (see Section 8.2) that it wishes to carry. 471 A QUIC client starts TLS by requesting TLS handshake bytes from TLS. 472 The client acquires handshake bytes before sending its first packet. 473 A QUIC server starts the process by providing TLS with the client's 474 handshake bytes. 476 At any time, the TLS stack at an endpoint will have a current sending 477 encryption level and receiving encryption level. Encryption levels 478 determine the packet type and keys that are used for protecting data. 480 Each encryption level is associated with a different sequence of 481 bytes, which is reliably transmitted to the peer in CRYPTO frames. 482 When TLS provides handshake bytes to be sent, they are appended to 483 the handshake bytes for the current encryption level. The encryption 484 level then determines the type of packet that the resulting CRYPTO 485 frame is carried in; see Table 1. 487 Four encryption levels are used, producing keys for Initial, 0-RTT, 488 Handshake, and 1-RTT packets. CRYPTO frames are carried in just 489 three of these levels, omitting the 0-RTT level. These four levels 490 correspond to three packet number spaces: Initial and Handshake 491 encrypted packets use their own separate spaces; 0-RTT and 1-RTT 492 packets use the application data packet number space. 494 QUIC takes the unprotected content of TLS handshake records as the 495 content of CRYPTO frames. TLS record protection is not used by QUIC. 496 QUIC assembles CRYPTO frames into QUIC packets, which are protected 497 using QUIC packet protection. 499 QUIC is only capable of conveying TLS handshake records in CRYPTO 500 frames. TLS alerts are turned into QUIC CONNECTION_CLOSE error 501 codes; see Section 4.8. TLS application data and other message types 502 cannot be carried by QUIC at any encryption level; it is an error if 503 they are received from the TLS stack. 505 When an endpoint receives a QUIC packet containing a CRYPTO frame 506 from the network, it proceeds as follows: 508 * If the packet uses the current TLS receiving encryption level, 509 sequence the data into the input flow as usual. As with STREAM 510 frames, the offset is used to find the proper location in the data 511 sequence. If the result of this process is that new data is 512 available, then it is delivered to TLS in order. 514 * If the packet is from a previously installed encryption level, it 515 MUST NOT contain data that extends past the end of previously 516 received data in that flow. Implementations MUST treat any 517 violations of this requirement as a connection error of type 518 PROTOCOL_VIOLATION. 520 * If the packet is from a new encryption level, it is saved for 521 later processing by TLS. Once TLS moves to receiving from this 522 encryption level, saved data can be provided to TLS. When TLS 523 provides keys for a higher encryption level, if there is data from 524 a previous encryption level that TLS has not consumed, this MUST 525 be treated as a connection error of type PROTOCOL_VIOLATION. 527 Each time that TLS is provided with new data, new handshake bytes are 528 requested from TLS. TLS might not provide any bytes if the handshake 529 messages it has received are incomplete or it has no data to send. 531 The content of CRYPTO frames might either be processed incrementally 532 by TLS or buffered until complete messages or flights are available. 533 TLS is responsible for buffering handshake bytes that have arrived in 534 order. QUIC is responsible for buffering handshake bytes that arrive 535 out of order or for encryption levels that are not yet ready. QUIC 536 does not provide any means of flow control for CRYPTO frames; see 537 Section 7.5 of [QUIC-TRANSPORT]. 539 Once the TLS handshake is complete, this is indicated to QUIC along 540 with any final handshake bytes that TLS needs to send. TLS also 541 provides QUIC with the transport parameters that the peer advertised 542 during the handshake. 544 Once the handshake is complete, TLS becomes passive. TLS can still 545 receive data from its peer and respond in kind, but it will not need 546 to send more data unless specifically requested - either by an 547 application or QUIC. One reason to send data is that the server 548 might wish to provide additional or updated session tickets to a 549 client. 551 When the handshake is complete, QUIC only needs to provide TLS with 552 any data that arrives in CRYPTO streams. In the same way that is 553 done during the handshake, new data is requested from TLS after 554 providing received data. 556 4.1.4. Encryption Level Changes 558 As keys at a given encryption level become available to TLS, TLS 559 indicates to QUIC that reading or writing keys at that encryption 560 level are available. 562 The availability of new keys is always a result of providing inputs 563 to TLS. TLS only provides new keys after being initialized (by a 564 client) or when provided with new handshake data. 566 However, a TLS implementation could perform some of its processing 567 asynchronously. In particular, the process of validating a 568 certificate can take some time. While waiting for TLS processing to 569 complete, an endpoint SHOULD buffer received packets if they might be 570 processed using keys that aren't yet available. These packets can be 571 processed once keys are provided by TLS. An endpoint SHOULD continue 572 to respond to packets that can be processed during this time. 574 After processing inputs, TLS might produce handshake bytes, keys for 575 new encryption levels, or both. 577 TLS provides QUIC with three items as a new encryption level becomes 578 available: 580 * A secret 582 * An Authenticated Encryption with Associated Data (AEAD) function 584 * A Key Derivation Function (KDF) 586 These values are based on the values that TLS negotiates and are used 587 by QUIC to generate packet and header protection keys; see Section 5 588 and Section 5.4. 590 If 0-RTT is possible, it is ready after the client sends a TLS 591 ClientHello message or the server receives that message. After 592 providing a QUIC client with the first handshake bytes, the TLS stack 593 might signal the change to 0-RTT keys. On the server, after 594 receiving handshake bytes that contain a ClientHello message, a TLS 595 server might signal that 0-RTT keys are available. 597 Although TLS only uses one encryption level at a time, QUIC may use 598 more than one level. For instance, after sending its Finished 599 message (using a CRYPTO frame at the Handshake encryption level) an 600 endpoint can send STREAM data (in 1-RTT encryption). If the Finished 601 message is lost, the endpoint uses the Handshake encryption level to 602 retransmit the lost message. Reordering or loss of packets can mean 603 that QUIC will need to handle packets at multiple encryption levels. 604 During the handshake, this means potentially handling packets at 605 higher and lower encryption levels than the current encryption level 606 used by TLS. 608 In particular, server implementations need to be able to read packets 609 at the Handshake encryption level at the same time as the 0-RTT 610 encryption level. A client could interleave ACK frames that are 611 protected with Handshake keys with 0-RTT data and the server needs to 612 process those acknowledgments in order to detect lost Handshake 613 packets. 615 QUIC also needs access to keys that might not ordinarily be available 616 to a TLS implementation. For instance, a client might need to 617 acknowledge Handshake packets before it is ready to send CRYPTO 618 frames at that encryption level. TLS therefore needs to provide keys 619 to QUIC before it might produce them for its own use. 621 4.1.5. TLS Interface Summary 623 Figure 5 summarizes the exchange between QUIC and TLS for both client 624 and server. Solid arrows indicate packets that carry handshake data; 625 dashed arrows show where application data can be sent. Each arrow is 626 tagged with the encryption level used for that transmission. 628 Client Server 629 ====== ====== 631 Get Handshake 632 Initial -------------> 633 Install tx 0-RTT Keys 634 0-RTT - - - - - - - -> 636 Handshake Received 637 Get Handshake 638 <------------- Initial 639 Install rx 0-RTT keys 640 Install Handshake keys 641 Get Handshake 642 <----------- Handshake 643 Install tx 1-RTT keys 644 <- - - - - - - - 1-RTT 646 Handshake Received (Initial) 647 Install Handshake keys 648 Handshake Received (Handshake) 649 Get Handshake 650 Handshake -----------> 651 Handshake Complete 652 Install 1-RTT keys 653 1-RTT - - - - - - - -> 655 Handshake Received 656 Handshake Complete 657 Install rx 1-RTT keys 659 Figure 5: Interaction Summary between QUIC and TLS 661 Figure 5 shows the multiple packets that form a single "flight" of 662 messages being processed individually, to show what incoming messages 663 trigger different actions. New handshake messages are requested 664 after incoming packets have been processed. This process varies 665 based on the structure of endpoint implementations and the order in 666 which packets arrive; this is intended to illustrate the steps 667 involved in a single handshake exchange. 669 4.2. TLS Version 671 This document describes how TLS 1.3 [TLS13] is used with QUIC. 673 In practice, the TLS handshake will negotiate a version of TLS to 674 use. This could result in a newer version of TLS than 1.3 being 675 negotiated if both endpoints support that version. This is 676 acceptable provided that the features of TLS 1.3 that are used by 677 QUIC are supported by the newer version. 679 Clients MUST NOT offer TLS versions older than 1.3. A badly 680 configured TLS implementation could negotiate TLS 1.2 or another 681 older version of TLS. An endpoint MUST terminate the connection if a 682 version of TLS older than 1.3 is negotiated. 684 4.3. ClientHello Size 686 The first Initial packet from a client contains the start or all of 687 its first cryptographic handshake message, which for TLS is the 688 ClientHello. Servers might need to parse the entire ClientHello 689 (e.g., to access extensions such as Server Name Identification (SNI) 690 or Application Layer Protocol Negotiation (ALPN)) in order to decide 691 whether to accept the new incoming QUIC connection. If the 692 ClientHello spans multiple Initial packets, such servers would need 693 to buffer the first received fragments, which could consume excessive 694 resources if the client's address has not yet been validated. To 695 avoid this, servers MAY use the Retry feature (see Section 8.1 of 696 [QUIC-TRANSPORT]) to only buffer partial ClientHello messages from 697 clients with a validated address. 699 QUIC packet and framing add at least 36 bytes of overhead to the 700 ClientHello message. That overhead increases if the client chooses a 701 source connection ID longer than zero bytes. Overheads also do not 702 include the token or a destination connection ID longer than 8 bytes, 703 both of which might be required if a server sends a Retry packet. 705 A typical TLS ClientHello can easily fit into a 1200-byte packet. 706 However, in addition to the overheads added by QUIC, there are 707 several variables that could cause this limit to be exceeded. Large 708 session tickets, multiple or large key shares, and long lists of 709 supported ciphers, signature algorithms, versions, QUIC transport 710 parameters, and other negotiable parameters and extensions could 711 cause this message to grow. 713 For servers, in addition to connection IDs and tokens, the size of 714 TLS session tickets can have an effect on a client's ability to 715 connect efficiently. Minimizing the size of these values increases 716 the probability that clients can use them and still fit their 717 ClientHello message in their first Initial packet. 719 The TLS implementation does not need to ensure that the ClientHello 720 is sufficiently large. QUIC PADDING frames are added to increase the 721 size of the packet as necessary. 723 4.4. Peer Authentication 725 The requirements for authentication depend on the application 726 protocol that is in use. TLS provides server authentication and 727 permits the server to request client authentication. 729 A client MUST authenticate the identity of the server. This 730 typically involves verification that the identity of the server is 731 included in a certificate and that the certificate is issued by a 732 trusted entity (see for example [RFC2818]). 734 Note: Where servers provide certificates for authentication, the 735 size of the certificate chain can consume a large number of bytes. 736 Controlling the size of certificate chains is critical to 737 performance in QUIC as servers are limited to sending 3 bytes for 738 every byte received prior to validating the client address; see 739 Section 8.1 of [QUIC-TRANSPORT]. The size of a certificate chain 740 can be managed by limiting the number of names or extensions; 741 using keys with small public key representations, like ECDSA; or 742 by using certificate compression [COMPRESS]. 744 A server MAY request that the client authenticate during the 745 handshake. A server MAY refuse a connection if the client is unable 746 to authenticate when requested. The requirements for client 747 authentication vary based on application protocol and deployment. 749 A server MUST NOT use post-handshake client authentication (as 750 defined in Section 4.6.2 of [TLS13]), because the multiplexing 751 offered by QUIC prevents clients from correlating the certificate 752 request with the application-level event that triggered it (see 753 [HTTP2-TLS13]). More specifically, servers MUST NOT send post- 754 handshake TLS CertificateRequest messages and clients MUST treat 755 receipt of such messages as a connection error of type 756 PROTOCOL_VIOLATION. 