idnits 2.17.1 draft-mcgrew-tls-aes-ccm-ecc-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (October 18, 2011) is 4573 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'AES' -- Possible downref: Non-RFC (?) normative reference: ref. 'CCM' == Outdated reference: A later version (-06) exists of draft-ietf-tls-rfc4347-bis-03 ** Obsolete normative reference: RFC 4346 (Obsoleted by RFC 5246) ** Obsolete normative reference: RFC 4366 (Obsoleted by RFC 5246, RFC 6066) ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Downref: Normative reference to an Informational RFC: RFC 6090 Summary: 5 errors (**), 0 flaws (~~), 3 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS Working Group D. McGrew 3 Internet-Draft Cisco Systems 4 Intended status: Standards Track D. Bailey 5 Expires: April 20, 2012 RSA/EMC 6 M. Campagna 7 R. Dugal 8 Certicom Corp. 9 October 18, 2011 11 AES-CCM ECC Cipher Suites for TLS 12 draft-mcgrew-tls-aes-ccm-ecc-02 14 Abstract 16 This memo describes the use of the Advanced Encryption Standard (AES) 17 in the Counter and CBC-MAC Mode (CCM) of operation within Transport 18 Layer Security (TLS) to provide confidentiality and data origin 19 authentication. The AES-CCM algorithm is amenable to compact 20 implementations, making it suitable for constrained environments. 21 The ciphersuites defined in this document use Elliptic Curve 22 Cryptography (ECC), and are intended for use in networks with limited 23 bandwidth. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on April 20, 2012. 42 Copyright Notice 44 Copyright (c) 2011 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.1. Conventions Used In This Document . . . . . . . . . . . . . 3 62 2. ECC based AES-CCM Cipher Suites . . . . . . . . . . . . . . . . 3 63 2.1. Required Algorithms for each CipherSuite . . . . . . . . . 5 65 3. TLS Versions . . . . . . . . . . . . . . . . . . . . . . . . . 5 67 4. New AEAD algorithms . . . . . . . . . . . . . . . . . . . . . . 5 68 4.1. AES-128-CCM with an 8-octet ICV . . . . . . . . . . . . . . 6 69 4.2. AES-256-CCM with an 8-octet ICV . . . . . . . . . . . . . . 6 71 5. History . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 73 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6 75 7. Security Considerations . . . . . . . . . . . . . . . . . . . . 7 76 7.1. Perfect Forward Secrecy . . . . . . . . . . . . . . . . . . 7 77 7.2. Counter Reuse . . . . . . . . . . . . . . . . . . . . . . . 7 79 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 7 81 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 7 82 9.1. Normative References . . . . . . . . . . . . . . . . . . . 7 83 9.2. Informative References . . . . . . . . . . . . . . . . . . 8 85 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 8 87 1. Introduction 89 This document describes the use of Advanced Encryption Standard (AES) 90 [AES] in Counter with CBC-MAC Mode (CCM) [CCM] in several TLS 91 ciphersuites. AES-CCM provides both authentication and 92 confidentiality and uses as its only primitive the AES encrypt 93 operation (the AES decrypt operation is not needed). This makes it 94 amenable to compact implementations, which is advantageous in 95 constrained environments. The use of AES-CCM has been specified for 96 IPsec ESP [RFC4309] and 802.15.4 wireless networks [IEEE802154]. 98 Authenticated encryption, in addition to providing confidentiality 99 for the plaintext that is encrypted, provides a way to check its 100 integrity and authenticity. Authenticated Encryption with Associated 101 Data, or AEAD [RFC5116], adds the ability to check the integrity and 102 authenticity of some associated data that is not encrypted. This 103 note utilizes the AEAD facility within TLS 1.2 [RFC5246] and the AES- 104 CCM-based AEAD algorithms defined in [RFC5116]. Additional AEAD 105 algorithms are defined in this note; these use AES-CCM but have 106 shorter authentication tags, and therefore are more suitable for use 107 across networks in which bandwidth is constrained and message sizes 108 may be small. 110 The ciphersuites defined in this document use Ephemeral Elliptic 111 Curve Diffie-Hellman (ECDHE) as their key establishment mechanism; 112 these ciphersuites can be used with DTLS [I-D.ietf-tls-rfc4347-bis]. 