idnits 2.17.1 draft-ietf-tls-cached-info-14.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (March 28, 2013) is 4046 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 267 -- Looks like a reference, but probably isn't: '2' on line 283 -- Looks like a reference, but probably isn't: '3' on line 285 -- Looks like a reference, but probably isn't: '4' on line 287 == Unused Reference: 'RFC3874' is defined on line 370, but no explicit reference was found in the text ** Downref: Normative reference to an Informational RFC: RFC 3874 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) == Outdated reference: A later version (-11) exists of draft-ietf-tls-oob-pubkey-07 -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 2 errors (**), 0 flaws (~~), 4 warnings (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS S. Santesson 3 Internet-Draft 3xA Security AB 4 Intended status: Standards Track H. Tschofenig 5 Expires: September 29, 2013 Nokia Siemens Networks 6 March 28, 2013 8 Transport Layer Security (TLS) Cached Information Extension 9 draft-ietf-tls-cached-info-14.txt 11 Abstract 13 Transport Layer Security (TLS) handshakes often include fairly static 14 information, such as the server certificate and a list of trusted 15 Certification Authorities (CAs). This information can be of 16 considerable size, particularly if the server certificate is bundled 17 with a complete certificate path (including all intermediary 18 certificates up to the trust anchor public key). 20 This document defines an extension that omits the exchange of already 21 available information. The TLS client informs a server of cached 22 information, for example from a previous TLS handshake, allowing the 23 server to omit the already available information. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on September 29, 2013. 42 Copyright Notice 44 Copyright (c) 2013 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 60 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 61 3. Cached Information Extension . . . . . . . . . . . . . . . . . 5 62 4. Exchange Specification . . . . . . . . . . . . . . . . . . . . 7 63 4.1. Omitting the Certificate Chain . . . . . . . . . . . . . . 7 64 4.2. Omitting the Trusted CAs . . . . . . . . . . . . . . . . . 8 65 5. Example . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 66 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 67 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 68 7.1. New Entry to the TLS ExtensionType Registry . . . . . . . 12 69 7.2. New Registry for CachedInformationType . . . . . . . . . . 12 70 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 13 71 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 14 72 9.1. Normative References . . . . . . . . . . . . . . . . . . . 14 73 9.2. Informative References . . . . . . . . . . . . . . . . . . 14 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 15 76 1. Introduction 78 Transport Layer Security (TLS) handshakes often include fairly static 79 information, such as the server certificate and a list of trusted 80 Certification Authorities (CAs). This information can be of 81 considerable size, particularly if the server certificate is bundled 82 with a complete certificate path (including all intermediary 83 certificates up to the trust anchor public key). 85 Optimizing the exchange of information to a minimum helps to improve 86 performance in environments where devices are connected to a network 87 with characteristics like low bandwidth, high latency and high loss 88 rate. These types of networks exist, for example, when smart objects 89 are connected using a low power IEEE 802.15.4 radio. For more 90 information about the challenges with smart object deployments please 91 see [RFC6574]. 93 This specification defines a TLS extension that allows a client and a 94 server to exclude transmission of cached information from the TLS 95 handshake. 97 A typical example exchange may therefore look as follows. First, the 98 client and the server executes the usual TLS handshake. The client 99 may, for example, decide to cache the certificate provided by the 100 server. When the TLS client connects to the TLS server some time in 101 the future, without using session resumption, it then attaches the 102 cached_information extension defined in this document to the client 103 hello message to indicate that it had cached the certificate, and it 104 provides the fingerprint of it. If the server's certificate had not 105 changed then the TLS server does not need to send the full 106 certificate to the client again. In case the information had 107 changed, the certificate payload is transmitted to the client to 108 allow the client to update it's state information. 110 2. Terminology 112 The key words "MUST", "MUST NOT", "REQUIRED", "MUST", "MUST NOT", 113 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 114 document are to be interpreted as described in [RFC2119]. 116 3. Cached Information Extension 118 This document defines a new extension type (cached_information(TBD)), 119 which is used in client hello and server hello messages. The 120 extension type is specified as follows. 