idnits 2.17.1 draft-ietf-tls-md5-sha1-deprecate-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5246, updated by this document, for RFC5378 checks: 2006-03-02) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (20 September 2021) is 921 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCTBD' is mentioned on line 131, but not defined == Missing Reference: 'RFC-to-be' is mentioned on line 152, but not defined ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force L.V. Velvindron 3 Internet-Draft cyberstorm.mu 4 Updates: 5246 (if approved) K.M. Moriarty 5 Intended status: Standards Track CIS 6 Expires: 24 March 2022 A.G. Ghedini 7 Cloudflare Inc. 8 20 September 2021 10 Deprecating MD5 and SHA-1 signature hashes in (D)TLS 1.2 11 draft-ietf-tls-md5-sha1-deprecate-09 13 Abstract 15 The MD5 and SHA-1 hashing algorithms are increasingly vulnerable to 16 attack and this document deprecates their use in TLS 1.2 digital 17 signatures. However, this document does not deprecate SHA-1 in HMAC 18 for record protection. This document updates RFC 5246. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on 24 March 2022. 37 Copyright Notice 39 Copyright (c) 2021 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 44 license-info) in effect on the date of publication of this document. 45 Please review these documents carefully, as they describe your rights 46 and restrictions with respect to this document. Code Components 47 extracted from this document must include Simplified BSD License text 48 as described in Section 4.e of the Trust Legal Provisions and are 49 provided without warranty as described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 54 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 3 55 2. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 3 56 3. Certificate Request . . . . . . . . . . . . . . . . . . . . . 3 57 4. Server Key Exchange . . . . . . . . . . . . . . . . . . . . . 3 58 5. Certificate Verify . . . . . . . . . . . . . . . . . . . . . 3 59 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 60 7. Security Considerations . . . . . . . . . . . . . . . . . . . 4 61 8. Acknowledgement . . . . . . . . . . . . . . . . . . . . . . . 4 62 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 63 9.1. Normative References . . . . . . . . . . . . . . . . . . 4 64 9.2. Informative References . . . . . . . . . . . . . . . . . 5 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 5 67 1. Introduction 69 The usage of MD5 and SHA-1 for signature hashing in TLS 1.2 is 70 specified in [RFC5246]. MD5 and SHA-1 have been proven to be 71 insecure, subject to collision attacks [Wang]. In 2011, [RFC6151] 72 detailed the security considerations, including collision attacks for 73 MD5. NIST formally deprecated use of SHA-1 in 2011 74 [NISTSP800-131A-R2] and disallowed its use for digital signatures at 75 the end of 2013, based on both the Wang et al. attack and the 76 potential for brute-force attack. In 2016, researchers from INRIA 77 identified a new class of transcript collision attacks on TLS (and 78 other protocols) that rely on efficient collision-finding algorithms 79 on the underlying hash constructions [Transcript-Collision]. 80 Further, in 2017, researchers from Google and CWI Amsterdam 81 [SHA-1-Collision] proved SHA-1 collision attacks were practical. 82 This document updates [RFC5246] in such a way that MD5 and SHA-1 MUST 83 NOT be used for digital signatures. However, this document does not 84 deprecate SHA-1 in HMAC for record protection. Note that the CABF 85 has also deprecated use of SHA-1 for use in certificate signatures 86 [CABF]. 88 1.1. Requirements Language 90 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 91 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 92 "OPTIONAL" in this document are to be interpreted as described in BCP 93 14 [RFC2119] [RFC8174] when, and only when, they appear in all 94 capitals, as shown here. 96 2. Signature Algorithms 98 Clients MUST include the signature_algorithms extension. Clients 99 MUST NOT include MD5 and SHA-1 in this extension. 