idnits 2.17.1 draft-ietf-tokbind-protocol-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC5246]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 8, 2016) is 2848 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-18) exists of draft-ietf-tokbind-https-05 == Outdated reference: A later version (-14) exists of draft-ietf-tokbind-negotiation-03 ** Obsolete normative reference: RFC 3447 (Obsoleted by RFC 8017) ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 7230 (Obsoleted by RFC 9110, RFC 9112) ** Obsolete normative reference: RFC 7540 (Obsoleted by RFC 9113) Summary: 6 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force A. Popov, Ed. 3 Internet-Draft M. Nystroem 4 Intended status: Standards Track Microsoft Corp. 5 Expires: January 9, 2017 D. Balfanz 6 A. Langley 7 Google Inc. 8 J. Hodges 9 Paypal 10 July 8, 2016 12 The Token Binding Protocol Version 1.0 13 draft-ietf-tokbind-protocol-08 15 Abstract 17 This document specifies Version 1.0 of the Token Binding protocol. 18 The Token Binding protocol allows client/server applications to 19 create long-lived, uniquely identifiable TLS [RFC5246] bindings 20 spanning multiple TLS sessions and connections. Applications are 21 then enabled to cryptographically bind security tokens to the TLS 22 layer, preventing token export and replay attacks. To protect 23 privacy, the Token Binding identifiers are only transmitted encrypted 24 and can be reset by the user at any time. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at http://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on January 9, 2017. 43 Copyright Notice 45 Copyright (c) 2016 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (http://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 61 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 3 62 2. Token Binding Protocol Overview . . . . . . . . . . . . . . . 3 63 3. Token Binding Protocol Message . . . . . . . . . . . . . . . 4 64 4. Establishing a Token Binding . . . . . . . . . . . . . . . . 7 65 4.1. Client Processing Rules . . . . . . . . . . . . . . . . . 7 66 4.2. Server Processing Rules . . . . . . . . . . . . . . . . . 7 67 5. Token Binding ID Format . . . . . . . . . . . . . . . . . . . 8 68 6. Bound Security Token Creation and Validation . . . . . . . . 9 69 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 70 7.1. Token Binding Key Parameters Registry . . . . . . . . . . 10 71 7.2. Token Binding Types Registry . . . . . . . . . . . . . . 11 72 7.3. Token Binding Extensions Registry . . . . . . . . . . . . 11 73 7.4. Registration of Token Binding TLS Exporter Label . . . . 12 74 8. Security Considerations . . . . . . . . . . . . . . . . . . . 12 75 8.1. Security Token Replay . . . . . . . . . . . . . . . . . . 12 76 8.2. Downgrade Attacks . . . . . . . . . . . . . . . . . . . . 12 77 8.3. Privacy Considerations . . . . . . . . . . . . . . . . . 13 78 8.4. Token Binding Key Sharing Between Applications . . . . . 13 79 8.5. Triple Handshake Vulnerability in TLS 1.2 and Older TLS 80 Versions . . . . . . . . . . . . . . . . . . . . . . . . 13 81 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 14 82 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 83 10.1. Normative References . . . . . . . . . . . . . . . . . . 14 84 10.2. Informative References . . . . . . . . . . . . . . . . . 15 85 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 15 87 1. Introduction 89 Servers generate various security tokens (e.g. HTTP cookies, OAuth 90 tokens) for applications to access protected resources. Any party in 91 possession of such token gains access to the protected resource. 92 Attackers export bearer tokens from the user's machine, present them 93 to the servers, and impersonate authenticated users. The idea of 94 Token Binding is to prevent such attacks by cryptographically binding 95 security tokens to the TLS layer. 97 A Token Binding is established by the user agent generating a 98 private-public key pair (possibly within a secure hardware module, 99 such as TPM) per target server, and proving possession of the private 100 key on every TLS connection to the target server. The proof of 101 possession involves signing the exported keying material [RFC5705] 102 for the TLS connection with the private key. The corresponding 103 public key is included in the Token Binding identifier structure 104 (described in the "Token Binding ID Format" section of this 105 document). Token Bindings are long-lived, i.e. they encompass 106 multiple TLS connections and TLS sessions between a given client and 107 server. To protect privacy, Token Binding IDs are never transmitted 108 in clear text and can be reset by the user at any time, e.g. when 109 clearing browser cookies. 