idnits 2.17.1 draft-ietf-tls-cached-info-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** The document seems to lack a License Notice according IETF Trust Provisions of 28 Dec 2009, Section 6.b.i or Provisions of 12 Sep 2009 Section 6.b -- however, there's a paragraph with a matching beginning. Boilerplate error? Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 2009) is 5422 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 INTERNET-DRAFT S. Santesson (3xA Security) 3 Intended Status: Proposed Standard Q. Dang (NIST) 4 Expires January 2010 June 2009 6 Transport Layer Security (TLS) Cached Information Extension 7 9 Status of this Memo 11 This Internet-Draft is submitted to IETF in full conformance with the 12 provisions of BCP 78 and BCP 79. 14 Internet-Drafts are working documents of the Internet Engineering 15 Task Force (IETF), its areas, and its working groups. Note that 16 other groups may also distribute working documents as Internet- 17 Drafts. 19 Internet-Drafts are draft documents valid for a maximum of six months 20 and may be updated, replaced, or obsoleted by other documents at any 21 time. It is inappropriate to use Internet-Drafts as reference 22 material or to cite them other than as "work in progress." 24 The list of current Internet-Drafts can be accessed at 25 http://www.ietf.org/1id-abstracts.html 27 The list of Internet-Draft Shadow Directories can be accessed at 28 http://www.ietf.org/shadow.html 30 Abstract 32 This document defines a Transport Layer Security (TLS) extension for 33 cached information. This extension allows the TLS client to inform a 34 server of cached information from previous TLS sessions, allowing the 35 server to omit sending cached static information to the client during 36 the TLS handshake protocol exchange. 38 1 Introduction 40 TLS handshakes often include fairly static information such as server 41 certificate and a list of trusted Certification Authorities (CAs). 42 Static information such as a server certificate can be of 43 considerable size. This is the case in particular if the server 44 certificate is bundled with a complete certificate path, including 45 all intermediary certificates up to the trust anchor public key. 47 Significant benefits can be achieved in low bandwidth and high 48 latency networks, in particular if the communication channel also has 49 a relatively high rate of transmission errors, if a known and 50 previously cached server certificate path can be omitted from the TLS 51 handshake. 53 This specification defines the Cached Information TLS extension, 54 which may be used by a client and a server to exclude transmission of 55 known cached parameters from the TLS handshake. 57 1.1 Terminology 59 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 60 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 61 document are to be interpreted as described in RFC 2119 [RFC2119]. 63 2 Cached Information Extension 65 A new extension type (cached_information(TBD)) is defined and used in 66 both the client hello and server hello messages. The extension type 67 is specified as follows. 69 enum { 70 cached_information(TBD), (65535) 71 } ExtensionType; 73 The "extension_data" field of this extension SHALL contain 74 "CachedInformation" according to the following structure: 76 enum { 77 certificate_chain(1), trusted_cas(2), (255) 78 } CachedInformationType; 80 struct { 81 HashAlgorithm hash; 82 opaque hash_value<1..255>; 83 } CachedInformationHash; 85 struct { 86 CachedInformationType type; 87 CachedInformationHash hashes<1..2^16-1>; 88 } CachedObject; 89 struct { 90 CachedObject cached_info<1..2^24-1>;; 91 } CachedInformation; 93 Hash algorithm identifiers are provided by the RFC 5246 [RFC5246] 94 HashAlgorithm registry. Compliant implementations MUST support 95 sha1(2) as HashAlgorithm. 97 When CachedInformationType identifies certificate_chain, then 98 hash_value MUST include at least one hash value calculated over the 99 certificate_list element of a server side Certificate message. 101 When CachedInformationType identifies trusted_cas, then hash_value 102 MUST include at least one hash value calculated over the 103 certificate_authorities element of a server side CertificateRequest 104 message. 106 Other specifications MAY define more CachedInformationType types. 