101 3. Certificate Request 103 Servers SHOULD NOT include MD5 and SHA-1 in CertificateRequest 104 messages. 106 4. Server Key Exchange 108 Servers MUST NOT include MD5 and SHA-1 in ServerKeyExchange messages. 109 If the client receives a ServerKeyExchange message indicating MD5 or 110 SHA-1, then it MUST abort the connection with an illegal_parameter 111 alert. 113 5. Certificate Verify 115 Clients MUST NOT include MD5 and SHA-1 in CertificateVerify messages. 116 If a server receives a CertificateVerify message with MD5 or SHA-1 it 117 MUST abort the connection with an illegal_parameter alert. 119 6. IANA Considerations 121 The document updates the "TLS SignatureScheme" registry to change the 122 recommended status of SHA-1 based signature schemes to N (not 123 recommended) as defined by [RFC8447]. The following entries are to 124 be updated: 126 +========+================+=============+====================+ 127 | Value | Description | Recommended | Reference | 128 +========+================+=============+====================+ 129 | 0x0201 | rsa_pkcs1_sha1 | N | [RFC8446] [RFCTBD] | 130 +--------+----------------+-------------+--------------------+ 131 | 0x0203 | ecdsa_sha1 | N | [RFC8446] [RFCTBD] | 132 +--------+----------------+-------------+--------------------+ 134 Table 1 136 Other entries of the registry remain the same. 138 IANA is also requested to update the Reference for the TLS 139 SignatureAlgorithm and TLS HashAlgorithm registries to refer to this 140 RFC: 142 OLD: 144 Reference 146 [RFC5246][RFC8447] 148 NEW: 150 Reference 152 [RFC5246][RFC8447][RFC-to-be] 154 7. Security Considerations 156 Concerns with TLS 1.2 implementations falling back to SHA-1 is an 157 issue. This document updates the TLS 1.2 specification to deprecate 158 support for MD5 and SHA-1 for digital signatures. However, this 159 document does not deprecate SHA-1 in HMAC for record protection. 161 8. Acknowledgement 163 The authors would like to thank Hubert Kario for his help in writing 164 the initial draft. We are also grateful to Daniel Migault, Martin 165 Thomson, Sean Turner, Christopher Wood and David Cooper for their 166 feedback. 168 9. References 170 9.1. Normative References 172 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 173 Requirement Levels", BCP 14, RFC 2119, 174 DOI 10.17487/RFC2119, March 1997, 175 . 177 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 178 (TLS) Protocol Version 1.2", RFC 5246, 179 DOI 10.17487/RFC5246, August 2008, 180 . 182 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 183 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 184 May 2017, . 186 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 187 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 188 . 190 [RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS 191 and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, 192 . 194 9.2. Informative References 196 [CABF] CA/Browser Forum, "Ballot 118 -- SHA-1 Sunset (passed)", 197 2014, . 200 [NISTSP800-131A-R2] 201 Barker, E.B. and A.R. Roginsky, "Transitioning the Use of 202 Cryptographic Algorithms and Key Lengths", March 2019, 203 . 206 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 207 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 208 RFC 6151, DOI 10.17487/RFC6151, March 2011, 209 . 211 [SHA-1-Collision] 212 Stevens, M.S., Bursztein, E.B., Karpman, P.K., Albertini, 213 A.A., and Y.M. Markov, "The first collision for full SHA- 214 1", March 2019, . 216 [Transcript-Collision] 217 Bhargavan, K.B. and G.L. Leurent, "Transcript Collision 218 Attacks: Breaking Authentication in TLS, IKE, and SSH", 219 February 2016, 220 . 222 [Wang] Wang, X.W., Yin, Y.Y., and H.Y. Yu, "Finding Collisions in 223 the Full SHA-1", 2005, . 226 Authors' Addresses 227 Loganaden Velvindron 228 cyberstorm.mu 229 Rose Hill 230 Mauritius 232 Phone: +230 59762817 233 Email: logan@cyberstorm.mu 235 Kathleen Moriarty 236 Center for Internet Security 237 East Greenbush, NY 238 United States of America 240 Email: Kathleen.Moriarty.ietf@gmail.com 242 Alessandro Ghedini 243 Cloudflare Inc. 245 Email: alessandro@cloudflare.com