111 When issuing a security token to a client that supports Token 112 Binding, a server includes the client's Token Binding ID in the 113 token. Later on, when a client presents a security token containing 114 a Token Binding ID, the server makes sure the ID in the token matches 115 the ID of the Token Binding established with the client. In the case 116 of a mismatch, the server discards the token. 118 In order to successfully export and replay a bound security token, 119 the attacker needs to also be able to export the client's private 120 key, which is hard to do in the case of the key generated in a secure 121 hardware module. 123 1.1. Requirements Language 125 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 126 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 127 document are to be interpreted as described in [RFC2119]. 129 2. Token Binding Protocol Overview 131 The client and server use the Token Binding Negotiation TLS Extension 132 [I-D.ietf-tokbind-negotiation] to negotiate the Token Binding 133 protocol version and the parameters (signature algorithm, length) of 134 the Token Binding key. This negotiation does not require additional 135 round-trips. 137 The Token Binding protocol consists of one message sent by the client 138 to the server, proving possession of one or more client-generated 139 asymmetric keys. This message is only sent if the client and server 140 agree on the use of the Token Binding protocol and the key 141 parameters. The Token Binding message is sent with the application 142 protocol data in TLS application_data records. 144 A server receiving the Token Binding message verifies that the key 145 parameters in the message match the Token Binding parameters 146 negotiated via [I-D.ietf-tokbind-negotiation], and then validates the 147 signatures contained in the Token Binding message. If either of 148 these checks fails, the server terminates the connection, otherwise 149 the Token Binding is successfully established with the ID contained 150 in the Token Binding message. 152 When a server supporting the Token Binding protocol receives a bound 153 token, the server compares the Token Binding ID in the security token 154 with the Token Binding ID established with the client. If the bound 155 token came from a TLS connection without a Token Binding, or if the 156 IDs don't match, the token is discarded. 158 This document defines the format of the Token Binding protocol 159 message, the process of establishing a Token Binding, the format of 160 the Token Binding ID, and the process of validating a security token. 161 Token Binding Negotiation TLS Extension 162 [I-D.ietf-tokbind-negotiation] describes the negotiation of the Token 163 Binding protocol and key parameters. Token Binding over HTTP 164 [I-D.ietf-tokbind-https] explains how the Token Binding message is 165 encapsulated within HTTP/1.1 [RFC7230] or HTTP/2 [RFC7540] messages. 166 [I-D.ietf-tokbind-https] also describes Token Binding between 167 multiple communicating parties: User Agent, Identity Provider and 168 Relying Party. 170 3. Token Binding Protocol Message 172 The Token Binding message is sent by the client to prove possession 173 of one or more private keys held by the client. This message MUST be 174 sent if the client and server successfully negotiated the use of the 175 Token Binding protocol via [I-D.ietf-tokbind-negotiation], and MUST 176 NOT be sent otherwise. This message MUST be sent in the client's 177 first application protocol message. This message MAY also be sent in 178 subsequent application protocol messages, proving possession of 179 additional private keys held by the same client, which can be used to 180 facilitate token binding between more than two communicating parties. 181 For example, Token Binding over HTTP [I-D.ietf-tokbind-https] 182 specifies an encapsulation of the Token Binding message in HTTP 183 application protocol messages, as well as scenarios involving more 184 than two communicating parties. 186 The Token Binding message format is defined using TLS Presentation 187 Language (see Section 4 of [RFC5246]): 189 enum { 190 rsa2048_pkcs1.5(0), rsa2048_pss(1), ecdsap256(2), (255) 191 } TokenBindingKeyParameters; 193 struct { 194 opaque modulus<1..2^16-1>; 195 opaque publicexponent<1..2^8-1>; 196 } RSAPublicKey; 198 struct { 199 opaque point <1..2^8-1>; 200 } ECPoint; 202 enum { 203 provided_token_binding(0), referred_token_binding(1), (255) 204 } TokenBindingType; 206 struct { 207 TokenBindingKeyParameters key_parameters; 208 select (key_parameters) { 209 case rsa2048_pkcs1.5: 210 case rsa2048_pss: 211 RSAPublicKey rsapubkey; 212 case ecdsap256: 213 ECPoint point; 214 } 215 } TokenBindingID; 217 enum { 218 (255) /* No initial ExtensionType registrations */ 219 } ExtensionType; 221 struct { 222 ExtensionType extension_type; 223 opaque extension_data<0..2^16-1>; 224 } Extension; 226 struct { 227 TokenBindingType tokenbinding_type; 228 TokenBindingID tokenbindingid; 229 opaque signature<0..2^16-1>; /* Signature over the exported 230 keying material (EKM) value */ 231 Extension extensions<0..2^16-1>; 232 } TokenBinding; 234 struct { 235 TokenBinding tokenbindings<0..2^16-1>; 236 } TokenBindingMessage; 238 The Token Binding message consists of a series of TokenBinding 239 structures, each containing the type of the token binding, the 240 TokenBindingID, a signature over an exported keying material (EKM) 241 value, optionally followed by Extension structures. 