108 4 Message flow 110 Clients MAY include an extension of type "cached_information" in the 111 (extended) client hello, which SHALL contain at least one 112 CachedObject as specified in section 2. 114 Servers that receive an extended client hello containing a 115 "cached_information" extension, MAY indicate that they support one or 116 more of the cached information objects by including an extension of 117 type "cached_information" in the (extended) server hello, which SHALL 118 contain at least one CachedObject received from the client. The 119 CachedObject's returned by the server MUST include the types the 120 server supports and has accepted to replace with a hash of the cached 121 data. 123 After negotiation of the use of cached certificates has been 124 successfully completed (by exchanging hello messages including 125 "cached_certs" extensions), the server MUST replace agreed cached 126 information objects in its handshake messages with a corresponding 127 hash_value from CachedInformationHash that was included in the 128 cached_information extension of the server hello message. 130 The handshake protocol will proceed using the cached data as if it 131 they were provided in the handshake protocol. The finished message 132 will however be calculated over the actual data exchanged in the 133 handshake protocol. That is, the finished message will be calculated 134 over the hash values of cached information objects and not over the 135 cached objects that were omitted from transmission. 137 5 Security Considerations 139 Hash algorithms used in this specification are required to have 140 reasonable random properties in order to provide reasonably unique 141 identifiers. Failure of a provided hash to correctly and uniquely 142 identify the correct set of hashed parameters may at most lead to a 143 failed TLS handshake followed by a new attempt without the cached 144 information extension. No serious security threat requires selected 145 hash algorithms to have strong collision resistance. 147 6 IANA Considerations 149 1) Create an entry, cached_information(TBD), in the existing registry 150 for ExtensionType (defined in RFC 5246 [RFC5246]). 152 2) Establish a registry for TLS CachedInformationType values. The 153 first entries in the registry are certificate_chain(1) and 154 trusted_cas(2). TLS CachedInformationType values in the inclusive 155 range 0-63 (decimal) are assigned via RFC 5226 [RFC5226] Standards 156 Action. Values from the inclusive range 64-223 (decimal) are 157 assigned via RFC 5226 Specification Required. Values from the 158 inclusive range 224-255 (decimal) are reserved for RFC 5226 Private 159 Use. 161 7 Normative References 163 [RFC2119] S. Bradner, "Key words for use in RFCs to Indicate 164 Requirement Levels", BCP 14, RFC 2119, March 1997. 166 [RFC5226] T. Narten, H. Alvestrand, "Guidelines for Writing an 167 IANA Considerations Section in RFCs", RFC 5226, 168 May 2008. 170 [RFC5246] T. Dierks, E. Rescorla, "The Transport Layer Security 171 (TLS) Protocol Version 1.2", RFC 5246, August 2008 173 Authors' Addresses 175 Stefan Santesson 177 3xA Security AB 178 Bjornstorp 744 179 247 98 Genarp 180 Sweden 182 EMail: sts@aaa-sec.com 184 Quynh Dang 186 NIST 187 100 Bureau Drive, Stop 8930 188 Gaithersburg, MD 20899-8930 189 USA 191 Email: quynh.dang@nist.gov 193 Full Copyright Statement 195 Copyright (c) 2009 IETF Trust and the persons identified as the 196 document authors. All rights reserved. 198 This document is subject to BCP 78 and the IETF Trust's Legal 199 Provisions Relating to IETF Documents in effect on the date of 200 publication of this document (http://trustee.ietf.org/licenseinfo). 201 Please review these documents carefully, as they describe your rights 202 and restrictions with respect to this document. 204 All IETF Documents and the information contained therein are provided 205 on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE 206 REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE 207 IETF TRUST AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL 208 WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY 209 WARRANTY THAT THE USE OF THE INFORMATION THEREIN WILL NOT INFRINGE 210 ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS 211 FOR A PARTICULAR PURPOSE. 213 Expires January 2009