idnits 2.17.1 draft-ietf-tls-exported-authenticator-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 100: '...d to send the authenticator SHOULD use...' RFC 2119 keyword, line 131: '... PRF MUST define a hash function tha...' RFC 2119 keyword, line 134: '... 1.2, the master secret MUST have been...' RFC 2119 keyword, line 165: '... scheme MUST be a valid signature sc...' RFC 2119 keyword, line 185: '...ertificate message MUST conform to the...' (5 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 17, 2017) is 2474 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) == Outdated reference: A later version (-28) exists of draft-ietf-tls-tls13-21 Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS N. Sullivan 3 Internet-Draft Cloudflare Inc. 4 Intended status: Standards Track July 17, 2017 5 Expires: January 18, 2018 7 Exported Authenticators in TLS 8 draft-ietf-tls-exported-authenticator-03 10 Abstract 12 This document describes a mechanism in Transport Layer Security (TLS) 13 to provide an exportable proof of ownership of a certificate that can 14 be transmitted out of band and verified by the other party. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on January 18, 2018. 33 Copyright Notice 35 Copyright (c) 2017 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 2. Authenticator . . . . . . . . . . . . . . . . . . . . . . . . 3 52 3. API considerations . . . . . . . . . . . . . . . . . . . . . 5 53 4. Security Considerations . . . . . . . . . . . . . . . . . . . 6 54 5. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 6 55 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 56 6.1. Normative References . . . . . . . . . . . . . . . . . . 6 57 6.2. Informative References . . . . . . . . . . . . . . . . . 7 58 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 7 60 1. Introduction 62 This document provides a way to authenticate one party of a Transport 63 Layer Security (TLS) communication to another using a certificate 64 after the session has been established. This allows both the client 65 and server to prove ownership of additional identities at any time 66 after the handshake has completed. This proof of authentication can 67 be exported and transmitted out of band from one party to be 68 validated by the other party. 70 This mechanism provides two advantages over the authentication that 71 TLS natively provides: 73 multiple identities - Endpoints that are authoritative for multiple 74 identities - but do not have a single certificate that includes 75 all of the identities - can authenticate with those identities 76 over a single connection. 78 spontaneous authentication - Endpoints can authenticate after a 79 connection is established, in response to events in a higher-layer 80 protocol, as well as integrating more context. 82 This document intends to replace much of the functionality of 83 renegotiation in previous versions of TLS. It has the advantages 84 over renegotiation of not requiring additional on-the-wire changes 85 during a connection. For simplicity, only TLS 1.2 and later are 86 supported. 88 Post-handshake authentication is defined in TLS 1.3, but it has the 89 disadvantage of requiring additional state to be stored in the TLS 90 state machine and it composes poorly with multiplexed connection 91 protocols like HTTP/2. It is also only available for client 92 authentication. This mechanism is intended to be used as part of a 93 replacement for post-handshake authentication in applications. 95 2. Authenticator 97 The authenticator is a structured message that can be exported from 98 either party of a TLS connection. It can be transmitted to the other 99 party of the TLS connection at the application layer. The 100 application layer protocol used to send the authenticator SHOULD use 101 TLS as its underlying transport. 103 An authenticator message can be constructed by either the client or 104 the server given an established TLS connection, a certificate, and a 105 corresponding private key. This authenticator uses the message 106 structures from Section 4.4 of [TLS13], but different parameters. 107 Also, unlike the Certificate and CertificateRequest messages in TLS 108 1.3, the messages described in this draft are not encrypted with a 109 handshake key. 111 Each authenticator is computed using a Handshake Context and Finished 112 MAC Key derived from the TLS session. These values are derived using 113 an exporter as described in [RFC5705] (for TLS 1.2) or [TLS13] (for 114 TLS 1.3). These values use different labels depending on the role of 115 the sender: 117 o The Handshake Context is an exporter value that is derived using 118 the label "EXPORTER-client authenticator handshake context" or 119 "EXPORTER-server authenticator handshake context" for 120 authenticators sent by the client and server respectively. 122 o The Finished MAC Key is an exporter value derived using the label 123 "EXPORTER-server authenticator finished key" or "EXPORTER-client 124 authenticator finished key" for authenticators sent by the client 125 and server respectively. 127 The context_value used for the exporter is absent (length zero) for 128 all four values. The length of the exported value is equal to the 129 length of the output of the hash function selected in TLS for the 130 pseudorandom function (PRF). Cipher suites that do not use the TLS 131 PRF MUST define a hash function that can be used for this purpose or 132 they cannot be used. 134 If the connection is TLS 1.2, the master secret MUST have been 135 computed with the extended master secret [RFC7627] to avoid key 136 synchronization attacks. 138 Certificate The certificate to be used for authentication and any 139 supporting certificates in the chain. This structure is defined 140 in [TLS13], Section 4.4.2. 