idnits 2.17.1 draft-ietf-tls-suiteb-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 15. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 267. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 278. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 285. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 291. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 23, 2007) is 6213 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) == Outdated reference: A later version (-10) exists of draft-ietf-tls-rfc4346-bis-03 Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Network Working Group M. Salter 2 Internet-Draft National Security Agency 3 Intended status: Informational E. Rescorla 4 Expires: October 25, 2007 Network Resonance 5 April 23, 2007 7 Suite B Cipher Suites for TLS 8 draft-ietf-tls-suiteb-00.txt 10 Status of this Memo 12 By submitting this Internet-Draft, each author represents that any 13 applicable patent or other IPR claims of which he or she is aware 14 have been or will be disclosed, and any of which he or she becomes 15 aware will be disclosed, in accordance with Section 6 of BCP 79. 17 Internet-Drafts are working documents of the Internet Engineering 18 Task Force (IETF), its areas, and its working groups. Note that 19 other groups may also distribute working documents as Internet- 20 Drafts. 22 Internet-Drafts are draft documents valid for a maximum of six months 23 and may be updated, replaced, or obsoleted by other documents at any 24 time. It is inappropriate to use Internet-Drafts as reference 25 material or to cite them other than as "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt. 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html. 33 This Internet-Draft will expire on October 25, 2007. 35 Copyright Notice 37 Copyright (C) The IETF Trust (2007). 39 Abstract 41 The United States Government has published guidelines for "NSA Suite 42 B Cryptography" dated July, 2005, which defines cryptographic 43 algorithm polcy for national security applications. This document 44 defines a profile of TLS which is conformant with Suite B. 46 Table of Contents 48 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 49 2. Conventions Used In This Document . . . . . . . . . . . . . . . 3 50 3. Suite B Requirements . . . . . . . . . . . . . . . . . . . . . 3 51 4. Suite B Compliance Requirements . . . . . . . . . . . . . . . . 4 52 4.1. Security Levels . . . . . . . . . . . . . . . . . . . . . . 4 53 4.2. Acceptable Curves . . . . . . . . . . . . . . . . . . . . . 5 54 5. Security Considerations . . . . . . . . . . . . . . . . . . . . 5 55 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6 56 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 6 57 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 6 58 8.1. Normative References . . . . . . . . . . . . . . . . . . . 6 59 8.2. Informative References . . . . . . . . . . . . . . . . . . 6 60 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 6 61 Intellectual Property and Copyright Statements . . . . . . . . . . 8 63 1. Introduction 65 In July, 2005 the National Security Agency posted "Fact Sheet, NSA 66 Suite B Cryptography" which stated: 68 To complement the existing policy for the use of the Advanced 69 Encryption Standard (AES) to protect national security systems 70 and information as specified in The National Policy on the use of 71 the Advanced Encryption Standard (AES) to Protect National 72 Security Systems and National Security Information (CNSSP-15), 73 the National Security Agency (NSA) announced Suite B Cryptography 74 at the 2005 RSA Conference. In addition to the AES, Suite B 75 includes cryptographic algorithms for hashing, digital 76 signatures, and key exchange. 78 Suite B only specifies the cryptographic algorithms to be 79 used. Many other factors need to be addressed in determining 80 whether a particular device implementing a particular set of 81 cryptographic algorithms should be used to satisfy a particular 82 requirement. 84 Among those factors are "requirements for interoperability both 85 domestically and internationally". 87 This document is a profile of of TLS 1.2 [I-D.ietf-tls-rfc4346-bis] 88 and of the cipher suites defined in [I-D.ietf-tls-ecc-new-mac], but 89 does not itself define any new cipher suites. This profile requires 90 TLS 1.2. 92 2. Conventions Used In This Document 94 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 95 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 96 document are to be interpreted as described in [RFC2119]. 98 3. Suite B Requirements 100 The "Suite B Fact Sheet" requires that key establishment and 101 authentication algorithms be based on Elliptic Curve Cryptography, 102 that the encryption algorithm be AES [AES], and that the function 103 used for key derivation and data integrity be SHA [SHS]. It defines 104 two security levels, of 128 and 192 bits. 106 In particular it states: 108 SUITE B includes: 110 Encryption: Advanced Encryption Standard (AES) - 111 FIPS 197 (with keys sizes of 128 and 256 112 bits) 114 Digital Signature: Elliptic Curve Digital Signature Algorithm - 115 FIPS 186-2 (using the curves with 256 and 116 384-bit prime moduli) 118 Key Exchange: Elliptic Curve Diffie-Hellman or Elliptic 119 Curve MQV Draft NIST Special Publication 120 800-56 (using the curves with 256 and 121 384-bit prime moduli) 123 Hashing: Secure Hash Algorithm - FIPS 180-2 124 (using SHA-256 and SHA-384) 126 All implementations of Suite B must, at a minimum, include AES 127 with 128-bit keys, the 256-bit prime modulus elliptic curve and 128 SHA-256 as a common mode for widespread interoperability. 130 The 128-bit security level corresponds to an elliptic curve size of 131 256 bits, AES-128, and SHA-256. The 192-bit security level 132 corresponds to an elliptic curve size of 384 bits, AES-256, and SHA- 133 384. 135 4. Suite B Compliance Requirements 137 To be considered "Suite B compatible" at least one of the Galois 138 Counter Mode (GCM) CipherSuites defined in [I-D.ietf-tls-ecc-new-mac] 139 MUST be negotiated. In compliance with the guidance in the Suite B 140 Fact Sheet every TLS implementation of Suite B SHOULD implement 141 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256. 