idnits 2.17.1 draft-ietf-tls-cached-info-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (July 15, 2012) is 4296 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 288 -- Looks like a reference, but probably isn't: '2' on line 304 -- Looks like a reference, but probably isn't: '3' on line 306 -- Looks like a reference, but probably isn't: '4' on line 308 == Unused Reference: 'RFC3874' is defined on line 392, but no explicit reference was found in the text ** Downref: Normative reference to an Informational RFC: RFC 3874 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) == Outdated reference: A later version (-11) exists of draft-ietf-tls-oob-pubkey-03 -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 2 errors (**), 0 flaws (~~), 4 warnings (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS S. Santesson 3 Internet-Draft 3xA Security AB 4 Intended status: Standards Track H. Tschofenig 5 Expires: January 16, 2013 Nokia Siemens Networks 6 July 15, 2012 8 Transport Layer Security (TLS) Cached Information Extension 9 draft-ietf-tls-cached-info-12.txt 11 Abstract 13 Transport Layer Security (TLS) handshakes often include fairly static 14 information, such as the server certificate and a list of trusted 15 Certification Authorities (CAs). This information can be of 16 considerable size, particularly if the server certificate is bundled 17 with a complete certificate path (including all intermediary 18 certificates up to the trust anchor public key). 20 This document defines an extension that omits the exchange of already 21 available information. The TLS client informs a server of cached 22 information, for example from a previous TLS handshake, allowing the 23 server to omit the already available information. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on January 16, 2013. 42 Copyright Notice 44 Copyright (c) 2012 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 61 3. Cached Information Extension . . . . . . . . . . . . . . . . . 5 62 4. Exchange Specification . . . . . . . . . . . . . . . . . . . . 7 63 4.1. Fingerprint of the Certificate Chain . . . . . . . . . . . 7 64 4.2. Fingerprint for Trusted CAs . . . . . . . . . . . . . . . 8 65 5. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 66 6. Security Considerations . . . . . . . . . . . . . . . . . . . 12 67 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 68 7.1. New Entry to the TLS ExtensionType Registry . . . . . . . 13 69 7.2. New Registry for CachedInformationType . . . . . . . . . . 13 70 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 14 71 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 15 72 9.1. Normative References . . . . . . . . . . . . . . . . . . . 15 73 9.2. Informative References . . . . . . . . . . . . . . . . . . 15 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 16 76 1. Introduction 78 Transport Layer Security (TLS) handshakes often include fairly static 79 information, such as the server certificate and a list of trusted 80 Certification Authorities (CAs). This information can be of 81 considerable size, particularly if the server certificate is bundled 82 with a complete certificate path (including all intermediary 83 certificates up to the trust anchor public key). 85 Optimizing the exchange of information to a minimum helps to improve 86 performance in environments where devices are connected to a network 87 with characteristics like low bandwidth, high latency and high loss 88 rate. These types of networks exist, for example, when smart objects 89 are connected using a low power IEEE 802.15.4 radio. For more 90 information about the challenges with smart object deployments please 91 see [RFC6574]. 93 This specification defines a TLS extension that allows a client and a 94 server to exclude transmission of cached information from the TLS 95 handshake. 97 A typical example exchange may therefore look as follows. First, the 98 TLS exchange executes the usual TLS handshake. It may decide to 99 store the certificate provided by the server for a future exchange. 100 When the TLS client then connects to the TLS server some time in the 101 future, without using session resumption, it then attaches the 102 cached_information extension defined in this document to the client 103 hello message to indicate that it had cached the certificate, and it 104 provides the fingerprint of it. If the server's certificate had not 105 changed then the TLS server does not need to send the full 106 certificate to the client again. In case the information had 107 changed, the certificate payload is transmitted to the client to 108 allow the client to update it's state information. 110 2. Terminology 112 The key words "MUST", "MUST NOT", "REQUIRED", "MUST", "MUST NOT", 113 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 114 document are to be interpreted as described in [RFC2119]. 116 3. Cached Information Extension 118 This document defines a new extension type (cached_information(TBD)), 119 which is used in client hello and server hello messages. The 120 extension type is specified as follows. 122 enum { 123 cached_information(TBD), (65535) 124 } ExtensionType; 126 The extension_data field of this extension, when included in the 127 client hello, MUST contain the CachedInformation structure. 