idnits 2.17.1 draft-ietf-tls-md5-sha1-deprecate-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) -- The draft header indicates that this document updates RFC5246, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC7525, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5246, updated by this document, for RFC5378 checks: 2006-03-02) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (January 22, 2020) is 1527 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force L. Velvindron 3 Internet-Draft cyberstorm.mu 4 Updates: 5246 7525 (if approved) K. Moriarty 5 Intended status: Standards Track Dell EMC 6 Expires: July 25, 2020 A. Ghedini 7 Cloudflare Inc. 8 January 22, 2020 10 Deprecating MD5 and SHA-1 signature hashes in TLS 1.2 11 draft-ietf-tls-md5-sha1-deprecate-02 13 Abstract 15 The MD5 and SHA-1 hashing algorithms are steadily weakening in 16 strength and their deprecation process should begin for their use in 17 TLS 1.2 digital signatures. However, this document does not 18 deprecate SHA-1 in HMAC for record protection. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on July 25, 2020. 37 Copyright Notice 39 Copyright (c) 2020 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 56 2. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 2 57 3. Certificate Request . . . . . . . . . . . . . . . . . . . . . 3 58 4. Server Key Exchange . . . . . . . . . . . . . . . . . . . . . 3 59 5. Certificate Verify . . . . . . . . . . . . . . . . . . . . . 3 60 6. Updates to RFC5246 . . . . . . . . . . . . . . . . . . . . . 3 61 7. Updates to RFC7525 . . . . . . . . . . . . . . . . . . . . . 4 62 8. Security Considerations . . . . . . . . . . . . . . . . . . . 4 63 9. Acknowledgement . . . . . . . . . . . . . . . . . . . . . . . 4 64 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 65 10.1. Normative References . . . . . . . . . . . . . . . . . . 5 66 10.2. Informative References . . . . . . . . . . . . . . . . . 5 67 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 5 69 1. Introduction 71 The usage of MD5 and SHA-1 for signature hashing in TLS 1.2 is 72 specified in RFC 5246 [RFC5246]. MD5 and SHA-1 have been proven to 73 be insecure, subject to collision attacks. RFC 6151 [RFC6151] 74 details the security considerations, including collision attacks for 75 MD5, published in 2011. NIST formally deprecated use of SHA-1 in 76 2011 [NISTSP800-131A-R2] and disallowed its use for digital 77 signatures at the end of 2013, based on both the Wang, et. al, attack 78 and the potential for brute-force attack. Further, in 2017, 79 researchers from Google and CWI Amsterdam [SHA-1-Collision] proved 80 SHA-1 collision attacks were practical. This document updates 81 RFC 5246 [RFC5246] and RFC7525 [RFC7525] in such as way that MD5 and 82 SHA-1 MUST NOT be used for digital signatures. However, this 83 document does not deprecate SHA-1 in HMAC for record protection. 85 1.1. Requirements Language 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 89 document are to be interpreted as described in RFC 2119 [RFC2119]. 91 2. Signature Algorithms 93 Clients SHOULD NOT include MD5 and SHA-1 in the signature_algorithms 94 extension. If a client does not send a signature_algorithms 95 extension, then the server MUST abort the handshake and send a 96 handshake_failure alert, except when digital signatures are not used 97 (for example, when using PSK ciphers). 99 3. Certificate Request 101 Servers SHOULD NOT include MD5 and SHA-1 in CertificateRequest 102 message. 104 4. Server Key Exchange 106 Servers MUST NOT include MD5 and SHA-1 in ServerKeyExchange message. 107 If client does receive a MD5 or SHA-1 signature in the 108 ServerKeyExchange message and it sent one in signature_algorithms 109 extensions it MUST abort the connection with handshake_failure or 110 insufficient_security alert. If client did not send MD5 nor SHA-1 111 hash algorithm in signature_algorithms extension and it receives a 112 MD5 or SHA-1 signature in the ServerKeyExchange it MUST abort the 113 connection with the illegal_parameter alert. 115 5. Certificate Verify 117 Clients MUST NOT include MD5 and SHA-1 in CertificateVerify message. 