idnits 2.17.1 draft-ietf-tls-exported-authenticator-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (December 18, 2019) is 1591 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 2104 (ref. 'HMAC') ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 7540 (Obsoleted by RFC 9113) Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS N. Sullivan 3 Internet-Draft Cloudflare Inc. 4 Intended status: Standards Track December 18, 2019 5 Expires: June 20, 2020 7 Exported Authenticators in TLS 8 draft-ietf-tls-exported-authenticator-11 10 Abstract 12 This document describes a mechanism in Transport Layer Security (TLS) 13 for peers to provide a proof of ownership of a certificate. This 14 proof can be exported by one peer, transmitted out-of-band to the 15 other peer, and verified by the receiving peer. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at https://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on June 20, 2020. 34 Copyright Notice 36 Copyright (c) 2019 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (https://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 2. Conventions and Terminology . . . . . . . . . . . . . . . . . 3 53 3. Message Sequences . . . . . . . . . . . . . . . . . . . . . . 3 54 4. Authenticator Request . . . . . . . . . . . . . . . . . . . . 4 55 5. Authenticator . . . . . . . . . . . . . . . . . . . . . . . . 5 56 5.1. Authenticator Keys . . . . . . . . . . . . . . . . . . . 6 57 5.2. Authenticator Construction . . . . . . . . . . . . . . . 6 58 5.2.1. Certificate . . . . . . . . . . . . . . . . . . . . . 7 59 5.2.2. CertificateVerify . . . . . . . . . . . . . . . . . . 8 60 5.2.3. Finished . . . . . . . . . . . . . . . . . . . . . . 9 61 5.2.4. Authenticator Creation . . . . . . . . . . . . . . . 9 62 6. Empty Authenticator . . . . . . . . . . . . . . . . . . . . . 9 63 7. API considerations . . . . . . . . . . . . . . . . . . . . . 10 64 7.1. The "request" API . . . . . . . . . . . . . . . . . . . . 10 65 7.2. The "get context" API . . . . . . . . . . . . . . . . . . 10 66 7.3. The "authenticate" API . . . . . . . . . . . . . . . . . 10 67 7.4. The "validate" API . . . . . . . . . . . . . . . . . . . 11 68 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 69 8.1. Update of the TLS ExtensionType Registry . . . . . . . . 11 70 8.2. Update of the TLS Exporter Labels Registry . . . . . . . 12 71 9. Security Considerations . . . . . . . . . . . . . . . . . . . 12 72 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 12 73 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 74 11.1. Normative References . . . . . . . . . . . . . . . . . . 12 75 11.2. Informative References . . . . . . . . . . . . . . . . . 14 76 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 14 78 1. Introduction 80 This document provides a way to authenticate one party of a Transport 81 Layer Security (TLS) connection to its peer using a certificate after 82 the session has been established. This allows both the client and 83 server to prove ownership of additional identities at any time after 84 the handshake has completed. This proof of authentication can be 85 exported and transmitted out-of-band from one party to be validated 86 by its peer. 88 This mechanism provides two advantages over the authentication that 89 TLS natively provides: 91 multiple identities - Endpoints that are authoritative for multiple 92 identities - but do not have a single certificate that includes 93 all of the identities - can authenticate additional identities 94 over a single connection. 96 spontaneous authentication - Endpoints can authenticate after a 97 connection is established, in response to events in a higher-layer 98 protocol, as well as integrating more context. 100 Versions of TLS prior to TLS 1.3 used renegotiation as a way to 101 enable post-handshake client authentication given an existing TLS 102 connection. The mechanism described in this document may be used to 103 replace the post-handshake authentication functionality provided by 104 renegotiation. Unlike renegotiation, exported Authenticator-based 105 post-handshake authentication does not require any changes at the TLS 106 layer. 108 Post-handshake authentication is defined in TLS 1.3, but it has the 109 disadvantage of requiring additional state to be stored as part of 110 the TLS state machine. Furthermore, the authentication boundaries of 111 TLS 1.3 post-handshake authentication align with TLS record 112 boundaries, which are often not aligned with the authentication 113 boundaries of the higher-layer protocol. For example, multiplexed 114 connection protocols like HTTP/2 [RFC7540] do not have a notion of 115 which TLS record a given message is a part of. 117 Exported Authenticators are meant to be used as a building block for 118 application protocols. Mechanisms such as those required to 119 advertise support and handle authentication errors are not handled at 120 the TLS layer. 122 TLS (or DTLS) version 1.2 or later are REQUIRED to implement the 123 mechanisms described in this document. 