114 1.1. Conventions Used In This Document 116 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 117 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 118 document are to be interpreted as described in [RFC2119] 120 2. ECC based AES-CCM Cipher Suites 122 The ciphersuites defined in this document are based on the AES-CCM 123 authenticated encryption with associated data (AEAD) algorithms 124 AEAD_AES_128_CCM and AEAD_AES_256_CCM described in [RFC5116]. The 125 following ciphersuites are defined: 127 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CCM = {TBD1,TBD1} 128 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CCM = {TBD2,TBD2} 129 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 = {TBD3,TBD3} 130 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 = {TBD4,TBD4} 132 These ciphersuites make use of the AEAD capability in TLS 1.2 133 [RFC5246]. Note that each of these AEAD algorithms uses AES-CCM. 135 Ciphersuites ending with "8" use eight-octet authentication tags; the 136 other ciphersuites have 16 octet authentication tags. 138 The HMAC truncation option described in Section 3.5 of [RFC4366] 139 (which negotiates the "truncated_hmac" TLS extension) does not have 140 an effect on the cipher suites defined in this note, because they do 141 not use HMAC to protect TLS records. 143 The "nonce" input to the AEAD algorithm is as in [RFC5288]; for the 144 convenience of the reader, we summarize the details in this note. 145 The "nonce" SHALL be 12 bytes long and constructed as follows: 147 struct { 148 case client: 149 uint32 client_write_IV; // low order 32-bits 150 case server: 151 uint32 server_write_IV; // low order 32-bits 152 uint64 seq_num; 153 } CCMNonce. 155 In DTLS, the 64-bit seq_num field is the 16-bit DTLS epoch field 156 concatenated with the 48-bit sequence_number field. The epoch and 157 sequence_number appear in the DTLS record layer. 159 This construction allows the internal counter to be 32-bits long, 160 which is a convenient size for use with CCM. 162 These ciphersuites make use of the default TLS 1.2 Pseudorandom 163 Function (PRF), which uses HMAC with the SHA-256 hash function. 165 The ECDHE_ECDSA key exchange is performed as defined in [RFC4492], 166 with the following additional stipulations: 168 o The curve secp256r1 MUST be supported, and the curves secp384r1 169 and secp521r1 MAY be supported; these curves are equivalent to the 170 NIST P-256, P-384, and P-521 curves. Note that all of these 171 curves have cofactor equal to one, which simplifies their use. 172 o The server's certificate MUST contain an ECDSA-capable public key, 173 it MUST be signed with ECDSA, and it MUST use SHA-256, SHA-384, or 174 SHA-512. The Signature Algorithms extension (Section 7.4.1.4.1 of 175 [RFC5246]) MUST be used to indicate support of those signature and 176 hash algorithms. If a client certificate is used, the same 177 conditions apply to it. The acceptable choices of hashes and 178 curves that can be used with each ciphersuite are detailed in 179 Section 2.1. 180 o The uncompressed point format MUST be supported. Other point 181 formats MAY be used. 183 o The client SHOULD offer the elliptic_curves extension and the 184 server SHOULD expect to receive it. 185 o The client MAY offer the ec_point_formats extension, but the 186 server need not expect to receive it. 187 o [RFC6090] MAY be used as an implementation method. 189 Implementations of these ciphersuites will interoperate with 190 [RFC4492], but can be more compact than a full implementation of that 191 RFC. 193 2.1. Required Algorithms for each CipherSuite 195 The curves and hash algorithms that can be used with each ciphersuite 196 are as follows. The ciphersuites TLS_ECDHE_ECDSA_WITH_AES_128_CCM 197 and TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 MUST be used with one of the 198 following combinations: 200 o secp256r1 and SHA-256, or 201 o secp384r1 and SHA-384, or 202 o secp521r1 and SHA-512. 204 The ciphersuites TLS_ECDHE_ECDSA_WITH_AES_256_CCM and 205 TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 MUST be used with one of the 206 following combinations: 208 o secp384r1 and SHA-384, or 209 o secp521r1 and SHA-512. 211 3. TLS Versions 213 These ciphersuites make use of the authenticated encryption with 214 additional data defined in TLS 1.2 [RFC5288]. They MUST NOT be 215 negotiated in older versions of TLS. Clients MUST NOT offer these 216 cipher suites if they do not offer TLS 1.2 or later. Servers which 217 select an earlier version of TLS MUST NOT select one of these cipher 218 suites. Because TLS has no way for the client to indicate that it 219 supports TLS 1.2 but not earlier, a non-compliant server might 220 potentially negotiate TLS 1.1 or earlier and select one of the cipher 221 suites in this document. Clients MUST check the TLS version and 222 generate a fatal "illegal_parameter" alert if they detect an 223 incorrect version. 