243 This document defines two Token Binding types: 245 o provided_token_binding - used to establish a Token Binding when 246 connecting to a server. 248 o referred_token_binding - used when requesting tokens to be 249 presented to a different server. 251 Token Binding over HTTP [I-D.ietf-tokbind-https] describes a use case 252 for referred_token_binding where Token Bindings are established 253 between multiple communicating parties: User Agent, Identity Provider 254 and Relying Party. User Agent sends referred_token_binding to the 255 Identity Provider in order to prove possession of the Token Binding 256 key it uses with the Relying Party. The Identity Provider can then 257 bind the token it is supplying (for presentation to the Relying 258 Party) to the Token Binding ID contained in the 259 referred_token_binding. Such bound token enjoys the protections 260 discussed below in Section 8 "Security Considerations". 262 This document establishes an IANA registry for Token Binding 263 extensions in Section 7.2 "Token Binding Types Registry". An 264 implementation MUST ignore any unknown Token Binding types. 266 When an rsa2048_pkcs1.5 or rsa2048_pss key is used, 267 TokenBinding.signature contains the signature generated using, 268 respectively, the RSASSA-PKCS1-v1_5 or RSASSA-PSS signature scheme 269 defined in [RFC3447]. RSAPublicKey.modulus and 270 RSAPublicKey.publicexponent contain the length-prefixed modulus and 271 exponent of the RSA public key represented in big-endian format. 273 When an ecdsap256 key is used, TokenBinding.signature contains a pair 274 of 32-byte integers, R followed by S, generated using Curve P-256 as 275 defined in [ANSI.X9-62.2005] and [FIPS.186-4.2013]. R and S are 276 encoded in big-endian format, preserving any leading zero bytes. 277 ECPoint.point contains the X coordinate followed by the Y coordinate. 278 The X and Y coordinates are unsigned 32-byte integers encoded in big- 279 endian format, preserving any leading zero bytes. Future 280 specifications may define Token Binding keys using other elliptic 281 curves with their corresponding signature and point formats. 283 The EKM is obtained using the Keying Material Exporters for TLS 284 defined in [RFC5705], by supplying the following input values: 286 o Label: The ASCII string "EXPORTER-Token-Binding" with no 287 terminating NUL. 289 o Context value: NULL (no application context supplied). 291 o Length: 32 bytes. 293 4. Establishing a Token Binding 295 4.1. Client Processing Rules 297 The client MUST include at least one TokenBinding structure in the 298 Token Binding message. The key parameters used in the 299 provided_token_binding MUST match those negotiated with the server 300 via [I-D.ietf-tokbind-negotiation]. 302 The client SHOULD generate and store Token Binding keys in a secure 303 manner that prevents key export. In order to prevent cooperating 304 servers from linking user identities, different keys SHOULD be used 305 by the client for connections to different servers, according to the 306 token scoping rules of the application protocol. 308 When the client needs to send a referred_token_binding to the 309 Identity Provider, the client SHALL construct the referred 310 TokenBinding structure in the following manner: 312 o Set TokenBinding.tokenbinding_type to referred_token_binding. 314 o Set TokenBinding.tokenbindingid to the Token Binding ID used with 315 the Relying Party. 317 o Set TokenBinding.signature to the result of signing the EKM value 318 of the TLS connection to the Identity Provider, using the Token 319 Binding key established with the Relying Party and the signature 320 algorithm indicated by the associated key parameters. Note that 321 these key parameters may differ from the key parameters negotiated 322 with the Identity Provider. 324 Conveying referred Token Bindings in this fashion allows the Identity 325 Provider to verify that the client controls the Token Binding key 326 used with the Relying Party. 328 4.2. Server Processing Rules 330 The triple handshake vulnerability in TLS 1.2 and older TLS versions 331 affects the security of the Token Binding protocol, as described in 332 Section 8 "Security Considerations". Therefore, the server MUST NOT 333 negotiate the use of the Token Binding protocol with these TLS 334 versions, unless the server also negotiates Extended Master Secret 335 [RFC7627] and Renegotiation Indication [RFC5746] TLS extensions. 