idnits 2.17.1 draft-ietf-tokbind-negotiation-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC5246], [I-D.ietf-tokbind-protocol]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 8, 2016) is 3024 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-19) exists of draft-ietf-tokbind-protocol-03 ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force A. Popov, Ed. 3 Internet-Draft M. Nystroem 4 Intended status: Standards Track Microsoft Corp. 5 Expires: July 11, 2016 D. Balfanz 6 A. Langley 7 Google Inc. 8 January 8, 2016 10 Transport Layer Security (TLS) Extension for Token Binding Protocol 11 Negotiation 12 draft-ietf-tokbind-negotiation-02 14 Abstract 16 This document specifies a Transport Layer Security (TLS) [RFC5246] 17 extension for the negotiation of Token Binding protocol 18 [I-D.ietf-tokbind-protocol] version and key parameters. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on July 11, 2016. 37 Copyright Notice 39 Copyright (c) 2016 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 56 2. Token Binding Negotiation Client Hello Extension . . . . . . 2 57 3. Token Binding Negotiation Server Hello Extension . . . . . . 3 58 4. Negotiating Token Binding Protocol Version and Key Parameters 4 59 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 60 6. Security Considerations . . . . . . . . . . . . . . . . . . . 6 61 6.1. Downgrade Attacks . . . . . . . . . . . . . . . . . . . . 6 62 6.2. Triple Handshake Vulnerability in TLS 1.2 and Older TLS 63 Versions . . . . . . . . . . . . . . . . . . . . . . . . 6 64 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 6 65 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 66 8.1. Normative References . . . . . . . . . . . . . . . . . . 7 67 8.2. Informative References . . . . . . . . . . . . . . . . . 7 68 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 8 70 1. Introduction 72 In order to use the Token Binding protocol 73 [I-D.ietf-tokbind-protocol], the client and server need to agree on 74 the Token Binding protocol version and the parameters (signature 75 algorithm, length) of the Token Binding key. This document specifies 76 a new TLS extension to accomplish this negotiation without 77 introducing additional network round-trips. 79 1.1. Requirements Language 81 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 82 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 83 document are to be interpreted as described in [RFC2119]. 85 2. Token Binding Negotiation Client Hello Extension 87 The client uses the "token_binding" TLS extension to indicate the 88 highest supported Token Binding protocol version and key parameters. 90 enum { 91 token_binding(TBD), (65535) 92 } ExtensionType; 94 The "extension_data" field of this extension contains a 95 "TokenBindingParameters" value. 97 struct { 98 uint8 major; 99 uint8 minor; 100 } ProtocolVersion; 102 enum { 103 rsa2048_pkcs1.5(0), rsa2048_pss(1), ecdsap256(2), (255) 104 } TokenBindingKeyParameters; 106 struct { 107 ProtocolVersion token_binding_version; 108 TokenBindingKeyParameters key_parameters_list<1..2^8-1> 109 } TokenBindingParameters; 111 "token_binding_version" indicates the version of the Token Binding 112 protocol the client wishes to use during this connection. This 113 SHOULD be the latest (highest valued) version supported by the 114 client. [I-D.ietf-tokbind-protocol] describes version {1, 0} of the 115 protocol. Prototype implementations of Token Binding drafts can 116 indicate support of a specific draft version, e.g. {0, 1} or {0, 2}. 118 "key_parameters_list" contains the list of identifiers of the Token 119 Binding key parameters supported by the client, in descending order 120 of preference. 122 3. Token Binding Negotiation Server Hello Extension 124 The server uses the "token_binding" TLS extension to indicate support 125 for the Token Binding protocol and to select the protocol version and 126 key parameters. 128 The server that supports Token Binding and receives a client hello 129 message containing the "token_binding" extension, will include the 130 "token_binding" extension in the server hello if all of the following 131 conditions are satisfied: 133 1. The server supports the Token Binding protocol version offered by 134 the client or a lower version. 136 2. The server finds acceptable Token Binding key parameters on the 137 client's list. 139 3. The server is also negotiating Extended Master Secret [RFC7627] 140 and Renegotiation Indication [RFC5746] TLS extensions. This 141 requirement only applies when TLS 1.2 or an older TLS version is 142 used (see security considerations section below for more 143 details). 145 The server will ignore any key parameters that it does not recognize. 146 The "extension_data" field of the "token_binding" extension is 147 structured the same as described above for the client 148 "extension_data". 150 "token_binding_version" contains the lower of the Token Binding 151 protocol version offered by the client in the "token_binding" 152 extension and the highest version supported by the server. 154 "key_parameters_list" contains exactly one Token Binding key 155 parameters identifier selected by the server from the client's list. 157 4. Negotiating Token Binding Protocol Version and Key Parameters 159 It is expected that a server will have a list of Token Binding key 160 parameters identifiers that it supports, in preference order. The 161 server MUST only select an identifier that the client offered. The 162 server SHOULD select the most highly preferred key parameters 163 identifier it supports which is also advertised by the client. In 164 the event that the server supports none of the key parameters that 165 the client advertises, then the server MUST NOT include 166 "token_binding" extension in the server hello. 168 The client receiving the "token_binding" extension MUST terminate the 169 handshake with a fatal "unsupported_extension" alert if any of the 170 following conditions are true: 172 1. The client did not include the "token_binding" extension in the 173 client hello. 