idnits 2.17.1 draft-ietf-tls-md5-sha1-deprecate-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5246, updated by this document, for RFC5378 checks: 2006-03-02) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 9, 2020) is 1288 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC8446' is mentioned on line 189, but not defined == Missing Reference: 'RFCTBD' is mentioned on line 189, but not defined ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force L. Velvindron 3 Internet-Draft cyberstorm.mu 4 Updates: 5246 7525 (if approved) K. Moriarty 5 Intended status: Standards Track Dell Technologies 6 Expires: April 12, 2021 A. Ghedini 7 Cloudflare Inc. 8 October 9, 2020 10 Deprecating MD5 and SHA-1 signature hashes in TLS 1.2 11 draft-ietf-tls-md5-sha1-deprecate-04 13 Abstract 15 The MD5 and SHA-1 hashing algorithms are steadily weakening in 16 strength and their deprecation process should begin for their use in 17 TLS 1.2 digital signatures. However, this document does not 18 deprecate SHA-1 in HMAC for record protection. This document updates 19 RFC 5246 and RFC 7525. 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at https://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on April 12, 2021. 38 Copyright Notice 40 Copyright (c) 2020 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (https://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 56 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 57 2. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 3 58 3. Certificate Request . . . . . . . . . . . . . . . . . . . . . 3 59 4. Server Key Exchange . . . . . . . . . . . . . . . . . . . . . 3 60 5. Certificate Verify . . . . . . . . . . . . . . . . . . . . . 3 61 6. Updates to RFC5246 . . . . . . . . . . . . . . . . . . . . . 3 62 7. Updates to RFC7525 . . . . . . . . . . . . . . . . . . . . . 4 63 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 64 9. Security Considerations . . . . . . . . . . . . . . . . . . . 5 65 10. Acknowledgement . . . . . . . . . . . . . . . . . . . . . . . 5 66 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 67 11.1. Normative References . . . . . . . . . . . . . . . . . . 5 68 11.2. Informative References . . . . . . . . . . . . . . . . . 5 69 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 6 71 1. Introduction 73 The usage of MD5 and SHA-1 for signature hashing in TLS 1.2 is 74 specified in [RFC5246]. MD5 and SHA-1 have been proven to be 75 insecure, subject to collision attacks [Wang]. In 2011, [RFC6151] 76 detailed the security considerations, including collision attacks for 77 MD5. NIST formally deprecated use of SHA-1 in 2011 78 [NISTSP800-131A-R2] and disallowed its use for digital signatures at 79 the end of 2013, based on both the Wang, et. al, attack and the 80 potential for brute-force attack. In 2016, researchers from INRIA 81 identified a new class of transcript collision attacks on TLS (and 82 other protocols) that rely on efficient collision-finding algorithms 83 on the underlying hash constructions [Transcript-Collision]. 84 Further, in 2017, researchers from Google and CWI Amsterdam 85 [SHA-1-Collision] proved SHA-1 collision attacks were practical. 86 This document updates [RFC5246] and [RFC7525] in such a way that MD5 87 and SHA-1 MUST NOT be used for digital signatures. However, this 88 document does not deprecate SHA-1 in HMAC for record protection. 90 1.1. Requirements Language 92 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 93 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 94 "OPTIONAL" in this document are to be interpreted as described in BCP 95 14 [RFC2119] [RFC8174] when, and only when, they appear in all 96 capitals, as shown here. 98 2. Signature Algorithms 100 Clients MUST NOT include MD5 and SHA-1 in the signature_algorithms 101 extension. If a client does not send a signature_algorithms 102 extension, then the server MUST abort the handshake and send a 103 handshake_failure alert, except when digital signatures are not used 104 (for example, when using PSK ciphers). 106 3. Certificate Request 108 Servers SHOULD NOT include MD5 and SHA-1 in CertificateRequest 109 messages. 111 4. Server Key Exchange 113 Servers MUST NOT include MD5 and SHA-1 in ServerKeyExchange messages. 114 If a client receives a MD5 or SHA-1 signature in a ServerKeyExchange 115 message it MUST abort the connection with the illegal_parameter 116 alert. 118 5. Certificate Verify 120 Clients MUST NOT include MD5 and SHA-1 in CertificateVerify messages. 121 If a server receives a CertificateVerify message with MD5 or SHA-1 it 122 MUST abort the connection with handshake_failure or 123 insufficient_security alert. 125 6. Updates to RFC5246 127 [RFC5246], The Transport Layer Security (TLS) Protocol Version 1.2, 128 suggests that implementations can assume support for MD5 and SHA-1 by 129 their peer. This update changes the suggestion to assume support for 130 SHA-256 instead, due to MD5 and SHA-1 being deprecated. 