idnits 2.17.1 draft-ietf-tls-exported-authenticator-13.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 26, 2020) is 1393 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 2104 (ref. 'HMAC') ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 7540 (Obsoleted by RFC 9113) Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS N. Sullivan 3 Internet-Draft Cloudflare Inc. 4 Intended status: Standards Track June 26, 2020 5 Expires: December 28, 2020 7 Exported Authenticators in TLS 8 draft-ietf-tls-exported-authenticator-13 10 Abstract 12 This document describes a mechanism in Transport Layer Security (TLS) 13 for peers to provide a proof of ownership of an identity, such as an 14 X.509 certificate. This proof can be exported by one peer, 15 transmitted out-of-band to the other peer, and verified by the 16 receiving peer. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at https://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on December 28, 2020. 35 Copyright Notice 37 Copyright (c) 2020 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (https://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 2. Conventions and Terminology . . . . . . . . . . . . . . . . . 3 54 3. Message Sequences . . . . . . . . . . . . . . . . . . . . . . 3 55 4. Authenticator Request . . . . . . . . . . . . . . . . . . . . 4 56 5. Authenticator . . . . . . . . . . . . . . . . . . . . . . . . 5 57 5.1. Authenticator Keys . . . . . . . . . . . . . . . . . . . 6 58 5.2. Authenticator Construction . . . . . . . . . . . . . . . 6 59 5.2.1. Certificate . . . . . . . . . . . . . . . . . . . . . 7 60 5.2.2. CertificateVerify . . . . . . . . . . . . . . . . . . 8 61 5.2.3. Finished . . . . . . . . . . . . . . . . . . . . . . 9 62 5.2.4. Authenticator Creation . . . . . . . . . . . . . . . 9 63 6. Empty Authenticator . . . . . . . . . . . . . . . . . . . . . 9 64 7. API considerations . . . . . . . . . . . . . . . . . . . . . 10 65 7.1. The "request" API . . . . . . . . . . . . . . . . . . . . 10 66 7.2. The "get context" API . . . . . . . . . . . . . . . . . . 10 67 7.3. The "authenticate" API . . . . . . . . . . . . . . . . . 11 68 7.4. The "validate" API . . . . . . . . . . . . . . . . . . . 11 69 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 70 8.1. Update of the TLS ExtensionType Registry . . . . . . . . 12 71 8.2. Update of the TLS Exporter Labels Registry . . . . . . . 12 72 9. Security Considerations . . . . . . . . . . . . . . . . . . . 12 73 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 12 74 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 13 75 11.1. Normative References . . . . . . . . . . . . . . . . . . 13 76 11.2. Informative References . . . . . . . . . . . . . . . . . 14 77 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 14 79 1. Introduction 81 This document provides a way to authenticate one party of a Transport 82 Layer Security (TLS) connection to its peer using a Certificate 83 message after the session has been established. This allows both the 84 client and server to prove ownership of additional identities at any 85 time after the handshake has completed. This proof of authentication 86 can be exported and transmitted out-of-band from one party to be 87 validated by its peer. 89 This mechanism provides two advantages over the authentication that 90 TLS natively provides: 92 multiple identities - Endpoints that are authoritative for multiple 93 identities - but do not have a single certificate that includes 94 all of the identities - can authenticate additional identities 95 over a single connection. 97 spontaneous authentication - Endpoints can authenticate after a 98 connection is established, in response to events in a higher-layer 99 protocol, as well as integrating more context. 101 Versions of TLS prior to TLS 1.3 used renegotiation as a way to 102 enable post-handshake client authentication given an existing TLS 103 connection. The mechanism described in this document may be used to 104 replace the post-handshake authentication functionality provided by 105 renegotiation. Unlike renegotiation, exported Authenticator-based 106 post-handshake authentication does not require any changes at the TLS 107 layer. 109 Post-handshake authentication is defined in TLS 1.3, but it has the 110 disadvantage of requiring additional state to be stored as part of 111 the TLS state machine. Furthermore, the authentication boundaries of 112 TLS 1.3 post-handshake authentication align with TLS record 113 boundaries, which are often not aligned with the authentication 114 boundaries of the higher-layer protocol. For example, multiplexed 115 connection protocols like HTTP/2 [RFC7540] do not have a notion of 116 which TLS record a given message is a part of. 118 Exported Authenticators are meant to be used as a building block for 119 application protocols. Mechanisms such as those required to 120 advertise support and handle authentication errors are not handled at 121 the TLS layer. 123 TLS (or DTLS) version 1.2 or later are REQUIRED to implement the 124 mechanisms described in this document. 