758 4.5. Session Resumption 760 QUIC can use the session resumption feature of TLS 1.3. It does this 761 by carrying NewSessionTicket messages in CRYPTO frames after the 762 handshake is complete. Session resumption is the basis of 0-RTT, but 763 can be used without also enabling 0-RTT. 765 Endpoints that use session resumption might need to remember some 766 information about the current connection when creating a resumed 767 connection. TLS requires that some information be retained; see 768 Section 4.6.1 of [TLS13]. QUIC itself does not depend on any state 769 being retained when resuming a connection, unless 0-RTT is also used; 770 see Section 4.6.1 and Section 7.4.1 of [QUIC-TRANSPORT]. Application 771 protocols could depend on state that is retained between resumed 772 connections. 774 Clients can store any state required for resumption along with the 775 session ticket. Servers can use the session ticket to help carry 776 state. 778 Session resumption allows servers to link activity on the original 779 connection with the resumed connection, which might be a privacy 780 issue for clients. Clients can choose not to enable resumption to 781 avoid creating this correlation. Clients SHOULD NOT reuse tickets as 782 that allows entities other than the server to correlate connections; 783 see Section C.4 of [TLS13]. 785 4.6. 0-RTT 787 The 0-RTT feature in QUIC allows a client to send application data 788 before the handshake is complete. This is made possible by reusing 789 negotiated parameters from a previous connection. To enable this, 790 0-RTT depends on the client remembering critical parameters and 791 providing the server with a TLS session ticket that allows the server 792 to recover the same information. 794 This information includes parameters that determine TLS state, as 795 governed by [TLS13], QUIC transport parameters, the chosen 796 application protocol, and any information the application protocol 797 might need; see Section 4.6.3. This information determines how 0-RTT 798 packets and their contents are formed. 800 To ensure that the same information is available to both endpoints, 801 all information used to establish 0-RTT comes from the same 802 connection. Endpoints cannot selectively disregard information that 803 might alter the sending or processing of 0-RTT. 805 [TLS13] sets a limit of 7 days on the time between the original 806 connection and any attempt to use 0-RTT. There are other constraints 807 on 0-RTT usage, notably those caused by the potential exposure to 808 replay attack; see Section 9.2. 810 4.6.1. Enabling 0-RTT 812 To communicate their willingness to process 0-RTT data, servers send 813 a NewSessionTicket message that contains the early_data extension 814 with a max_early_data_size of 0xffffffff. The TLS 815 max_early_data_size parameter is not used in QUIC. The amount of 816 data that the client can send in 0-RTT is controlled by the 817 initial_max_data transport parameter supplied by the server. 819 Servers MUST NOT send the early_data extension with a 820 max_early_data_size field set to any value other than 0xffffffff. A 821 client MUST treat receipt of a NewSessionTicket that contains an 822 early_data extension with any other value as a connection error of 823 type PROTOCOL_VIOLATION. 825 A client that wishes to send 0-RTT packets uses the early_data 826 extension in the ClientHello message of a subsequent handshake; see 827 Section 4.2.10 of [TLS13]. It then sends application data in 0-RTT 828 packets. 830 A client that attempts 0-RTT might also provide an address validation 831 token if the server has sent a NEW_TOKEN frame; see Section 8.1 of 832 [QUIC-TRANSPORT]. 834 4.6.2. Accepting and Rejecting 0-RTT 836 A server accepts 0-RTT by sending an early_data extension in the 837 EncryptedExtensions; see Section 4.2.10 of [TLS13]. The server then 838 processes and acknowledges the 0-RTT packets that it receives. 840 A server rejects 0-RTT by sending the EncryptedExtensions without an 841 early_data extension. A server will always reject 0-RTT if it sends 842 a TLS HelloRetryRequest. When rejecting 0-RTT, a server MUST NOT 843 process any 0-RTT packets, even if it could. When 0-RTT was 844 rejected, a client SHOULD treat receipt of an acknowledgement for a 845 0-RTT packet as a connection error of type PROTOCOL_VIOLATION, if it 846 is able to detect the condition. 848 When 0-RTT is rejected, all connection characteristics that the 849 client assumed might be incorrect. This includes the choice of 850 application protocol, transport parameters, and any application 851 configuration. The client therefore MUST reset the state of all 852 streams, including application state bound to those streams. 854 A client MAY reattempt 0-RTT if it receives a Retry or Version 855 Negotiation packet. These packets do not signify rejection of 0-RTT. 857 4.6.3. Validating 0-RTT Configuration 859 When a server receives a ClientHello with the early_data extension, 860 it has to decide whether to accept or reject early data from the 861 client. Some of this decision is made by the TLS stack (e.g., 862 checking that the cipher suite being resumed was included in the 863 ClientHello; see Section 4.2.10 of [TLS13]). Even when the TLS stack 864 has no reason to reject early data, the QUIC stack or the application 865 protocol using QUIC might reject early data because the configuration 866 of the transport or application associated with the resumed session 867 is not compatible with the server's current configuration. 869 QUIC requires additional transport state to be associated with a 870 0-RTT session ticket. One common way to implement this is using 871 stateless session tickets and storing this state in the session 872 ticket. Application protocols that use QUIC might have similar 873 requirements regarding associating or storing state. This associated 874 state is used for deciding whether early data must be rejected. For 875 example, HTTP/3 ([QUIC-HTTP]) settings determine how early data from 876 the client is interpreted. Other applications using QUIC could have 877 different requirements for determining whether to accept or reject 878 early data. 880 4.7. HelloRetryRequest 882 The HelloRetryRequest message (see Section 4.1.4 of [TLS13]) can be 883 used to request that a client provide new information, such as a key 884 share, or to validate some characteristic of the client. From the 885 perspective of QUIC, HelloRetryRequest is not differentiated from 886 other cryptographic handshake messages that are carried in Initial 887 packets. Although it is in principle possible to use this feature 888 for address verification, QUIC implementations SHOULD instead use the 889 Retry feature; see Section 8.1 of [QUIC-TRANSPORT]. 891 4.8. TLS Errors 893 If TLS experiences an error, it generates an appropriate alert as 894 defined in Section 6 of [TLS13]. 896 A TLS alert is converted into a QUIC connection error. The alert 897 description is added to 0x100 to produce a QUIC error code from the 898 range reserved for CRYPTO_ERROR. The resulting value is sent in a 899 QUIC CONNECTION_CLOSE frame of type 0x1c. 901 The alert level of all TLS alerts is "fatal"; a TLS stack MUST NOT 902 generate alerts at the "warning" level. 904 QUIC permits the use of a generic code in place of a specific error 905 code; see Section 11 of [QUIC-TRANSPORT]. For TLS alerts, this 906 includes replacing any alert with a generic alert, such as 907 handshake_failure (0x128 in QUIC). Endpoints MAY use a generic error 908 code to avoid possibly exposing confidential information. 910 4.9. Discarding Unused Keys 912 After QUIC moves to a new encryption level, packet protection keys 913 for previous encryption levels can be discarded. This occurs several 914 times during the handshake, as well as when keys are updated; see 915 Section 6. 917 Packet protection keys are not discarded immediately when new keys 918 are available. If packets from a lower encryption level contain 919 CRYPTO frames, frames that retransmit that data MUST be sent at the 920 same encryption level. Similarly, an endpoint generates 921 acknowledgements for packets at the same encryption level as the 922 packet being acknowledged. Thus, it is possible that keys for a 923 lower encryption level are needed for a short time after keys for a 924 newer encryption level are available. 926 An endpoint cannot discard keys for a given encryption level unless 927 it has both received and acknowledged all CRYPTO frames for that 928 encryption level and when all CRYPTO frames for that encryption level 929 have been acknowledged by its peer. However, this does not guarantee 930 that no further packets will need to be received or sent at that 931 encryption level because a peer might not have received all the 932 acknowledgements necessary to reach the same state. 934 Though an endpoint might retain older keys, new data MUST be sent at 935 the highest currently-available encryption level. Only ACK frames 936 and retransmissions of data in CRYPTO frames are sent at a previous 937 encryption level. These packets MAY also include PADDING frames. 939 4.9.1. Discarding Initial Keys 941 Packets protected with Initial secrets (Section 5.2) are not 942 authenticated, meaning that an attacker could spoof packets with the 943 intent to disrupt a connection. To limit these attacks, Initial 944 packet protection keys are discarded more aggressively than other 945 keys. 947 The successful use of Handshake packets indicates that no more 948 Initial packets need to be exchanged, as these keys can only be 949 produced after receiving all CRYPTO frames from Initial packets. 950 Thus, a client MUST discard Initial keys when it first sends a 951 Handshake packet and a server MUST discard Initial keys when it first 952 successfully processes a Handshake packet. Endpoints MUST NOT send 953 Initial packets after this point. 955 This results in abandoning loss recovery state for the Initial 956 encryption level and ignoring any outstanding Initial packets. 958 4.9.2. Discarding Handshake Keys 960 An endpoint MUST discard its handshake keys when the TLS handshake is 961 confirmed (Section 4.1.2). The server MUST send a HANDSHAKE_DONE 962 frame as soon as it completes the handshake. 964 4.9.3. Discarding 0-RTT Keys 966 0-RTT and 1-RTT packets share the same packet number space, and 967 clients do not send 0-RTT packets after sending a 1-RTT packet 968 (Section 5.6). 970 Therefore, a client SHOULD discard 0-RTT keys as soon as it installs 971 1-RTT keys, since they have no use after that moment. 973 Additionally, a server MAY discard 0-RTT keys as soon as it receives 974 a 1-RTT packet. However, due to packet reordering, a 0-RTT packet 975 could arrive after a 1-RTT packet. Servers MAY temporarily retain 976 0-RTT keys to allow decrypting reordered packets without requiring 977 their contents to be retransmitted with 1-RTT keys. After receiving 978 a 1-RTT packet, servers MUST discard 0-RTT keys within a short time; 979 the RECOMMENDED time period is three times the Probe Timeout (PTO, 980 see [QUIC-RECOVERY]). A server MAY discard 0-RTT keys earlier if it 981 determines that it has received all 0-RTT packets, which can be done 982 by keeping track of missing packet numbers. 984 5. Packet Protection 986 As with TLS over TCP, QUIC protects packets with keys derived from 987 the TLS handshake, using the AEAD algorithm [AEAD] negotiated by TLS. 989 QUIC packets have varying protections depending on their type: 991 * Version Negotiation packets have no cryptographic protection. 993 * Retry packets use AEAD_AES_128_GCM to provide protection against 994 accidental modification or insertion by off-path adversaries; see 995 Section 5.8. 997 * Initial packets use AEAD_AES_128_GCM with keys derived from the 998 Destination Connection ID field of the first Initial packet sent 999 by the client; see Section 5.2. 1001 * All other packets have strong cryptographic protections for 1002 confidentiality and integrity, using keys and algorithms 1003 negotiated by TLS. 1005 This section describes how packet protection is applied to Handshake 1006 packets, 0-RTT packets, and 1-RTT packets. The same packet 1007 protection process is applied to Initial packets. However, as it is 1008 trivial to determine the keys used for Initial packets, these packets 1009 are not considered to have confidentiality or integrity protection. 1010 Retry packets use a fixed key and so similarly lack confidentiality 1011 and integrity protection. 1013 5.1. Packet Protection Keys 1015 QUIC derives packet protection keys in the same way that TLS derives 1016 record protection keys. 1018 Each encryption level has separate secret values for protection of 1019 packets sent in each direction. These traffic secrets are derived by 1020 TLS (see Section 7.1 of [TLS13]) and are used by QUIC for all 1021 encryption levels except the Initial encryption level. The secrets 1022 for the Initial encryption level are computed based on the client's 1023 initial Destination Connection ID, as described in Section 5.2. 1025 The keys used for packet protection are computed from the TLS secrets 1026 using the KDF provided by TLS. In TLS 1.3, the HKDF-Expand-Label 1027 function described in Section 7.1 of [TLS13] is used, using the hash 1028 function from the negotiated cipher suite. Note that labels, which 1029 are described using strings, are encoded as bytes using ASCII [ASCII] 1030 without quotes or any trailing NUL byte. Other versions of TLS MUST 1031 provide a similar function in order to be used with QUIC. 1033 The current encryption level secret and the label "quic key" are 1034 input to the KDF to produce the AEAD key; the label "quic iv" is used 1035 to derive the Initialization Vector (IV); see Section 5.3. The 1036 header protection key uses the "quic hp" label; see Section 5.4. 