idnits 2.17.1 draft-mcgrew-tls-aes-ccm-ecc-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (July 9, 2012) is 4281 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-04) exists of draft-mcgrew-tls-aes-ccm-03 ** Obsolete normative reference: RFC 4366 (Obsoleted by RFC 5246, RFC 6066) ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) -- Obsolete informational reference (is this intentional?): RFC 4346 (Obsoleted by RFC 5246) Summary: 4 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS Working Group D. McGrew 3 Internet-Draft Cisco Systems 4 Intended status: Informational D. Bailey 5 Expires: January 10, 2013 RSA/EMC 6 M. Campagna 7 R. Dugal 8 Certicom Corp. 9 July 9, 2012 11 AES-CCM ECC Cipher Suites for TLS 12 draft-mcgrew-tls-aes-ccm-ecc-04 14 Abstract 16 This memo describes the use of the Advanced Encryption Standard (AES) 17 in the Counter and CBC-MAC Mode (CCM) of operation within Transport 18 Layer Security (TLS) to provide confidentiality and data origin 19 authentication. The AES-CCM algorithm is amenable to compact 20 implementations, making it suitable for constrained environments. 21 The ciphersuites defined in this document use Elliptic Curve 22 Cryptography (ECC), and are advantageous in networks with limited 23 bandwidth. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on January 10, 2013. 42 Copyright Notice 44 Copyright (c) 2012 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.1. Conventions Used In This Document . . . . . . . . . . . . . 3 62 2. ECC based AES-CCM Cipher Suites . . . . . . . . . . . . . . . . 3 63 2.1. AEAD algorithms . . . . . . . . . . . . . . . . . . . . . . 5 64 2.2. Required algorithms for each CipherSuite . . . . . . . . . 5 66 3. TLS Versions . . . . . . . . . . . . . . . . . . . . . . . . . 5 68 4. History . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 70 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6 72 6. Security Considerations . . . . . . . . . . . . . . . . . . . . 6 73 6.1. Perfect Forward Secrecy . . . . . . . . . . . . . . . . . . 6 74 6.2. Counter Reuse . . . . . . . . . . . . . . . . . . . . . . . 7 76 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 7 78 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 7 79 8.1. Normative References . . . . . . . . . . . . . . . . . . . 7 80 8.2. Informative References . . . . . . . . . . . . . . . . . . 8 82 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 8 84 1. Introduction 86 This document describes the use of Advanced Encryption Standard (AES) 87 [AES] in Counter with CBC-MAC Mode (CCM) [CCM] in several TLS 88 ciphersuites. AES-CCM provides both authentication and 89 confidentiality and uses as its only primitive the AES encrypt 90 operation (the AES decrypt operation is not needed). This makes it 91 amenable to compact implementations, which is advantageous in 92 constrained environments. Of course, adoption outside of constrained 93 environments is necessary to enable interoperability, such as that 94 between web clients and embedded servers, or between embedded clients 95 and web servers. The use of AES-CCM has been specified for IPsec ESP 96 [RFC4309] and 802.15.4 wireless networks [IEEE802154]. 98 Authenticated encryption, in addition to providing confidentiality 99 for the plaintext that is encrypted, provides a way to check its 100 integrity and authenticity. Authenticated Encryption with Associated 101 Data, or AEAD [RFC5116], adds the ability to check the integrity and 102 authenticity of some associated data that is not encrypted. This 103 note utilizes the AEAD facility within TLS 1.2 [RFC5246] and the AES- 104 CCM-based AEAD algorithms defined in [RFC5116] and 105 [I-D.mcgrew-tls-aes-ccm] . All of these algorithms use AES-CCM; some 106 have shorter authentication tags, and are therefore more suitable for 107 use across networks in which bandwidth is constrained and message 108 sizes may be small. 110 The ciphersuites defined in this document use Ephemeral Elliptic 111 Curve Diffie-Hellman (ECDHE) as their key establishment mechanism; 112 these ciphersuites can be used with DTLS [RFC6347]. 