idnits 2.17.1 draft-ietf-tls-md5-sha1-deprecate-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5246, updated by this document, for RFC5378 checks: 2006-03-02) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 23, 2021) is 1128 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCTBD' is mentioned on line 188, but not defined ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force L. Velvindron 3 Internet-Draft cyberstorm.mu 4 Updates: 5246 7525 (if approved) K. Moriarty 5 Intended status: Standards Track Dell Technologies 6 Expires: September 24, 2021 A. Ghedini 7 Cloudflare Inc. 8 March 23, 2021 10 Deprecating MD5 and SHA-1 signature hashes in TLS 1.2 11 draft-ietf-tls-md5-sha1-deprecate-05 13 Abstract 15 The MD5 and SHA-1 hashing algorithms are increasingly vulnerable to 16 attack and this document deprecates their use in TLS 1.2 digital 17 signatures. However, this document does not deprecate SHA-1 in HMAC 18 for record protection. This document updates RFC 5246 and RFC 7525. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on September 24, 2021. 37 Copyright Notice 39 Copyright (c) 2021 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 56 2. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 3 57 3. Certificate Request . . . . . . . . . . . . . . . . . . . . . 3 58 4. Server Key Exchange . . . . . . . . . . . . . . . . . . . . . 3 59 5. Certificate Verify . . . . . . . . . . . . . . . . . . . . . 3 60 6. Updates to RFC5246 . . . . . . . . . . . . . . . . . . . . . 3 61 7. Updates to RFC7525 . . . . . . . . . . . . . . . . . . . . . 4 62 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 63 9. Security Considerations . . . . . . . . . . . . . . . . . . . 5 64 10. Acknowledgement . . . . . . . . . . . . . . . . . . . . . . . 5 65 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 66 11.1. Normative References . . . . . . . . . . . . . . . . . . 5 67 11.2. Informative References . . . . . . . . . . . . . . . . . 6 68 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 6 70 1. Introduction 72 The usage of MD5 and SHA-1 for signature hashing in TLS 1.2 is 73 specified in [RFC5246]. MD5 and SHA-1 have been proven to be 74 insecure, subject to collision attacks [Wang]. In 2011, [RFC6151] 75 detailed the security considerations, including collision attacks for 76 MD5. NIST formally deprecated use of SHA-1 in 2011 77 [NISTSP800-131A-R2] and disallowed its use for digital signatures at 78 the end of 2013, based on both the Wang, et. al, attack and the 79 potential for brute-force attack. In 2016, researchers from INRIA 80 identified a new class of transcript collision attacks on TLS (and 81 other protocols) that rely on efficient collision-finding algorithms 82 on the underlying hash constructions [Transcript-Collision]. 83 Further, in 2017, researchers from Google and CWI Amsterdam 84 [SHA-1-Collision] proved SHA-1 collision attacks were practical. 85 This document updates [RFC5246] and [RFC7525] in such a way that MD5 86 and SHA-1 MUST NOT be used for digital signatures. However, this 87 document does not deprecate SHA-1 in HMAC for record protection. 89 1.1. Requirements Language 91 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 92 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 93 "OPTIONAL" in this document are to be interpreted as described in BCP 94 14 [RFC2119] [RFC8174] when, and only when, they appear in all 95 capitals, as shown here. 97 2. Signature Algorithms 99 Clients MUST NOT include MD5 and SHA-1 in the signature_algorithms 100 extension. If a client does not send a signature_algorithms 101 extension, then the server MUST abort the handshake and send a 102 handshake_failure alert, except when digital signatures are not used 103 (for example, when using PSK ciphers). 105 3. Certificate Request 107 Servers SHOULD NOT include MD5 and SHA-1 in CertificateRequest 108 messages. 110 4. Server Key Exchange 112 Servers MUST NOT include MD5 and SHA-1 in ServerKeyExchange messages. 113 If a client receives a MD5 or SHA-1 signature in a ServerKeyExchange 114 message it MUST abort the connection with the illegal_parameter 115 alert. 117 5. Certificate Verify 119 Clients MUST NOT include MD5 and SHA-1 in CertificateVerify messages. 120 If a server receives a CertificateVerify message with MD5 or SHA-1 it 121 MUST abort the connection with handshake_failure or 122 insufficient_security alert. 124 6. Updates to RFC5246 126 [RFC5246], The Transport Layer Security (TLS) Protocol Version 1.2, 127 suggests that implementations can assume support for MD5 and SHA-1 by 128 their peer. This update changes the suggestion to assume support for 129 SHA-256 instead, due to MD5 and SHA-1 being deprecated. 131 In Section 7.4.1.4.1: the text should be revised from: 133 OLD: 135 "Note: this is a change from TLS 1.1 where there are no explicit 136 rules, but as a practical matter one can assume that the peer 137 supports MD5 and SHA- 1." 