1037 Using these labels provides key separation between QUIC and TLS; see 1038 Section 9.6. 1040 The KDF used for initial secrets is always the HKDF-Expand-Label 1041 function from TLS 1.3; see Section 5.2. 1043 5.2. Initial Secrets 1045 Initial packets apply the packet protection process, but use a secret 1046 derived from the Destination Connection ID field from the client's 1047 first Initial packet. 1049 This secret is determined by using HKDF-Extract (see Section 2.2 of 1050 [HKDF]) with a salt of 0x38762cf7f55934b34d179ae6a4c80cadccbb7f0a and 1051 a IKM of the Destination Connection ID field. This produces an 1052 intermediate pseudorandom key (PRK) that is used to derive two 1053 separate secrets for sending and receiving. 1055 The secret used by clients to construct Initial packets uses the PRK 1056 and the label "client in" as input to the HKDF-Expand-Label function 1057 from TLS [TLS13] to produce a 32-byte secret. Packets constructed by 1058 the server use the same process with the label "server in". The hash 1059 function for HKDF when deriving initial secrets and keys is SHA-256 1060 [SHA]. 1062 This process in pseudocode is: 1064 initial_salt = 0x38762cf7f55934b34d179ae6a4c80cadccbb7f0a 1065 initial_secret = HKDF-Extract(initial_salt, 1066 client_dst_connection_id) 1068 client_initial_secret = HKDF-Expand-Label(initial_secret, 1069 "client in", "", 1070 Hash.length) 1071 server_initial_secret = HKDF-Expand-Label(initial_secret, 1072 "server in", "", 1073 Hash.length) 1075 The connection ID used with HKDF-Expand-Label is the Destination 1076 Connection ID in the Initial packet sent by the client. This will be 1077 a randomly-selected value unless the client creates the Initial 1078 packet after receiving a Retry packet, where the Destination 1079 Connection ID is selected by the server. 1081 Future versions of QUIC SHOULD generate a new salt value, thus 1082 ensuring that the keys are different for each version of QUIC. This 1083 prevents a middlebox that recognizes only one version of QUIC from 1084 seeing or modifying the contents of packets from future versions. 1086 The HKDF-Expand-Label function defined in TLS 1.3 MUST be used for 1087 Initial packets even where the TLS versions offered do not include 1088 TLS 1.3. 1090 The secrets used for constructing Initial packets change when a 1091 server sends a Retry packet to use the connection ID value selected 1092 by the server. The secrets do not change when a client changes the 1093 Destination Connection ID it uses in response to an Initial packet 1094 from the server. 1096 Note: The Destination Connection ID field could be any length up to 1097 20 bytes, including zero length if the server sends a Retry packet 1098 with a zero-length Source Connection ID field. After a Retry, the 1099 Initial keys provide the client no assurance that the server 1100 received its packet, so the client has to rely on the exchange 1101 that included the Retry packet to validate the server address; see 1102 Section 8.1 of [QUIC-TRANSPORT]. 1104 Appendix A contains sample Initial packets. 1106 5.3. AEAD Usage 1108 The Authenticated Encryption with Associated Data (AEAD; see [AEAD]) 1109 function used for QUIC packet protection is the AEAD that is 1110 negotiated for use with the TLS connection. For example, if TLS is 1111 using the TLS_AES_128_GCM_SHA256 cipher suite, the AEAD_AES_128_GCM 1112 function is used. 1114 QUIC can use any of the cipher suites defined in [TLS13] with the 1115 exception of TLS_AES_128_CCM_8_SHA256. A cipher suite MUST NOT be 1116 negotiated unless a header protection scheme is defined for the 1117 cipher suite. This document defines a header protection scheme for 1118 all cipher suites defined in [TLS13] aside from 1119 TLS_AES_128_CCM_8_SHA256. These cipher suites have a 16-byte 1120 authentication tag and produce an output 16 bytes larger than their 1121 input. 1123 Note: An endpoint MUST NOT reject a ClientHello that offers a cipher 1124 suite that it does not support, or it would be impossible to 1125 deploy a new cipher suite. This also applies to 1126 TLS_AES_128_CCM_8_SHA256. 1128 When constructing packets, the AEAD function is applied prior to 1129 applying header protection; see Section 5.4. The unprotected packet 1130 header is part of the associated data (A). When processing packets, 1131 an endpoint first removes the header protection. 1133 The key and IV for the packet are computed as described in 1134 Section 5.1. The nonce, N, is formed by combining the packet 1135 protection IV with the packet number. The 62 bits of the 1136 reconstructed QUIC packet number in network byte order are left- 1137 padded with zeros to the size of the IV. The exclusive OR of the 1138 padded packet number and the IV forms the AEAD nonce. 1140 The associated data, A, for the AEAD is the contents of the QUIC 1141 header, starting from the first byte of either the short or long 1142 header, up to and including the unprotected packet number. 1144 The input plaintext, P, for the AEAD is the payload of the QUIC 1145 packet, as described in [QUIC-TRANSPORT]. 1147 The output ciphertext, C, of the AEAD is transmitted in place of P. 1149 Some AEAD functions have limits for how many packets can be encrypted 1150 under the same key and IV; see Section 6.6. This might be lower than 1151 the packet number limit. An endpoint MUST initiate a key update 1152 (Section 6) prior to exceeding any limit set for the AEAD that is in 1153 use. 1155 5.4. Header Protection 1157 Parts of QUIC packet headers, in particular the Packet Number field, 1158 are protected using a key that is derived separately from the packet 1159 protection key and IV. The key derived using the "quic hp" label is 1160 used to provide confidentiality protection for those fields that are 1161 not exposed to on-path elements. 1163 This protection applies to the least-significant bits of the first 1164 byte, plus the Packet Number field. The four least-significant bits 1165 of the first byte are protected for packets with long headers; the 1166 five least significant bits of the first byte are protected for 1167 packets with short headers. For both header forms, this covers the 1168 reserved bits and the Packet Number Length field; the Key Phase bit 1169 is also protected for packets with a short header. 1171 The same header protection key is used for the duration of the 1172 connection, with the value not changing after a key update (see 1173 Section 6). This allows header protection to be used to protect the 1174 key phase. 1176 This process does not apply to Retry or Version Negotiation packets, 1177 which do not contain a protected payload or any of the fields that 1178 are protected by this process. 1180 5.4.1. Header Protection Application 1182 Header protection is applied after packet protection is applied (see 1183 Section 5.3). The ciphertext of the packet is sampled and used as 1184 input to an encryption algorithm. The algorithm used depends on the 1185 negotiated AEAD. 1187 The output of this algorithm is a 5-byte mask that is applied to the 1188 protected header fields using exclusive OR. The least significant 1189 bits of the first byte of the packet are masked by the least 1190 significant bits of the first mask byte, and the packet number is 1191 masked with the remaining bytes. Any unused bytes of mask that might 1192 result from a shorter packet number encoding are unused. 1194 Figure 6 shows a sample algorithm for applying header protection. 1195 Removing header protection only differs in the order in which the 1196 packet number length (pn_length) is determined. 1198 mask = header_protection(hp_key, sample) 1200 pn_length = (packet[0] & 0x03) + 1 1201 if (packet[0] & 0x80) == 0x80: 1202 # Long header: 4 bits masked 1203 packet[0] ^= mask[0] & 0x0f 1204 else: 1205 # Short header: 5 bits masked 1206 packet[0] ^= mask[0] & 0x1f 1208 # pn_offset is the start of the Packet Number field. 1209 packet[pn_offset:pn_offset+pn_length] ^= mask[1:1+pn_length] 1211 Figure 6: Header Protection Pseudocode 1213 Specific header protection functions are defined based on the 1214 selected cipher suite; see Section 5.4.3 and Section 5.4.4. 1216 Figure 7 shows an example long header packet (Initial) and a short 1217 header packet (1-RTT). Figure 7 shows the fields in each header that 1218 are covered by header protection and the portion of the protected 1219 packet payload that is sampled. 1221 Initial Packet { 1222 Header Form (1) = 1, 1223 Fixed Bit (1) = 1, 1224 Long Packet Type (2) = 0, 1225 Reserved Bits (2), # Protected 1226 Packet Number Length (2), # Protected 1227 Version (32), 1228 DCID Len (8), 1229 Destination Connection ID (0..160), 1230 SCID Len (8), 1231 Source Connection ID (0..160), 1232 Token Length (i), 1233 Token (..), 1234 Length (i), 1235 Packet Number (8..32), # Protected 1236 Protected Payload (0..24), # Skipped Part 1237 Protected Payload (128), # Sampled Part 1238 Protected Payload (..) # Remainder 1239 } 1241 1-RTT Packet { 1242 Header Form (1) = 0, 1243 Fixed Bit (1) = 1, 1244 Spin Bit (1), 1245 Reserved Bits (2), # Protected 1246 Key Phase (1), # Protected 1247 Packet Number Length (2), # Protected 1248 Destination Connection ID (0..160), 1249 Packet Number (8..32), # Protected 1250 Protected Payload (0..24), # Skipped Part 1251 Protected Payload (128), # Sampled Part 1252 Protected Payload (..), # Remainder 1253 } 1255 Figure 7: Header Protection and Ciphertext Sample 1257 Before a TLS cipher suite can be used with QUIC, a header protection 1258 algorithm MUST be specified for the AEAD used with that cipher suite. 1259 This document defines algorithms for AEAD_AES_128_GCM, 1260 AEAD_AES_128_CCM, AEAD_AES_256_GCM (all these AES AEADs are defined 1261 in [AEAD]), and AEAD_CHACHA20_POLY1305 (defined in [CHACHA]). Prior 1262 to TLS selecting a cipher suite, AES header protection is used 1263 (Section 5.4.3), matching the AEAD_AES_128_GCM packet protection. 1265 5.4.2. Header Protection Sample 1267 The header protection algorithm uses both the header protection key 1268 and a sample of the ciphertext from the packet Payload field. 1270 The same number of bytes are always sampled, but an allowance needs 1271 to be made for the endpoint removing protection, which will not know 1272 the length of the Packet Number field. In sampling the packet 1273 ciphertext, the Packet Number field is assumed to be 4 bytes long 1274 (its maximum possible encoded length). 1276 An endpoint MUST discard packets that are not long enough to contain 1277 a complete sample. 1279 To ensure that sufficient data is available for sampling, packets are 1280 padded so that the combined lengths of the encoded packet number and 1281 protected payload is at least 4 bytes longer than the sample required 1282 for header protection. The cipher suites defined in [TLS13] - other 1283 than TLS_AES_128_CCM_8_SHA256, for which a header protection scheme 1284 is not defined in this document - have 16-byte expansions and 16-byte 1285 header protection samples. This results in needing at least 3 bytes 1286 of frames in the unprotected payload if the packet number is encoded 1287 on a single byte, or 2 bytes of frames for a 2-byte packet number 1288 encoding. 1290 The sampled ciphertext can be determined by the following pseudocode: 1292 # pn_offset is the start of the Packet Number field. 1293 sample_offset = pn_offset + 4 1295 sample = packet[sample_offset..sample_offset+sample_length] 1297 where the packet number offset of a short header packet can be 1298 calculated as: 1300 pn_offset = 1 + len(connection_id) 1302 and the packet number offset of a long header packet can be 1303 calculated as: 1305 pn_offset = 7 + len(destination_connection_id) + 1306 len(source_connection_id) + 1307 len(payload_length) 1308 if packet_type == Initial: 1309 pn_offset += len(token_length) + 1310 len(token) 1312 For example, for a packet with a short header, an 8-byte connection 1313 ID, and protected with AEAD_AES_128_GCM, the sample takes bytes 13 to 1314 28 inclusive (using zero-based indexing). 1316 Multiple QUIC packets might be included in the same UDP datagram. 1317 Each packet is handled separately. 1319 5.4.3. AES-Based Header Protection 1321 This section defines the packet protection algorithm for 1322 AEAD_AES_128_GCM, AEAD_AES_128_CCM, and AEAD_AES_256_GCM. 1323 AEAD_AES_128_GCM and AEAD_AES_128_CCM use 128-bit AES in electronic 1324 code-book (ECB) mode. AEAD_AES_256_GCM uses 256-bit AES in ECB mode. 1325 AES is defined in [AES]. 1327 This algorithm samples 16 bytes from the packet ciphertext. This 1328 value is used as the input to AES-ECB. In pseudocode, the header 1329 protection function is defined as: 1331 header_protection(hp_key, sample): 1332 mask = AES-ECB(hp_key, sample) 1334 5.4.4. ChaCha20-Based Header Protection 1336 When AEAD_CHACHA20_POLY1305 is in use, header protection uses the raw 1337 ChaCha20 function as defined in Section 2.4 of [CHACHA]. This uses a 1338 256-bit key and 16 bytes sampled from the packet protection output. 1340 The first 4 bytes of the sampled ciphertext are the block counter. A 1341 ChaCha20 implementation could take a 32-bit integer in place of a 1342 byte sequence, in which case the byte sequence is interpreted as a 1343 little-endian value. 