idnits 2.17.1 draft-josefsson-tls-eddsa-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 8, 2015) is 3239 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Downref: Normative reference to an Informational draft: draft-josefsson-tls-curve25519 (ref. 'I-D.josefsson-tls-curve25519') == Outdated reference: A later version (-03) exists of draft-josefsson-eddsa-ed25519-02 ** Downref: Normative reference to an Informational draft: draft-josefsson-eddsa-ed25519 (ref. 'I-D.josefsson-eddsa-ed25519') == Outdated reference: A later version (-05) exists of draft-mavrogiannopoulos-chacha-tls-04 Summary: 5 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group S. Josefsson 3 Internet-Draft SJD AB 4 Intended status: Standards Track June 8, 2015 5 Expires: December 10, 2015 7 EdDSA and Ed25519 for Transport Layer Security (TLS) 8 draft-josefsson-tls-eddsa-01 10 Abstract 12 This document introduce the public-key signature algorithm EdDSA for 13 use in Transport Layer Security (TLS). With the previous NamedCurve 14 and ECPointFormat assignments for the Curve25519 ECDHE key exchange 15 mechanism, this enables use of Ed25519 in TLS. New Cipher Suites for 16 EdDSA together with AES-GCM and ChaCha20-Poly1305 are introduced 17 here. This is intended to work with any version of TLS and Datagram 18 TLS. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on December 10, 2015. 37 Copyright Notice 39 Copyright (c) 2015 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 1. Introduction 54 TLS [RFC5246] and DTLS [RFC6347] support different key exchange 55 algorithms and authentication mechanisms. In ECC in TLS [RFC4492], 56 key exchange and authentication using ECC is specified, where the 57 NamedCurve and ECPointFormat registries and associated TLS extensions 58 are introduced. 60 In [I-D.josefsson-tls-curve25519] support for ECDHE key exchange with 61 the Curve25519 curve is added. That document introduces a new 62 NamedCurve value for Curve25519, and a new ECPointFormat value to 63 correspond to the public-key encoding. 65 This document describes how to use EdDSA and Ed25519 66 [I-D.josefsson-eddsa-ed25519] as a new authentication mechanism in 67 TLS, reusing the NamedCurve and ECPointFormat values already 68 introduced for Curve25519, and finally specifying new Cipher Suites 69 for Ed25519 with AES-GCM [RFC5288] and ChaCha20-Poly1305 70 [I-D.mavrogiannopoulos-chacha-tls]. 72 This document is a self-contained alternative to draft-josefsson-tls- 73 eddsa2. This document specify new cipher suites for EdDSA, whereas 74 draft-josefsson-tls-eddsa2 reuse the ECDSA cipher suites for EdDSA. 75 It is an open issue which approach is to be prefered. 77 1.1. Requirements Terminology 79 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 80 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 81 document are to be interpreted as described in [RFC2119]. 83 2. The ECDHE_EDDSA Key Exchange Algorithm 85 Negotiation of the authentication mechanism is signalled by sending a 86 SignatureAlgorithm value. Here we extend this enumeration for EdDSA. 88 enum { 89 eddsa(4) 90 } SignatureAlgorithm; 92 EdDSA is suitable for use with TLS [RFC5246] and DTLS [RFC6347]. 94 The new key exchange mechanism ECDHE_EDDSA provides forward secrecy. 95 The key exchange mechanism works just like ECDHE_ECDSA but with ECDSA 96 replaced with EDDSA. Currently the only applicable curve is 97 Curve25519. 99 The HashAlgorithm value to specify for EdDSA MUST be "none" as the 100 EdDSA signature algorithm does not hash the input before signing. 102 3. Cipher Suites 104 The following Cipher Suite values are registered, using the ChaCha20/ 105 Poly1305 authenticated encryption with additional data (AEAD) cipher 106 described in [I-D.mavrogiannopoulos-chacha-tls] and the AES Galois 107 Counter Mode (GCM) cipher. The AES-GCM cipher suites use the AEAD 108 algorithms AEAD_AES_128_GCM and AEAD_AES_256_GCM described in 109 [RFC5116]. GCM is used as described in [RFC5288], but see also 110 [RFC5289]. 