337 The server MUST terminate the connection if the use of the Token 338 Binding protocol was not negotiated, but the client sends the Token 339 Binding message. If the Token Binding type is 340 "provided_token_binding", the server MUST verify that the signature 341 algorithm (including elliptic curve in the case of ECDSA) and key 342 length in the Token Binding message match those negotiated via 343 [I-D.ietf-tokbind-negotiation]. In the case of a mismatch, the 344 server MUST terminate the connection. Token Bindings of type 345 "referred_token_binding" may use different key parameters than those 346 negotiated with this client. 348 If the Token Binding message does not contain at least one 349 TokenBinding structure, or if a signature contained in any 350 TokenBinding structure is invalid, the server MUST terminate the 351 connection. 353 Servers MUST ignore any unknown extensions. Initially, no extension 354 types are defined (see Section 7.3 355 "Token Binding Extensions Registry"). One of the possible uses of 356 extensions envisioned at the time of this writing is attestation: 357 cryptographic proof that allows the server to verify that the Token 358 Binding key is hardware-bound. The definitions of such Token Binding 359 protocol extensions are outside the scope of this specification. 361 If all checks defined above have passed successfully, the Token 362 Binding between this client and server is established. The Token 363 Binding ID(s) conveyed in the Token Binding Message can be provided 364 to the server-side application. The application may then use the 365 Token Binding IDs for bound security token creation and validation, 366 see Section 6. 368 5. Token Binding ID Format 369 The ID of the Token Binding established as a result of Token Binding 370 message processing is a binary representation of the following 371 structure: 373 struct { 374 TokenBindingKeyParameters key_parameters; 375 select (key_parameters) { 376 case rsa2048_pkcs1.5: 377 case rsa2048_pss: 378 RSAPublicKey rsapubkey; 379 case ecdsap256: 380 ECPoint point; 381 } 382 } TokenBindingID; 384 TokenBindingID contains the key parameters negotiated via 385 [I-D.ietf-tokbind-negotiation]. Token Binding ID can be obtained 386 from the TokenBinding structure described in the "Token Binding 387 Protocol Message" section of this document by discarding the Token 388 Binding type, signature and extensions. Token Binding protocol 389 implementations SHOULD make Token Binding IDs available to the 390 application as opaque byte sequences. E.g. server applications will 391 use Token Binding IDs when generating and verifying bound tokens. 393 6. Bound Security Token Creation and Validation 395 Security tokens can be bound to the TLS layer either by embedding the 396 Token Binding ID in the token, or by maintaining a database mapping 397 tokens to Token Binding IDs. The specific method of generating bound 398 security tokens is application-defined and beyond the scope of this 399 document. Note that applicable security considerations are outlined 400 in Section 8. 402 Either or both clients and servers MAY create bound security tokens. 403 For example, HTTPS servers employing Token Binding for securing their 404 HTTP cookies will bind the cookies. In the case of a server- 405 initiated challenge-response protocol employing Token Binding and 406 TLS, the client can, for example, incorporate the Token Binding ID 407 within the signed object it returns, thus binding the object. 409 Upon receipt of a security token, the server attempts to retrieve 410 Token Binding ID information from the token and from the TLS 411 connection with the client. Application-provided policy determines 412 whether to honor non-bound (bearer) tokens. If the token is bound 413 and a Token Binding has not been established for the client 414 connection, the server MUST discard the token. If the Token Binding 415 ID for the token does not match the Token Binding ID established for 416 the client connection, the server MUST discard the token. 418 7. IANA Considerations 420 This section establishes three IANA registries: "Token Binding Key 421 Parameters", "Token Binding Types" and "Token Binding Extensions". 422 It also registers a new TLS exporter label in the TLS Exporter Label 423 Registry. 425 7.1. Token Binding Key Parameters Registry 427 This document establishes a registry for identifiers of Token Binding 428 key parameters entitled "Token Binding Key Parameters" under the 429 "Token Binding Protocol" heading. 431 Entries in this registry require the following fields: 433 o Value: The octet value that identifies a set of Token Binding key 434 parameters (0-255). 436 o Description: The description of the Token Binding key parameters. 438 o Specification: A reference to a specification that defines the 439 Token Binding key parameters. 441 This registry operates under the "Expert Review" policy as defined in 442 [RFC5226]. The designated expert is advised to encourage the 443 inclusion of a reference to a permanent and readily available 444 specification that enables the creation of interoperable 445 implementations using the identified set of Token Binding key 446 parameters. 