idnits 2.17.1 draft-ietf-tls-md5-sha1-deprecate-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5246, updated by this document, for RFC5378 checks: 2006-03-02) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 17, 2021) is 1076 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCTBD' is mentioned on line 189, but not defined == Missing Reference: 'RFC-to-be' is mentioned on line 208, but not defined ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force L. Velvindron 3 Internet-Draft cyberstorm.mu 4 Updates: 5246 7525 (if approved) K. Moriarty 5 Intended status: Standards Track Dell Technologies 6 Expires: November 18, 2021 A. Ghedini 7 Cloudflare Inc. 8 May 17, 2021 10 Deprecating MD5 and SHA-1 signature hashes in TLS 1.2 11 draft-ietf-tls-md5-sha1-deprecate-07 13 Abstract 15 The MD5 and SHA-1 hashing algorithms are increasingly vulnerable to 16 attack and this document deprecates their use in TLS 1.2 digital 17 signatures. However, this document does not deprecate SHA-1 in HMAC 18 for record protection. This document updates RFC 5246 and RFC 7525. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on November 18, 2021. 37 Copyright Notice 39 Copyright (c) 2021 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 56 2. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 3 57 3. Certificate Request . . . . . . . . . . . . . . . . . . . . . 3 58 4. Server Key Exchange . . . . . . . . . . . . . . . . . . . . . 3 59 5. Certificate Verify . . . . . . . . . . . . . . . . . . . . . 3 60 6. Updates to RFC5246 . . . . . . . . . . . . . . . . . . . . . 3 61 7. Updates to RFC7525 . . . . . . . . . . . . . . . . . . . . . 4 62 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 63 9. Security Considerations . . . . . . . . . . . . . . . . . . . 5 64 10. Acknowledgement . . . . . . . . . . . . . . . . . . . . . . . 5 65 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 66 11.1. Normative References . . . . . . . . . . . . . . . . . . 5 67 11.2. Informative References . . . . . . . . . . . . . . . . . 6 68 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 7 70 1. Introduction 72 The usage of MD5 and SHA-1 for signature hashing in TLS 1.2 is 73 specified in [RFC5246]. MD5 and SHA-1 have been proven to be 74 insecure, subject to collision attacks [Wang]. In 2011, [RFC6151] 75 detailed the security considerations, including collision attacks for 76 MD5. NIST formally deprecated use of SHA-1 in 2011 77 [NISTSP800-131A-R2] and disallowed its use for digital signatures at 78 the end of 2013, based on both the Wang, et. al, attack and the 79 potential for brute-force attack. In 2016, researchers from INRIA 80 identified a new class of transcript collision attacks on TLS (and 81 other protocols) that rely on efficient collision-finding algorithms 82 on the underlying hash constructions [Transcript-Collision]. 83 Further, in 2017, researchers from Google and CWI Amsterdam 84 [SHA-1-Collision] proved SHA-1 collision attacks were practical. 85 This document updates [RFC5246] and [RFC7525] in such a way that MD5 86 and SHA-1 MUST NOT be used for digital signatures. However, this 87 document does not deprecate SHA-1 in HMAC for record protection. 88 Note that the CABF has also deprecated use of SHA-1 [CABF]. 90 1.1. Requirements Language 92 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 93 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 94 "OPTIONAL" in this document are to be interpreted as described in BCP 95 14 [RFC2119] [RFC8174] when, and only when, they appear in all 96 capitals, as shown here. 98 2. Signature Algorithms 100 Clients MUST NOT include MD5 and SHA-1 in the signature_algorithms 101 extension. If a client does not send a signature_algorithms 102 extension, then the server MUST abort the handshake and send a 103 handshake_failure alert, except when digital signatures are not used 104 (for example, when using PSK ciphers). 106 3. Certificate Request 108 Servers SHOULD NOT include MD5 and SHA-1 in CertificateRequest 109 messages. 111 4. Server Key Exchange 113 Servers MUST NOT include MD5 and SHA-1 in ServerKeyExchange messages. 114 If a client receives a MD5 or SHA-1 signature in a ServerKeyExchange 115 message it MUST abort the connection with the illegal_parameter 116 alert. 118 5. Certificate Verify 120 Clients MUST NOT include MD5 and SHA-1 in CertificateVerify messages. 121 If a server receives a CertificateVerify message with MD5 or SHA-1 it 122 MUST abort the connection with handshake_failure or 123 insufficient_security alert. 125 6. Updates to RFC5246 127 [RFC5246], The Transport Layer Security (TLS) Protocol Version 1.2, 128 suggests that implementations can assume support for MD5 and SHA-1 by 129 their peer. This update changes the suggestion to assume support for 130 SHA-256 instead, due to MD5 and SHA-1 being deprecated. 132 In Section 7.4.1.4.1: the text should be revised from: 134 OLD: 136 "Note: this is a change from TLS 1.1 where there are no explicit 137 rules, but as a practical matter one can assume that the peer 138 supports MD5 and SHA- 1." 