idnits 2.17.1 draft-ietf-tokbind-tls13-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 21, 2017) is 2341 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-28) exists of draft-ietf-tls-tls13-21 == Outdated reference: A later version (-14) exists of draft-ietf-tokbind-negotiation-10 == Outdated reference: A later version (-19) exists of draft-ietf-tokbind-protocol-16 Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group N. Harper 3 Internet-Draft Google Inc. 4 Updates: TBNEGO (if approved) November 21, 2017 5 Intended status: Standards Track 6 Expires: May 25, 2018 8 Token Binding for Transport Layer Security (TLS) Version 1.3 Connections 9 draft-ietf-tokbind-tls13-00 11 Abstract 13 Negotiation of the Token Binding protocol is only defined for 14 Transport Layer Security (TLS) versions 1.2 and earlier. Token 15 Binding users may wish to use it with TLS 1.3; this document defines 16 a backwards compatible way to negotiate Token Binding on TLS 1.3 17 connections. 19 Status of This Memo 21 This Internet-Draft is submitted in full conformance with the 22 provisions of BCP 78 and BCP 79. 24 Internet-Drafts are working documents of the Internet Engineering 25 Task Force (IETF). Note that other groups may also distribute 26 working documents as Internet-Drafts. The list of current Internet- 27 Drafts is at http://datatracker.ietf.org/drafts/current/. 29 Internet-Drafts are draft documents valid for a maximum of six months 30 and may be updated, replaced, or obsoleted by other documents at any 31 time. It is inappropriate to use Internet-Drafts as reference 32 material or to cite them other than as "work in progress." 34 This Internet-Draft will expire on May 25, 2018. 36 Copyright Notice 38 Copyright (c) 2017 IETF Trust and the persons identified as the 39 document authors. All rights reserved. 41 This document is subject to BCP 78 and the IETF Trust's Legal 42 Provisions Relating to IETF Documents 43 (http://trustee.ietf.org/license-info) in effect on the date of 44 publication of this document. Please review these documents 45 carefully, as they describe your rights and restrictions with respect 46 to this document. Code Components extracted from this document must 47 include Simplified BSD License text as described in Section 4.e of 48 the Trust Legal Provisions and are provided without warranty as 49 described in the Simplified BSD License. 51 1. Introduction 53 Negotiating Token Binding using a TLS [I-D.ietf-tls-tls13] extension 54 as described in [I-D.ietf-tokbind-negotiation] is fairly 55 straightforward, but is restricted to TLS 1.2 and earlier. Only one 56 minor change is needed to use this extension to negotiate Token 57 Binding on connections using TLS 1.3 and later. Instead of the 58 server putting the "token_binding" extension in the ServerHello like 59 in TLS 1.2, in TLS 1.3 the server puts it in EncryptedExtensions 60 instead. 62 This document also non-normatively provides a clarification for the 63 definition of the TokenBinding.signature field from 64 [I-D.ietf-tokbind-protocol], since TLS 1.3 defines an alternate (but 65 API-compatible) exporter mechanism to the one in [RFC5705] used in 66 [I-D.ietf-tokbind-protocol]. 68 1.1. Requirements Language 70 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 71 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 72 document are to be interpreted as described in [RFC2119]. 74 2. Token Binding TLS Extension 76 In TLS 1.3, the "token_binding" TLS extension may be present only in 77 ClientHello and EncryptedExtensions handshake messages. The format 78 of the "token_binding" TLS extension remains the same as defined in 79 [I-D.ietf-tokbind-negotiation]. 