idnits 2.17.1 draft-ietf-tls-ecdhe-psk-aead-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 13, 2016) is 2721 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-28) exists of draft-ietf-tls-tls13-18 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) -- Obsolete informational reference (is this intentional?): RFC 4492 (Obsoleted by RFC 8422) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 7540 (Obsoleted by RFC 9113) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Mattsson 3 Internet-Draft D. Migault 4 Intended status: Standards Track Ericsson 5 Expires: May 17, 2017 November 13, 2016 7 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites 8 for Transport Layer Security (TLS) 9 draft-ietf-tls-ecdhe-psk-aead-01 11 Abstract 13 This document defines several new cipher suites for the Transport 14 Layer Security (TLS) protocol. The cipher suites are all based on 15 the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key 16 (ECDHE_PSK) key exchange together with the Authenticated Encryption 17 with Associated Data (AEAD) algorithms AES-GCM and AES-CCM. PSK 18 provides light and efficient authentication, ECDHE provides perfect 19 forward secrecy, and AES-GCM and AES-CCM provides encryption and 20 integrity protection. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on May 17, 2017. 39 Copyright Notice 41 Copyright (c) 2016 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Requirements notation . . . . . . . . . . . . . . . . . . . . 2 57 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 58 3. ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites . . . . . . 3 59 4. Applicable TLS Versions . . . . . . . . . . . . . . . . . . . 4 60 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 61 6. Security Considerations . . . . . . . . . . . . . . . . . . . 4 62 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 5 63 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 64 8.1. Normative References . . . . . . . . . . . . . . . . . . 5 65 8.2. Informative References . . . . . . . . . . . . . . . . . 6 66 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 6 68 1. Requirements notation 70 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 71 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 72 document are to be interpreted as described in [RFC2119]. 74 2. Introduction 76 This document defines new cipher suites that provide Pre-Shared Key 77 (PSK) authentication, Perfect Forward Secrecy (PFS), and 78 Authenticated Encryption with Associated Data (AEAD). The cipher 79 suites are defined for version 1.2 or later of the Transport Layer 80 Security (TLS) [RFC5246] protocol, as well as version 1.2 or later of 81 the Datagram Transport Layer Security (DTLS) protocol [RFC6347]. 83 Pre-Shared Key (PSK) Authentication is widely used in many scenarios. 84 One deployment is 3GPP networks where pre-shared keys are used to 85 authenticate both subscriber and network. Another deployment is 86 Internet of Things where PSK authentication is often preferred for 87 performance and energy efficiency reasons. In both scenarios the 88 endpoints are owned/controlled by a party that provisions the pre- 89 shared keys and makes sure that they provide a high level of entropy. 91 Perfect Forward Secrecy (PFS) is a strongly recommended feature in 92 security protocol design and can be accomplished by using an 93 ephemeral Diffie-Hellman key exchange method. Ephemeral Elliptic 94 Curve Diffie-Hellman (ECDHE) provides PFS with excellent performance 95 and small key sizes. ECDHE is mandatory to implement in both HTTP/2 96 [RFC7540] and CoAP [RFC7252]. 98 AEAD algorithms that combine encryption and integrity protection are 99 strongly recommended [RFC7525] and non-AEAD algorithms are forbidden 100 to use in TLS 1.3 [I-D.ietf-tls-tls13]. The AEAD algorithms 101 considered in this document are AES-GCM and AES-CCM. The use of AES- 102 GCM in TLS is defined in [RFC5288] and the use of AES-CCM is defined 103 in [RFC6655]. 