122 enum { 123 cached_information(TBD), (65535) 124 } ExtensionType; 126 The extension_data field of this extension, when included in the 127 client hello, MUST contain the CachedInformation structure. 129 enum { 130 certificate_chain(1), trusted_cas(2) (255) 131 } CachedInformationType; 133 struct { 134 CachedInformationType type; 135 HashAlgorithm hash; 136 opaque hash_value<1..255>; 137 } CachedObject; 139 struct { 140 CachedObject cached_info<1..2^16-1>; 141 } CachedInformation; 143 When the CachedInformationType identifies a certificate_chain, then 144 the hash_value field MUST include the hash calculated over the 145 certificate_list element of the Certificate payload provided by the 146 TLS server in an earlier exchange, excluding the three length bytes 147 of the certificate_list vector. 149 When the CachedInformationType identifies a trusted_cas, then the 150 hash_value MUST include a hash calculated over the 151 certificate_authorities element of the CertificateRequest payload 152 provided by the TLS server in an earlier exchange, excluding the two 153 length bytes of the certificate_authorities vector. 155 The hash algorithm used to calculate hash values is conveyed in the 156 'hash' field of the CachedObject element. The list of registered 157 hash algorithms can be found in the TLS HashAlgorithm Registry, which 158 was created by RFC 5246 [RFC5246]. The value zero (0) for 'none' is 159 not an allowed choice for a hash algorithm and MUST NOT be used. 161 This document establishes a registry for CachedInformationType types 162 and additional values can be added following the policy described in 163 Section 7. 165 4. Exchange Specification 167 Clients supporting this extension MAY include the 168 "cached_information" extension in the (extended) client hello, which 169 MAY contain zero or more CachedObject attributes. 171 A server supporting this extension MAY include the 172 "cached_information" extension in the (extended) server hello, which 173 MAY contain one or more CachedObject attributes it supports. By 174 returning the "cached_information" extension the server indicates 175 that it supports caching of each present CachedObject that matches 176 the specified hash value. The server MAY support other cached 177 objects that are not present in the extension. 179 Note: If clients make use of the Server Name Indication [RFC6066] 180 then clients may need to cache multiple data items for a single 181 server since servers may host multiple 'virtual' servers at a single 182 underlying network address. 184 Following a successful exchange of the "cached_information" 185 extensions in the client and server hello, the server omits sending 186 the corresponding handshake message. How information is omitted from 187 the handshake message is defined per cached info type. Section 4.1 188 and Section 4.2 defines the syntax of the fingerprinted information. 190 The handshake protocol MUST proceed using the information as if it 191 was provided in the handshake protocol. The Finished message MUST be 192 calculated over the actual data exchanged in the handshake protocol. 193 That is, the Finished message will be calculated over the information 194 that was omitted from transmission by means of its present hash in 195 the client hello and not through its presence in the handshake 196 exchange. 198 The server MUST NOT include more than one fingerprint for a single 199 information element, i.e., at maximum only one CachedObject structure 200 per replaced information is provided. 202 4.1. Omitting the Certificate Chain 204 When an object of type 'certificate_chain' is provided in the client 205 hello, the server MAY replace the sequence of certificates with an 206 empty sequence with an actual length field of zero (=empty vector). 208 The original handshake message syntax is defined in RFC 5246 209 [RFC5246] and has the following structure: 211 opaque ASN.1Cert<1..2^24-1>; 213 struct { 214 ASN.1Cert certificate_list<0..2^24-1>; 215 } Certificate; 217 Note that [I-D.ietf-tls-oob-pubkey] allows the certificate payload to 218 contain only the SubjectPublicKeyInfo instead of the full information 219 typically found in a certificate. Hence, when this specification is 220 used in combination with [I-D.ietf-tls-oob-pubkey] and the negotiated 221 certificate type is a raw public key then the TLS server omits 222 sending a Certificate payload that contains an ASN.1Cert structure of 223 the SubjectPublicKeyInfo. 225 4.2. Omitting the Trusted CAs 227 When a fingerprint for an object of type 'trusted_cas' is provided in 228 the client hello, the server MAY send a DistinguishedName in the 229 Certificate Request message with an actual length field of zero 230 (=empty vector). 