81 A client puts the "token_binding" TLS extension in its ClientHello to 82 indicate its support for the Token Binding protocol. The client 83 should follow the same rules for when to send this extension and the 84 contents of its data as in section 2 of 85 [I-D.ietf-tokbind-negotiation]. Since the "token_binding" extension 86 remains unchanged from TLS 1.2 to TLS 1.3 in the ClientHello, a 87 client sending the "token_binding" extension in a TLS 1.3 ClientHello 88 is backwards compatible with a server that only supports TLS 1.2. 90 A server puts the "token_binding" TLS extension in the 91 EncryptedExtensions message following its ServerHello to indicate 92 support for the Token Binding protocol and to select protocol version 93 and key parameters. The server includes the extension following the 94 same rules as section 3 of [I-D.ietf-tokbind-negotiation], with the 95 following changes: 97 o The "token_binding" TLS extension is in EncryptedExtensions 98 instead of ServerHello. 100 o The server MUST NOT include both the "token_binding" extension and 101 the "early_data" extension on the same connection. 103 3. Interaction with 0-RTT Data 105 [I-D.ietf-tls-tls13] requires that extensions define their 106 interaction with 0-RTT. The "token_binding" extension MUST NOT be 107 used with 0-RTT unless otherwise specified in another draft. A 108 client MAY include both "early_data" and "token_binding" extensions 109 in its ClientHello - this indicates that the client is willing to 110 resume a connection and send early data (without Token Binding), or 111 negotiate Token Binding on the connection and have early data 112 rejected. 114 4. Clarification of TokenBinding.signature 116 This non-normative section provides a clarification on the definition 117 of the TokenBinding.signature field when used on a TLS 1.3 118 connection. 120 [I-D.ietf-tokbind-protocol] defines the TokenBinding.signature field 121 in terms of an exported keying material (EKM) value as defined in 122 [RFC5705]. [I-D.ietf-tls-tls13] provides an equivalent interface in 123 section 7.5. For clarity, using the terminology from 124 [I-D.ietf-tls-tls13], the EKM used in section 3.3 of 125 [I-D.ietf-tokbind-protocol] in TLS 1.3 is the exporter value (section 126 7.5 of [I-D.ietf-tls-tls13]) computed with the following parameters: 128 o Secret: exporter_master_secret. 130 o label: The ASCII string "EXPORTER-Token-Binding" with no 131 terminating NUL. 133 o context_value: No context value is supplied. 135 o key_length: 32 bytes. 137 These are the same input values as specified in section 3.3 of 138 [I-D.ietf-tokbind-protocol]. 140 5. Security Considerations 142 The consideration regarding downgrade attacks in 143 [I-D.ietf-tokbind-negotiation] still apply here: The parameters 144 negotiated in the "token_binding" extension are protected by the TLS 145 handshake. An active network attacker cannot modify or remove the 146 "token_binding" extension without also breaking the TLS connection. 148 This extension cannot be used with 0-RTT data, so the concerns in 149 [I-D.ietf-tls-tls13] about replay do not apply here. 151 6. References 153 6.1. Normative References 155 [I-D.ietf-tls-tls13] 156 Rescorla, E., "The Transport Layer Security (TLS) Protocol 157 Version 1.3", draft-ietf-tls-tls13-21 (work in progress), 158 July 2017. 160 [I-D.ietf-tokbind-negotiation] 161 Popov, A., Nystrom, M., Balfanz, D., and A. Langley, 162 "Transport Layer Security (TLS) Extension for Token 163 Binding Protocol Negotiation", draft-ietf-tokbind- 164 negotiation-10 (work in progress), October 2017. 166 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 167 Requirement Levels", BCP 14, RFC 2119, 168 DOI 10.17487/RFC2119, March 1997, . 171 6.2. Informative References 173 [I-D.ietf-tokbind-protocol] 174 Popov, A., Nystrom, M., Balfanz, D., Langley, A., and J. 175 Hodges, "The Token Binding Protocol Version 1.0", draft- 176 ietf-tokbind-protocol-16 (work in progress), October 2017. 178 [RFC5705] Rescorla, E., "Keying Material Exporters for Transport 179 Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705, 180 March 2010, . 182 Author's Address 184 Nick Harper 185 Google Inc. 187 Email: nharper@google.com