idnits 2.17.1 draft-mattsson-tls-ecdhe-psk-aead-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 124: '...he hash function SHALL be used and Cli...' RFC 2119 keyword, line 125: '... Servers MUST NOT negotiate curves o...' RFC 2119 keyword, line 128: '... function SHALL be used and Clients ...' RFC 2119 keyword, line 142: '...equently, these cipher suites MUST NOT...' RFC 2119 keyword, line 143: '... prior to 1.2. Clients MUST NOT offer...' (3 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 18, 2016) is 2923 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-28) exists of draft-ietf-tls-tls13-12 ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Downref: Normative reference to an Informational RFC: RFC 5489 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 7540 (Obsoleted by RFC 9113) Summary: 5 errors (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Mattsson 3 Internet-Draft D. Migault 4 Intended status: Standards Track Ericsson 5 Expires: October 20, 2016 April 18, 2016 7 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites 8 for Transport Layer Security (TLS) 9 draft-mattsson-tls-ecdhe-psk-aead-05 11 Abstract 13 This document defines several new cipher suites for the Transport 14 Layer Security (TLS) protocol. The cipher suites are all based on 15 the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key 16 (ECDHE_PSK) key exchange together with the Authenticated Encryption 17 with Associated Data (AEAD) algorithms AES-GCM and AES-CCM. PSK 18 provides light and efficient authentication, ECDHE provides perfect 19 forward secrecy, and AES-GCM and AES-CCM provides encryption and 20 integrity protection. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on October 20, 2016. 39 Copyright Notice 41 Copyright (c) 2016 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 2. ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites . . . . . . 3 58 3. Applicable TLS Versions . . . . . . . . . . . . . . . . . . . 3 59 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 60 5. Security Considerations . . . . . . . . . . . . . . . . . . . 4 61 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 5 62 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 63 7.1. Normative References . . . . . . . . . . . . . . . . . . 5 64 7.2. Informative References . . . . . . . . . . . . . . . . . 6 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 6 67 1. Introduction 69 This document defines new cipher suites that provide Pre-Shared Key 70 (PSK) authentication, Perfect Forward Secrecy (PFS), and 71 Authenticated Encryption with Associated Data (AEAD). The cipher 72 suites are defined for version 1.2 or later of the the Transport 73 Layer Security (TLS) [RFC5246] protocol, as well as version 1.2 or 74 later of the Datagram Transport Layer Security (DTLS) protocol 75 [RFC6347]. 77 Pre-Shared Key (PSK) Authentication is widely used in many scenarios. 78 One deployment is 3GPP networks where pre-shared keys are used to 79 authenticate both subscriber and network. Another deployment is 80 Internet of Things where PSK authentication is often preferred for 81 performance and energy efficiency reasons. In both scenarios the 82 endpoints are owned/controlled by a party that provisions the pre- 83 shared keys and makes sure that they provide a high level of entropy. 85 Perfect Forward Secrecy (PFS) is a strongly recommended feature in 86 security protocol design and can be accomplished by using an 87 ephemeral Diffie-Hellman key exchange method. Ephemeral Elliptic 88 Curve Diffie-Hellman (ECDHE) provides PFS with excellent performance 89 and small key sizes. ECDHE is mandatory to implement in both HTTP/2 90 [RFC7540] and CoAP [RFC7252]. 92 AEAD algorithms that combine encryption and integrity protection are 93 strongly recommended [RFC7525] and non-AEAD algorithms are forbidden 94 to use in TLS 1.3 [I-D.ietf-tls-tls13]. The AEAD algorithms 95 considered in this document are AES-GCM and AES-CCM. The use of AES- 96 GCM in TLS is defined in [RFC5288] and the use of AES-CCM is defined 97 in [RFC6655]. 