idnits 2.17.1 draft-ietf-tls-ecdhe-psk-aead-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 10, 2017) is 2566 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-17) exists of draft-ietf-tls-rfc4492bis-16 == Outdated reference: A later version (-28) exists of draft-ietf-tls-tls13-19 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) -- Obsolete informational reference (is this intentional?): RFC 4492 (Obsoleted by RFC 8422) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 7540 (Obsoleted by RFC 9113) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Mattsson 3 Internet-Draft D. Migault 4 Intended status: Standards Track Ericsson 5 Expires: October 12, 2017 April 10, 2017 7 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for Transport Layer 8 Security (TLS) 9 draft-ietf-tls-ecdhe-psk-aead-02 11 Abstract 13 This document defines several new cipher suites for the Transport 14 Layer Security (TLS) protocol. The cipher suites are all based on 15 the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key 16 (ECDHE_PSK) key exchange together with the Authenticated Encryption 17 with Associated Data (AEAD) algorithms AES-GCM and AES-CCM. PSK 18 provides light and efficient authentication, ECDHE provides perfect 19 forward secrecy, and AES-GCM and AES-CCM provides encryption and 20 integrity protection. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on October 12, 2017. 39 Copyright Notice 41 Copyright (c) 2017 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Requirements notation . . . . . . . . . . . . . . . . . . . . 2 57 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 58 3. ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites . . . . . . 3 59 4. Applicable TLS Versions . . . . . . . . . . . . . . . . . . . 3 60 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 61 6. Security Considerations . . . . . . . . . . . . . . . . . . . 4 62 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 5 63 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 64 8.1. Normative References . . . . . . . . . . . . . . . . . . 5 65 8.2. Informative References . . . . . . . . . . . . . . . . . 6 66 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 6 68 1. Requirements notation 70 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 71 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 72 document are to be interpreted as described in [RFC2119]. 74 2. Introduction 76 This document defines new cipher suites that provide Pre-Shared Key 77 (PSK) authentication, Perfect Forward Secrecy (PFS), and 78 Authenticated Encryption with Associated Data (AEAD). The cipher 79 suites are defined for version 1.2 of the Transport Layer Security 80 (TLS) [RFC5246] protocol, version 1.2 of the Datagram Transport Layer 81 Security (DTLS) protocol [RFC6347], as well as version 1.3 of TLS 82 [I-D.ietf-tls-tls13]. 84 Pre-Shared Key (PSK) Authentication is widely used in many scenarios. 85 One deployment is 3GPP networks where pre-shared keys are used to 86 authenticate both subscriber and network. Another deployment is 87 Internet of Things where PSK authentication is often preferred for 88 performance and energy efficiency reasons. In both scenarios the 89 endpoints are owned/controlled by a party that provisions the pre- 90 shared keys and makes sure that they provide a high level of entropy. 92 Perfect Forward Secrecy (PFS) is a strongly recommended feature in 93 security protocol design and can be accomplished by using an 94 ephemeral Diffie-Hellman key exchange method. Ephemeral Elliptic 95 Curve Diffie-Hellman (ECDHE) provides PFS with excellent performance 96 and small key sizes. ECDHE is mandatory to implement in both HTTP/2 97 [RFC7540] and CoAP [RFC7252]. 99 AEAD algorithms that combine encryption and integrity protection are 100 strongly recommended [RFC7525] and non-AEAD algorithms are forbidden 101 to use in TLS 1.3 [I-D.ietf-tls-tls13]. The AEAD algorithms 102 considered in this document are AES-GCM and AES-CCM. The use of AES- 103 GCM in TLS is defined in [RFC5288] and the use of AES-CCM is defined 104 in [RFC6655]. 106 [RFC4279] defines Pre-Shared Key (PSK) cipher suites for TLS but does 107 not consider Elliptic Curve Cryptography. [RFC4492] introduces 108 Elliptic Curve Cryptography for TLS but does not consider PSK 109 authentication. [RFC5487] describes the use of AES-GCM in 110 combination with PSK authentication, but does not consider ECDHE. 111 [RFC5489] describes the use of PSK in combination with ECDHE but does 112 not consider AES-GCM or AES-CCM. 114 3. ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites 116 The cipher suites defined in this document are based on the AES-GCM 117 and AES-CCM Authenticated Encryption with Associated Data (AEAD) 118 algorithms AEAD_AES_128_GCM, AEAD_AES_256_GCM and AEAD_AES_128_CCM 119 defined in [RFC5116], and AEAD_AES_128_CCM_8 defined in [RFC6655]. 121 Messages and pre-master secret construction in this document are 122 based on [RFC4279]. The elliptic curve parameters used in in the 123 Diffie-Hellman parameters are negotiated using extensions defined in 124 [I-D.ietf-tls-rfc4492bis]. 126 For TLS1.2, the following cipher suites are defined: 128 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 = {0xTBD,0xTBD}; 129 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 = {0xTBD,0xTBD}; 130 TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD,0xTBD}; 131 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 = {0xTBD,0xTBD}; 133 The assigned code points can only be used for TLS 1.2. 