142 The certificate message contains an opaque string called 143 certificate_request_context. The format of 144 certificate_request_context is defined by the application layer 145 protocol and its value can be used to differentiate exported 146 authenticators. For example, the application may use a sequence 147 number used by the higher-level protocol during the transport of the 148 authenticator to the other party. Using a unique and unpredictable 149 value ties the authenticator to a given context, allowing the 150 application to prevent authenticators from being replayed or 151 precomputed by an attacker with temporary access to a private key. 153 CertificateVerify This message is used to provide explicit proof 154 that an endpoint possesses the private key corresponding to its 155 certificate. 157 struct { 158 SignatureScheme algorithm; 159 opaque signature<0..2^16-1>; 160 } CertificateVerify; 162 The algorithm field specifies the signature algorithm used (see 163 Section 4.2.3 of [TLS13] for the definition of this field). The 164 signature is a digital signature using that algorithm. The signature 165 scheme MUST be a valid signature scheme for TLS 1.3. This excludes 166 all RSASSA-PKCS1-v1_5 algorithms and ECDSA algorithms that are not 167 supported in TLS 1.3. For servers, this signature scheme must match 168 one of the signature and hash algorithms advertised in the 169 signature_algorithms extension of the ClientHello. The signature is 170 computed using the over the concatenation of: 172 o A string that consists of octet 32 (0x20) repeated 64 times 174 o The context string "Exported Authenticator" (which is not NULL- 175 terminated) 177 o A single 0 byte which serves as the separator 179 o The value Hash(Handshake Context || Certificate) 181 Finished A HMAC over the value Hash(Handshake Context || 182 Certificate || CertificateVerify) using the hash function from the 183 handshake and the Finished MAC Key as a key. 185 The certificates used in the Certificate message MUST conform to the 186 requirements of a Certificate message in the version of TLS 187 negotiated. This is described in Section 4.2.3 of [TLS13] and 188 Sections 7.4.2 and 7.4.6 of [RFC5246]. Alternative certificate 189 formats such as [RFC7250] Raw Public Keys are not supported. 191 The exported authenticator message is the concatenation of messages: 192 Certificate || CertificateVerify || Finished 194 A given exported authenticator can be validated by checking the 195 validity of the CertificateVerify message and recomputing the 196 Finished message to see if it matches. 198 3. API considerations 200 The creation and validation of exported authenticators SHOULD be 201 implemented inside TLS library even if it is possible to implement it 202 at the application layer. TLS implementations supporting the use of 203 exported authenticators MUST provide application programming 204 interfaces by which clients and servers may request and verify 205 exported authenticator messages. 207 Given an established connection, the application SHOULD be able to 208 call an "authenticate" API which takes as input: 210 o certificate_request_context (from 0 to 255 bytes) 212 o valid certificate chain for the connection and associated 213 extensions (OCSP, SCT, etc.) 215 o signer (either the private key associated with the certificate, or 216 interface to perform private key operation) 218 o signature scheme 220 The API returns the exported authenticator as output. 222 Given an established connection and an exported authenticator 223 message, the application SHOULD be able to call a "validate" API that 224 takes an exported authenticator as an input. If the Finished and 225 CertificateVerify messages verify correctly, the API returns the 226 following as output: 228 o certificate chain and extensions 230 o certificate_request_context 232 In order for the application layer to be able to choose the 233 certificates and signature schemes to use when constructing an 234 authenticator, a TLS server SHOULD expose an API that returns the 235 content of the signature_algorithms extension of client's ClientHello 236 message. 238 4. Security Considerations 240 The Certificate/Verify/Finished pattern intentionally looks like the 241 TLS 1.3 pattern which now has been analyzed several times. In the 242 case where the client presents an authenticator to a server, [SIGMAC] 243 presents a relevant framework for analysis. 245 Authenticators are independent and unidirectional. There is no 246 explicit state change inside TLS when an authenticator is either 247 created or validated. 249 o This property makes it difficult to formally prove that a server 250 is jointly authoritative over multiple certificates, rather than 251 individually authoritative over each. 253 o There is no indication in the TLS layer about which point in time 254 an authenticator was computed. Any feedback about the time of 255 creation or validation of the authenticator should be tracked as 256 part of the application layer semantics if required. 258 5. Acknowledgements 260 Comments on this proposal were provided by Martin Thomson. 261 Suggestions for Section 4 were provided by Karthikeyan Bhargavan. 263 6. References 265 6.1. Normative References 267 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 268 (TLS) Protocol Version 1.2", RFC 5246, 269 DOI 10.17487/RFC5246, August 2008, 270 . 272 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 273 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 274 March 2010, . 276 [RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., 277 Weiler, S., and T. Kivinen, "Using Raw Public Keys in 278 Transport Layer Security (TLS) and Datagram Transport 279 Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, 280 June 2014, . 282 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 283 Langley, A., and M. Ray, "Transport Layer Security (TLS) 284 Session Hash and Extended Master Secret Extension", 285 RFC 7627, DOI 10.17487/RFC7627, September 2015, 286 . 288 [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol 289 Version 1.3", draft-ietf-tls-tls13-21 (work in progress), 290 July 2017. 292 6.2. Informative References 294 [SIGMAC] Krawczyk, H., "A Unilateral-to-Mutual Authentication 295 Compiler for Key Exchange (with Applications to Client 296 Authentication in TLS 1.3)", 2016, 297 . 299 Author's Address 301 Nick Sullivan 302 Cloudflare Inc. 304 Email: nick@cloudflare.com