225 4. New AEAD algorithms 227 The following AEAD algorithms are defined: 229 AEAD_AES_128_CCM_8 = TBD9 230 AEAD_AES_256_CCM_8 = TBD10 232 4.1. AES-128-CCM with an 8-octet ICV 234 The AEAD_AES_128_CCM_8 authenticated encryption algorithm is 235 identical to the AEAD_AES_128_CCM algorithm (see Section 5.3 of 236 [RFC5116]), except that it uses eight octets for authentication, 237 instead of the full sixteen octets used by AEAD_AES_128_CCM. The 238 AEAD_AES_128_CCM_8 ciphertext consists of the ciphertext output of 239 the CCM encryption operation concatenated with the 8-octet 240 authentication tag output of the CCM encryption operation. Test 241 cases are provided in [CCM]. The input and output lengths are as for 242 AEAD_AES_128_CCM. An AEAD_AES_128_CCM_8 ciphertext is exactly 8 243 octets longer than its corresponding plaintext. 245 4.2. AES-256-CCM with an 8-octet ICV 247 The AEAD_AES_256_CCM_8 authenticated encryption algorithm is 248 identical to the AEAD_AES_256_CCM algorithm (see Section 5.4 of 249 [RFC5116]), except that it uses eight octets for authentication, 250 instead of the full sixteen octets used by AEAD_AES_256_CCM. The 251 AEAD_AES_256_CCM_8 ciphertext consists of the ciphertext output of 252 the CCM encryption operation concatenated with the 8-octet 253 authentication tag output of the CCM encryption operation. Test 254 cases are provided in [CCM]. The input and output lengths are as for 255 AEAD_AES_128_CCM. An AEAD_AES_128_CCM_8 ciphertext is exactly 8 256 octets longer than its corresponding plaintext. 258 5. History 260 The 02 version removed the AEAD_AES_128_CCM_12 and 261 AEAD_AES_256_CCM_12 AEAD algorithms, because they were not needed in 262 any ciphersuites. The AES-256 ciphersuites were retained, however, 263 to provide a secure cipher for use with the higher security curves 264 secp384r1 and secp521r1. 266 This section is to be removed by the RFC editor upon publication. 268 6. IANA Considerations 270 IANA has assigned values for the Ciphersuites defined in Section 2 271 and the AEAD algorithms defined in Section 4 of this note. 273 7. Security Considerations 275 7.1. Perfect Forward Secrecy 277 The perfect forward secrecy properties of ephemeral Diffie-Hellman 278 ciphersuites are discussed in the security analysis of [RFC4346]. 279 This analysis applies to the ECDHE ciphersuites. 281 7.2. Counter Reuse 283 AES-CCM security requires that the counter is never reused. The IV 284 construction in Section 2 is designed to prevent counter reuse. 286 8. Acknowledgements 288 This draft borrows heavily from [RFC5288]. 290 This draft is motivated by the considerations raised in the Zigbee 291 Smart Energy 2.0 working group. 293 9. References 295 9.1. Normative References 297 [AES] National Institute of Standards and Technology, 298 "Specification for the Advanced Encryption Standard 299 (AES)", FIPS 197, November 2001. 301 [CCM] National Institute of Standards and Technology, 302 "Recommendation for Block Cipher Modes of Operation: The 303 CCM Mode for Authentication and Confidentiality", SP 800- 304 38C, May 2004. 306 [I-D.ietf-tls-rfc4347-bis] 307 Rescorla, E. and N. Modadugu, "Datagram Transport Layer 308 Security version 1.2", draft-ietf-tls-rfc4347-bis-03 (work 309 in progress), October 2009. 311 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 312 Requirement Levels", BCP 14, RFC 2119, March 1997. 314 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 315 (TLS) Protocol Version 1.1", RFC 4346, April 2006. 317 [RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 318 and T. Wright, "Transport Layer Security (TLS) 319 Extensions", RFC 4366, April 2006. 321 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 322 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 323 for Transport Layer Security (TLS)", RFC 4492, May 2006. 325 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 326 Encryption", RFC 5116, January 2008. 328 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 329 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 331 [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois 332 Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, 333 August 2008. 335 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 336 Curve Cryptography Algorithms", RFC 6090, February 2011. 338 9.2. Informative References 340 [IEEE802154] 341 Institute of Electrical and Electronics Engineers, 342 "Wireless Personal Area Networks", IEEE Standard 802.15.4- 343 2006, 2006. 345 [RFC4309] Housley, R., "Using Advanced Encryption Standard (AES) CCM 346 Mode with IPsec Encapsulating Security Payload (ESP)", 347 RFC 4309, December 2005. 349 Authors' Addresses 351 David McGrew 352 Cisco Systems 353 13600 Dulles Technology Drive 354 Herndon, VA 20171 355 USA 357 Email: mcgrew@cisco.com 358 Daniel V. Bailey 359 RSA/EMC 360 174 Middlesex Tpke. 361 Bedford, MA 01463 362 USA 364 Email: dbailey@rsa.com 366 Matthew Campagna 367 Certicom Corp. 368 5520 Explorer Drive #400 369 Mississauga, Ontario L4W 5L1 370 Canada 372 Email: mcampagna@certicom.com 374 Robert Dugal 375 Certicom Corp. 376 5520 Explorer Drive #400 377 Mississauga, Ontario L4W 5L1 378 Canada 380 Email: rdugal@certicom.com