105 [RFC4279] defines Pre-Shared Key (PSK) cipher suites for TLS but does 106 not consider Elliptic Curve Cryptography. [RFC4492] introduces 107 Elliptic Curve Cryptography for TLS but does not consider PSK 108 authentication. [RFC5487] describes the use of AES-GCM in 109 combination with PSK authentication, but does not consider ECDHE. 110 [RFC5489] describes the use of PSK in combination with ECDHE but does 111 not consider AES-GCM or AES-CCM. 113 3. ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites 115 The cipher suites defined in this document are based on the AES-GCM 116 and AES-CCM Authenticated Encryption with Associated Data (AEAD) 117 algorithms AEAD_AES_128_GCM, AEAD_AES_256_GCM, AEAD_AES_128_CCM, and 118 AEAD_AES_256_CCM defined in [RFC5116], AEAD_AES_128_CCM_8 and 119 AEAD_AES_256_CCM_8 defined in [RFC6655]. 121 For TLS1.2, the following cipher suites are defined: 123 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 = {0xTBD,0xTBD}; 124 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 = {0xTBD,0xTBD}; 125 TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD,0xTBD}; 126 TLS_ECDHE_PSK_WITH_AES_256_CCM_8_SHA256 = {0xTBD,0xTBD}; 127 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 = {0xTBD,0xTBD}; 128 TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384 = {0xTBD,0xTBD}; 130 The assigned code points are only expected to be used for TLS 1.2. 131 TLS 1.3 does not follow the same name convention. Instead TLS 1.3 132 cipher suites are designated according to the AEAD suite as well as 133 the hash function used. The current combination of AEAD algorithms 134 and Hash fucntion are already defined in TLS 1.3 so there is no need 135 to add additional cipher suites for TLS 1.3. 137 Instead, in order to used the ECDHE_PSK authentication method, TLS 138 1.3 uses a combination of the "key_share" and 139 "psk_key_exchange_modes" extentions. "psk_key_exchange_modes" 140 extension sets its mode to psk_dhe_ke. The "key_share" extention 141 contains a KeyShareEntry structure that carries the ECDHE parameters. 143 4. Applicable TLS Versions 145 The cipher suites defined in this document make use of the 146 authenticated encryption with additional data (AEAD) defined in TLS 147 1.2 [RFC5246] and DTLS 1.2 [RFC6347]. Earlier versions of TLS do not 148 have support for AEAD and consequently, these cipher suites MUST NOT 149 be negotiated in TLS versions prior to 1.2. Clients MUST NOT offer 150 these cipher suites if they do not offer TLS 1.2 or later. Servers, 151 which select an earlier version of TLS MUST NOT select one of these 152 cipher suites. A client MUST treat the selection of these cipher 153 suites in combination with a version of TLS that does not support 154 AEAD (i.e., TLS 1.1 or earlier) as an error and generate a fatal 155 'illegal_parameter' TLS alert. 157 5. IANA Considerations 159 This document defines the following new cipher suites, whose values 160 have been assigned in the TLS Cipher Suite Registry defined by 161 [RFC5246]. 163 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 = {0xTBD; 0xTBD} {0xD0,0x01}; 164 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 = {0xTBD; 0xTBD} {0xD0,0x02}; 165 TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD; 0xTBD} {0xD0,0x03}; 166 TLS_ECDHE_PSK_WITH_AES_256_CCM_8_SHA256 = {0xTBD; 0xTBD} {0xD0,0x04}; 167 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 = {0xTBD; 0xTBD} {0xD0,0x05}; 168 TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384 = {0xTBD; 0xTBD} {0xD0,0x06}; 170 The cipher suite numbers listed in the second column are numbers used 171 for cipher suite interoperability testing and it's suggested that 172 IANA use these values for assignment. 174 6. Security Considerations 176 The security considerations in TLS 1.2 [RFC5246], DTLS 1.2 [RFC6347], 177 TLS 1.3 [I-D.ietf-tls-tls13], ECDHE_PSK [RFC5489], AES-GCM [RFC5288], 178 and AES-CCM [RFC6655] apply to this document as well. 180 All the cipher suites defined in this document provide 181 confidentiality, mutual authentication, and perfect forward secrecy. 