idnits 2.17.1 draft-lvelvindron-tls-md5-sha1-deprecate-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) -- The draft header indicates that this document updates RFC5246, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC7525, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: In addition, the use of the SHA-256 hash algorithm is RECOMMENDED, SHA-1 or MD5 MUST not be used (see [CAB-Baseline] for more details). Clients MUST indicate to servers that they request SHA-256, by using the "Signature Algorithms" extension defined in TLS 1.2. (Using the creation date from RFC5246, updated by this document, for RFC5378 checks: 2006-03-02) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 29, 2019) is 1787 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force L. Velvindron 3 Internet-Draft cyberstorm.mu 4 Updates: 5246 7525 (if approved) K. Moriarty 5 Intended status: Standards Track Dell EMC 6 Expires: November 30, 2019 A. Ghedini 7 Cloudflare Inc. 8 May 29, 2019 10 Deprecating MD5 and SHA-1 signature hashes in TLS 1.2 11 draft-lvelvindron-tls-md5-sha1-deprecate-05 13 Abstract 15 The MD5 and SHA-1 hashing algorithms are steadily weakening in 16 strength and their deprecation process should begin for their use in 17 TLS 1.2 digital signatures. However, this document does not 18 deprecate SHA-1 in HMAC for record protection. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on November 30, 2019. 37 Copyright Notice 39 Copyright (c) 2019 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 56 2. Signature Algorithms . . . . . . . . . . . . . . . . . . . . 2 57 3. Certificate Request . . . . . . . . . . . . . . . . . . . . . 3 58 4. Server Key Exchange . . . . . . . . . . . . . . . . . . . . . 3 59 5. Certificate Verify . . . . . . . . . . . . . . . . . . . . . 3 60 6. Updates to RFC5246 . . . . . . . . . . . . . . . . . . . . . 3 61 7. Updates to RFC7525 . . . . . . . . . . . . . . . . . . . . . 3 62 8. Security Considerations . . . . . . . . . . . . . . . . . . . 4 63 9. Acknowledgement . . . . . . . . . . . . . . . . . . . . . . . 4 64 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 65 10.1. Normative References . . . . . . . . . . . . . . . . . . 4 66 10.2. Informative References . . . . . . . . . . . . . . . . . 4 67 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 5 69 1. Introduction 71 The usage of MD5 and SHA-1 for signature hashing in TLS 1.2 is 72 specified in RFC 5246 [RFC5246]. MD5 and SHA-1 have been proven to 73 be insecure, subject to collision attacks. RFC 6151 [RFC6151] 74 details the security considerations, including collision attacks for 75 MD5, published in 2011. NIST formally deprecated use of SHA-1 in 76 2011 [NISTSP800-131A-R2] and disallowed its use for digital 77 signatures at the end of 2013, based on both the Wang, et. al, attack 78 and the potential for brute-force attack. Further, in 2017, 79 researchers from Google and CWI Amsterdam [SHA-1-Collision] proved 80 SHA-1 collision attacks were practical. This document updates 81 RFC 5246 [RFC5246] and RFC7525 [RFC7525] in such as way that MD5 and 82 SHA1 MUST NOT be used for digital signatures. However, this document 83 does not deprecate SHA-1 in HMAC for record protection. 85 1.1. Requirements Language 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 89 document are to be interpreted as described in RFC 2119 [RFC2119]. 91 2. Signature Algorithms 93 Clients SHOULD NOT include MD5 and SHA-1 in signature_algorithms 94 extension. If a client does not send a signature_algorithms 95 extension, then the server MUST abort the handshake and send a 96 handshake_failure alert. 98 3. Certificate Request 100 Servers SHOULD NOT include MD5 and SHA-1 in CertificateRequest 101 message. 103 4. Server Key Exchange 105 Servers MUST NOT include MD5 and SHA-1 in ServerKeyExchange message. 