132 In Section 7.4.1.4.1: the text should be revised from: 134 OLD: 136 "Note: this is a change from TLS 1.1 where there are no explicit 137 rules, but as a practical matter one can assume that the peer 138 supports MD5 and SHA- 1." 140 NEW: 142 "Note: This is a change from TLS 1.1 where there are no explicit 143 rules, but as a practical matter one can assume that the peer 144 supports SHA-256." 146 7. Updates to RFC7525 148 [RFC7525], Recommendations for Secure Use of Transport Layer Security 149 (TLS) and Datagram Transport Layer Security (DTLS) recommends use of 150 SHA-256 as a minimum requirement. This update moves the minimum 151 recommendation to use stronger language deprecating use of both SHA-1 152 and MD5. The prior text did not explicitly include MD5 or SHA-1; and 153 this text adds guidance to ensure that these algorithms have been 154 deprecated.. 156 Section 4.3: 158 OLD: 160 When using RSA, servers SHOULD authenticate using certificates with 161 at least a 2048-bit modulus for the public key. In addition, the use 162 of the SHA-256 hash algorithm is RECOMMENDED (see [CAB-Baseline] for 163 more details). Clients SHOULD indicate to servers that they request 164 SHA-256, by using the "Signature Algorithms" extension defined in TLS 165 1.2. 167 NEW: 169 Servers SHOULD authenticate using certificates with at least a 170 2048-bit modulus for the public key. 172 In addition, the use of the SHA-256 hash algorithm is RECOMMENDED; 173 and SHA-1 or MD5 MUST NOT be used (see [CAB-Baseline] for more 174 details). Clients MUST indicate to servers that they request SHA- 175 256, by using the "Signature Algorithms" extension defined in TLS 176 1.2. 178 8. IANA Considerations 180 The document updates the "TLS SignatureScheme" registry to change the 181 recommended status of SHA-1 based signature schemes to N (not 182 recommended) as defined by [RFC8447]. The following entries are to 183 be updated: 185 +--------+----------------+-------------+-------------------+ 186 | Value | Description | Recommended | Reference | 187 +--------+----------------+-------------+-------------------+ 188 | 0x0201 | rsa_pkcs1_sha1 | N | [RFC8446][RFCTBD] | 189 | 0x0203 | ecdsa_sha1 | N | [RFC8446][RFCTBD] | 190 +--------+----------------+-------------+-------------------+ 192 Other entries of the resgistry remain the same. 194 9. Security Considerations 196 Concerns with TLS 1.2 implementations falling back to SHA-1 is an 197 issue. This draft updates the TLS 1.2 specification to deprecate 198 support for MD5 and SHA-1 for digital signatures. However, this 199 document does not deprecate SHA-1 in HMAC for record protection. 201 10. Acknowledgement 203 The authors would like to thank Hubert Kario for his help in writing 204 the initial draft. We are also grateful to Daniel Migault, Martin 205 Thomson and David Cooper for their feedback. 207 11. References 209 11.1. Normative References 211 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 212 Requirement Levels", BCP 14, RFC 2119, 213 DOI 10.17487/RFC2119, March 1997, 214 . 216 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 217 (TLS) Protocol Version 1.2", RFC 5246, 218 DOI 10.17487/RFC5246, August 2008, 219 . 221 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 222 "Recommendations for Secure Use of Transport Layer 223 Security (TLS) and Datagram Transport Layer Security 224 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 225 2015, . 227 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 228 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 229 May 2017, . 231 [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS 232 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 233 . 235 11.2. Informative References 237 [CAB-Baseline] 238 CA/Browser Forum, "Baseline Requirements for the Issuance 239 and Management of Publicly-Trusted Certificates Version 240 1.1.6", 2013, . 242 [NISTSP800-131A-R2] 243 Barker, E. and A. Roginsky, "Transitioning the Use of 244 Cryptographic Algorithms and Key Lengths", March 2019, 245 . 248 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 249 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 250 RFC 6151, DOI 10.17487/RFC6151, March 2011, 251 . 253 [SHA-1-Collision] 254 Stevens, M., Bursztein, E., Karpman, P., Albertini, A., 255 and Y. Markov, "The first collision for full SHA-1", March 256 2019, . 258 [Transcript-Collision] 259 Bhargavan, K. and G. Leurent, "Transcript Collision 260 Attacks: Breaking Authentication in TLS, IKE, and SSH", 261 February 2016, . 264 [Wang] Wang, X., Yin, Y., and H. Yu, "Finding Collisions in the 265 Full SHA-1", 2005. 267 Authors' Addresses 269 Loganaden Velvindron 270 cyberstorm.mu 271 Rose Hill 272 MU 274 Phone: +230 59762817 275 Email: logan@cyberstorm.mu 277 Kathleen Moriarty 278 Dell Technologies 280 Email: Kathleen.Moriarty.ietf@gmail.com 282 Alessandro Ghedini 283 Cloudflare Inc. 285 Email: alessandro@cloudflare.com