125 2. Conventions and Terminology 127 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 128 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 129 "OPTIONAL" in this document are to be interpreted as described in BCP 130 14 [RFC2119] [RFC8174] when, and only when, they appear in all 131 capitals, as shown here. 133 3. Message Sequences 135 There are two types of messages defined in this document: 136 Authenticator Requests and Authenticators. These can be combined in 137 the following three sequences: 139 Client Authentication 141 o Server generates Authenticator Request 143 o Client generates Authenticator from Server's Authenticator Request 144 o Server validates Client's Authenticator 146 Server Authentication 148 o Client generates Authenticator Request 150 o Server generates Authenticator from Client's Authenticator Request 152 o Client validates Server's Authenticator 154 Spontaneous Server Authentication 156 o Server generates Authenticator 158 o Client validates Server's Authenticator 160 4. Authenticator Request 162 The authenticator request is a structured message that can be created 163 by either party of a TLS connection using data exported from that 164 connection. It can be transmitted to the other party of the TLS 165 connection at the application layer. The application layer protocol 166 used to send the authenticator request SHOULD use TLS as its 167 underlying transport to keep the request confidential. The 168 application MAY use the existing TLS connection to transport the 169 authenticator. 171 An authenticator request message can be constructed by either the 172 client or the server. Server-generated authenticator requests use 173 the CertificateRequest message from Section 4.3.2 of [TLS13]. 174 Client-generated authenticator requests use a new message, called the 175 ClientCertificateRequest, which uses the same structure as 176 CertificateRequest. These messages structures are used even if the 177 TLS connection protocol is TLS 1.2. 179 The CertificateRequest and ClientCertificateRequest messages are used 180 to define the parameters in a request for an authenticator. These 181 messages do not include any TLS framing and are not encrypted with a 182 handshake key. 184 The structures are defined to be: 186 struct { 187 opaque certificate_request_context<0..2^8-1>; 188 Extension extensions<2..2^16-1>; 189 } ClientCertificateRequest; 191 struct { 192 opaque certificate_request_context<0..2^8-1>; 193 Extension extensions<2..2^16-1>; 194 } CertificateRequest; 196 certificate_request_context: An opaque string which identifies the 197 certificate request and which will be echoed in the authenticator 198 message. A certificate_request_context value MUST be unique for 199 each authenticator request within the scope of a connection 200 (preventing replay and context confusion). The 201 certificate_request_context SHOULD be chosen to be unpredictable 202 to the peer (e.g., by randomly generating it) in order to prevent 203 an attacker who has temporary access to the peer's private key 204 from pre-computing valid authenticators. 206 extensions: The set of extensions allowed in the CertificateRequest 207 structure are those defined in the TLS ExtensionType Values IANA 208 registry containing CR in the TLS 1.3 column. The extensions 209 allowed in the ClientCertificateRequest are those containing CR in 210 the TLS 1.3 column, along with the server_name [RFC6066] 211 extension. 213 The uniqueness requirements of the certificate_request_context apply 214 only to CertificateRequest and ClientCertificateRequest messages that 215 are used as part of authenticator requests. There is no impact if 216 the value of a certificate_request_context used in an authenticator 217 request matches the value of a certificate_request_context in the 218 handshake or in a post-handshake message. 220 5. Authenticator 222 The authenticator is a structured message that can be exported from 223 either party of a TLS connection. It can be transmitted to the other 224 party of the TLS connection at the application layer. The 225 application layer protocol used to send the authenticator SHOULD use 226 TLS or a protocol with comparable security properties as its 227 underlying transport to keep the certificate confidential. The 228 application MAY use the existing TLS connection to transport the 229 authenticator. 231 An authenticator message can be constructed by either the client or 232 the server given an established TLS connection, a certificate, and a 233 corresponding private key. Clients MUST NOT send an authenticator 234 without a preceding authenticator request; for servers an 235 authenticator request is optional. For authenticators that do not 236 correspond to authenticator requests, the certificate_request_context 237 is chosen by the server. 239 5.1. Authenticator Keys 241 Each authenticator is computed using a Handshake Context and Finished 242 MAC Key derived from the TLS connection. These values are derived 243 using an exporter as described in [RFC5705] (for TLS 1.2) or Sec. 7.5 244 of [TLS13] (for TLS 1.3). For TLS 1.3, the exporter_master_secret 245 MUST be used, not the early_exporter_master_secret. These values use 246 different labels depending on the role of the sender: 248 o The Handshake Context is an exporter value that is derived using 249 the label "EXPORTER-client authenticator handshake context" or 250 "EXPORTER-server authenticator handshake context" for 251 authenticators sent by the client and server respectively. 