99 [RFC4279] defines Pre-Shared Key (PSK) cipher suites for TLS but does 100 not consider Elliptic Curve Cryptography. [RFC4492] introduces 101 Elliptic Curve Cryptography for TLS but does not consider PSK 102 authentication. [RFC5487] describes the use of AES-GCM in 103 combination with PSK authentication, but does not consider ECDHE. 104 [RFC5489] describes the use of PSK in combination with ECDHE but does 105 not consider AES-GCM or AES-CCM. 107 2. ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites 109 The cipher suites defined in this document are based on the AES-GCM 110 and AES-CCM Authenticated Encryption with Associated Data (AEAD) 111 algorithms AEAD_AES_128_GCM, AEAD_AES_256_GCM, AEAD_AES_128_CCM, and 112 AEAD_AES_256_CCM defined in [RFC5116], AEAD_AES_128_CCM_8 and 113 AEAD_AES_256_CCM_8 defined in [RFC6655]. The following cipher suites 114 are defined: 116 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 = {0xTBD,0xTBD}; 117 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 = {0xTBD,0xTBD}; 118 TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD,0xTBD}; 119 TLS_ECDHE_PSK_WITH_AES_256_CCM_8_SHA256 = {0xTBD,0xTBD}; 120 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 = {0xTBD,0xTBD}; 121 TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384 = {0xTBD,0xTBD}; 123 For the AES-128 cipher suites, the TLS Pseudorandom Function (PRF) 124 with SHA-256 as the hash function SHALL be used and Clients and 125 Servers MUST NOT negotiate curves of less than 255 bits. 127 For the AES-256 cipher suites, the TLS PRF with SHA-384 as the hash 128 function SHALL be used and Clients and Servers MUST NOT negotiate 129 curves of less than 384 bits. 131 When used in TLS 1.2, the keying material is derived as described in 132 [RFC5489] and [RFC5246] and nonces are constructed as described in 133 [RFC5288], and [RFC6655]. When used in TLS 1.3, the keying material 134 is derived as described in [I-D.ietf-tls-tls13], and the nonces are 135 constructed as described in [I-D.ietf-tls-tls13]. 137 3. Applicable TLS Versions 139 The cipher suites defined in this document make use of the 140 authenticated encryption with additional data (AEAD) defined in TLS 141 1.2 [RFC5246] and DTLS 1.2 [RFC6347]. Earlier versions of TLS do not 142 have support for AEAD and consequently, these cipher suites MUST NOT 143 be negotiated in TLS versions prior to 1.2. Clients MUST NOT offer 144 these cipher suites if they do not offer TLS 1.2 or later. Servers, 145 which select an earlier version of TLS MUST NOT select one of these 146 cipher suites. A client MUST treat the selection of these cipher 147 suites in combination with a version of TLS that does not support 148 AEAD (i.e., TLS 1.1 or earlier) as an error and generate a fatal 149 'illegal_parameter' TLS alert. 151 4. IANA Considerations 153 This document defines the following new cipher suites, whose values 154 have been assigned in the TLS Cipher Suite Registry defined by 155 [RFC5246]. 157 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 = {0xTBD; 0xTBD} {0xD0,0x01}; 158 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 = {0xTBD; 0xTBD} {0xD0,0x02}; 159 TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = {0xTBD; 0xTBD} {0xD0,0x03}; 160 TLS_ECDHE_PSK_WITH_AES_256_CCM_8_SHA256 = {0xTBD; 0xTBD} {0xD0,0x04}; 161 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 = {0xTBD; 0xTBD} {0xD0,0x05}; 162 TLS_ECDHE_PSK_WITH_AES_256_CCM_SHA384 = {0xTBD; 0xTBD} {0xD0,0x06}; 164 The cipher suite numbers listed in the second column are numbers used 165 for cipher suite interoperability testing and it's suggested that 166 IANA use these values for assignment. 