129 enum { 130 certificate_chain(1), trusted_cas(2) (255) 131 } CachedInformationType; 133 struct { 134 CachedInformationType type; 135 HashAlgorithm hash; 136 opaque hash_value<1..255>; 137 } CachedObject; 139 struct { 140 CachedObject cached_info<1..2^16-1>; 141 } CachedInformation; 143 When the CachedInformationType identifies a certificate_chain, then 144 the hash_value field MUST include the hash calculated over the 145 certificate_list element of the Certificate payload provided by the 146 TLS server in an earlier exchange, excluding the three length bytes 147 of the certificate_list vector. 149 When the CachedInformationType identifies a trusted_cas, then the 150 hash_value MUST include a hash calculated over the 151 certificate_authorities element of the CertificateRequest payload 152 provided by the TLS server in an earlier exchange, excluding the two 153 length bytes of the certificate_authorities vector. 155 The hash algorithm used to calculate hash values is conveyed in the 156 'hash' field of the CachedObject element. The list of registered 157 hash algorithms can be found in the TLS HashAlgorithm Registry, which 158 was created by RFC 5246 [RFC5246]. The value zero (0) for 'none' is 159 not an allowed choice for a hash algorithm and MUST NOT be used. 161 This document establishes a registry for CachedInformationType types 162 and additional values can be added following the policy described in 163 Section 7. 165 4. Exchange Specification 167 Clients supporting this extension MAY include the 168 "cached_information" extension in the (extended) client hello, which 169 MAY contain zero or more CachedObject attributes. 171 Server supporting this extension MAY include the "cached_information" 172 extension in the (extended) server hello, which MAY contain one or 173 more CachedObject attributes. By returning the "cached_information" 174 extension the server indicates that it supports caching of each 175 present CachedObject that matches the specified hash value. The 176 server MAY support other cached objects that are not present in the 177 extension. 179 Note: Clients may need the ability to cache different values 180 depending on other information in the Client Hello that modify what 181 values the server uses, in particular the Server Name Indication 182 [RFC6066] value. 184 Following a successful exchange of "cached_information" extensions, 185 the server MAY send fingerprints of the cached information in the 186 handshake exchange as a replacement for the exchange of the full 187 data. Section 4.1 and Section 4.2 defines the syntax of the 188 fingerprinted information. 190 The handshake protocol MUST proceed using the information as if it 191 was provided in the handshake protocol. The Finished message MUST be 192 calculated over the actual data exchanged in the handshake protocol. 193 That is, the Finished message will be calculated over the hash values 194 of cached information objects and not over the cached information 195 that were omitted from transmission. 197 The server MUST NOT include more than one fingerprint for a single 198 information element, i.e., at maximum only one CachedObject structure 199 per replaced information is provided. 201 4.1. Fingerprint of the Certificate Chain 203 When an object of type 'certificate_chain' is provided in the client 204 hello, the server MAY send a fingerprint instead of the complete 205 certificate chain as shown below. 207 The original handshake message syntax is defined in RFC 5246 208 [RFC5246] and has the following structure: 210 opaque ASN.1Cert<1..2^24-1>; 212 struct { 213 ASN.1Cert certificate_list<0..2^24-1>; 214 } Certificate; 216 By using the extension defined in this document the following 217 information is sent: 219 struct { 220 CachedObject ASN.1Cert<1..2^24-1>; 221 } Certificate; 223 The opaque ASN.1Cert structure is replaced with the CachedObject 224 structure defined in this document. 226 Note: [I-D.ietf-tls-oob-pubkey] allows a PKIX certificate containing 227 only the SubjectPublicKeyInfo instead of the full information 228 typically found in a certificate. Hence, when this specification is 229 used in combination with [I-D.ietf-tls-oob-pubkey] and the negotiated 230 certificate type is a raw public key then the TLS server sends the 231 hashed Certificate payload that contains a ASN.1Cert structure of the 232 SubjectPublicKeyInfo. 234 4.2. Fingerprint for Trusted CAs 236 When a hash for an object of type 'trusted_cas' is provided in the 237 client hello, the server MAY send a fingerprint instead of the 238 complete certificate authorities information as shown below. 240 The original handshake message syntax is defined in RFC 5246 241 [RFC5246] and has the following structure: 243 opaque DistinguishedName<1..2^16-1>; 245 struct { 246 ClientCertificateType certificate_types<1..2^8-1>; 247 SignatureAndHashAlgorithm 248 supported_signature_algorithms<2^16-1>; 249 DistinguishedName certificate_authorities<0..2^16-1>; 250 } CertificateRequest; 252 By using the extension defined in this document the following 253 information is sent: 255 struct { 256 ClientCertificateType certificate_types<1..2^8-1>; 257 SignatureAndHashAlgorithm 258 supported_signature_algorithms<2^16-1>; 259 CachedObject DistinguishedName<1..2^16-1>; 260 } CertificateRequest; 262 The opaque DistinguishedName structure is replaced with the 263 CachedObject structure defined in this document. 