253 o The Finished MAC Key is an exporter value derived using the label 254 "EXPORTER-client authenticator finished key" or "EXPORTER-server 255 authenticator finished key" for authenticators sent by the client 256 and server respectively. 258 The context_value used for the exporter is empty (zero length) for 259 all four values. There is no need to include additional context 260 information at this stage since the application-supplied context is 261 included in the authenticator itself. The length of the exported 262 value is equal to the length of the output of the hash function 263 selected in TLS for the pseudorandom function (PRF). Exported 264 authenticators cannot be used with cipher suites that do not use the 265 TLS PRF and have not defined a hash function for this purpose. This 266 hash is referred to as the authenticator hash. 268 To avoid key synchronization attacks, Exported Authenticators MUST 269 NOT be generated or accepted on TLS 1.2 connectons that did not 270 negotiate the extended master secret [RFC7627]. 272 5.2. Authenticator Construction 274 An authenticator is formed from the concatenation of TLS 1.3 [TLS13] 275 Certificate, CertificateVerify, and Finished messages. 277 If the peer creating the certificate_request_context has already 278 created or correctly validated an authenticator with the same value, 279 then no authenticator should be constructed. If there is no 280 authenticator request, the extensions are chosen from those presented 281 in the TLS handshake's ClientHello. Only servers can provide an 282 authenticator without a corresponding request. 284 ClientHello extensions are used to determine permissible extensions 285 in the Certificate message. This follows the general model for 286 extensions in TLS in which extensions can only be included as part of 287 a Certificate message if they were previously sent as part of a 288 CertificateRequest message or ClientHello message, to ensure that the 289 recipient will be able to process such extensions. 291 5.2.1. Certificate 293 The Certificate message contains the certificate to be used for 294 authentication and any supporting certificates in the chain. This 295 structure is defined in [TLS13], Section 4.4.2. 297 The certificate message contains an opaque string called 298 certificate_request_context, which is extracted from the 299 authenticator request if present. If no authenticator request is 300 provided, the certificate_request_context can be chosen arbitrarily 301 but MUST be unique within the scope of the connection and be 302 unpredictable to the peer. 304 The certificates chosen in the Certificate message MUST conform to 305 the requirements of a Certificate message in the negotiated version 306 of TLS. In particular, the certificate chain MUST be valid for the a 307 signature algorithms indicated by the peer in the 308 "signature_algorithms" and "signature_algorithms_cert" extension, as 309 described in Section 4.2.3 of [TLS13] for TLS 1.3 or the 310 "signature_algorithms" extension from Sections 7.4.2 and 7.4.6 of 311 [RFC5246] for TLS 1.2. 313 In addition to "signature_algorithms" and 314 "signature_algorithms_cert", the "server_name" [RFC6066], 315 "certificate_authorities" (Section 4.2.4. of [TLS13]), and 316 "oid_filters" (Section 4.2.5. of [TLS13]) extensions are used to 317 guide certificate selection. 319 Only the X509 certificate type defined in [TLS13] is supported. 320 Alternative certificate formats such as [RFC7250] Raw Public Keys are 321 not supported in this version of the specification and their use in 322 this context has not yet been analysed. 324 If an authenticator request was provided, the Certificate message 325 MUST contain only extensions present in the authenticator request. 326 Otherwise, the Certificate message MUST contain only extensions 327 present in the TLS handshake. Unrecognized extensions in the 328 authenticator request MUST be ignored. 330 5.2.2. CertificateVerify 332 This message is used to provide explicit proof that an endpoint 333 possesses the private key corresponding to its certificate. The 334 definition for TLS 1.3 is: 336 struct { 337 SignatureScheme algorithm; 338 opaque signature<0..2^16-1>; 339 } CertificateVerify; 341 The algorithm field specifies the signature algorithm used (see 342 Section 4.2.3 of [TLS13] for the definition of this field). The 343 signature is a digital signature using that algorithm. 345 The signature scheme MUST be a valid signature scheme for TLS 1.3. 346 This excludes all RSASSA-PKCS1-v1_5 algorithms and combinations of 347 ECDSA and hash algorithms that are not supported in TLS 1.3. 349 If an authenticator request is present, the signature algorithm MUST 350 be chosen from one of the signature schemes present in the 351 authenticator request. Otherwise, the signature algorithm used 352 should be chosen from the "signature_algorithms" sent by the peer in 353 the ClientHello of the TLS handshake. If there are no available 354 signature algorithms, then no authenticator should be constructed. 