1345 The remaining 12 bytes are used as the nonce. A ChaCha20 1346 implementation might take an array of three 32-bit integers in place 1347 of a byte sequence, in which case the nonce bytes are interpreted as 1348 a sequence of 32-bit little-endian integers. 1350 The encryption mask is produced by invoking ChaCha20 to protect 5 1351 zero bytes. In pseudocode, the header protection function is defined 1352 as: 1354 header_protection(hp_key, sample): 1355 counter = sample[0..3] 1356 nonce = sample[4..15] 1357 mask = ChaCha20(hp_key, counter, nonce, {0,0,0,0,0}) 1359 5.5. Receiving Protected Packets 1361 Once an endpoint successfully receives a packet with a given packet 1362 number, it MUST discard all packets in the same packet number space 1363 with higher packet numbers if they cannot be successfully unprotected 1364 with either the same key, or - if there is a key update - the next 1365 packet protection key (see Section 6). Similarly, a packet that 1366 appears to trigger a key update, but cannot be unprotected 1367 successfully MUST be discarded. 1369 Failure to unprotect a packet does not necessarily indicate the 1370 existence of a protocol error in a peer or an attack. The truncated 1371 packet number encoding used in QUIC can cause packet numbers to be 1372 decoded incorrectly if they are delayed significantly. 1374 5.6. Use of 0-RTT Keys 1376 If 0-RTT keys are available (see Section 4.6.1), the lack of replay 1377 protection means that restrictions on their use are necessary to 1378 avoid replay attacks on the protocol. 1380 Of the frames defined in [QUIC-TRANSPORT], the STREAM, RESET_STREAM, 1381 and CONNECTION_CLOSE frames are potentially unsafe for use with 0-RTT 1382 as they carry application data. Application data that is received in 1383 0-RTT could cause an application at the server to process the data 1384 multiple times rather than just once. Additional actions taken by a 1385 server as a result of processing replayed application data could have 1386 unwanted consequences. A client therefore MUST NOT use 0-RTT for 1387 application data unless specifically requested by the application 1388 that is in use. 1390 An application protocol that uses QUIC MUST include a profile that 1391 defines acceptable use of 0-RTT; otherwise, 0-RTT can only be used to 1392 carry QUIC frames that do not carry application data. For example, a 1393 profile for HTTP is described in [HTTP-REPLAY] and used for HTTP/3; 1394 see Section 10.9 of [QUIC-HTTP]. 1396 Though replaying packets might result in additional connection 1397 attempts, the effect of processing replayed frames that do not carry 1398 application data is limited to changing the state of the affected 1399 connection. A TLS handshake cannot be successfully completed using 1400 replayed packets. 1402 A client MAY wish to apply additional restrictions on what data it 1403 sends prior to the completion of the TLS handshake. 1405 A client otherwise treats 0-RTT keys as equivalent to 1-RTT keys, 1406 except that it cannot send certain frames with 0-RTT keys; see 1407 Section 12.5 of [QUIC-TRANSPORT]. 1409 A client that receives an indication that its 0-RTT data has been 1410 accepted by a server can send 0-RTT data until it receives all of the 1411 server's handshake messages. A client SHOULD stop sending 0-RTT data 1412 if it receives an indication that 0-RTT data has been rejected. 1414 A server MUST NOT use 0-RTT keys to protect packets; it uses 1-RTT 1415 keys to protect acknowledgements of 0-RTT packets. A client MUST NOT 1416 attempt to decrypt 0-RTT packets it receives and instead MUST discard 1417 them. 1419 Once a client has installed 1-RTT keys, it MUST NOT send any more 1420 0-RTT packets. 1422 Note: 0-RTT data can be acknowledged by the server as it receives 1423 it, but any packets containing acknowledgments of 0-RTT data 1424 cannot have packet protection removed by the client until the TLS 1425 handshake is complete. The 1-RTT keys necessary to remove packet 1426 protection cannot be derived until the client receives all server 1427 handshake messages. 1429 5.7. Receiving Out-of-Order Protected Packets 1431 Due to reordering and loss, protected packets might be received by an 1432 endpoint before the final TLS handshake messages are received. A 1433 client will be unable to decrypt 1-RTT packets from the server, 1434 whereas a server will be able to decrypt 1-RTT packets from the 1435 client. Endpoints in either role MUST NOT decrypt 1-RTT packets from 1436 their peer prior to completing the handshake. 1438 Even though 1-RTT keys are available to a server after receiving the 1439 first handshake messages from a client, it is missing assurances on 1440 the client state: 1442 * The client is not authenticated, unless the server has chosen to 1443 use a pre-shared key and validated the client's pre-shared key 1444 binder; see Section 4.2.11 of [TLS13]. 1446 * The client has not demonstrated liveness, unless the server has 1447 validated the client's address with a Retry packet or other means; 1448 see Section 8.1 of [QUIC-TRANSPORT]. 1450 * Any received 0-RTT data that the server responds to might be due 1451 to a replay attack. 1453 Therefore, the server's use of 1-RTT keys before the handshake is 1454 complete is limited to sending data. A server MUST NOT process 1455 incoming 1-RTT protected packets before the TLS handshake is 1456 complete. Because sending acknowledgments indicates that all frames 1457 in a packet have been processed, a server cannot send acknowledgments 1458 for 1-RTT packets until the TLS handshake is complete. Received 1459 packets protected with 1-RTT keys MAY be stored and later decrypted 1460 and used once the handshake is complete. 1462 Note: TLS implementations might provide all 1-RTT secrets prior to 1463 handshake completion. Even where QUIC implementations have 1-RTT 1464 read keys, those keys cannot be used prior to completing the 1465 handshake. 1467 The requirement for the server to wait for the client Finished 1468 message creates a dependency on that message being delivered. A 1469 client can avoid the potential for head-of-line blocking that this 1470 implies by sending its 1-RTT packets coalesced with a Handshake 1471 packet containing a copy of the CRYPTO frame that carries the 1472 Finished message, until one of the Handshake packets is acknowledged. 1473 This enables immediate server processing for those packets. 1475 A server could receive packets protected with 0-RTT keys prior to 1476 receiving a TLS ClientHello. The server MAY retain these packets for 1477 later decryption in anticipation of receiving a ClientHello. 1479 A client generally receives 1-RTT keys at the same time as the 1480 handshake completes. Even if it has 1-RTT secrets, a client MUST NOT 1481 process incoming 1-RTT protected packets before the TLS handshake is 1482 complete. 1484 5.8. Retry Packet Integrity 1486 Retry packets (see the Retry Packet section of [QUIC-TRANSPORT]) 1487 carry a Retry Integrity Tag that provides two properties: it allows 1488 discarding packets that have accidentally been corrupted by the 1489 network, and it diminishes off-path attackers' ability to send valid 1490 Retry packets. 1492 The Retry Integrity Tag is a 128-bit field that is computed as the 1493 output of AEAD_AES_128_GCM ([AEAD]) used with the following inputs: 1495 * The secret key, K, is 128 bits equal to 1496 0xbe0c690b9f66575a1d766b54e368c84e. 1498 * The nonce, N, is 96 bits equal to 0x461599d35d632bf2239825bb. 1500 * The plaintext, P, is empty. 1502 * The associated data, A, is the contents of the Retry Pseudo- 1503 Packet, as illustrated in Figure 8: 1505 The secret key and the nonce are values derived by calling HKDF- 1506 Expand-Label using 1507 0xd9c9943e6101fd200021506bcc02814c73030f25c79d71ce876eca876e6fca8e as 1508 the secret, with labels being "quic key" and "quic iv" (Section 5.1). 1510 Retry Pseudo-Packet { 1511 ODCID Length (8), 1512 Original Destination Connection ID (0..160), 1513 Header Form (1) = 1, 1514 Fixed Bit (1) = 1, 1515 Long Packet Type (2) = 3, 1516 Type-Specific Bits (4), 1517 Version (32), 1518 DCID Len (8), 1519 Destination Connection ID (0..160), 1520 SCID Len (8), 1521 Source Connection ID (0..160), 1522 Retry Token (..), 1523 } 1525 Figure 8: Retry Pseudo-Packet 1527 The Retry Pseudo-Packet is not sent over the wire. It is computed by 1528 taking the transmitted Retry packet, removing the Retry Integrity Tag 1529 and prepending the two following fields: 1531 ODCID Length: The ODCID Length field contains the length in bytes of 1532 the Original Destination Connection ID field that follows it, 1533 encoded as an 8-bit unsigned integer. 1535 Original Destination Connection ID: The Original Destination 1536 Connection ID contains the value of the Destination Connection ID 1537 from the Initial packet that this Retry is in response to. The 1538 length of this field is given in ODCID Length. The presence of 1539 this field mitigates an off-path attacker's ability to inject a 1540 Retry packet. 1542 6. Key Update 1544 Once the handshake is confirmed (see Section 4.1.2), an endpoint MAY 1545 initiate a key update. 1547 The Key Phase bit indicates which packet protection keys are used to 1548 protect the packet. The Key Phase bit is initially set to 0 for the 1549 first set of 1-RTT packets and toggled to signal each subsequent key 1550 update. 1552 The Key Phase bit allows a recipient to detect a change in keying 1553 material without needing to receive the first packet that triggered 1554 the change. An endpoint that notices a changed Key Phase bit updates 1555 keys and decrypts the packet that contains the changed value. 1557 This mechanism replaces the key update mechanism of TLS, which relies 1558 on KeyUpdate messages sent using 1-RTT encryption keys. Endpoints 1559 MUST NOT send a TLS KeyUpdate message. Endpoints MUST treat the 1560 receipt of a TLS KeyUpdate message in a 1-RTT packet as a connection 1561 error of type 0x10a, equivalent to a fatal TLS alert of 1562 unexpected_message; see Section 4.8. 1564 Figure 9 shows a key update process, where the initial set of keys 1565 used (identified with @M) are replaced by updated keys (identified 1566 with @N). The value of the Key Phase bit is indicated in brackets 1567 []. 1569 Initiating Peer Responding Peer 1571 @M [0] QUIC Packets 1573 ... Update to @N 1574 @N [1] QUIC Packets 1575 --------> 1576 Update to @N ... 1577 QUIC Packets [1] @N 1578 <-------- 1579 QUIC Packets [1] @N 1580 containing ACK 1581 <-------- 1582 ... Key Update Permitted 1584 @N [1] QUIC Packets 1585 containing ACK for @N packets 1586 --------> 1587 Key Update Permitted ... 1589 Figure 9: Key Update 1591 6.1. Initiating a Key Update 1593 Endpoints maintain separate read and write secrets for packet 1594 protection. An endpoint initiates a key update by updating its 1595 packet protection write secret and using that to protect new packets. 1596 The endpoint creates a new write secret from the existing write 1597 secret as performed in Section 7.2 of [TLS13]. This uses the KDF 1598 function provided by TLS with a label of "quic ku". The 1599 corresponding key and IV are created from that secret as defined in 1600 Section 5.1. The header protection key is not updated. 1602 For example, to update write keys with TLS 1.3, HKDF-Expand-Label is 1603 used as: 1605 secret_ = HKDF-Expand-Label(secret_, "quic ku", 1606 "", Hash.length) 1608 The endpoint toggles the value of the Key Phase bit and uses the 1609 updated key and IV to protect all subsequent packets. 1611 An endpoint MUST NOT initiate a key update prior to having confirmed 1612 the handshake (Section 4.1.2). An endpoint MUST NOT initiate a 1613 subsequent key update unless it has received an acknowledgment for a 1614 packet that was sent protected with keys from the current key phase. 1615 This ensures that keys are available to both peers before another key 1616 update can be initiated. This can be implemented by tracking the 1617 lowest packet number sent with each key phase, and the highest 1618 acknowledged packet number in the 1-RTT space: once the latter is 1619 higher than or equal to the former, another key update can be 1620 initiated. 1622 Note: Keys of packets other than the 1-RTT packets are never 1623 updated; their keys are derived solely from the TLS handshake 1624 state. 1626 The endpoint that initiates a key update also updates the keys that 1627 it uses for receiving packets. These keys will be needed to process 1628 packets the peer sends after updating. 1630 An endpoint MUST retain old keys until it has successfully 1631 unprotected a packet sent using the new keys. An endpoint SHOULD 1632 retain old keys for some time after unprotecting a packet sent using 1633 the new keys. Discarding old keys too early can cause delayed 1634 packets to be discarded. Discarding packets will be interpreted as 1635 packet loss by the peer and could adversely affect performance. 1637 6.2. Responding to a Key Update 1639 A peer is permitted to initiate a key update after receiving an 1640 acknowledgement of a packet in the current key phase. An endpoint 1641 detects a key update when processing a packet with a key phase that 1642 differs from the value used to protect the last packet it sent. To 1643 process this packet, the endpoint uses the next packet protection key 1644 and IV. See Section 6.3 for considerations about generating these 1645 keys. 1647 If a packet is successfully processed using the next key and IV, then 1648 the peer has initiated a key update. The endpoint MUST update its 1649 send keys to the corresponding key phase in response, as described in 1650 Section 6.1. Sending keys MUST be updated before sending an 1651 acknowledgement for the packet that was received with updated keys. 1652 By acknowledging the packet that triggered the key update in a packet 1653 protected with the updated keys, the endpoint signals that the key 1654 update is complete. 