448 An initial set of registrations for this registry follows: 450 Value: 0 452 Description: rsa2048_pkcs1.5 454 Specification: this document 456 Value: 1 458 Description: rsa2048_pss 460 Specification: this document 462 Value: 2 463 Description: ecdsap256 465 Specification: this document 467 7.2. Token Binding Types Registry 469 This document establishes a registry for Token Binding type 470 identifiers entitled "Token Binding Types" under the "Token Binding 471 Protocol" heading. 473 Entries in this registry require the following fields: 475 o Value: The octet value that identifies the Token Binding type 476 (0-255). 478 o Description: The description of the Token Binding type. 480 o Specification: A reference to a specification that defines the 481 Token Binding type. 483 This registry operates under the "Expert Review" policy as defined in 484 [RFC5226]. The designated expert is advised to encourage the 485 inclusion of a reference to a permanent and readily available 486 specification that enables the creation of interoperable 487 implementations using the identified Token Binding type. 489 An initial set of registrations for this registry follows: 491 Value: 0 493 Description: provided_token_binding 495 Specification: this document 497 Value: 1 499 Description: referred_token_binding 501 Specification: this document 503 7.3. Token Binding Extensions Registry 505 This document establishes a registry for Token Binding extensions 506 entitled "Token Binding Extensions" under the "Token Binding 507 Protocol" heading. 509 Entries in this registry require the following fields: 511 o Value: The octet value that identifies the Token Binding extension 512 (0-255). 514 o Description: The description of the Token Binding extension. 516 o Specification: A reference to a specification that defines the 517 Token Binding extension. 519 This registry operates under the "Expert Review" policy as defined in 520 [RFC5226]. The designated expert is advised to encourage the 521 inclusion of a reference to a permanent and readily available 522 specification that enables the creation of interoperable 523 implementations using the identified Token Binding extension. This 524 document creates no initial registrations in the "Token Binding 525 Extensions" registry. 527 7.4. Registration of Token Binding TLS Exporter Label 529 This document adds a registration for the "EXPORTER-Token-Binding" 530 value in the TLS Exporter Label Registry to correspond to this 531 specification. 533 8. Security Considerations 535 8.1. Security Token Replay 537 The goal of the Token Binding protocol is to prevent attackers from 538 exporting and replaying security tokens, thereby impersonating 539 legitimate users and gaining access to protected resources. Bound 540 tokens can still be replayed by the malware present in the User 541 Agent. In order to export the token to another machine and 542 successfully replay it, the attacker also needs to export the 543 corresponding private key. Token Binding private keys are therefore 544 high-value assets and SHOULD be strongly protected, ideally by 545 generating them in a hardware security module that prevents key 546 export. 548 The manner in which a token is bound to the TLS layer is application- 549 defined and beyond the scope of this document. However, the 550 resulting bound token needs to be integrity-protected, so that an 551 attacker cannot remove the binding or substitute a Token Binding ID 552 of their choice without detection. 554 8.2. Downgrade Attacks 556 The Token Binding protocol is only used when negotiated via 557 [I-D.ietf-tokbind-negotiation] within the TLS handshake. TLS 558 prevents active attackers from modifying the messages of the TLS 559 handshake, therefore it is not possible for the attacker to remove or 560 modify the Token Binding Negotiation TLS Extension used to negotiate 561 the Token Binding protocol and key parameters. The signature 562 algorithm and key length used in the TokenBinding of type 563 "provided_token_binding" MUST match the parameters negotiated via 564 [I-D.ietf-tokbind-negotiation]. 566 8.3. Privacy Considerations 568 The Token Binding protocol uses persistent, long-lived Token Binding 569 IDs. To protect privacy, Token Binding IDs are never transmitted in 570 clear text and can be reset by the user at any time, e.g. when 571 clearing browser cookies. Some applications offer a special privacy 572 mode where they don't store or use tokens supplied by the server, 573 e.g. "in private" browsing. When operating in this special privacy 574 mode, applications SHOULD use newly generated Token Binding keys and 575 delete them when exiting this mode, or else SHOULD NOT negotiate 576 Token Binding at all. 578 In order to prevent cooperating servers from linking user identities, 579 different keys SHOULD be used by the client for connections to 580 different servers, according to the token scoping rules of the 581 application protocol. 