135 4. Applicable TLS Versions 137 The cipher suites defined in this document make use of the 138 authenticated encryption with additional data (AEAD) defined in TLS 139 1.2 [RFC5246] and DTLS 1.2 [RFC6347]. Earlier versions of TLS do not 140 have support for AEAD and consequently, these cipher suites MUST NOT 141 be negotiated in TLS versions prior to 1.2. Clients MUST NOT offer 142 these cipher suites if they do not offer TLS 1.2 or later. Servers, 143 which select an earlier version of TLS MUST NOT select one of these 144 cipher suites. A client MUST treat the selection of these cipher 145 suites in combination with a version of TLS that does not support 146 AEAD (i.e., TLS 1.1 or earlier) as an error and generate a fatal 147 'illegal_parameter' TLS alert. 149 TLS 1.3 and above version, negotiate and support these cipher suites 150 in a different way. 152 5. IANA Considerations 154 This document defines the following new cipher suites, whose values 155 have been assigned in the TLS Cipher Suite Registry defined by 156 [RFC5246]. 158 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 = {0xTBD; 0xTBD} {0xD0,0x01}; 159 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 = {0xTBD; 0xTBD} {0xD0,0x02}; 160 TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD; 0xTBD} {0xD0,0x03}; 161 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 = {0xTBD; 0xTBD} {0xD0,0x05}; 163 The cipher suite numbers listed in the second column are numbers used 164 for cipher suite interoperability testing and it's suggested that 165 IANA use these values for assignment. 167 6. Security Considerations 169 The security considerations in TLS 1.2 [RFC5246], DTLS 1.2 [RFC6347], 170 TLS 1.3 [I-D.ietf-tls-tls13], ECDHE_PSK [RFC5489], AES-GCM [RFC5288], 171 and AES-CCM [RFC6655] apply to this document as well. 173 All the cipher suites defined in this document provide 174 confidentiality, mutual authentication, and perfect forward secrecy. 175 The AES-128 cipher suites provide 128-bit security and the AES-256 176 cipher suites provide at least 192-bit security. However, 177 AES_128_CCM_8 only provides 64-bit security against message forgery. 179 Use of Pre-Shared Keys of limited entropy may allow an active 180 attacker attempts to connect to the server and tries different keys. 181 For example, limited entropy may be provided by using short PSK in 182 which case an attacker may perform a brute-force attack. Other 183 example includes the use of a PSK chosen by a human and thus may be 184 exposed to dictionary attacks. 186 The Pre-Shared Keys used for authentication MUST have a security 187 level equal or higher than the cipher suite used, i.e. at least 188 128-bit for the AES-128 cipher suites and at least 192-bit for the 189 AES-256 cipher suites. 191 7. Acknowledgements 193 The authors would like to thank Ilari Liusvaara, Eric Rescorla, Dan 194 Harkins, Russ Housley, Dan Harkins, Martin Thomson, Nikos 195 Mavrogiannopoulos, Peter Dettman, Xiaoyin Liu and Sean Turner for 196 their valuable comments and feedback. 198 8. References 200 8.1. Normative References 202 [I-D.ietf-tls-rfc4492bis] 203 Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic 204 Curve Cryptography (ECC) Cipher Suites for Transport Layer 205 Security (TLS) Versions 1.2 and Earlier", draft-ietf-tls- 206 rfc4492bis-16 (work in progress), March 2017. 208 [I-D.ietf-tls-tls13] 209 Rescorla, E., "The Transport Layer Security (TLS) Protocol 210 Version 1.3", draft-ietf-tls-tls13-19 (work in progress), 211 March 2017. 213 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 214 Requirement Levels", BCP 14, RFC 2119, 215 DOI 10.17487/RFC2119, March 1997, 216 . 218 [RFC4279] Eronen, P., Ed. and H. Tschofenig, Ed., "Pre-Shared Key 219 Ciphersuites for Transport Layer Security (TLS)", 220 RFC 4279, DOI 10.17487/RFC4279, December 2005, 221 . 223 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 224 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 225 . 227 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 228 (TLS) Protocol Version 1.2", RFC 5246, 229 DOI 10.17487/RFC5246, August 2008, 230 . 232 [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois 233 Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, 234 DOI 10.17487/RFC5288, August 2008, 235 . 237 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 238 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 239 January 2012, . 241 [RFC6655] McGrew, D. and D. Bailey, "AES-CCM Cipher Suites for 242 Transport Layer Security (TLS)", RFC 6655, 243 DOI 10.17487/RFC6655, July 2012, 244 . 246 8.2. Informative References 248 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 249 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 250 for Transport Layer Security (TLS)", RFC 4492, 251 DOI 10.17487/RFC4492, May 2006, 252 . 254 [RFC5487] Badra, M., "Pre-Shared Key Cipher Suites for TLS with SHA- 255 256/384 and AES Galois Counter Mode", RFC 5487, 256 DOI 10.17487/RFC5487, March 2009, 257 . 259 [RFC5489] Badra, M. and I. Hajjeh, "ECDHE_PSK Cipher Suites for 260 Transport Layer Security (TLS)", RFC 5489, 261 DOI 10.17487/RFC5489, March 2009, 262 . 264 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 265 Application Protocol (CoAP)", RFC 7252, 266 DOI 10.17487/RFC7252, June 2014, 267 . 269 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 270 "Recommendations for Secure Use of Transport Layer 271 Security (TLS) and Datagram Transport Layer Security 272 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 273 2015, . 275 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 276 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 277 DOI 10.17487/RFC7540, May 2015, 278 . 280 Authors' Addresses 281 John Mattsson 282 Ericsson AB 283 SE-164 80 Stockholm 284 Sweden 286 Phone: +46 76 115 35 01 287 Email: john.mattsson@ericsson.com 289 Daniel Migault 290 Ericsson 291 8400 boulevard Decarie 292 Montreal, QC H4P 2N2 293 Canada 295 Phone: +1 514-452-2160 296 Email: daniel.migault@ericsson.com