175 2. "token_binding_version" is higher than the Token Binding protocol 176 version advertised by the client. 178 3. "key_parameters_list" includes more than one Token Binding key 179 parameters identifier. 181 4. "key_parameters_list" includes an identifier that was not 182 advertised by the client. 184 5. TLS 1.2 or an older TLS version is used, but Extended Master 185 Secret [RFC7627] and Renegotiation Indication [RFC5746] TLS 186 extensions are not negotiated (see security considerations 187 section below for more details). 189 If the "token_binding" extension is included in the server hello and 190 the client supports the Token Binding protocol version selected by 191 the server, it means that the version and key parameters have been 192 negotiated between the client and the server and SHALL be definitive 193 for the TLS connection. In this case, the client MUST use the 194 negotiated key parameters in the "provided_token_binding" as 195 described in [I-D.ietf-tokbind-protocol]. 197 If the client does not support the Token Binding protocol version 198 selected by the server, then the connection proceeds without Token 199 Binding. 201 Please note that the Token Binding protocol version and key 202 parameters are negotiated for each TLS connection, which means that 203 the client and server include their "token_binding" extensions both 204 in the full TLS handshake that establishes a new TLS session and in 205 the subsequent abbreviated TLS handshakes that resume the TLS 206 session. 208 5. IANA Considerations 210 This document defines a new TLS extension "token_binding", which 211 needs to be added to the IANA "Transport Layer Security (TLS) 212 Extensions" registry. 214 This document establishes a registry for identifiers of Token Binding 215 key parameters entitled "Token Binding Key Parameters" under the 216 "Token Binding Protocol" heading. 218 Entries in this registry require the following fields: 220 o Value: The octet value that identifies a set of Token Binding key 221 parameters (0-255). 223 o Description: The description of the Token Binding key parameters. 225 o Specification: A reference to a specification that defines the 226 Token Binding key parameters. 228 This registry operates under the "Expert Review" policy as defined in 229 [RFC5226]. The designated expert is advised to encourage the 230 inclusion of a reference to a permanent and readily available 231 specification that enables the creation of interoperable 232 implementations using the identified set of Token Binding key 233 parameters. 235 An initial set of registrations for this registry follows: 237 Value: 0 239 Description: rsa2048_pkcs1.5 240 Specification: this document 242 Value: 1 244 Description: rsa2048_pss 246 Specification: this document 248 Value: 2 250 Description: ecdsap256 252 Specification: this document 254 6. Security Considerations 256 6.1. Downgrade Attacks 258 The Token Binding protocol version and key parameters are negotiated 259 via "token_binding" extension within the TLS handshake. TLS prevents 260 active attackers from modifying the messages of the TLS handshake, 261 therefore it is not possible for the attacker to remove or modify the 262 "token_binding" extension. The signature algorithm and key length 263 used in the TokenBinding of type "provided_token_binding" MUST match 264 the parameters negotiated via "token_binding" extension. 266 6.2. Triple Handshake Vulnerability in TLS 1.2 and Older TLS Versions 268 The Token Binding protocol relies on the TLS Exporters [RFC5705] to 269 associate a TLS connection with a Token Binding. The triple 270 handshake attack [TRIPLE-HS] is a known TLS protocol vulnerability 271 allowing the attacker to synchronize exported keying material between 272 TLS connections. The attacker can then successfully replay bound 273 tokens. For this reason, the Token Binding protocol MUST NOT be 274 negotiated with these TLS versions, unless the Extended Master Secret 275 [RFC7627] and Renegotiation Indication [RFC5746] TLS extensions have 276 also been negotiated. 278 7. Acknowledgements 280 This document incorporates comments and suggestions offered by Eric 281 Rescorla, Gabriel Montenegro, Martin Thomson, Vinod Anupam, Bill Cox, 282 Nick Harper and others. 284 8. References 286 8.1. Normative References 288 [I-D.ietf-tokbind-protocol] 289 Popov, A., Nystrom, M., Balfanz, D., and A. Langley, "The 290 Token Binding Protocol Version 1.0", draft-ietf-tokbind- 291 protocol-03 (work in progress), October 2015. 293 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 294 Requirement Levels", BCP 14, RFC 2119, 295 DOI 10.17487/RFC2119, March 1997, 296 . 298 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 299 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 300 DOI 10.17487/RFC5226, May 2008, 301 . 303 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 304 (TLS) Protocol Version 1.2", RFC 5246, 305 DOI 10.17487/RFC5246, August 2008, 306 . 308 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 309 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 310 March 2010, . 312 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 313 "Transport Layer Security (TLS) Renegotiation Indication 314 Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, 315 . 317 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 318 Langley, A., and M. Ray, "Transport Layer Security (TLS) 319 Session Hash and Extended Master Secret Extension", 320 RFC 7627, DOI 10.17487/RFC7627, September 2015, 321 . 323 8.2. Informative References 325 [TRIPLE-HS] 326 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 327 A., and P. Strub, "Triple Handshakes and Cookie Cutters: 328 Breaking and Fixing Authentication over TLS. IEEE 329 Symposium on Security and Privacy", 2014. 331 Authors' Addresses 333 Andrei Popov (editor) 334 Microsoft Corp. 335 USA 337 Email: andreipo@microsoft.com 339 Magnus Nystroem 340 Microsoft Corp. 341 USA 343 Email: mnystrom@microsoft.com 345 Dirk Balfanz 346 Google Inc. 347 USA 349 Email: balfanz@google.com 351 Adam Langley 352 Google Inc. 353 USA 355 Email: agl@google.com