1656 An endpoint can defer sending the packet or acknowledgement according 1657 to its normal packet sending behaviour; it is not necessary to 1658 immediately generate a packet in response to a key update. The next 1659 packet sent by the endpoint will use the updated keys. The next 1660 packet that contains an acknowledgement will cause the key update to 1661 be completed. If an endpoint detects a second update before it has 1662 sent any packets with updated keys containing an acknowledgement for 1663 the packet that initiated the key update, it indicates that its peer 1664 has updated keys twice without awaiting confirmation. An endpoint 1665 MAY treat consecutive key updates as a connection error of type 1666 KEY_UPDATE_ERROR. 1668 An endpoint that receives an acknowledgement that is carried in a 1669 packet protected with old keys where any acknowledged packet was 1670 protected with newer keys MAY treat that as a connection error of 1671 type KEY_UPDATE_ERROR. This indicates that a peer has received and 1672 acknowledged a packet that initiates a key update, but has not 1673 updated keys in response. 1675 6.3. Timing of Receive Key Generation 1677 Endpoints responding to an apparent key update MUST NOT generate a 1678 timing side-channel signal that might indicate that the Key Phase bit 1679 was invalid (see Section 9.4). Endpoints can use dummy packet 1680 protection keys in place of discarded keys when key updates are not 1681 yet permitted. Using dummy keys will generate no variation in the 1682 timing signal produced by attempting to remove packet protection, and 1683 results in all packets with an invalid Key Phase bit being rejected. 1685 The process of creating new packet protection keys for receiving 1686 packets could reveal that a key update has occurred. An endpoint MAY 1687 perform this process as part of packet processing, but this creates a 1688 timing signal that can be used by an attacker to learn when key 1689 updates happen and thus the value of the Key Phase bit in certain 1690 packets. Endpoints MAY instead defer the creation of the next set of 1691 receive packet protection keys until some time after a key update 1692 completes, up to three times the PTO; see Section 6.5. 1694 Once generated, the next set of packet protection keys SHOULD be 1695 retained, even if the packet that was received was subsequently 1696 discarded. Packets containing apparent key updates are easy to forge 1697 and - while the process of key update does not require significant 1698 effort - triggering this process could be used by an attacker for 1699 DoS. 1701 For this reason, endpoints MUST be able to retain two sets of packet 1702 protection keys for receiving packets: the current and the next. 1703 Retaining the previous keys in addition to these might improve 1704 performance, but this is not essential. 1706 6.4. Sending with Updated Keys 1708 An endpoint never sends packets that are protected with old keys. 1709 Only the current keys are used. Keys used for protecting packets can 1710 be discarded immediately after switching to newer keys. 1712 Packets with higher packet numbers MUST be protected with either the 1713 same or newer packet protection keys than packets with lower packet 1714 numbers. An endpoint that successfully removes protection with old 1715 keys when newer keys were used for packets with lower packet numbers 1716 MUST treat this as a connection error of type KEY_UPDATE_ERROR. 1718 6.5. Receiving with Different Keys 1720 For receiving packets during a key update, packets protected with 1721 older keys might arrive if they were delayed by the network. 1722 Retaining old packet protection keys allows these packets to be 1723 successfully processed. 1725 As packets protected with keys from the next key phase use the same 1726 Key Phase value as those protected with keys from the previous key 1727 phase, it can be necessary to distinguish between the two. This can 1728 be done using packet numbers. A recovered packet number that is 1729 lower than any packet number from the current key phase uses the 1730 previous packet protection keys; a recovered packet number that is 1731 higher than any packet number from the current key phase requires the 1732 use of the next packet protection keys. 1734 Some care is necessary to ensure that any process for selecting 1735 between previous, current, and next packet protection keys does not 1736 expose a timing side channel that might reveal which keys were used 1737 to remove packet protection. See Section 9.5 for more information. 1739 Alternatively, endpoints can retain only two sets of packet 1740 protection keys, swapping previous for next after enough time has 1741 passed to allow for reordering in the network. In this case, the Key 1742 Phase bit alone can be used to select keys. 1744 An endpoint MAY allow a period of approximately the Probe Timeout 1745 (PTO; see [QUIC-RECOVERY]) after receiving a packet that uses the new 1746 key generation before it creates the next set of packet protection 1747 keys. These updated keys MAY replace the previous keys at that time. 1748 With the caveat that PTO is a subjective measure - that is, a peer 1749 could have a different view of the RTT - this time is expected to be 1750 long enough that any reordered packets would be declared lost by a 1751 peer even if they were acknowledged and short enough to allow for 1752 subsequent key updates. 1754 Endpoints need to allow for the possibility that a peer might not be 1755 able to decrypt packets that initiate a key update during the period 1756 when it retains old keys. Endpoints SHOULD wait three times the PTO 1757 before initiating a key update after receiving an acknowledgment that 1758 confirms that the previous key update was received. Failing to allow 1759 sufficient time could lead to packets being discarded. 1761 An endpoint SHOULD retain old read keys for no more than three times 1762 the PTO after having received a packet protected using the new keys. 1763 After this period, old read keys and their corresponding secrets 1764 SHOULD be discarded. 1766 6.6. Limits on AEAD Usage 1768 This document sets usage limits for AEAD algorithms to ensure that 1769 overuse does not give an adversary a disproportionate advantage in 1770 attacking the confidentiality and integrity of communications when 1771 using QUIC. 1773 The usage limits defined in TLS 1.3 exist for protection against 1774 attacks on confidentiality and apply to successful applications of 1775 AEAD protection. The integrity protections in authenticated 1776 encryption also depend on limiting the number of attempts to forge 1777 packets. TLS achieves this by closing connections after any record 1778 fails an authentication check. In comparison, QUIC ignores any 1779 packet that cannot be authenticated, allowing multiple forgery 1780 attempts. 1782 QUIC accounts for AEAD confidentiality and integrity limits 1783 separately. The confidentiality limit applies to the number of 1784 packets encrypted with a given key. The integrity limit applies to 1785 the number of packets decrypted within a given connection. Details 1786 on enforcing these limits for each AEAD algorithm follow below. 1788 Endpoints MUST count the number of encrypted packets for each set of 1789 keys. If the total number of encrypted packets with the same key 1790 exceeds the confidentiality limit for the selected AEAD, the endpoint 1791 MUST stop using those keys. Endpoints MUST initiate a key update 1792 before sending more protected packets than the confidentiality limit 1793 for the selected AEAD permits. If a key update is not possible or 1794 integrity limits are reached, the endpoint MUST stop using the 1795 connection and only send stateless resets in response to receiving 1796 packets. It is RECOMMENDED that endpoints immediately close the 1797 connection with a connection error of type AEAD_LIMIT_REACHED before 1798 reaching a state where key updates are not possible. 1800 For AEAD_AES_128_GCM and AEAD_AES_256_GCM, the confidentiality limit 1801 is 2^23 encrypted packets; see Appendix B.1. For 1802 AEAD_CHACHA20_POLY1305, the confidentiality limit is greater than the 1803 number of possible packets (2^62) and so can be disregarded. For 1804 AEAD_AES_128_CCM, the confidentiality limit is 2^21.5 encrypted 1805 packets; see Appendix B.2. Applying a limit reduces the probability 1806 that an attacker can distinguish the AEAD in use from a random 1807 permutation; see [AEBounds], [ROBUST], and [GCM-MU]. 1809 In addition to counting packets sent, endpoints MUST count the number 1810 of received packets that fail authentication during the lifetime of a 1811 connection. If the total number of received packets that fail 1812 authentication within the connection, across all keys, exceeds the 1813 integrity limit for the selected AEAD, the endpoint MUST immediately 1814 close the connection with a connection error of type 1815 AEAD_LIMIT_REACHED and not process any more packets. 1817 For AEAD_AES_128_GCM and AEAD_AES_256_GCM, the integrity limit is 1818 2^52 invalid packets; see Appendix B.1. For AEAD_CHACHA20_POLY1305, 1819 the integrity limit is 2^36 invalid packets; see [AEBounds]. For 1820 AEAD_AES_128_CCM, the integrity limit is 2^21.5 invalid packets; see 1821 Appendix B.2. Applying this limit reduces the probability that an 1822 attacker can successfully forge a packet; see [AEBounds], [ROBUST], 1823 and [GCM-MU]. 1825 Endpoints that limit the size of packets MAY use higher 1826 confidentiality and integrity limits; see Appendix B for details. 1828 Future analyses and specifications MAY relax confidentiality or 1829 integrity limits for an AEAD. 1831 Note: These limits were originally calculated using assumptions 1832 about the limits on TLS record size. The maximum size of a TLS 1833 record is 2^14 bytes. In comparison, QUIC packets can be up to 1834 2^16 bytes. However, it is expected that QUIC packets will 1835 generally be smaller than TLS records. Where packets might be 1836 larger than 2^14 bytes in length, smaller limits might be needed. 1838 Any TLS cipher suite that is specified for use with QUIC MUST define 1839 limits on the use of the associated AEAD function that preserves 1840 margins for confidentiality and integrity. That is, limits MUST be 1841 specified for the number of packets that can be authenticated and for 1842 the number of packets that can fail authentication. Providing a 1843 reference to any analysis upon which values are based - and any 1844 assumptions used in that analysis - allows limits to be adapted to 1845 varying usage conditions. 1847 6.7. Key Update Error Code 1849 The KEY_UPDATE_ERROR error code (0xe) is used to signal errors 1850 related to key updates. 1852 7. Security of Initial Messages 1854 Initial packets are not protected with a secret key, so they are 1855 subject to potential tampering by an attacker. QUIC provides 1856 protection against attackers that cannot read packets, but does not 1857 attempt to provide additional protection against attacks where the 1858 attacker can observe and inject packets. Some forms of tampering -- 1859 such as modifying the TLS messages themselves -- are detectable, but 1860 some -- such as modifying ACKs -- are not. 1862 For example, an attacker could inject a packet containing an ACK 1863 frame that makes it appear that a packet had not been received or to 1864 create a false impression of the state of the connection (e.g., by 1865 modifying the ACK Delay). Note that such a packet could cause a 1866 legitimate packet to be dropped as a duplicate. Implementations 1867 SHOULD use caution in relying on any data that is contained in 1868 Initial packets that is not otherwise authenticated. 1870 It is also possible for the attacker to tamper with data that is 1871 carried in Handshake packets, but because that tampering requires 1872 modifying TLS handshake messages, that tampering will cause the TLS 1873 handshake to fail. 1875 8. QUIC-Specific Adjustments to the TLS Handshake 1877 Certain aspects of the TLS handshake are different when used with 1878 QUIC. 1880 QUIC also requires additional features from TLS. In addition to 1881 negotiation of cryptographic parameters, the TLS handshake carries 1882 and authenticates values for QUIC transport parameters. 1884 8.1. Protocol Negotiation 1886 QUIC requires that the cryptographic handshake provide authenticated 1887 protocol negotiation. TLS uses Application Layer Protocol 1888 Negotiation ([ALPN]) to select an application protocol. Unless 1889 another mechanism is used for agreeing on an application protocol, 1890 endpoints MUST use ALPN for this purpose. 1892 When using ALPN, endpoints MUST immediately close a connection (see 1893 Section 10.2 of [QUIC-TRANSPORT]) with a no_application_protocol TLS 1894 alert (QUIC error code 0x178; see Section 4.8) if an application 1895 protocol is not negotiated. While [ALPN] only specifies that servers 1896 use this alert, QUIC clients MUST use error 0x178 to terminate a 1897 connection when ALPN negotiation fails. 1899 An application protocol MAY restrict the QUIC versions that it can 1900 operate over. Servers MUST select an application protocol compatible 1901 with the QUIC version that the client has selected. The server MUST 1902 treat the inability to select a compatible application protocol as a 1903 connection error of type 0x178 (no_application_protocol). Similarly, 1904 a client MUST treat the selection of an incompatible application 1905 protocol by a server as a connection error of type 0x178. 