583 A server can use tokens and Token Binding IDs to track clients. 584 Client applications that automatically limit the lifetime of tokens 585 to maintain user privacy SHOULD apply the same validity time limits 586 to Token Binding keys. 588 8.4. Token Binding Key Sharing Between Applications 590 Existing systems provide a variety of platform-specific mechanisms 591 for certain applications to share tokens, e.g. to enable single sign- 592 on scenarios. For these scenarios to keep working with bound tokens, 593 the applications that are allowed to share tokens will need to also 594 share Token Binding keys. Care must be taken to restrict the sharing 595 of Token Binding keys to the same group(s) of applications that share 596 the same tokens. 598 8.5. Triple Handshake Vulnerability in TLS 1.2 and Older TLS Versions 600 The Token Binding protocol relies on the exported keying material 601 (EKM) to associate a TLS connection with a Token Binding. The triple 602 handshake attack [TRIPLE-HS] is a known vulnerability in TLS 1.2 and 603 older TLS versions, allowing the attacker to synchronize keying 604 material between TLS connections. The attacker can then successfully 605 replay bound tokens. For this reason, the Token Binding protocol 606 MUST NOT be negotiated with these TLS versions, unless the Extended 607 Master Secret [RFC7627] and Renegotiation Indication [RFC5746] TLS 608 extensions have also been negotiated. 610 9. Acknowledgements 612 This document incorporates comments and suggestions offered by Eric 613 Rescorla, Gabriel Montenegro, Martin Thomson, Vinod Anupam, Anthony 614 Nadalin, Michael Jones, Bill Cox, Nick Harper, Brian Campbell and 615 others. 617 10. References 619 10.1. Normative References 621 [ANSI.X9-62.2005] 622 American National Standards Institute, "Public Key 623 Cryptography for the Financial Services Industry, The 624 Elliptic Curve Digital Signature Algorithm (ECDSA)", 625 ANSI X9.62, 2005. 627 [FIPS.186-4.2013] 628 National Institute of Standards and Technology, "Digital 629 Signature Standard (DSS)", FIPS 186-4, 2013. 631 [I-D.ietf-tokbind-https] 632 Popov, A., Nystrom, M., Balfanz, D., Langley, A., and J. 633 Hodges, "Token Binding over HTTP", draft-ietf-tokbind- 634 https-05 (work in progress), July 2016. 636 [I-D.ietf-tokbind-negotiation] 637 Popov, A., Nystrom, M., Balfanz, D., and A. Langley, 638 "Transport Layer Security (TLS) Extension for Token 639 Binding Protocol Negotiation", draft-ietf-tokbind- 640 negotiation-03 (work in progress), July 2016. 642 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 643 Requirement Levels", BCP 14, RFC 2119, 644 DOI 10.17487/RFC2119, March 1997, 645 . 647 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 648 Standards (PKCS) #1: RSA Cryptography Specifications 649 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 650 2003, . 652 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 653 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 654 DOI 10.17487/RFC5226, May 2008, 655 . 657 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 658 (TLS) Protocol Version 1.2", RFC 5246, 659 DOI 10.17487/RFC5246, August 2008, 660 . 662 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 663 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 664 March 2010, . 666 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, 667 "Transport Layer Security (TLS) Renegotiation Indication 668 Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, 669 . 671 [RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer 672 Protocol (HTTP/1.1): Message Syntax and Routing", 673 RFC 7230, DOI 10.17487/RFC7230, June 2014, 674 . 676 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 677 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 678 DOI 10.17487/RFC7540, May 2015, 679 . 681 [RFC7627] Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A., 682 Langley, A., and M. Ray, "Transport Layer Security (TLS) 683 Session Hash and Extended Master Secret Extension", 684 RFC 7627, DOI 10.17487/RFC7627, September 2015, 685 . 687 10.2. Informative References 689 [TRIPLE-HS] 690 Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Pironti, 691 A., and P. Strub, "Triple Handshakes and Cookie Cutters: 692 Breaking and Fixing Authentication over TLS. IEEE 693 Symposium on Security and Privacy", 2014. 695 Authors' Addresses 696 Andrei Popov (editor) 697 Microsoft Corp. 698 USA 700 Email: andreipo@microsoft.com 702 Magnus Nystroem 703 Microsoft Corp. 704 USA 706 Email: mnystrom@microsoft.com 708 Dirk Balfanz 709 Google Inc. 710 USA 712 Email: balfanz@google.com 714 Adam Langley 715 Google Inc. 716 USA 718 Email: agl@google.com 720 Jeff Hodges 721 Paypal 722 USA 724 Email: Jeff.Hodges@paypal.com