126 2. Conventions and Terminology 128 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 129 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 130 "OPTIONAL" in this document are to be interpreted as described in BCP 131 14 [RFC2119] [RFC8174] when, and only when, they appear in all 132 capitals, as shown here. 134 3. Message Sequences 136 There are two types of messages defined in this document: 137 Authenticator Requests and Authenticators. These can be combined in 138 the following three sequences: 140 Client Authentication 142 o Server generates Authenticator Request 144 o Client generates Authenticator from Server's Authenticator Request 145 o Server validates Client's Authenticator 147 Server Authentication 149 o Client generates Authenticator Request 151 o Server generates Authenticator from Client's Authenticator Request 153 o Client validates Server's Authenticator 155 Spontaneous Server Authentication 157 o Server generates Authenticator 159 o Client validates Server's Authenticator 161 4. Authenticator Request 163 The authenticator request is a structured message that can be created 164 by either party of a TLS connection using data exported from that 165 connection. It can be transmitted to the other party of the TLS 166 connection at the application layer. The application layer protocol 167 used to send the authenticator request SHOULD use TLS as its 168 underlying transport to keep the request confidential. The 169 application MAY use the existing TLS connection to transport the 170 authenticator. 172 An authenticator request message can be constructed by either the 173 client or the server. Server-generated authenticator requests use 174 the CertificateRequest message from Section 4.3.2 of [TLS13]. 175 Client-generated authenticator requests use a new message, called the 176 ClientCertificateRequest, which uses the same structure as 177 CertificateRequest. These messages structures are used even if the 178 TLS connection protocol is TLS 1.2. 180 The CertificateRequest and ClientCertificateRequest messages are used 181 to define the parameters in a request for an authenticator. These 182 are encoded as TLS handshake messages, including length and type 183 fields. They do not include any TLS record layer framing and are not 184 encrypted with a handshake key. 186 The structures are defined to be: 188 struct { 189 opaque certificate_request_context<0..2^8-1>; 190 Extension extensions<2..2^16-1>; 191 } ClientCertificateRequest; 193 struct { 194 opaque certificate_request_context<0..2^8-1>; 195 Extension extensions<2..2^16-1>; 196 } CertificateRequest; 198 certificate_request_context: An opaque string which identifies the 199 certificate request and which will be echoed in the authenticator 200 message. A certificate_request_context value MUST be unique for 201 each authenticator request within the scope of a connection 202 (preventing replay and context confusion). The 203 certificate_request_context SHOULD be chosen to be unpredictable 204 to the peer (e.g., by randomly generating it) in order to prevent 205 an attacker who has temporary access to the peer's private key 206 from pre-computing valid authenticators. 208 extensions: The set of extensions allowed in the CertificateRequest 209 structure and the ClientCertificateRequest structure are those 210 defined in the TLS ExtensionType Values IANA registry [RFC8447] 211 containing CR in the TLS 1.3 column. In addition, the set of 212 extensions in the ClientCertificateRequest structure MAY include 213 the server_name [RFC6066] extension. 215 The uniqueness requirements of the certificate_request_context apply 216 only to CertificateRequest and ClientCertificateRequest messages that 217 are used as part of authenticator requests. There is no impact if 218 the value of a certificate_request_context used in an authenticator 219 request matches the value of a certificate_request_context in the 220 handshake or in a post-handshake message. 222 5. Authenticator 224 The authenticator is a structured message that can be exported from 225 either party of a TLS connection. It can be transmitted to the other 226 party of the TLS connection at the application layer. The 227 application layer protocol used to send the authenticator SHOULD use 228 TLS or a protocol with comparable security properties as its 229 underlying transport to keep the Certificate confidential. The 230 application MAY use the existing TLS connection to transport the 231 authenticator. 233 An authenticator message can be constructed by either the client or 234 the server given an established TLS connection, an identity, such as 235 an X.509 certificate, and a corresponding private key. Clients MUST 236 NOT send an authenticator without a preceding authenticator request; 237 for servers an authenticator request is optional. For authenticators 238 that do not correspond to authenticator requests, the 239 certificate_request_context is chosen by the server. 241 5.1. Authenticator Keys 243 Each authenticator is computed using a Handshake Context and Finished 244 MAC Key derived from the TLS connection. These values are derived 245 using an exporter as described in [RFC5705] (for TLS 1.2) or Sec. 7.5 246 of [TLS13] (for TLS 1.3). For TLS 1.3, the exporter_master_secret 247 MUST be used, not the early_exporter_master_secret. These values use 248 different labels depending on the role of the sender: 250 o The Handshake Context is an exporter value that is derived using 251 the label "EXPORTER-client authenticator handshake context" or 252 "EXPORTER-server authenticator handshake context" for 253 authenticators sent by the client and server respectively. 