143 4.1. Security Levels 145 As described in Section 1, Suite B specifies two security levels, 128 146 and 192 bit. The following table lists the security levels for each 147 cipher suite: 149 +-----------------------------------------+----------------+ 150 | Cipher Suite | Security Level | 151 +-----------------------------------------+----------------+ 152 | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | 128 | 153 | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 | 128 | 154 | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | 192 | 155 | TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 | 192 | 156 +-----------------------------------------+----------------+ 158 4.2. Acceptable Curves 160 RFC 4492 defines a variety of elliptic curves. For cipher suites 161 defined in this specification, only secp256r1 (23) or secp384r1 (24) 162 may be used. (These are the same curves that appear in FIPS 186-2 as 163 P-256 and P-384, respectively.) For cipher suites at the 128-bit 164 security level, secp256r1 MUST be used. For cipher suites at the 165 192-bit security level, secp384r1 MUST be used. RFC 4492 requires 166 that uncompressed (0) form be supported. ansiX962_compressed_prime(1) 167 point formats MAY be supported. 169 Clients desiring to negotiate only a Suite B-compliant connection 170 MUST generate a "Supported Elliptic Curves Extension" containing only 171 the allowed curves. These curves MUST match the cipher suite 172 security levels being offered. Clients which are willing to do both 173 Suite B-compliant and non-Suite B-compliant connections MAY omit the 174 extension or send the extension but offer other curves as well as the 175 appropriate Suite B ones. 177 Servers desiring to negotiate a Suite B-compliant connection SHOULD 178 check for the presence of the extension, but MUST NOT negotiate 179 inappropriate curves even if they are offered by the client. This 180 allows a Client which is willing to do either Suite B-compliant or 181 non-Suite B-compliant modes to interoperate with a server which will 182 only do Suite B-compliant modes. If the client does not advertise an 183 acceptable curve, the server MUST generate a fatal 184 "handshake_failure" alert and terminate the connection. Clients MUST 185 check the chosen curve to make sure it is acceptable. 187 5. Security Considerations 189 Most of the security considerations for this document are described 190 in TLS 1.2 [I-D.ietf-tls-rfc4346-bis], RFC 4492 [RFC4492], and 191 [I-D.ietf-tls-ecc-new-mac]. Readers should consult those documents. 193 In order to meet the goal of a consistent security level for the 194 entire cipher suite, in Suite B mode TLS implementations MUST ONLY 195 use the curves defined in Section 4.2. Otherwise, it is possible to 196 have a set of symmetric algorithms with much weaker or stronger 197 security properties than the asymmetric (ECC) algorithms. 199 6. IANA Considerations 201 This document defines no actions for IANA. 203 7. Acknowledgements 205 This work was supported by the US Department of Defense. 207 8. References 209 8.1. Normative References 211 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 212 Requirement Levels", BCP 14, RFC 2119, March 1997. 214 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 215 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 216 for Transport Layer Security (TLS)", RFC 4492, May 2006. 218 [I-D.ietf-tls-rfc4346-bis] 219 Dierks, T. and E. Rescorla, "The TLS Protocol Version 220 1.2", draft-ietf-tls-rfc4346-bis-03 (work in progress), 221 March 2007. 223 [AES] National Institute of Standards and Technology, 224 "Specification for the Advanced Encryption Standard 225 (AES)", FIPS 197, November 2001. 227 [SHS] National Institute of Standards and Technology, "Secure 228 Hash Standard", FIPS 180-2, August 2002. 230 [I-D.ietf-tls-ecc-new-mac] 231 Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA- 232 256/384 and AES Galois Counter Mode", April 2007. 234 8.2. Informative References 235 Authors' Addresses 237 Margaret Salter 238 National Security Agency 239 9800 Savage Rd. 240 Fort Meade 20755-6709 241 USA 243 Email: msalter@restarea.ncsc.mil 245 Eric Rescorla 246 Network Resonance 247 2483 E. Bayshore #212 248 Palo Alto 94303 249 USA 251 Email: ekr@networkresonance.com 253 Full Copyright Statement 255 Copyright (C) The IETF Trust (2007). 257 This document is subject to the rights, licenses and restrictions 258 contained in BCP 78, and except as set forth therein, the authors 259 retain all their rights. 261 This document and the information contained herein are provided on an 262 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 263 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 264 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 265 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 266 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 267 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 269 Intellectual Property 271 The IETF takes no position regarding the validity or scope of any 272 Intellectual Property Rights or other rights that might be claimed to 273 pertain to the implementation or use of the technology described in 274 this document or the extent to which any license under such rights 275 might or might not be available; nor does it represent that it has 276 made any independent effort to identify any such rights. Information 277 on the procedures with respect to rights in RFC documents can be 278 found in BCP 78 and BCP 79. 280 Copies of IPR disclosures made to the IETF Secretariat and any 281 assurances of licenses to be made available, or the result of an 282 attempt made to obtain a general license or permission for the use of 283 such proprietary rights by implementers or users of this 284 specification can be obtained from the IETF on-line IPR repository at 285 http://www.ietf.org/ipr. 287 The IETF invites any interested party to bring to its attention any 288 copyrights, patents or patent applications, or other proprietary 289 rights that may cover technology that may be required to implement 290 this standard. Please address the information to the IETF at 291 ietf-ipr@ietf.org. 293 Acknowledgment 295 Funding for the RFC Editor function is provided by the IETF 296 Administrative Support Activity (IASA).