1907 8.2. QUIC Transport Parameters Extension 1909 QUIC transport parameters are carried in a TLS extension. Different 1910 versions of QUIC might define a different method for negotiating 1911 transport configuration. 1913 Including transport parameters in the TLS handshake provides 1914 integrity protection for these values. 1916 enum { 1917 quic_transport_parameters(0x39), (65535) 1918 } ExtensionType; 1920 The extension_data field of the quic_transport_parameters extension 1921 contains a value that is defined by the version of QUIC that is in 1922 use. 1924 The quic_transport_parameters extension is carried in the ClientHello 1925 and the EncryptedExtensions messages during the handshake. Endpoints 1926 MUST send the quic_transport_parameters extension; endpoints that 1927 receive ClientHello or EncryptedExtensions messages without the 1928 quic_transport_parameters extension MUST close the connection with an 1929 error of type 0x16d (equivalent to a fatal TLS missing_extension 1930 alert, see Section 4.8). 1932 While the transport parameters are technically available prior to the 1933 completion of the handshake, they cannot be fully trusted until the 1934 handshake completes, and reliance on them should be minimized. 1935 However, any tampering with the parameters will cause the handshake 1936 to fail. 1938 Endpoints MUST NOT send this extension in a TLS connection that does 1939 not use QUIC (such as the use of TLS with TCP defined in [TLS13]). A 1940 fatal unsupported_extension alert MUST be sent by an implementation 1941 that supports this extension if the extension is received when the 1942 transport is not QUIC. 1944 8.3. Removing the EndOfEarlyData Message 1946 The TLS EndOfEarlyData message is not used with QUIC. QUIC does not 1947 rely on this message to mark the end of 0-RTT data or to signal the 1948 change to Handshake keys. 1950 Clients MUST NOT send the EndOfEarlyData message. A server MUST 1951 treat receipt of a CRYPTO frame in a 0-RTT packet as a connection 1952 error of type PROTOCOL_VIOLATION. 1954 As a result, EndOfEarlyData does not appear in the TLS handshake 1955 transcript. 1957 8.4. Prohibit TLS Middlebox Compatibility Mode 1959 Appendix D.4 of [TLS13] describes an alteration to the TLS 1.3 1960 handshake as a workaround for bugs in some middleboxes. The TLS 1.3 1961 middlebox compatibility mode involves setting the legacy_session_id 1962 field to a 32-byte value in the ClientHello and ServerHello, then 1963 sending a change_cipher_spec record. Both field and record carry no 1964 semantic content and are ignored. 1966 This mode has no use in QUIC as it only applies to middleboxes that 1967 interfere with TLS over TCP. QUIC also provides no means to carry a 1968 change_cipher_spec record. A client MUST NOT request the use of the 1969 TLS 1.3 compatibility mode. A server SHOULD treat the receipt of a 1970 TLS ClientHello with a non-empty legacy_session_id field as a 1971 connection error of type PROTOCOL_VIOLATION. 1973 9. Security Considerations 1975 All of the security considerations that apply to TLS also apply to 1976 the use of TLS in QUIC. Reading all of [TLS13] and its appendices is 1977 the best way to gain an understanding of the security properties of 1978 QUIC. 1980 This section summarizes some of the more important security aspects 1981 specific to the TLS integration, though there are many security- 1982 relevant details in the remainder of the document. 1984 9.1. Session Linkability 1986 Use of TLS session tickets allows servers and possibly other entities 1987 to correlate connections made by the same client; see Section 4.5 for 1988 details. 1990 9.2. Replay Attacks with 0-RTT 1992 As described in Section 8 of [TLS13], use of TLS early data comes 1993 with an exposure to replay attack. The use of 0-RTT in QUIC is 1994 similarly vulnerable to replay attack. 1996 Endpoints MUST implement and use the replay protections described in 1997 [TLS13], however it is recognized that these protections are 1998 imperfect. Therefore, additional consideration of the risk of replay 1999 is needed. 2001 QUIC is not vulnerable to replay attack, except via the application 2002 protocol information it might carry. The management of QUIC protocol 2003 state based on the frame types defined in [QUIC-TRANSPORT] is not 2004 vulnerable to replay. Processing of QUIC frames is idempotent and 2005 cannot result in invalid connection states if frames are replayed, 2006 reordered or lost. QUIC connections do not produce effects that last 2007 beyond the lifetime of the connection, except for those produced by 2008 the application protocol that QUIC serves. 2010 Note: TLS session tickets and address validation tokens are used to 2011 carry QUIC configuration information between connections. 2012 Specifically, to enable a server to efficiently recover state that 2013 is used in connection establishment and address validation. These 2014 MUST NOT be used to communicate application semantics between 2015 endpoints; clients MUST treat them as opaque values. The 2016 potential for reuse of these tokens means that they require 2017 stronger protections against replay. 2019 A server that accepts 0-RTT on a connection incurs a higher cost than 2020 accepting a connection without 0-RTT. This includes higher 2021 processing and computation costs. Servers need to consider the 2022 probability of replay and all associated costs when accepting 0-RTT. 2024 Ultimately, the responsibility for managing the risks of replay 2025 attacks with 0-RTT lies with an application protocol. An application 2026 protocol that uses QUIC MUST describe how the protocol uses 0-RTT and 2027 the measures that are employed to protect against replay attack. An 2028 analysis of replay risk needs to consider all QUIC protocol features 2029 that carry application semantics. 2031 Disabling 0-RTT entirely is the most effective defense against replay 2032 attack. 2034 QUIC extensions MUST describe how replay attacks affect their 2035 operation, or prohibit their use in 0-RTT. Application protocols 2036 MUST either prohibit the use of extensions that carry application 2037 semantics in 0-RTT or provide replay mitigation strategies. 2039 9.3. Packet Reflection Attack Mitigation 2041 A small ClientHello that results in a large block of handshake 2042 messages from a server can be used in packet reflection attacks to 2043 amplify the traffic generated by an attacker. 2045 QUIC includes three defenses against this attack. First, the packet 2046 containing a ClientHello MUST be padded to a minimum size. Second, 2047 if responding to an unverified source address, the server is 2048 forbidden to send more than three times as many bytes as the number 2049 of bytes it has received (see Section 8.1 of [QUIC-TRANSPORT]). 2050 Finally, because acknowledgements of Handshake packets are 2051 authenticated, a blind attacker cannot forge them. Put together, 2052 these defenses limit the level of amplification. 2054 9.4. Header Protection Analysis 2056 [NAN] analyzes authenticated encryption algorithms that provide nonce 2057 privacy, referred to as "Hide Nonce" (HN) transforms. The general 2058 header protection construction in this document is one of those 2059 algorithms (HN1). Header protection uses the output of the packet 2060 protection AEAD to derive "sample", and then encrypts the header 2061 field using a pseudorandom function (PRF) as follows: 2063 protected_field = field XOR PRF(hp_key, sample) 2064 The header protection variants in this document use a pseudorandom 2065 permutation (PRP) in place of a generic PRF. However, since all PRPs 2066 are also PRFs [IMC], these variants do not deviate from the HN1 2067 construction. 2069 As "hp_key" is distinct from the packet protection key, it follows 2070 that header protection achieves AE2 security as defined in [NAN] and 2071 therefore guarantees privacy of "field", the protected packet header. 2072 Future header protection variants based on this construction MUST use 2073 a PRF to ensure equivalent security guarantees. 2075 Use of the same key and ciphertext sample more than once risks 2076 compromising header protection. Protecting two different headers 2077 with the same key and ciphertext sample reveals the exclusive OR of 2078 the protected fields. Assuming that the AEAD acts as a PRF, if L 2079 bits are sampled, the odds of two ciphertext samples being identical 2080 approach 2^(-L/2), that is, the birthday bound. For the algorithms 2081 described in this document, that probability is one in 2^64. 2083 To prevent an attacker from modifying packet headers, the header is 2084 transitively authenticated using packet protection; the entire packet 2085 header is part of the authenticated additional data. Protected 2086 fields that are falsified or modified can only be detected once the 2087 packet protection is removed. 2089 9.5. Header Protection Timing Side-Channels 2091 An attacker could guess values for packet numbers or Key Phase and 2092 have an endpoint confirm guesses through timing side channels. 2093 Similarly, guesses for the packet number length can be tried and 2094 exposed. If the recipient of a packet discards packets with 2095 duplicate packet numbers without attempting to remove packet 2096 protection they could reveal through timing side-channels that the 2097 packet number matches a received packet. For authentication to be 2098 free from side-channels, the entire process of header protection 2099 removal, packet number recovery, and packet protection removal MUST 2100 be applied together without timing and other side-channels. 2102 For the sending of packets, construction and protection of packet 2103 payloads and packet numbers MUST be free from side-channels that 2104 would reveal the packet number or its encoded size. 2106 During a key update, the time taken to generate new keys could reveal 2107 through timing side-channels that a key update has occurred. 2108 Alternatively, where an attacker injects packets this side-channel 2109 could reveal the value of the Key Phase on injected packets. After 2110 receiving a key update, an endpoint SHOULD generate and save the next 2111 set of receive packet protection keys, as described in Section 6.3. 2113 By generating new keys before a key update is received, receipt of 2114 packets will not create timing signals that leak the value of the Key 2115 Phase. 2117 This depends on not doing this key generation during packet 2118 processing and it can require that endpoints maintain three sets of 2119 packet protection keys for receiving: for the previous key phase, for 2120 the current key phase, and for the next key phase. Endpoints can 2121 instead choose to defer generation of the next receive packet 2122 protection keys until they discard old keys so that only two sets of 2123 receive keys need to be retained at any point in time. 2125 9.6. Key Diversity 2127 In using TLS, the central key schedule of TLS is used. As a result 2128 of the TLS handshake messages being integrated into the calculation 2129 of secrets, the inclusion of the QUIC transport parameters extension 2130 ensures that handshake and 1-RTT keys are not the same as those that 2131 might be produced by a server running TLS over TCP. To avoid the 2132 possibility of cross-protocol key synchronization, additional 2133 measures are provided to improve key separation. 2135 The QUIC packet protection keys and IVs are derived using a different 2136 label than the equivalent keys in TLS. 2138 To preserve this separation, a new version of QUIC SHOULD define new 2139 labels for key derivation for packet protection key and IV, plus the 2140 header protection keys. This version of QUIC uses the string "quic". 2141 Other versions can use a version-specific label in place of that 2142 string. 2144 The initial secrets use a key that is specific to the negotiated QUIC 2145 version. New QUIC versions SHOULD define a new salt value used in 2146 calculating initial secrets. 2148 9.7. Randomness 2150 QUIC depends on endpoints being able to generate secure random 2151 numbers, both directly for protocol values such as the connection ID, 2152 and transitively via TLS. See [RFC4086] for guidance on secure 2153 random number generation. 2155 10. IANA Considerations 2157 IANA has registered a codepoint of 57 (or 0x39) for the 2158 quic_transport_parameters extension (defined in Section 8.2) in the 2159 TLS ExtensionType Values Registry [TLS-REGISTRIES]. 2161 The Recommended column for this extension is marked Yes. The TLS 1.3 2162 Column includes CH and EE. 2164 11. References 2166 11.1. Normative References 2168 [AEAD] McGrew, D., "An Interface and Algorithms for Authenticated 2169 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 2170 . 2172 [AES] "Advanced encryption standard (AES)", National Institute 2173 of Standards and Technology report, 2174 DOI 10.6028/nist.fips.197, November 2001, 2175 . 2177 [ALPN] Friedl, S., Popov, A., Langley, A., and E. Stephan, 2178 "Transport Layer Security (TLS) Application-Layer Protocol 2179 Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, 2180 July 2014, . 2182 [CHACHA] Nir, Y. and A. Langley, "ChaCha20 and Poly1305 for IETF 2183 Protocols", RFC 8439, DOI 10.17487/RFC8439, June 2018, 2184 . 2186 [HKDF] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 2187 Key Derivation Function (HKDF)", RFC 5869, 2188 DOI 10.17487/RFC5869, May 2010, 2189 . 2191 [QUIC-RECOVERY] 2192 Iyengar, J., Ed. and I. Swett, Ed., "QUIC Loss Detection 2193 and Congestion Control", Work in Progress, Internet-Draft, 2194 draft-ietf-quic-recovery-33, 13 December 2020, 2195 . 