140 NEW: 142 "Note: This is a change from TLS 1.1 where there are no explicit 143 rules, but as a practical matter one can assume that the peer 144 supports SHA-256." 146 7. Updates to RFC7525 148 [RFC7525], Recommendations for Secure Use of Transport Layer Security 149 (TLS) and Datagram Transport Layer Security (DTLS), recommends use of 150 SHA-256 as a minimum requirement. This update moves the minimum 151 recommendation to use stronger language deprecating use of both SHA-1 152 and MD5. The prior text did not explicitly include MD5 or SHA-1; and 153 this text adds guidance to ensure that these algorithms have been 154 deprecated. 156 Section 4.3: 158 OLD: 160 When using RSA, servers SHOULD authenticate using certificates with 161 at least a 2048-bit modulus for the public key. In addition, the use 162 of the SHA-256 hash algorithm is RECOMMENDED (see [CAB-Baseline] for 163 more details). Clients SHOULD indicate to servers that they request 164 SHA-256, by using the "Signature Algorithms" extension defined in TLS 165 1.2. 167 NEW: 169 Servers SHOULD authenticate using certificates with at least a 170 2048-bit modulus for the public key. 172 In addition, the use of the SHA-256 hash algorithm is RECOMMENDED; 173 and SHA-1 or MD5 MUST NOT be used (see [CAB-Baseline] for more 174 details). Clients MUST indicate to servers that they request SHA- 175 256, by using the "Signature Algorithms" extension defined in TLS 176 1.2. 178 8. IANA Considerations 180 The document updates the "TLS SignatureScheme" registry to change the 181 recommended status of SHA-1 based signature schemes to N (not 182 recommended) as defined by [RFC8447]. The following entries are to 183 be updated: 185 +--------+----------------+-------------+--------------------+ 186 | Value | Description | Recommended | Reference | 187 +--------+----------------+-------------+--------------------+ 188 | 0x0201 | rsa_pkcs1_sha1 | N | [RFC8446] [RFCTBD] | 189 | 0x0203 | ecdsa_sha1 | N | [RFC8446] [RFCTBD] | 190 +--------+----------------+-------------+--------------------+ 192 Other entries of the registry remain the same. 194 IANA is also requested to update the Reference for the TLS 195 SignatureAlgorithm and TLS HashAlgorithm registries to refer to this 196 RFC: 198 OLD: 200 Reference 202 [RFC5246][RFC8447] 204 NEW: 206 Reference 208 [RFC5246][RFC8447][RFC-to-be] 210 9. Security Considerations 212 Concerns with TLS 1.2 implementations falling back to SHA-1 is an 213 issue. This document updates the TLS 1.2 specification to deprecate 214 support for MD5 and SHA-1 for digital signatures. However, this 215 document does not deprecate SHA-1 in HMAC for record protection. 217 10. Acknowledgement 219 The authors would like to thank Hubert Kario for his help in writing 220 the initial draft. We are also grateful to Daniel Migault, Martin 221 Thomson, Sean Turner, Christopher Wood and David Cooper for their 222 feedback. 224 11. References 226 11.1. Normative References 228 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 229 Requirement Levels", BCP 14, RFC 2119, 230 DOI 10.17487/RFC2119, March 1997, 231 . 233 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 234 (TLS) Protocol Version 1.2", RFC 5246, 235 DOI 10.17487/RFC5246, August 2008, 236 . 238 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 239 "Recommendations for Secure Use of Transport Layer 240 Security (TLS) and Datagram Transport Layer Security 241 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 242 2015, . 244 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 245 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 246 May 2017, . 248 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 249 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 250 . 252 [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS 253 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 254 . 256 11.2. Informative References 258 [CAB-Baseline] 259 CA/Browser Forum, "Baseline Requirements for the Issuance 260 and Management of Publicly-Trusted Certificates Version 261 1.1.6", 2013, . 263 [CABF] CA/Browser Forum, "Ballot 118 -- SHA-1 Sunset (passed)", 264 2014, . 267 [NISTSP800-131A-R2] 268 Barker, E. and A. Roginsky, "Transitioning the Use of 269 Cryptographic Algorithms and Key Lengths", March 2019, 270 . 273 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 274 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 275 RFC 6151, DOI 10.17487/RFC6151, March 2011, 276 . 278 [SHA-1-Collision] 279 Stevens, M., Bursztein, E., Karpman, P., Albertini, A., 280 and Y. Markov, "The first collision for full SHA-1", March 281 2019, . 283 [Transcript-Collision] 284 Bhargavan, K. and G. Leurent, "Transcript Collision 285 Attacks: Breaking Authentication in TLS, IKE, and SSH", 286 February 2016, . 289 [Wang] Wang, X., Yin, Y., and H. Yu, "Finding Collisions in the 290 Full SHA-1", 2005. 292 Authors' Addresses 294 Loganaden Velvindron 295 cyberstorm.mu 296 Rose Hill 297 MU 299 Phone: +230 59762817 300 Email: logan@cyberstorm.mu 302 Kathleen Moriarty 303 Dell Technologies 305 Email: Kathleen.Moriarty.ietf@gmail.com 307 Alessandro Ghedini 308 Cloudflare Inc. 310 Email: alessandro@cloudflare.com