255 o The Finished MAC Key is an exporter value derived using the label 256 "EXPORTER-client authenticator finished key" or "EXPORTER-server 257 authenticator finished key" for authenticators sent by the client 258 and server respectively. 260 The context_value used for the exporter is empty (zero length) for 261 all four values. There is no need to include additional context 262 information at this stage since the application-supplied context is 263 included in the authenticator itself. The length of the exported 264 value is equal to the length of the output of the hash function 265 selected in TLS for the pseudorandom function (PRF). Exported 266 authenticators cannot be used with cipher suites that do not use the 267 TLS PRF and have not defined a hash function for this purpose. This 268 hash is referred to as the authenticator hash. 270 To avoid key synchronization attacks, Exported Authenticators MUST 271 NOT be generated or accepted on TLS 1.2 connections that did not 272 negotiate the extended master secret [RFC7627]. 274 5.2. Authenticator Construction 276 An authenticator is formed from the concatenation of TLS 1.3 [TLS13] 277 Certificate, CertificateVerify, and Finished messages. These 278 messages are encoded as TLS handshake messages, including length and 279 type fields. 281 If the peer creating the certificate_request_context has already 282 created or correctly validated an authenticator with the same value, 283 then no authenticator should be constructed. If there is no 284 authenticator request, the extensions are chosen from those presented 285 in the TLS handshake's ClientHello. Only servers can provide an 286 authenticator without a corresponding request. 288 ClientHello extensions are used to determine permissible extensions 289 in the Certificate message. This follows the general model for 290 extensions in TLS in which extensions can only be included as part of 291 a Certificate message if they were previously sent as part of a 292 CertificateRequest message or ClientHello message, to ensure that the 293 recipient will be able to process such extensions. 295 5.2.1. Certificate 297 The Certificate message contains the identity to be used for 298 authentication, such as the end-entity certificate and any supporting 299 certificates in the chain. This structure is defined in [TLS13], 300 Section 4.4.2. 302 The Certificate message contains an opaque string called 303 certificate_request_context, which is extracted from the 304 authenticator request if present. If no authenticator request is 305 provided, the certificate_request_context can be chosen arbitrarily 306 but MUST be unique within the scope of the connection and be 307 unpredictable to the peer. 309 Certificates chosen in the Certificate message MUST conform to the 310 requirements of a Certificate message in the negotiated version of 311 TLS. In particular, the certificate chain MUST be valid for the a 312 signature algorithms indicated by the peer in the 313 "signature_algorithms" and "signature_algorithms_cert" extension, as 314 described in Section 4.2.3 of [TLS13] for TLS 1.3 or the 315 "signature_algorithms" extension from Sections 7.4.2 and 7.4.6 of 316 [RFC5246] for TLS 1.2. 318 In addition to "signature_algorithms" and 319 "signature_algorithms_cert", the "server_name" [RFC6066], 320 "certificate_authorities" (Section 4.2.4. of [TLS13]), and 321 "oid_filters" (Section 4.2.5. of [TLS13]) extensions are used to 322 guide certificate selection. 324 Only the X.509 certificate type defined in [TLS13] is supported. 325 Alternative certificate formats such as [RFC7250] Raw Public Keys are 326 not supported in this version of the specification and their use in 327 this context has not yet been analysed. 329 If an authenticator request was provided, the Certificate message 330 MUST contain only extensions present in the authenticator request. 331 Otherwise, the Certificate message MUST contain only extensions 332 present in the TLS handshake. Unrecognized extensions in the 333 authenticator request MUST be ignored. 335 5.2.2. CertificateVerify 337 This message is used to provide explicit proof that an endpoint 338 possesses the private key corresponding to its identity. The 339 definition for TLS 1.3 is: 341 struct { 342 SignatureScheme algorithm; 343 opaque signature<0..2^16-1>; 344 } CertificateVerify; 346 The algorithm field specifies the signature algorithm used (see 347 Section 4.2.3 of [TLS13] for the definition of this field). The 348 signature is a digital signature using that algorithm. 350 The signature scheme MUST be a valid signature scheme for TLS 1.3. 351 This excludes all RSASSA-PKCS1-v1_5 algorithms and combinations of 352 ECDSA and hash algorithms that are not supported in TLS 1.3. 354 If an authenticator request is present, the signature algorithm MUST 355 be chosen from one of the signature schemes present in the 356 authenticator request. Otherwise, the signature algorithm used 357 should be chosen from the "signature_algorithms" sent by the peer in 358 the ClientHello of the TLS handshake. If there are no available 359 signature algorithms, then no authenticator should be constructed. 