2197 [QUIC-TRANSPORT] 2198 Iyengar, J., Ed. and M. Thomson, Ed., "QUIC: A UDP-Based 2199 Multiplexed and Secure Transport", Work in Progress, 2200 Internet-Draft, draft-ietf-quic-transport-33, 13 December 2201 2020, . 2204 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2205 Requirement Levels", BCP 14, RFC 2119, 2206 DOI 10.17487/RFC2119, March 1997, 2207 . 2209 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 2210 "Randomness Requirements for Security", BCP 106, RFC 4086, 2211 DOI 10.17487/RFC4086, June 2005, 2212 . 2214 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2215 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2216 May 2017, . 2218 [SHA] Dang, Q., "Secure Hash Standard", National Institute of 2219 Standards and Technology report, 2220 DOI 10.6028/nist.fips.180-4, July 2015, 2221 . 2223 [TLS-REGISTRIES] 2224 Salowey, J. and S. Turner, "IANA Registry Updates for TLS 2225 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 2226 . 2228 [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol 2229 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 2230 . 2232 11.2. Informative References 2234 [AEBounds] Luykx, A. and K. Paterson, "Limits on Authenticated 2235 Encryption Use in TLS", 8 March 2016, 2236 . 2238 [ASCII] Cerf, V., "ASCII format for network interchange", STD 80, 2239 RFC 20, DOI 10.17487/RFC0020, October 1969, 2240 . 2242 [CCM-ANALYSIS] 2243 Jonsson, J., "On the Security of CTR + CBC-MAC", Selected 2244 Areas in Cryptography pp. 76-93, 2245 DOI 10.1007/3-540-36492-7_7, 2003, 2246 . 2248 [COMPRESS] Ghedini, A. and V. Vasiliev, "TLS Certificate 2249 Compression", Work in Progress, Internet-Draft, draft- 2250 ietf-tls-certificate-compression-10, 6 January 2020, 2251 . 2254 [GCM-MU] Hoang, V., Tessaro, S., and A. Thiruvengadam, "The Multi- 2255 user Security of GCM, Revisited: Tight Bounds for Nonce 2256 Randomization", Proceedings of the 2018 ACM SIGSAC 2257 Conference on Computer and Communications Security, 2258 DOI 10.1145/3243734.3243816, January 2018, 2259 . 2261 [HTTP-REPLAY] 2262 Thomson, M., Nottingham, M., and W. Tarreau, "Using Early 2263 Data in HTTP", RFC 8470, DOI 10.17487/RFC8470, September 2264 2018, . 2266 [HTTP2-TLS13] 2267 Benjamin, D., "Using TLS 1.3 with HTTP/2", RFC 8740, 2268 DOI 10.17487/RFC8740, February 2020, 2269 . 2271 [IMC] Katz, J. and Y. Lindell, "Introduction to Modern 2272 Cryptography, Second Edition", ISBN 978-1466570269, 6 2273 November 2014. 2275 [NAN] Bellare, M., Ng, R., and B. Tackmann, "Nonces Are Noticed: 2276 AEAD Revisited", Advances in Cryptology - CRYPTO 2019 pp. 2277 235-265, DOI 10.1007/978-3-030-26948-7_9, 2019, 2278 . 2280 [QUIC-HTTP] 2281 Bishop, M., Ed., "Hypertext Transfer Protocol Version 3 2282 (HTTP/3)", Work in Progress, Internet-Draft, draft-ietf- 2283 quic-http-32, 13 December 2020, 2284 . 2286 [RFC2818] Rescorla, E., "HTTP Over TLS", RFC 2818, 2287 DOI 10.17487/RFC2818, May 2000, 2288 . 2290 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 2291 Housley, R., and W. Polk, "Internet X.509 Public Key 2292 Infrastructure Certificate and Certificate Revocation List 2293 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 2294 . 2296 [ROBUST] Fischlin, M., Günther, F., and C. Janson, "Robust 2297 Channels: Handling Unreliable Networks in the Record 2298 Layers of QUIC and DTLS 1.3", 16 May 2020, 2299 . 2301 Appendix A. Sample Packet Protection 2303 This section shows examples of packet protection so that 2304 implementations can be verified incrementally. Samples of Initial 2305 packets from both client and server, plus a Retry packet are defined. 2306 These packets use an 8-byte client-chosen Destination Connection ID 2307 of 0x8394c8f03e515708. Some intermediate values are included. All 2308 values are shown in hexadecimal. 2310 A.1. Keys 2312 The labels generated during the execution of the HKDF-Expand-Label 2313 function and given to the HKDF-Expand function in order to produce 2314 its output are: 2316 client in: 00200f746c73313320636c69656e7420696e00 2318 server in: 00200f746c7331332073657276657220696e00 2320 quic key: 00100e746c7331332071756963206b657900 2322 quic iv: 000c0d746c733133207175696320697600 2324 quic hp: 00100d746c733133207175696320687000 2326 The initial secret is common: 2328 initial_secret = HKDF-Extract(initial_salt, cid) 2329 = 7db5df06e7a69e432496adedb0085192 2330 3595221596ae2ae9fb8115c1e9ed0a44 2332 The secrets for protecting client packets are: 2334 client_initial_secret 2335 = HKDF-Expand-Label(initial_secret, "client in", _, 32) 2336 = c00cf151ca5be075ed0ebfb5c80323c4 2337 2d6b7db67881289af4008f1f6c357aea 2339 key = HKDF-Expand-Label(client_initial_secret, "quic key", _, 16) 2340 = 1f369613dd76d5467730efcbe3b1a22d 2342 iv = HKDF-Expand-Label(client_initial_secret, "quic iv", _, 12) 2343 = fa044b2f42a3fd3b46fb255c 2345 hp = HKDF-Expand-Label(client_initial_secret, "quic hp", _, 16) 2346 = 9f50449e04a0e810283a1e9933adedd2 2348 The secrets for protecting server packets are: 2350 server_initial_secret 2351 = HKDF-Expand-Label(initial_secret, "server in", _, 32) 2352 = 3c199828fd139efd216c155ad844cc81 2353 fb82fa8d7446fa7d78be803acdda951b 2355 key = HKDF-Expand-Label(server_initial_secret, "quic key", _, 16) 2356 = cf3a5331653c364c88f0f379b6067e37 2358 iv = HKDF-Expand-Label(server_initial_secret, "quic iv", _, 12) 2359 = 0ac1493ca1905853b0bba03e 2361 hp = HKDF-Expand-Label(server_initial_secret, "quic hp", _, 16) 2362 = c206b8d9b9f0f37644430b490eeaa314 2364 A.2. Client Initial 2366 The client sends an Initial packet. The unprotected payload of this 2367 packet contains the following CRYPTO frame, plus enough PADDING 2368 frames to make a 1162 byte payload: 2370 060040f1010000ed0303ebf8fa56f129 39b9584a3896472ec40bb863cfd3e868 2371 04fe3a47f06a2b69484c000004130113 02010000c000000010000e00000b6578 2372 616d706c652e636f6dff01000100000a 00080006001d00170018001000070005 2373 04616c706e0005000501000000000033 00260024001d00209370b2c9caa47fba 2374 baf4559fedba753de171fa71f50f1ce1 5d43e994ec74d748002b000302030400 2375 0d0010000e0403050306030203080408 050806002d00020101001c0002400100 2376 3900320408ffffffffffffffff050480 00ffff07048000ffff08011001048000 2377 75300901100f088394c8f03e51570806 048000ffff 2379 The unprotected header includes the connection ID and a 4-byte packet 2380 number encoding for a packet number of 2: 2382 c300000001088394c8f03e5157080000449e00000002 2384 Protecting the payload produces output that is sampled for header 2385 protection. Because the header uses a 4-byte packet number encoding, 2386 the first 16 bytes of the protected payload is sampled, then applied 2387 to the header: 2389 sample = d1b1c98dd7689fb8ec11d242b123dc9b 2391 mask = AES-ECB(hp, sample)[0..4] 2392 = 437b9aec36 2394 header[0] ^= mask[0] & 0x0f 2395 = c0 2396 header[18..21] ^= mask[1..4] 2397 = 7b9aec34 2398 header = c000000001088394c8f03e5157080000449e7b9aec34 2400 The resulting protected packet is: 2402 c000000001088394c8f03e5157080000 449e7b9aec34d1b1c98dd7689fb8ec11 2403 d242b123dc9bd8bab936b47d92ec356c 0bab7df5976d27cd449f63300099f399 2404 1c260ec4c60d17b31f8429157bb35a12 82a643a8d2262cad67500cadb8e7378c 2405 8eb7539ec4d4905fed1bee1fc8aafba1 7c750e2c7ace01e6005f80fcb7df6212 2406 30c83711b39343fa028cea7f7fb5ff89 eac2308249a02252155e2347b63d58c5 2407 457afd84d05dfffdb20392844ae81215 4682e9cf012f9021a6f0be17ddd0c208 2408 4dce25ff9b06cde535d0f920a2db1bf3 62c23e596d11a4f5a6cf3948838a3aec 2409 4e15daf8500a6ef69ec4e3feb6b1d98e 610ac8b7ec3faf6ad760b7bad1db4ba3 2410 485e8a94dc250ae3fdb41ed15fb6a8e5 eba0fc3dd60bc8e30c5c4287e53805db 2411 059ae0648db2f64264ed5e39be2e20d8 2df566da8dd5998ccabdae053060ae6c 2412 7b4378e846d29f37ed7b4ea9ec5d82e7 961b7f25a9323851f681d582363aa5f8 2413 9937f5a67258bf63ad6f1a0b1d96dbd4 faddfcefc5266ba6611722395c906556 2414 be52afe3f565636ad1b17d508b73d874 3eeb524be22b3dcbc2c7468d54119c74 2415 68449a13d8e3b95811a198f3491de3e7 fe942b330407abf82a4ed7c1b311663a 2416 c69890f4157015853d91e923037c227a 33cdd5ec281ca3f79c44546b9d90ca00 2417 f064c99e3dd97911d39fe9c5d0b23a22 9a234cb36186c4819e8b9c5927726632 2418 291d6a418211cc2962e20fe47feb3edf 330f2c603a9d48c0fcb5699dbfe58964 2419 25c5bac4aee82e57a85aaf4e2513e4f0 5796b07ba2ee47d80506f8d2c25e50fd 2420 14de71e6c418559302f939b0e1abd576 f279c4b2e0feb85c1f28ff18f58891ff 2421 ef132eef2fa09346aee33c28eb130ff2 8f5b766953334113211996d20011a198 2422 e3fc433f9f2541010ae17c1bf202580f 6047472fb36857fe843b19f5984009dd 2423 c324044e847a4f4a0ab34f719595de37 252d6235365e9b84392b061085349d73 2424 203a4a13e96f5432ec0fd4a1ee65accd d5e3904df54c1da510b0ff20dcc0c77f 2425 cb2c0e0eb605cb0504db87632cf3d8b4 dae6e705769d1de354270123cb11450e 2426 fc60ac47683d7b8d0f811365565fd98c 4c8eb936bcab8d069fc33bd801b03ade 2427 a2e1fbc5aa463d08ca19896d2bf59a07 1b851e6c239052172f296bfb5e724047 2428 90a2181014f3b94a4e97d117b4381303 68cc39dbb2d198065ae3986547926cd2 2429 162f40a29f0c3c8745c0f50fba3852e5 66d44575c29d39a03f0cda721984b6f4 2430 40591f355e12d439ff150aab7613499d bd49adabc8676eef023b15b65bfc5ca0 2431 6948109f23f350db82123535eb8a7433 bdabcb909271a6ecbcb58b936a88cd4e 2432 8f2e6ff5800175f113253d8fa9ca8885 c2f552e657dc603f252e1a8e308f76f0 2433 be79e2fb8f5d5fbbe2e30ecadd220723 c8c0aea8078cdfcb3868263ff8f09400 2434 54da48781893a7e49ad5aff4af300cd8 04a6b6279ab3ff3afb64491c85194aab 2435 760d58a606654f9f4400e8b38591356f bf6425aca26dc85244259ff2b19c41b9 2436 f96f3ca9ec1dde434da7d2d392b905dd f3d1f9af93d1af5950bd493f5aa731b4 2437 056df31bd267b6b90a079831aaf579be 0a39013137aac6d404f518cfd4684064 2438 7e78bfe706ca4cf5e9c5453e9f7cfd2b 8b4c8d169a44e55c88d4a9a7f9474241 2439 e221af44860018ab0856972e194cd934 2441 A.3. Server Initial 2443 The server sends the following payload in response, including an ACK 2444 frame, a CRYPTO frame, and no PADDING frames: 2446 02000000000600405a020000560303ee fce7f7b37ba1d1632e96677825ddf739 2447 88cfc79825df566dc5430b9a045a1200 130100002e00330024001d00209d3c94 2448 0d89690b84d08a60993c144eca684d10 81287c834d5311bcf32bb9da1a002b00 2449 020304 2450 The header from the server includes a new connection ID and a 2-byte 2451 packet number encoding for a packet number of 1: 2453 c1000000010008f067a5502a4262b50040750001 2455 As a result, after protection, the header protection sample is taken 2456 starting from the third protected octet: 2458 sample = 2cd0991cd25b0aac406a5816b6394100 2459 mask = 2ec0d8356a 2460 header = cf000000010008f067a5502a4262b5004075c0d9 2462 The final protected packet is then: 2464 cf000000010008f067a5502a4262b500 4075c0d95a482cd0991cd25b0aac406a 2465 5816b6394100f37a1c69797554780bb3 8cc5a99f5ede4cf73c3ec2493a1839b3 2466 dbcba3f6ea46c5b7684df3548e7ddeb9 c3bf9c73cc3f3bded74b562bfb19fb84 2467 022f8ef4cdd93795d77d06edbb7aaf2f 58891850abbdca3d20398c276456cbc4 2468 2158407dd074ee 2470 A.4. Retry 2472 This shows a Retry packet that might be sent in response to the 2473 Initial packet in Appendix A.2. The integrity check includes the 2474 client-chosen connection ID value of 0x8394c8f03e515708, but that 2475 value is not included in the final Retry packet: 2477 ff000000010008f067a5502a4262b574 6f6b656e04a265ba2eff4d829058fb3f 2478 0f2496ba 2480 A.5. ChaCha20-Poly1305 Short Header Packet 2482 This example shows some of the steps required to protect a packet 2483 with a short header. This example uses AEAD_CHACHA20_POLY1305. 2485 In this example, TLS produces an application write secret from which 2486 a server uses HKDF-Expand-Label to produce four values: a key, an IV, 2487 a header protection key, and the secret that will be used after keys 2488 are updated (this last value is not used further in this example). 2490 secret 2491 = 9ac312a7f877468ebe69422748ad00a1 2492 5443f18203a07d6060f688f30f21632b 2494 key = HKDF-Expand-Label(secret, "quic key", _, 32) 2495 = c6d98ff3441c3fe1b2182094f69caa2e 2496 d4b716b65488960a7a984979fb23e1c8 2498 iv = HKDF-Expand-Label(secret, "quic iv", _, 12) 2499 = e0459b3474bdd0e44a41c144 2501 hp = HKDF-Expand-Label(secret, "quic hp", _, 32) 2502 = 25a282b9e82f06f21f488917a4fc8f1b 2503 73573685608597d0efcb076b0ab7a7a4 2505 ku = HKDF-Expand-Label(secret, "quic ku", _, 32) 2506 = 1223504755036d556342ee9361d25342 2507 1a826c9ecdf3c7148684b36b714881f9 2509 The following shows the steps involved in protecting a minimal packet 2510 with an empty Destination Connection ID. This packet contains a 2511 single PING frame (that is, a payload of just 0x01) and has a packet 2512 number of 654360564. In this example, using a packet number of 2513 length 3 (that is, 49140 is encoded) avoids having to pad the payload 2514 of the packet; PADDING frames would be needed if the packet number is 2515 encoded on fewer octets. 2517 pn = 654360564 (decimal) 2518 nonce = e0459b3474bdd0e46d417eb0 2519 unprotected header = 4200bff4 2520 payload plaintext = 01 2521 payload ciphertext = 655e5cd55c41f69080575d7999c25a5bfb 2523 The resulting ciphertext is the minimum size possible. One byte is 2524 skipped to produce the sample for header protection. 2526 sample = 5e5cd55c41f69080575d7999c25a5bfb 2527 mask = aefefe7d03 2528 header = 4cfe4189 2530 The protected packet is the smallest possible packet size of 21 2531 bytes. 2533 packet = 4cfe4189655e5cd55c41f69080575d7999c25a5bfb 2535 Appendix B. AEAD Algorithm Analysis 2537 This section documents analyses used in deriving AEAD algorithm 2538 limits for AEAD_AES_128_GCM, AEAD_AES_128_CCM, and AEAD_AES_256_GCM. 2539 The analyses that follow use symbols for multiplication (*), division 2540 (/), and exponentiation (^), plus parentheses for establishing 2541 precedence. The following symbols are also used: 2543 t: The size of the authentication tag in bits. For these ciphers, t 2544 is 128. 