232 The original handshake message syntax is defined in RFC 5246 233 [RFC5246] and has the following structure: 235 opaque DistinguishedName<1..2^16-1>; 237 struct { 238 ClientCertificateType certificate_types<1..2^8-1>; 239 SignatureAndHashAlgorithm 240 supported_signature_algorithms<2^16-1>; 241 DistinguishedName certificate_authorities<0..2^16-1>; 242 } CertificateRequest; 244 5. Example 246 Figure 1 illustrates an example exchange using the TLS cached info 247 extension. In the normal TLS handshake exchange shown in flow (A) 248 the TLS server provides its certificate in the Certificate payload to 249 the client, see step [1]. This allows the client to store the 250 certificate for future use. After some time the TLS client again 251 interacts with the same TLS server and makes use of the TLS cached 252 info extension, as shown in flow (B). The TLS client indicates 253 support for this specification via the cached_information extension, 254 see [2], and indicates that it has stored the certificate_chain from 255 the earlier exchange. With [3] the TLS server indicates that it also 256 supports this specification and informs the client that it also 257 supports caching of other objects beyond the 'certificate_chain', 258 namely 'trusted_cas' (also defined in this document), and the 'foo- 259 bar' extension (i.e., an imaginary extension that yet needs to be 260 defined). With [4] the TLS server omits sending the certificate 261 chain, as described in Section 4.1. 263 (A) Initial (full) Exchange 265 client_hello -> 266 <- server_hello, 267 certificate, // [1] 268 server_key_exchange, 269 server_hello_done 271 client_key_exchange, 272 change_cipher_spec, 273 finished -> 275 <- change_cipher_spec, 276 finished 278 Application Data <-------> Application Data 280 (B) TLS Cached Extension Usage 282 client_hello, 283 cached_information=(certificate_chain) -> // [2] 284 <- server_hello, 285 cached_information= // [3] 286 (certificate_chain, trusted_cas, foo-bar) 287 certificate, // [4] 288 server_key_exchange, 289 server_hello_done 291 client_key_exchange, 292 change_cipher_spec, 293 finished -> 295 <- change_cipher_spec, 296 finished 298 Application Data <-------> Application Data 300 Figure 1: Example Message Exchange 302 6. Security Considerations 304 This specification defines a mechanism to reference stored state 305 using a fingerprint. Sending a fingerprint of cached information in 306 an unencrypted handshake, as the client and server hello is, may 307 allow an attacker or observer to correlate independent TLS exchanges. 308 While some information elements used in this specification, such as 309 server certificates, are public objects and usually not sensitive in 310 this regard, others may be. Those who implement and deploy this 311 specification should therefore make an informed decision whether the 312 cached information is inline with their security and privacy goals. 313 In case of concerns, it is advised to avoid sending the fingerprint 314 of the data objects in clear. 316 The hash algorithm used in this specification is required to have 317 reasonable random properties in order to provide reasonably unique 318 identifiers. There is no requirement that this hash algorithm must 319 have strong collision resistance. 321 7. IANA Considerations 323 7.1. New Entry to the TLS ExtensionType Registry 325 IANA is requested to add an entry to the existing TLS ExtensionType 326 registry, defined in RFC 5246 [RFC5246], for cached_information(TBD) 327 defined in this document. 329 7.2. New Registry for CachedInformationType 331 IANA is requested to establish a registry for TLS 332 CachedInformationType values. The first entries in the registry are 334 o certificate_chain(1) 336 o trusted_cas(2) 338 The policy for adding new values to this registry, following the 339 terminology defined in RFC 5226 [RFC5226], is as follows: 341 o 0-63 (decimal): Standards Action 343 o 64-223 (decimal): Specification Required 345 o 224-255 (decimal): reserved for Private Use 347 8. Acknowledgments 349 We would like to thank the following persons for your detailed 350 document reviews: 352 o Paul Wouters and Nikos Mavrogiannopoulos (December 2011) 354 o Rob Stradling (February 2012) 356 o Ondrej Mikle (in March 2012) 358 Additionally, we would like to thank the TLS working group chairs, 359 Eric Rescorla and Joe Salowey, as well as the security area 360 directors, Sean Turner and Stephen Farrell, for their feedback and 361 support. 363 9. References 365 9.1. Normative References 367 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 368 Requirement Levels", BCP 14, RFC 2119, March 1997. 370 [RFC3874] Housley, R., "A 224-bit One-way Hash Function: SHA-224", 371 RFC 3874, September 2004. 373 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 374 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 376 [RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions: 377 Extension Definitions", RFC 6066, January 2011. 379 9.2. Informative References 381 [I-D.ietf-tls-oob-pubkey] 382 Wouters, P., Tschofenig, H., Gilmore, J., Weiler, S., and 383 T. Kivinen, "Out-of-Band Public Key Validation for 384 Transport Layer Security (TLS)", 385 draft-ietf-tls-oob-pubkey-07 (work in progress), 386 February 2013. 388 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 389 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 390 May 2008. 392 [RFC6574] Tschofenig, H. and J. Arkko, "Report from the Smart Object 393 Workshop", RFC 6574, April 2012. 395 Authors' Addresses 397 Stefan Santesson 398 3xA Security AB 399 Scheelev. 17 400 Lund 223 70 401 Sweden 403 Email: sts@aaa-sec.com 405 Hannes Tschofenig 406 Nokia Siemens Networks 407 Linnoitustie 6 408 Espoo 02600 409 Finland 411 Phone: +358 (50) 4871445 412 Email: Hannes.Tschofenig@gmx.net 413 URI: http://www.tschofenig.priv.at