361 The signature is computed using the chosen signature scheme over the 362 concatenation of: 364 o A string that consists of octet 32 (0x20) repeated 64 times 366 o The context string "Exported Authenticator" (which is not NULL- 367 terminated) 369 o A single 0 byte which serves as the separator 371 o The hashed authenticator transcript 373 The authenticator transcript is the hash of the concatenated 374 Handshake Context, authenticator request (if present), and 375 Certificate message: 377 Hash(Handshake Context || authenticator request || Certificate) 378 Where Hash is the authenticator hash defined in section 4.1. If the 379 authenticator request is not present, it is omitted from this 380 construction, i.e., it is zero-length. 382 If the party that generates the exported authenticator does so with a 383 different connection than the party that is validating it, then the 384 Handshake Context will not match, resulting in a CertificateVerify 385 message that does not validate. This includes situations in which 386 the application data is sent via TLS-terminating proxy. Given a 387 failed CertificateVerify validation, it may be helpful for the 388 application to confirm that both peers share the same connection 389 using a value derived from the connection secrets before taking a 390 user-visible action. 392 5.2.3. Finished 394 A HMAC [HMAC] over the hashed authenticator transcript, which is the 395 concatenated Handshake Context, authenticator request (if present), 396 Certificate, and CertificateVerify. The HMAC is computed using the 397 authenticator hash, using the Finished MAC Key as a key. 399 Finished = HMAC(Finished MAC Key, Hash(Handshake Context || 400 authenticator request || Certificate || CertificateVerify)) 402 5.2.4. Authenticator Creation 404 An endpoint constructs an authenticator by serializing the 405 Certificate, CertificateVerify, and Finished as TLS handshake 406 messages and concatenating the octets: 408 Certificate || CertificateVerify || Finished 410 An authenticator is valid if the CertificateVerify message is 411 correctly constructed given the authenticator request (if used) and 412 the Finished message matches the expected value. When validating an 413 authenticator, a constant-time comparison SHOULD be used. 415 6. Empty Authenticator 417 If, given an authenticator request, the endpoint does not have an 418 appropriate identity or does not want to return one, it constructs an 419 authenticated refusal called an empty authenticator. This is a 420 Finished message sent without a Certificate or CertificateVerify. 421 This message is an HMAC over the hashed authenticator transcript with 422 a Certificate message containing no CertificateEntries and the 423 CertificateVerify message omitted. The HMAC is computed using the 424 authenticator hash, using the Finished MAC Key as a key. This 425 message is encoded as a TLS handshake message, including length and 426 type field. It does not include TLS record layer framing. 428 Finished = HMAC(Finished MAC Key, Hash(Handshake Context || 429 authenticator request || Certificate)) 431 7. API considerations 433 The creation and validation of both authenticator requests and 434 authenticators SHOULD be implemented inside the TLS library even if 435 it is possible to implement it at the application layer. TLS 436 implementations supporting the use of exported authenticators SHOULD 437 provide application programming interfaces by which clients and 438 servers may request and verify exported authenticator messages. 440 Notwithstanding the success conditions described below, all APIs MUST 441 fail if: 443 o the connection uses a TLS version of 1.1 or earlier, or 445 o the connection is TLS 1.2 and the extended master secret extension 446 [RFC7627] was not negotiated 448 The following sections describes APIs that are considered necessary 449 to implement exported authenticators. These are informative only. 451 7.1. The "request" API 453 The "request" API takes as input: 455 o certificate_request_context (from 0 to 255 bytes) 457 o set of extensions to include (this MUST include 458 signature_algorithms) 460 It returns an authenticator request, which is a sequence of octets 461 that comprises a CertificateRequest or ClientCertificateRequest 462 message. 464 7.2. The "get context" API 466 The "get context" API takes as input: 468 o authenticator or authenticator request 470 It returns the certificate_request_context. 472 7.3. The "authenticate" API 474 The "authenticate" API takes as input: 476 o a reference to an active connection 478 o an identity, such as a set of certificate chains and associated 479 extensions (OCSP, SCT, etc.) 481 o a signer (either the private key associated with the identity, or 482 interface to perform private key operations) for each chain 484 o an authenticator request or certificate_request_context (from 0 to 485 255 bytes) 487 It returns either the exported authenticator or an empty 488 authenticator as a sequence of octets. It is RECOMMENDED that the 489 logic for selecting the certificates and extensions to include in the 490 exporter is implemented in the TLS library. Implementing this in the 491 TLS library lets the implementer take advantage of existing extension 492 and certificate selection logic and more easily remember which 493 extensions were sent in the ClientHello. 