2546 n: The size of the block function in bits. For these ciphers, n is 2547 128. 2549 k: The size of the key in bits. This is 128 for AEAD_AES_128_GCM 2550 and AEAD_AES_128_CCM; 256 for AEAD_AES_256_GCM. 2552 l: The number of blocks in each packet (see below). 2554 q: The number of genuine packets created and protected by endpoints. 2555 This value is the bound on the number of packets that can be 2556 protected before updating keys. 2558 v: The number of forged packets that endpoints will accept. This 2559 value is the bound on the number of forged packets that an 2560 endpoint can reject before updating keys. 2562 o: The amount of offline ideal cipher queries made by an adversary. 2564 The analyses that follow rely on a count of the number of block 2565 operations involved in producing each message. This analysis is 2566 performed for packets of size up to 2^11 (l = 2^7) and 2^16 (l = 2567 2^12). A size of 2^11 is expected to be a limit that matches common 2568 deployment patterns, whereas the 2^16 is the maximum possible size of 2569 a QUIC packet. Only endpoints that strictly limit packet size can 2570 use the larger confidentiality and integrity limits that are derived 2571 using the smaller packet size. 2573 For AEAD_AES_128_GCM and AEAD_AES_256_GCM, the message length (l) is 2574 the length of the associated data in blocks plus the length of the 2575 plaintext in blocks. 2577 For AEAD_AES_128_CCM, the total number of block cipher operations is 2578 the sum of: the length of the associated data in blocks, the length 2579 of the ciphertext in blocks, the length of the plaintext in blocks, 2580 plus 1. In this analysis, this is simplified to a value of twice the 2581 length of the packet in blocks (that is, "2l = 2^8" for packets that 2582 are limited to 2^11 bytes, or "2l = 2^13" otherwise). This 2583 simplification is based on the packet containing all of the 2584 associated data and ciphertext. This results in a 1 to 3 block 2585 overestimation of the number of operations per packet. 2587 B.1. Analysis of AEAD_AES_128_GCM and AEAD_AES_256_GCM Usage Limits 2589 [GCM-MU] specify concrete bounds for AEAD_AES_128_GCM and 2590 AEAD_AES_256_GCM as used in TLS 1.3 and QUIC. This section documents 2591 this analysis using several simplifying assumptions: 2593 * The number of ciphertext blocks an attacker uses in forgery 2594 attempts is bounded by v * l, the number of forgery attempts and 2595 the size of each packet (in blocks). 2597 * The amount of offline work done by an attacker does not dominate 2598 other factors in the analysis. 2600 The bounds in [GCM-MU] are tighter and more complete than those used 2601 in [AEBounds], which allows for larger limits than those described in 2602 [TLS13]. 2604 B.1.1. Confidentiality Limit 2606 For confidentiality, Theorum (4.3) in [GCM-MU] establishes that - for 2607 a single user that does not repeat nonces - the dominant term in 2608 determining the distinguishing advantage between a real and random 2609 AEAD algorithm gained by an attacker is: 2611 2 * (q * l)^2 / 2^n 2613 For a target advantage of 2^-57, this results in the relation: 2615 q <= 2^35 / l 2617 Thus, endpoints that do not send packets larger than 2^11 bytes 2618 cannot protect more than 2^28 packets in a single connection without 2619 causing an attacker to gain an larger advantage than the target of 2620 2^-57. The limit for endpoints that allow for the packet size to be 2621 as large as 2^16 is instead 2^23. 2623 B.1.2. Integrity Limit 2625 For integrity, Theorem (4.3) in [GCM-MU] establishes that an attacker 2626 gains an advantage in successfully forging a packet of no more than: 2628 (1 / 2^(8 * n)) + ((2 * v) / 2^(2 * n)) 2629 + ((2 * o * v) / 2^(k + n)) + (n * (v + (v * l)) / 2^k) 2631 The goal is to limit this advantage to 2^-57. For AEAD_AES_128_GCM, 2632 the fourth term in this inequality dominates the rest, so the others 2633 can be removed without significant effect on the result. This 2634 produces the following approximation: 2636 v <= 2^64 / l 2638 Endpoints that do not attempt to remove protection from packets 2639 larger than 2^11 bytes can attempt to remove protection from at most 2640 2^57 packets. Endpoints that do not restrict the size of processed 2641 packets can attempt to remove protection from at most 2^52 packets. 2643 For AEAD_AES_256_GCM, the same term dominates, but the larger value 2644 of k produces the following approximation: 2646 v <= 2^192 / l 2648 This is substantially larger than the limit for AEAD_AES_128_GCM. 2649 However, this document recommends that the same limit be applied to 2650 both functions as either limit is acceptably large. 2652 B.2. Analysis of AEAD_AES_128_CCM Usage Limits 2654 TLS [TLS13] and [AEBounds] do not specify limits on usage for 2655 AEAD_AES_128_CCM. However, any AEAD that is used with QUIC requires 2656 limits on use that ensure that both confidentiality and integrity are 2657 preserved. This section documents that analysis. 2659 [CCM-ANALYSIS] is used as the basis of this analysis. The results of 2660 that analysis are used to derive usage limits that are based on those 2661 chosen in [TLS13]. 2663 For confidentiality, Theorem 2 in [CCM-ANALYSIS] establishes that an 2664 attacker gains a distinguishing advantage over an ideal pseudorandom 2665 permutation (PRP) of no more than: 2667 (2l * q)^2 / 2^n 2669 The integrity limit in Theorem 1 in [CCM-ANALYSIS] provides an 2670 attacker a strictly higher advantage for the same number of messages. 2671 As the targets for the confidentiality advantage and the integrity 2672 advantage are the same, only Theorem 1 needs to be considered. 2674 Theorem 1 establishes that an attacker gains an advantage over an 2675 ideal PRP of no more than: 2677 v / 2^t + (2l * (v + q))^2 / 2^n 2678 As "t" and "n" are both 128, the first term is negligible relative to 2679 the second, so that term can be removed without a significant effect 2680 on the result. 2682 This produces a relation that combines both encryption and decryption 2683 attempts with the same limit as that produced by the theorem for 2684 confidentiality alone. For a target advantage of 2^-57, this results 2685 in: 2687 v + q <= 2^34.5 / l 2689 By setting "q = v", values for both confidentiality and integrity 2690 limits can be produced. Endpoints that limit packets to 2^11 bytes 2691 therefore have both confidentiality and integrity limits of 2^26.5 2692 packets. Endpoints that do not restrict packet size have a limit of 2693 2^21.5. 2695 Appendix C. Change Log 2697 *RFC Editor's Note:* Please remove this section prior to 2698 publication of a final version of this document. 2700 Issue and pull request numbers are listed with a leading octothorp. 2702 C.1. Since draft-ietf-quic-tls-32 2704 * Added final values for Initial key derivation, Retry 2705 authentication, and TLS extension type for the QUIC Transport 2706 Parameters extension (#4431) (#4431) 2708 * Corrected rules for handling of 0-RTT (#4393, #4394) 2710 C.2. Since draft-ietf-quic-tls-31 2712 * Packet protection limits are based on maximum-sized packets; 2713 improved analysis (#3701, #4175) 2715 C.3. Since draft-ietf-quic-tls-30 2717 * Add a new error code for AEAD_LIMIT_REACHED code to avoid conflict 2718 (#4087, #4088) 2720 C.4. Since draft-ietf-quic-tls-29 2722 * Updated limits on packet protection (#3788, #3789) 2724 * Allow for packet processing to continue while waiting for TLS to 2725 provide keys (#3821, #3874) 2727 C.5. Since draft-ietf-quic-tls-28 2729 * Defined limits on the number of packets that can be protected with 2730 a single key and limits on the number of packets that can fail 2731 authentication (#3619, #3620) 2733 * Update Initial salt, Retry keys, and samples (#3711) 2735 C.6. Since draft-ietf-quic-tls-27 2737 * Allowed CONNECTION_CLOSE in any packet number space, with 2738 restrictions on use of the application-specific variant (#3430, 2739 #3435, #3440) 2741 * Prohibit the use of the compatibility mode from TLS 1.3 (#3594, 2742 #3595) 2744 C.7. Since draft-ietf-quic-tls-26 2746 * No changes 2748 C.8. Since draft-ietf-quic-tls-25 2750 * No changes 2752 C.9. Since draft-ietf-quic-tls-24 2754 * Rewrite key updates (#3050) 2756 - Allow but don't recommend deferring key updates (#2792, #3263) 2758 - More completely define received behavior (#2791) 2760 - Define the label used with HKDF-Expand-Label (#3054) 2762 C.10. Since draft-ietf-quic-tls-23 2764 * Key update text update (#3050): 2766 - Recommend constant-time key replacement (#2792) 2768 - Provide explicit labels for key update key derivation (#3054) 2770 * Allow first Initial from a client to span multiple packets (#2928, 2771 #3045) 2773 * PING can be sent at any encryption level (#3034, #3035) 2775 C.11. Since draft-ietf-quic-tls-22 2777 * Update the salt used for Initial secrets (#2887, #2980) 2779 C.12. Since draft-ietf-quic-tls-21 2781 * No changes 2783 C.13. Since draft-ietf-quic-tls-20 2785 * Mandate the use of the QUIC transport parameters extension (#2528, 2786 #2560) 2788 * Define handshake completion and confirmation; define clearer rules 2789 when it encryption keys should be discarded (#2214, #2267, #2673) 2791 C.14. Since draft-ietf-quic-tls-18 2793 * Increased the set of permissible frames in 0-RTT (#2344, #2355) 2795 * Transport parameter extension is mandatory (#2528, #2560) 2797 C.15. Since draft-ietf-quic-tls-17 2799 * Endpoints discard initial keys as soon as handshake keys are 2800 available (#1951, #2045) 2802 * Use of ALPN or equivalent is mandatory (#2263, #2284) 2804 C.16. Since draft-ietf-quic-tls-14 2806 * Update the salt used for Initial secrets (#1970) 2808 * Clarify that TLS_AES_128_CCM_8_SHA256 isn't supported (#2019) 2810 * Change header protection 2812 - Sample from a fixed offset (#1575, #2030) 2814 - Cover part of the first byte, including the key phase (#1322, 2815 #2006) 2817 * TLS provides an AEAD and KDF function (#2046) 2819 - Clarify that the TLS KDF is used with TLS (#1997) 2821 - Change the labels for calculation of QUIC keys (#1845, #1971, 2822 #1991) 2824 * Initial keys are discarded once Handshake keys are available 2825 (#1951, #2045) 2827 C.17. Since draft-ietf-quic-tls-13 2829 * Updated to TLS 1.3 final (#1660) 2831 C.18. Since draft-ietf-quic-tls-12 2833 * Changes to integration of the TLS handshake (#829, #1018, #1094, 2834 #1165, #1190, #1233, #1242, #1252, #1450) 2836 - The cryptographic handshake uses CRYPTO frames, not stream 0 2838 - QUIC packet protection is used in place of TLS record 2839 protection 2841 - Separate QUIC packet number spaces are used for the handshake 2843 - Changed Retry to be independent of the cryptographic handshake 2845 - Limit the use of HelloRetryRequest to address TLS needs (like 2846 key shares) 2848 * Changed codepoint of TLS extension (#1395, #1402) 2850 C.19. Since draft-ietf-quic-tls-11 2852 * Encrypted packet numbers. 2854 C.20. Since draft-ietf-quic-tls-10 2856 * No significant changes. 2858 C.21. Since draft-ietf-quic-tls-09 2860 * Cleaned up key schedule and updated the salt used for handshake 2861 packet protection (#1077) 2863 C.22. Since draft-ietf-quic-tls-08 2865 * Specify value for max_early_data_size to enable 0-RTT (#942) 2867 * Update key derivation function (#1003, #1004) 2869 C.23. Since draft-ietf-quic-tls-07 2870 * Handshake errors can be reported with CONNECTION_CLOSE (#608, 2871 #891) 2873 C.24. Since draft-ietf-quic-tls-05 2875 No significant changes. 2877 C.25. Since draft-ietf-quic-tls-04 2879 * Update labels used in HKDF-Expand-Label to match TLS 1.3 (#642) 2881 C.26. Since draft-ietf-quic-tls-03 2883 No significant changes. 2885 C.27. Since draft-ietf-quic-tls-02 2887 * Updates to match changes in transport draft 2889 C.28. Since draft-ietf-quic-tls-01 2891 * Use TLS alerts to signal TLS errors (#272, #374) 2893 * Require ClientHello to fit in a single packet (#338) 2895 * The second client handshake flight is now sent in the clear (#262, 2896 #337) 2898 * The QUIC header is included as AEAD Associated Data (#226, #243, 2899 #302) 2901 * Add interface necessary for client address validation (#275) 2903 * Define peer authentication (#140) 2905 * Require at least TLS 1.3 (#138) 2907 * Define transport parameters as a TLS extension (#122) 2909 * Define handling for protected packets before the handshake 2910 completes (#39) 2912 * Decouple QUIC version and ALPN (#12) 2914 C.29. Since draft-ietf-quic-tls-00 2916 * Changed bit used to signal key phase 2917 * Updated key phase markings during the handshake 2919 * Added TLS interface requirements section 2921 * Moved to use of TLS exporters for key derivation 2923 * Moved TLS error code definitions into this document 2925 C.30. Since draft-thomson-quic-tls-01 2927 * Adopted as base for draft-ietf-quic-tls 2929 * Updated authors/editors list 2931 * Added status note 2933 Contributors 2935 The IETF QUIC Working Group received an enormous amount of support 2936 from many people. The following people provided substantive 2937 contributions to this document: 2939 * Adam Langley 2941 * Alessandro Ghedini 2943 * Christian Huitema 2945 * Christopher Wood 2947 * David Schinazi 2949 * Dragana Damjanovic 2951 * Eric Rescorla 2953 * Felix Guenther 2955 * Ian Swett 2957 * Jana Iyengar 2959 * 奥 一穂 (Kazuho Oku) 2961 * Marten Seemann 2963 * Martin Duke 2964 * Mike Bishop 2966 * Mikkel Fahnøe Jørgensen 2968 * Nick Banks 2970 * Nick Harper 2972 * Roberto Peon 2974 * Rui Paulo 2976 * Ryan Hamilton 2978 * Victor Vasiliev 2980 Authors' Addresses 2982 Martin Thomson (editor) 2983 Mozilla 2985 Email: mt@lowentropy.net 2987 Sean Turner (editor) 2988 sn3rd 2990 Email: sean@sn3rd.com