106 If client does receive a MD5 or SHA-1 signature in the 107 ServerKeyExchange message it MUST abort the connection with 108 handshake_failure or insufficient_security alert. 110 5. Certificate Verify 112 Clients MUST NOT include MD5 and SHA-1 in CertificateVerify message. 114 6. Updates to RFC5246 116 OLD: 118 In Section 7.4.1.4.1: the text should be revised from " Note: this is 119 a change from TLS 1.1 where there are no explicit rules, but as a 120 practical matter one can assume that the peer supports MD5 and SHA- 121 1." 123 NEW: 125 "Note: This is a change from TLS 1.1 where there are no explicit 126 rules, but as a practical matter one can assume that the peer 127 supports SHA-256." 129 7. Updates to RFC7525 131 RFC7525 [RFC7525], Recommendations for Secure Use of Transport Layer 132 Security (TLS) and Datagram Transport Layer Security (DTLS) 133 recommends use of SHA-256 as a minimum requirement. This update 134 moves the minimum recommendation to use stronger language deprecating 135 use of both SHA-1 and MD5. The prior text did not explicitly include 136 MD5 and this text adds it to ensure it is understood as having been 137 deprecated. 139 Section 4.3: 141 OLD: 143 When using RSA, servers SHOULD authenticate using certificates with 144 at least a 2048-bit modulus for the public key. In addition, the use 145 of the SHA-256 hash algorithm is RECOMMENDED (see [CAB-Baseline] for 146 more details). Clients SHOULD indicate to servers that they request 147 SHA-256, by using the "Signature Algorithms" extension defined in TLS 148 1.2. 150 NEW: 152 servers SHOULD authenticate using certificates with at least a 153 2048-bit modulus for the public key. 155 In addition, the use of the SHA-256 hash algorithm is RECOMMENDED, 156 SHA-1 or MD5 MUST not be used (see [CAB-Baseline] for more details). 157 Clients MUST indicate to servers that they request SHA-256, by using 158 the "Signature Algorithms" extension defined in TLS 1.2. 160 8. Security Considerations 162 Concerns with TLS 1.2 implementations falling back to SHA-1 is an 163 issue. This draft updates the TLS 1.2 specification to deprecate 164 support for MD5 and SHA-1 for digital signatures. However, this 165 document does not deprecate SHA-1 in HMAC for record protection. 167 9. Acknowledgement 169 The authors would like to thank Hubert Kario for his help in writing 170 the initial draft. We are also grateful to Daniel Migault, Martin 171 Thomson and David Cooper for their feedback. 173 10. References 175 10.1. Normative References 177 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 178 Requirement Levels", BCP 14, RFC 2119, 179 DOI 10.17487/RFC2119, March 1997, 180 . 182 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 183 "Recommendations for Secure Use of Transport Layer 184 Security (TLS) and Datagram Transport Layer Security 185 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 186 2015, . 188 10.2. Informative References 190 [CAB-Baseline] 191 CA/Browser Forum, "Baseline Requirements for the Issuance 192 and Management of Publicly-Trusted Certificates Version 193 1.1.6", 2013, . 195 [NISTSP800-131A-R2] 196 Barker, E. and A. Roginsky, "Transitioning the Use of 197 Cryptographic Algorithms and Key Lengths", March 2019, 198 . 201 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 202 (TLS) Protocol Version 1.2", RFC 5246, 203 DOI 10.17487/RFC5246, August 2008, 204 . 206 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 207 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 208 RFC 6151, DOI 10.17487/RFC6151, March 2011, 209 . 211 [SHA-1-Collision] 212 Stevens, M., Bursztein, E., Karpman, P., Albertini, A., 213 and Y. Markov, "The first collision for full SHA-1", March 214 2019, . 216 Authors' Addresses 218 Loganaden Velvindron 219 cyberstorm.mu 220 Rose Hill 221 MU 223 Phone: +230 59762817 224 Email: logan@cyberstorm.mu 226 Kathleen Moriarty 227 Dell EMC 229 Alessandro Ghedini 230 Cloudflare Inc.