495 It is also possible to implement this API outside of the TLS library 496 using TLS exporters. This may be preferable in cases where the 497 application does not have access to a TLS library with these APIs or 498 when TLS is handled independently of the application layer protocol. 500 7.4. The "validate" API 502 The "validate" API takes as input: 504 o a reference to an active connection 506 o an optional authenticator request 508 o an authenticator 510 o a function for validating a certificate chain 512 It returns the identity, such as the certificate chain and its 513 extensions, and a status to indicate whether the authenticator is 514 valid or not after applying the function for validating the 515 certificate chain to the chain contained in the authenticator. 517 The API SHOULD return a failure if the certificate_request_context of 518 the authenticator was used in a previously validated authenticator. 519 Well-formed empty authenticators are returned as invalid. 521 8. IANA Considerations 523 8.1. Update of the TLS ExtensionType Registry 525 IANA is requested to update the entry for server_name(0) in the 526 registry for ExtensionType (defined in [TLS13]) by replacing the 527 value in the "TLS 1.3" column with the value "CH, EE, CR". 529 8.2. Update of the TLS Exporter Labels Registry 531 IANA is requested to add the following entries to the registry for 532 Exporter Labels (defined in [RFC5705]): "EXPORTER-server 533 authenticator handshake context", "EXPORTER-client authenticator 534 finished key" and "EXPORTER-server authenticator finished key". 536 9. Security Considerations 538 The Certificate/Verify/Finished pattern intentionally looks like the 539 TLS 1.3 pattern which now has been analyzed several times. For 540 example, [SIGMAC] presents a relevant framework for analysis. 542 Authenticators are independent and unidirectional. There is no 543 explicit state change inside TLS when an authenticator is either 544 created or validated. The application in possession of a validated 545 authenticator can rely on any semantics associated with data in the 546 certificate_request_context. 548 o This property makes it difficult to formally prove that a server 549 is jointly authoritative over multiple identities, rather than 550 individually authoritative over each. 552 o There is no indication in the TLS layer about which point in time 553 an authenticator was computed. Any feedback about the time of 554 creation or validation of the authenticator should be tracked as 555 part of the application layer semantics if required. 557 The signatures generated with this API cover the context string 558 "Exported Authenticator" and therefore cannot be transplanted into 559 other protocols. 561 10. Acknowledgements 563 Comments on this proposal were provided by Martin Thomson. 564 Suggestions for Section 9 were provided by Karthikeyan Bhargavan. 566 11. References 568 11.1. Normative References 570 [HMAC] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 571 Hashing for Message Authentication", RFC 2104, 572 DOI 10.17487/RFC2104, February 1997, 573 . 575 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 576 Requirement Levels", BCP 14, RFC 2119, 577 DOI 10.17487/RFC2119, March 1997, 578 . 580 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 581 (TLS) Protocol Version 1.2", RFC 5246, 582 DOI 10.17487/RFC5246, August 2008, 583 . 585 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 586 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 587 March 2010, . 589 [RFC6066] Eastlake 3rd, D., "Transport Layer Security (TLS) 590 Extensions: Extension Definitions", RFC 6066, 591 DOI 10.17487/RFC6066, January 2011, 592 . 594 [RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., 595 Weiler, S., and T. Kivinen, "Using Raw Public Keys in 596 Transport Layer Security (TLS) and Datagram Transport 597 Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, 598 June 2014, . 600 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 601 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 602 DOI 10.17487/RFC7540, May 2015, 603 . 605 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 606 Langley, A., and M. Ray, "Transport Layer Security (TLS) 607 Session Hash and Extended Master Secret Extension", 608 RFC 7627, DOI 10.17487/RFC7627, September 2015, 609 . 611 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 612 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 613 May 2017, . 615 [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS 616 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 617 . 619 [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol 620 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 621 . 623 11.2. Informative References 625 [SIGMAC] Krawczyk, H., "A Unilateral-to-Mutual Authentication 626 Compiler for Key Exchange (with Applications to Client 627 Authentication in TLS 1.3)", 2016, 628 . 630 Author's Address 632 Nick Sullivan 633 Cloudflare Inc. 635 Email: nick@cloudflare.com