112 CipherSuite TLS_ECDHE_EDDSA_WITH_CHACHA20_POLY1305 = { 0xCC, 0xB0 } 113 CipherSuite TLS_ECDHE_EDDSA_WITH_AES_128_GCM_SHA256 = { 0xCC, 0xB1 } 114 CipherSuite TLS_ECDHE_EDDSA_WITH_AES_256_GCM_SHA384 = { 0xCC, 0xB2 } 116 The cipher suites are suitable for TLS [RFC5246] and DTLS [RFC6347]. 118 4. IANA Considerations 120 EdDSA should be registered in the Transport Layer Security (TLS) 121 Parameters [IANA-TLS] registry under "SignatureAlgorithm" as follows. 123 +-------+-------------+---------+-----------+ 124 | Value | Description | DTLS-OK | Reference | 125 +-------+-------------+---------+-----------+ 126 | 4 | eddsa | Y | This doc | 127 +-------+-------------+---------+-----------+ 129 The follow cipher suites should be registered in the TLS Parameters 130 registry under "TLS Cipher Suite Registry" as follows. They should 131 all be marked as DTLS-OK. 133 CipherSuite TLS_ECDHE_EDDSA_WITH_CHACHA20_POLY1305 = { 0xCC, 0xB0 } 134 CipherSuite TLS_ECDHE_EDDSA_WITH_AES_128_GCM_SHA256 = { 0xCC, 0xB1 } 135 CipherSuite TLS_ECDHE_EDDSA_WITH_AES_256_GCM_SHA384 = { 0xCC, 0xB2 } 137 5. Security Considerations 139 The security considerations of TLS [RFC5246], DTLS [RFC6347], ECC in 140 TLS [RFC4492] Curve25519 in TLS [I-D.josefsson-tls-curve25519], EdDSA 141 and Ed25519 [I-D.josefsson-eddsa-ed25519], ChaCha20-Poly1305 143 [I-D.mavrogiannopoulos-chacha-tls], AES-GCM [RFC5116] an AES-GCM in 144 TLS [RFC5288] are inherited. 146 As with all cryptographic algorithms, the reader should stay informed 147 about new research insights into the security of the algorithms 148 involved. 150 While discussed in the EdDSA/Ed25519 specification and papers, we 151 would like to stress the significance of secure implementation of 152 EdDSA/Ed25519. For example, implementations ought to be constant- 153 time to avoid certain attacks. 155 6. Acknowledgements 157 Thanks to Klaus Hartke and Nicolas Williams for fixes to the 158 document. 160 7. References 162 7.1. Normative References 164 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 165 Requirement Levels", BCP 14, RFC 2119, March 1997. 167 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 168 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 169 for Transport Layer Security (TLS)", RFC 4492, May 2006. 171 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 172 Encryption", RFC 5116, January 2008. 174 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 175 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 177 [RFC5288] Badra, M. and I. Hajjeh, "ECDHE_PSK Cipher Suites for 178 Transport Layer Security (TLS)", RFC 5288, March 2009. 180 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 181 Security Version 1.2", RFC 6347, January 2012. 183 [I-D.josefsson-tls-curve25519] 184 Josefsson, S. and M. Pegourie-Gonnard, "Curve25519 for 185 ephemeral key exchange in Transport Layer Security (TLS)", 186 draft-josefsson-tls-curve25519-06 (work in progress), 187 September 2014. 189 [I-D.josefsson-eddsa-ed25519] 190 Josefsson, S. and N. Moller, "EdDSA and Ed25519", draft- 191 josefsson-eddsa-ed25519-02 (work in progress), February 192 2015. 194 [I-D.mavrogiannopoulos-chacha-tls] 195 Langley, A., Chang, W., Mavrogiannopoulos, N., 196 Strombergson, J., and S. Josefsson, "The ChaCha Stream 197 Cipher for Transport Layer Security", draft- 198 mavrogiannopoulos-chacha-tls-04 (work in progress), 199 December 2014. 201 7.2. Informative References 203 [RFC5289] Badra, M. and I. Hajjeh, "ECDHE_PSK Cipher Suites for 204 Transport Layer Security (TLS)", RFC 5289, March 2009. 206 [IANA-TLS] 207 Internet Assigned Numbers Authority, "Transport Layer 208 Security (TLS) Parameters", 209 . 212 Author's Address 214 Simon Josefsson 215 SJD AB 217 Email: simon@josefsson.org