356 The signature is computed using the chosen signature scheme over the 357 concatenation of: 359 o A string that consists of octet 32 (0x20) repeated 64 times 361 o The context string "Exported Authenticator" (which is not NULL- 362 terminated) 364 o A single 0 byte which serves as the separator 366 o The hashed authenticator transcript 368 The authenticator transcript is the hash of the concatenated 369 Handshake Context, authenticator request (if present), and 370 Certificate message: 372 Hash(Handshake Context || authenticator request || Certificate) 374 Where Hash is the authenticator hash defined in section 4.1. If the 375 authenticator request is not present, it is omitted from this 376 construction (that is, it is zero length). 378 If the party that generates the exported authenticator does so with a 379 different connection than the party that is validating it, then the 380 Handshake Context will not match, resulting in a CertificateVerify 381 message that does not validate. This includes situations in which 382 the application data is sent via TLS-terminating proxy. Given a 383 failed CertificateVerify validation, it may be helpful for the 384 application to confirm that both peers share the same connection 385 using a value derived from the connection secrets before taking a 386 user-visible action. 388 5.2.3. Finished 390 A HMAC [HMAC] over the hashed authenticator transcript, which is the 391 concatenated Handshake Context, authenticator request (if present), 392 Certificate, and CertificateVerify. The HMAC is computed using the 393 authenticator hash, using the Finished MAC Key as a key. 395 Finished = HMAC(Finished MAC Key, Hash(Handshake Context || 396 authenticator request || Certificate || CertificateVerify)) 398 5.2.4. Authenticator Creation 400 An endpoint constructs an authenticator by serializing the 401 Certificate, CertificateVerify, and Finished as TLS handshake 402 messages and concatenating the octets: 404 Certificate || CertificateVerify || Finished 406 An authenticator is valid if the CertificateVerify message is 407 correctly constructed given the authenticator request (if used) and 408 the Finished message matches the expected value. When validating an 409 authenticator, a constant-time comparison SHOULD be used. 411 6. Empty Authenticator 413 If, given an authenticator request, the endpoint does not have an 414 appropriate certificate or does not want to return one, it constructs 415 an authenticated refusal called an empty authenticator. This is a 416 Finished message sent without a Certificate or CertificateVerify. 417 This message is an HMAC over the hashed authenticator transcript with 418 a Certificate message containing no CertificateEntries and the 419 CertificateVerify message omitted. The HMAC is computed using the 420 authenticator hash, using the Finished MAC Key as a key. This 421 message does not include any TLS framing. 423 Finished = HMAC(Finished MAC Key, Hash(Handshake Context || 424 authenticator request || Certificate)) 426 7. API considerations 428 The creation and validation of both authenticator requests and 429 authenticators SHOULD be implemented inside the TLS library even if 430 it is possible to implement it at the application layer. TLS 431 implementations supporting the use of exported authenticators SHOULD 432 provide application programming interfaces by which clients and 433 servers may request and verify exported authenticator messages. 435 Notwithstanding the success conditions described below, all APIs MUST 436 fail if: 438 o the connection uses a TLS version of 1.1 or earlier, or 440 o the connection is TLS 1.2 and the extended master secret extension 441 [RFC7627] was not negotiated 443 The following sections describes APIs that are considered necessary 444 to implement exported authenticators. These are informative only. 446 7.1. The "request" API 448 The "request" API takes as input: 450 o certificate_request_context (from 0 to 255 bytes) 452 o set of extensions to include (this MUST include 453 signature_algorithms) 455 It returns an authenticator request, which is a sequence of octets 456 that comprises a CertificateRequest or ClientCertificateRequest 457 message. 459 7.2. The "get context" API 461 The "get context" API takes as input: 463 o authenticator or authenticator request 465 It returns the certificate_request_context. 467 7.3. The "authenticate" API 469 The "authenticate" API takes as input: 471 o a reference to an active connection 472 o a set of certificate chains and associated extensions (OCSP, SCT, 473 etc.) 475 o a signer (either the private key associated with the certificate, 476 or interface to perform private key operations) for each chain 478 o an authenticator request or certificate_request_context (from 0 to 479 255 bytes) 481 It returns either the exported authenticator or an empty 482 authenticator as a sequence of octets. It is RECOMMENDED that the 483 logic for selecting the certificates and extensions to include in the 484 exporter is implemented in the TLS library. Implementing this in the 485 TLS library lets the implementer take advantage of existing extension 486 and certificate selection logic and more easily remember which 487 extensions were sent in the ClientHello. 