139 NEW: 141 "Note: This is a change from TLS 1.1 where there are no explicit 142 rules, but as a practical matter one can assume that the peer 143 supports SHA-256." 145 7. Updates to RFC7525 147 [RFC7525], Recommendations for Secure Use of Transport Layer Security 148 (TLS) and Datagram Transport Layer Security (DTLS) recommends use of 149 SHA-256 as a minimum requirement. This update moves the minimum 150 recommendation to use stronger language deprecating use of both SHA-1 151 and MD5. The prior text did not explicitly include MD5 or SHA-1; and 152 this text adds guidance to ensure that these algorithms have been 153 deprecated. 155 Section 4.3: 157 OLD: 159 When using RSA, servers SHOULD authenticate using certificates with 160 at least a 2048-bit modulus for the public key. In addition, the use 161 of the SHA-256 hash algorithm is RECOMMENDED (see [CAB-Baseline] for 162 more details). Clients SHOULD indicate to servers that they request 163 SHA-256, by using the "Signature Algorithms" extension defined in TLS 164 1.2. 166 NEW: 168 Servers SHOULD authenticate using certificates with at least a 169 2048-bit modulus for the public key. 171 In addition, the use of the SHA-256 hash algorithm is RECOMMENDED; 172 and SHA-1 or MD5 MUST NOT be used (see [CAB-Baseline] for more 173 details). Clients MUST indicate to servers that they request SHA- 174 256, by using the "Signature Algorithms" extension defined in TLS 175 1.2. 177 8. IANA Considerations 179 The document updates the "TLS SignatureScheme" registry to change the 180 recommended status of SHA-1 based signature schemes to N (not 181 recommended) as defined by [RFC8447]. The following entries are to 182 be updated: 184 +--------+----------------+-------------+--------------------+ 185 | Value | Description | Recommended | Reference | 186 +--------+----------------+-------------+--------------------+ 187 | 0x0201 | rsa_pkcs1_sha1 | N | [RFC8446] [RFCTBD] | 188 | 0x0203 | ecdsa_sha1 | N | [RFC8446] [RFCTBD] | 189 +--------+----------------+-------------+--------------------+ 191 Other entries of the registry remain the same. 193 9. Security Considerations 195 Concerns with TLS 1.2 implementations falling back to SHA-1 is an 196 issue. This document updates the TLS 1.2 specification to deprecate 197 support for MD5 and SHA-1 for digital signatures. However, this 198 document does not deprecate SHA-1 in HMAC for record protection. 200 10. Acknowledgement 202 The authors would like to thank Hubert Kario for his help in writing 203 the initial draft. We are also grateful to Daniel Migault, Martin 204 Thomson and David Cooper for their feedback. 206 11. References 208 11.1. Normative References 210 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 211 Requirement Levels", BCP 14, RFC 2119, 212 DOI 10.17487/RFC2119, March 1997, 213 . 215 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 216 (TLS) Protocol Version 1.2", RFC 5246, 217 DOI 10.17487/RFC5246, August 2008, 218 . 220 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 221 "Recommendations for Secure Use of Transport Layer 222 Security (TLS) and Datagram Transport Layer Security 223 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 224 2015, . 226 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 227 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 228 May 2017, . 230 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 231 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 232 . 234 [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS 235 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 236 . 238 11.2. Informative References 240 [CAB-Baseline] 241 CA/Browser Forum, "Baseline Requirements for the Issuance 242 and Management of Publicly-Trusted Certificates Version 243 1.1.6", 2013, . 245 [NISTSP800-131A-R2] 246 Barker, E. and A. Roginsky, "Transitioning the Use of 247 Cryptographic Algorithms and Key Lengths", March 2019, 248 . 251 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 252 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 253 RFC 6151, DOI 10.17487/RFC6151, March 2011, 254 . 256 [SHA-1-Collision] 257 Stevens, M., Bursztein, E., Karpman, P., Albertini, A., 258 and Y. Markov, "The first collision for full SHA-1", March 259 2019, . 261 [Transcript-Collision] 262 Bhargavan, K. and G. Leurent, "Transcript Collision 263 Attacks: Breaking Authentication in TLS, IKE, and SSH", 264 February 2016, . 267 [Wang] Wang, X., Yin, Y., and H. Yu, "Finding Collisions in the 268 Full SHA-1", 2005. 270 Authors' Addresses 272 Loganaden Velvindron 273 cyberstorm.mu 274 Rose Hill 275 MU 277 Phone: +230 59762817 278 Email: logan@cyberstorm.mu 280 Kathleen Moriarty 281 Dell Technologies 283 Email: Kathleen.Moriarty.ietf@gmail.com 284 Alessandro Ghedini 285 Cloudflare Inc. 287 Email: alessandro@cloudflare.com