118 If the server receives a CertificateVerify message with MD5 or SHA-1 119 it MUST abort the connection with handshake_failure or 120 insufficient_security alert. 122 6. Updates to RFC5246 124 RFC5246 [RFC5246], The Transport Layer Security (TLS) Protocol 125 Version 1.2, suggests that implementations can assume support for MD5 126 and SHA-1 by their peer. This update changes the suggestion to 127 assume support for SHA-256 instead, due to MD5 and SHA-1 being 128 deprecated. 130 OLD: 132 In Section 7.4.1.4.1: the text should be revised from " Note: this is 133 a change from TLS 1.1 where there are no explicit rules, but as a 134 practical matter one can assume that the peer supports MD5 and SHA- 135 1." 137 NEW: 139 "Note: This is a change from TLS 1.1 where there are no explicit 140 rules, but as a practical matter one can assume that the peer 141 supports SHA-256." 143 7. Updates to RFC7525 145 RFC7525 [RFC7525], Recommendations for Secure Use of Transport Layer 146 Security (TLS) and Datagram Transport Layer Security (DTLS) 147 recommends use of SHA-256 as a minimum requirement. This update 148 moves the minimum recommendation to use stronger language deprecating 149 use of both SHA-1 and MD5. The prior text did not explicitly include 150 MD5 and this text adds it to ensure it is understood as having been 151 deprecated. 153 Section 4.3: 155 OLD: 157 When using RSA, servers SHOULD authenticate using certificates with 158 at least a 2048-bit modulus for the public key. In addition, the use 159 of the SHA-256 hash algorithm is RECOMMENDED (see [CAB-Baseline] for 160 more details). Clients SHOULD indicate to servers that they request 161 SHA-256, by using the "Signature Algorithms" extension defined in TLS 162 1.2. 164 NEW: 166 Servers SHOULD authenticate using certificates with at least a 167 2048-bit modulus for the public key. 169 In addition, the use of the SHA-256 hash algorithm is RECOMMENDED, 170 SHA-1 or MD5 MUST NOT be used (see [CAB-Baseline] for more details). 171 Clients MUST indicate to servers that they request SHA-256, by using 172 the "Signature Algorithms" extension defined in TLS 1.2. 174 8. Security Considerations 176 Concerns with TLS 1.2 implementations falling back to SHA-1 is an 177 issue. This draft updates the TLS 1.2 specification to deprecate 178 support for MD5 and SHA-1 for digital signatures. However, this 179 document does not deprecate SHA-1 in HMAC for record protection. 181 9. Acknowledgement 183 The authors would like to thank Hubert Kario for his help in writing 184 the initial draft. We are also grateful to Daniel Migault, Martin 185 Thomson and David Cooper for their feedback. 187 10. References 189 10.1. Normative References 191 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 192 Requirement Levels", BCP 14, RFC 2119, 193 DOI 10.17487/RFC2119, March 1997, 194 . 196 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 197 "Recommendations for Secure Use of Transport Layer 198 Security (TLS) and Datagram Transport Layer Security 199 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 200 2015, . 202 10.2. Informative References 204 [CAB-Baseline] 205 CA/Browser Forum, "Baseline Requirements for the Issuance 206 and Management of Publicly-Trusted Certificates Version 207 1.1.6", 2013, . 209 [NISTSP800-131A-R2] 210 Barker, E. and A. Roginsky, "Transitioning the Use of 211 Cryptographic Algorithms and Key Lengths", March 2019, 212 . 215 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 216 (TLS) Protocol Version 1.2", RFC 5246, 217 DOI 10.17487/RFC5246, August 2008, 218 . 220 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 221 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 222 RFC 6151, DOI 10.17487/RFC6151, March 2011, 223 . 225 [SHA-1-Collision] 226 Stevens, M., Bursztein, E., Karpman, P., Albertini, A., 227 and Y. Markov, "The first collision for full SHA-1", March 228 2019, . 230 Authors' Addresses 231 Loganaden Velvindron 232 cyberstorm.mu 233 Rose Hill 234 MU 236 Phone: +230 59762817 237 Email: logan@cyberstorm.mu 239 Kathleen Moriarty 240 Dell EMC 242 Email: Kathleen.Moriarty.ietf@gmail.com 244 Alessandro Ghedini 245 Cloudflare Inc. 247 Email: alessandro@cloudflare.com