489 It is also possible to implement this API outside of the TLS library 490 using TLS exporters. This may be preferable in cases where the 491 application does not have access to a TLS library with these APIs or 492 when TLS is handled independently of the application layer protocol. 494 7.4. The "validate" API 496 The "validate" API takes as input: 498 o a reference to an active connection 500 o an optional authenticator request 502 o an authenticator 504 It returns the certificate chain and extensions and a status to 505 indicate whether the authenticator is valid or not. If the 506 authenticator was empty - that is, it did not contain a certificate - 507 the certificate chain will contain no certificates. The API SHOULD 508 return a failure if the certificate_request_context of the 509 authenticator was used in a previously validated authenticator. 510 Well-formed empty authenticators are returned as valid. 512 8. IANA Considerations 514 8.1. Update of the TLS ExtensionType Registry 516 IANA is requested to update the entry for server_name(0) in the 517 registry for ExtensionType (defined in [TLS13]) by replacing the 518 value in the "TLS 1.3" column with the value "CH, EE, CR". 520 8.2. Update of the TLS Exporter Labels Registry 522 IANA is requested to add the following entries to the registry for 523 Exporter Labels (defined in [RFC5705]): "EXPORTER-server 524 authenticator handshake context", "EXPORTER-client authenticator 525 finished key" and "EXPORTER-server authenticator finished key". 527 9. Security Considerations 529 The Certificate/Verify/Finished pattern intentionally looks like the 530 TLS 1.3 pattern which now has been analyzed several times. For 531 example, [SIGMAC] presents a relevant framework for analysis. 533 Authenticators are independent and unidirectional. There is no 534 explicit state change inside TLS when an authenticator is either 535 created or validated. The application in possession of a validated 536 authenticator can rely on any semantics associated with data in the 537 certificate_request_context. 539 o This property makes it difficult to formally prove that a server 540 is jointly authoritative over multiple certificates, rather than 541 individually authoritative over each. 543 o There is no indication in the TLS layer about which point in time 544 an authenticator was computed. Any feedback about the time of 545 creation or validation of the authenticator should be tracked as 546 part of the application layer semantics if required. 548 The signatures generated with this API cover the context string 549 "Exported Authenticator" and therefore cannot be transplanted into 550 other protocols. 552 10. Acknowledgements 554 Comments on this proposal were provided by Martin Thomson. 555 Suggestions for Section 9 were provided by Karthikeyan Bhargavan. 557 11. References 559 11.1. Normative References 561 [HMAC] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 562 Hashing for Message Authentication", RFC 2104, 563 DOI 10.17487/RFC2104, February 1997, 564 . 566 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 567 Requirement Levels", BCP 14, RFC 2119, 568 DOI 10.17487/RFC2119, March 1997, 569 . 571 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 572 (TLS) Protocol Version 1.2", RFC 5246, 573 DOI 10.17487/RFC5246, August 2008, 574 . 576 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 577 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 578 March 2010, . 580 [RFC6066] Eastlake 3rd, D., "Transport Layer Security (TLS) 581 Extensions: Extension Definitions", RFC 6066, 582 DOI 10.17487/RFC6066, January 2011, 583 . 585 [RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., 586 Weiler, S., and T. Kivinen, "Using Raw Public Keys in 587 Transport Layer Security (TLS) and Datagram Transport 588 Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, 589 June 2014, . 591 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 592 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 593 DOI 10.17487/RFC7540, May 2015, 594 . 596 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 597 Langley, A., and M. Ray, "Transport Layer Security (TLS) 598 Session Hash and Extended Master Secret Extension", 599 RFC 7627, DOI 10.17487/RFC7627, September 2015, 600 . 602 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 603 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 604 May 2017, . 606 [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol 607 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 608 . 610 11.2. Informative References 612 [SIGMAC] Krawczyk, H., "A Unilateral-to-Mutual Authentication 613 Compiler for Key Exchange (with Applications to Client 614 Authentication in TLS 1.3)", 2016, 615 . 617 Author's Address 619 Nick Sullivan 620 Cloudflare Inc. 622 Email: nick@cloudflare.com