265 5. Example 267 Figure 1 illustrates an example exchange using the TLS cached info 268 extension. In the normal TLS handshake exchange shown in flow (A) 269 the TLS server provides its certificate in the Certificate payload to 270 the client, see step [1]. This allows the client to store the 271 certificate for future use. After some time the TLS client again 272 interacts with the same TLS server and makes use of the TLS cached 273 info extension, as shown in flow (B). The TLS client indicates 274 support for this specification via the cached_information extension, 275 see [2], and indicates that it has stored the certificate_chain from 276 the earlier exchange. With [3] the TLS server indicates that it also 277 supports this specification and informs the client that it also 278 supports caching of other objects beyond the 'certificate_chain', 279 namely 'trusted_cas' (also defined in this document), and the 'foo- 280 bar' extension (i.e., an imaginary extension that yet needs to be 281 defined). With [4] the TLS server provides the fingerprint of the 282 certificate chain as described in Section 4.1. 284 (A) Initial (full) Exchange 286 client_hello -> 287 <- server_hello, 288 certificate, // [1] 289 server_key_exchange, 290 server_hello_done 292 client_key_exchange, 293 change_cipher_spec, 294 finished -> 296 <- change_cipher_spec, 297 finished 299 Application Data <-------> Application Data 301 (B) TLS Cached Extension Usage 303 client_hello, 304 cached_information=(certificate_chain) -> // [2] 305 <- server_hello, 306 cached_information= // [3] 307 (certificate_chain, trusted_cas, foo-bar) 308 certificate, // [4] 309 server_key_exchange, 310 server_hello_done 312 client_key_exchange, 313 change_cipher_spec, 314 finished -> 316 <- change_cipher_spec, 317 finished 319 Application Data <-------> Application Data 321 Figure 1: Example Message Exchange 323 6. Security Considerations 325 This specification defines a mechanism to reference stored state 326 using a fingerprint. The hash algorithm used in this specification 327 is required to have reasonable random properties in order to provide 328 reasonably unique identifiers. There is no requirement that this 329 hash algorithm must have strong collision resistance. 331 Caching information in an encrypted handshake (such as a renegotiated 332 handshake) and sending a hash of that cached information in an 333 unencrypted handshake might introduce integrity or data disclosure 334 issues as it enables an attacker to identify if a known object (such 335 as a known server certificate) has been used in previous encrypted 336 handshakes. Information object types defined in this specification, 337 such as server certificates, are public objects and usually not 338 sensitive in this regard, but implementers should be aware if any 339 cached information are subject to such security concerns and in such 340 case SHOULD NOT send a hash over encrypted data in unencrypted 341 handshake. 343 7. IANA Considerations 345 7.1. New Entry to the TLS ExtensionType Registry 347 IANA is requested to add an entry to the existing TLS ExtensionType 348 registry, defined in RFC 5246 [RFC5246], for cached_information(TBD) 349 defined in this document. 351 7.2. New Registry for CachedInformationType 353 IANA is requested to establish a registry for TLS 354 CachedInformationType values. The first entries in the registry are 356 o certificate_chain(1) 358 o trusted_cas(2) 360 The policy for adding new values to this registry, following the 361 terminology defined in RFC 5226 [RFC5226], is as follows: 363 o 0-63 (decimal): Standards Action 365 o 64-223 (decimal): Specification Required 367 o 224-255 (decimal): reserved for Private Use 369 8. Acknowledgments 371 We would like to thank the following persons for your detailed 372 document reviews: 374 o Paul Wouters and Nikos Mavrogiannopoulos (December 2011) 376 o Rob Stradling (February 2012) 378 o Ondrej Mikle in March 2012) 380 Additionally, we would like to thank the TLS working group chairs, 381 Eric Rescorla and Joe Salowey, as well as the security area 382 directors, Sean Turner and Stephen Farrell, for their feedback and 383 support. 385 9. References 387 9.1. Normative References 389 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 390 Requirement Levels", BCP 14, RFC 2119, March 1997. 392 [RFC3874] Housley, R., "A 224-bit One-way Hash Function: SHA-224", 393 RFC 3874, September 2004. 395 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 396 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 398 [RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions: 399 Extension Definitions", RFC 6066, January 2011. 401 9.2. Informative References 403 [I-D.ietf-tls-oob-pubkey] 404 Wouters, P., Gilmore, J., Weiler, S., Kivinen, T., and H. 405 Tschofenig, "TLS Out-of-Band Public Key Validation", 406 draft-ietf-tls-oob-pubkey-03 (work in progress), 407 April 2012. 409 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 410 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 411 May 2008. 413 [RFC6574] Tschofenig, H. and J. Arkko, "Report from the Smart Object 414 Workshop", RFC 6574, April 2012. 416 Authors' Addresses 418 Stefan Santesson 419 3xA Security AB 420 Scheelev. 17 421 Lund 223 70 422 Sweden 424 Email: sts@aaa-sec.com 426 Hannes Tschofenig 427 Nokia Siemens Networks 428 Linnoitustie 6 429 Espoo 02600 430 Finland 432 Phone: +358 (50) 4871445 433 Email: Hannes.Tschofenig@gmx.net 434 URI: http://www.tschofenig.priv.at