182 The AES-128 cipher suites provide 128-bit security and the AES-256 183 cipher suites provide at least 192-bit security. However, 184 AES_128_CCM_8 only provides 64-bit security against message forgery 185 and AES_256_GCM and AES_256_CCM only provide 128-bit security against 186 message forgery. 188 Use of Pre-Shared Keys of limited entropy (for example, a PSK that is 189 relatively short, or was chosen by a human and thus may contain less 190 entropy than its length would imply) may allow an active attacker to 191 perform a brute-force attack where the attacker attempts to connect 192 to the server and tries different keys. Passive eavesdropping alone 193 is not sufficient. For these reasons the Pre-Shared Keys used for 194 authentication MUST have a security level equal or higher than the 195 cipher suite used, i.e. at least 128-bit for the AES-128 cipher 196 suites and at least 192-bit for the AES-256 cipher suites. 198 7. Acknowledgements 200 The authors would like to thank Ilari Liusvaara, Eric Rescorla, Dan 201 Harkins, Russ Housley, Dan Harkins, Martin Thomson, Nikos 202 Mavrogiannopoulos, Peter Dettman, Xiaoyin Liu and Sean Turner for 203 their valuable comments and feedback. 205 8. References 207 8.1. Normative References 209 [I-D.ietf-tls-tls13] 210 Rescorla, E., "The Transport Layer Security (TLS) Protocol 211 Version 1.3", draft-ietf-tls-tls13-18 (work in progress), 212 October 2016. 214 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 215 Requirement Levels", BCP 14, RFC 2119, 216 DOI 10.17487/RFC2119, March 1997, 217 . 219 [RFC4279] Eronen, P., Ed. and H. Tschofenig, Ed., "Pre-Shared Key 220 Ciphersuites for Transport Layer Security (TLS)", 221 RFC 4279, DOI 10.17487/RFC4279, December 2005, 222 . 224 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 225 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 226 . 228 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 229 (TLS) Protocol Version 1.2", RFC 5246, 230 DOI 10.17487/RFC5246, August 2008, 231 . 233 [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois 234 Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, 235 DOI 10.17487/RFC5288, August 2008, 236 . 238 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 239 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 240 January 2012, . 242 [RFC6655] McGrew, D. and D. Bailey, "AES-CCM Cipher Suites for 243 Transport Layer Security (TLS)", RFC 6655, 244 DOI 10.17487/RFC6655, July 2012, 245 . 247 8.2. Informative References 249 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 250 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 251 for Transport Layer Security (TLS)", RFC 4492, 252 DOI 10.17487/RFC4492, May 2006, 253 . 255 [RFC5487] Badra, M., "Pre-Shared Key Cipher Suites for TLS with SHA- 256 256/384 and AES Galois Counter Mode", RFC 5487, 257 DOI 10.17487/RFC5487, March 2009, 258 . 260 [RFC5489] Badra, M. and I. Hajjeh, "ECDHE_PSK Cipher Suites for 261 Transport Layer Security (TLS)", RFC 5489, 262 DOI 10.17487/RFC5489, March 2009, 263 . 265 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 266 Application Protocol (CoAP)", RFC 7252, 267 DOI 10.17487/RFC7252, June 2014, 268 . 270 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 271 "Recommendations for Secure Use of Transport Layer 272 Security (TLS) and Datagram Transport Layer Security 273 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 274 2015, . 276 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 277 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 278 DOI 10.17487/RFC7540, May 2015, 279 . 281 Authors' Addresses 282 John Mattsson 283 Ericsson AB 284 SE-164 80 Stockholm 285 Sweden 287 Phone: +46 76 115 35 01 288 Email: john.mattsson@ericsson.com 290 Daniel Migault 291 Ericsson 292 8400 boulevard Decarie 293 Montreal, QC H4P 2N2 294 Canada 296 Phone: +1 514-452-2160 297 Email: daniel.migault@ericsson.com