168 5. Security Considerations 170 The security considerations in TLS 1.2 [RFC5246], DTLS 1.2 [RFC6347], 171 TLS 1.3 [I-D.ietf-tls-tls13], ECDHE_PSK [RFC5489], AES-GCM [RFC5288], 172 and AES-CCM [RFC6655] apply to this document as well. 174 All the cipher suites defined in this document provide 175 confidentiality, mutual authentication, and perfect forward secrecy. 176 The AES-128 cipher suites provide 128-bit security and the AES-256 177 cipher suites provide at least 192-bit security. However, 178 AES_128_CCM_8 only provides 64-bit security against message forgery 179 and AES_256_GCM and AES_256_CCM only provide 128-bit security against 180 message forgery. 182 Use of Pre-Shared Keys of limited entropy (for example, a PSK that is 183 relatively short, or was chosen by a human and thus may contain less 184 entropy than its length would imply) may allow an active attacker to 185 perform a brute-force attack where the attacker attempts to connect 186 to the server and tries different keys. Passive eavesdropping alone 187 is not sufficient. For these reasons the Pre-Shared Keys used for 188 authentication MUST have a security level equal or higher than the 189 cipher suite used, i.e. at least 128-bit for the AES-128 cipher 190 suites and at least 192-bit for the AES-256 cipher suites. 192 6. Acknowledgements 194 The authors would like to thank Ilari Liusvaara, Eric Rescorla, Dan 195 Harkins, Russ Housley and Sean Turner for their valuable comments and 196 feedback. 198 7. References 200 7.1. Normative References 202 [I-D.ietf-tls-tls13] 203 Rescorla, E., "The Transport Layer Security (TLS) Protocol 204 Version 1.3", draft-ietf-tls-tls13-12 (work in progress), 205 March 2016. 207 [RFC4279] Eronen, P., Ed. and H. Tschofenig, Ed., "Pre-Shared Key 208 Ciphersuites for Transport Layer Security (TLS)", 209 RFC 4279, DOI 10.17487/RFC4279, December 2005, 210 . 212 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 213 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 214 for Transport Layer Security (TLS)", RFC 4492, 215 DOI 10.17487/RFC4492, May 2006, 216 . 218 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 219 Encryption", RFC 5116, DOI 10.17487/RFC5116, January 2008, 220 . 222 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 223 (TLS) Protocol Version 1.2", RFC 5246, 224 DOI 10.17487/RFC5246, August 2008, 225 . 227 [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois 228 Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, 229 DOI 10.17487/RFC5288, August 2008, 230 . 232 [RFC5489] Badra, M. and I. Hajjeh, "ECDHE_PSK Cipher Suites for 233 Transport Layer Security (TLS)", RFC 5489, 234 DOI 10.17487/RFC5489, March 2009, 235 . 237 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 238 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 239 January 2012, . 241 [RFC6655] McGrew, D. and D. Bailey, "AES-CCM Cipher Suites for 242 Transport Layer Security (TLS)", RFC 6655, 243 DOI 10.17487/RFC6655, July 2012, 244 . 246 7.2. Informative References 248 [RFC5487] Badra, M., "Pre-Shared Key Cipher Suites for TLS with SHA- 249 256/384 and AES Galois Counter Mode", RFC 5487, 250 DOI 10.17487/RFC5487, March 2009, 251 . 253 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 254 Application Protocol (CoAP)", RFC 7252, 255 DOI 10.17487/RFC7252, June 2014, 256 . 258 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 259 "Recommendations for Secure Use of Transport Layer 260 Security (TLS) and Datagram Transport Layer Security 261 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 262 2015, . 264 [RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext 265 Transfer Protocol Version 2 (HTTP/2)", RFC 7540, 266 DOI 10.17487/RFC7540, May 2015, 267 . 269 Authors' Addresses 271 John Mattsson 272 Ericsson AB 273 SE-164 80 Stockholm 274 Sweden 276 Phone: +46 76 115 35 01 277 Email: john.mattsson@ericsson.com 279 Daniel Migault 280 Ericsson 281 8400 boulevard Decarie 282 Montreal, QC H4P 2N2 283 Canada 285 Phone: +1 514-452-2160 286 Email: daniel.migault@ericsson.com