114 1.1. Conventions Used In This Document 116 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 117 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 118 document are to be interpreted as described in [RFC2119] 120 2. ECC based AES-CCM Cipher Suites 122 The ciphersuites defined in this document are based on the AES-CCM 123 authenticated encryption with associated data (AEAD) algorithms 124 AEAD_AES_128_CCM and AEAD_AES_256_CCM described in [RFC5116]. The 125 following ciphersuites are defined: 127 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CCM = {TBD1,TBD1} 128 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CCM = {TBD2,TBD2} 129 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 = {TBD3,TBD3} 130 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 = {TBD4,TBD4} 132 These ciphersuites make use of the AEAD capability in TLS 1.2 133 [RFC5246]. Note that each of these AEAD algorithms uses AES-CCM. 134 Ciphersuites ending with "8" use eight-octet authentication tags; the 135 other ciphersuites have 16 octet authentication tags. 137 The HMAC truncation option described in Section 3.5 of [RFC4366] 138 (which negotiates the "truncated_hmac" TLS extension) does not have 139 an effect on the cipher suites defined in this note, because they do 140 not use HMAC to protect TLS records. 142 The "nonce" input to the AEAD algorithm is as defined in 143 [I-D.mcgrew-tls-aes-ccm]. 145 In DTLS, the 64-bit seq_num field is the 16-bit DTLS epoch field 146 concatenated with the 48-bit sequence_number field. The epoch and 147 sequence_number appear in the DTLS record layer. 149 This construction allows the internal counter to be 32-bits long, 150 which is a convenient size for use with CCM. 152 These ciphersuites make use of the default TLS 1.2 Pseudorandom 153 Function (PRF), which uses HMAC with the SHA-256 hash function. 155 The ECDHE_ECDSA key exchange is performed as defined in [RFC4492], 156 with the following additional stipulations: 158 o The curve secp256r1 MUST be supported, and the curves secp384r1 159 and secp521r1 MAY be supported; these curves are equivalent to the 160 NIST P-256, P-384, and P-521 curves. Note that all of these 161 curves have cofactor equal to one, which simplifies their use. 162 o The server's certificate MUST contain an ECDSA-capable public key, 163 it MUST be signed with ECDSA, and it MUST use SHA-256, SHA-384, or 164 SHA-512. The Signature Algorithms extension (Section 7.4.1.4.1 of 165 [RFC5246]) MUST be used to indicate support of those signature and 166 hash algorithms. If a client certificate is used, the same 167 conditions apply to it. The acceptable choices of hashes and 168 curves that can be used with each ciphersuite are detailed in 169 Section 2.2. 170 o The uncompressed point format MUST be supported. Other point 171 formats MAY be used. 172 o The client SHOULD offer the elliptic_curves extension and the 173 server SHOULD expect to receive it. 175 o The client MAY offer the ec_point_formats extension, but the 176 server need not expect to receive it. 177 o [RFC6090] MAY be used as an implementation method. 179 Implementations of these ciphersuites will interoperate with 180 [RFC4492], but can be more compact than a full implementation of that 181 RFC. 183 2.1. AEAD algorithms 185 The following AEAD algorithms are used: 187 AEAD_AES_128_CCM is used in the TLS_ECDHE_ECDSA_WITH_AES_128_CCM 188 ciphersuite, 190 AEAD_AES_256_CCM is used in the TLS_ECDHE_ECDSA_WITH_AES_256_CCM 191 ciphersuite, 193 AEAD_AES_128_CCM_8 is used in the 194 TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 ciphersuite, and 196 AEAD_AES_256_CCM_8 is used in the 197 TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 ciphersuite. 199 2.2. Required algorithms for each CipherSuite 201 The curves and hash algorithms that can be used with each ciphersuite 202 are as follows. The ciphersuites TLS_ECDHE_ECDSA_WITH_AES_128_CCM 203 and TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 MUST be used with one of the 204 following combinations: 206 secp256r1 and SHA-256, or 207 secp384r1 and SHA-384, or 208 secp521r1 and SHA-512. 210 The ciphersuites TLS_ECDHE_ECDSA_WITH_AES_256_CCM and 211 TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 MUST be used with one of the 212 following combinations: 214 secp384r1 and SHA-384, or 215 secp521r1 and SHA-512. 217 3. TLS Versions 219 These ciphersuites make use of the authenticated encryption with 220 additional data defined in TLS 1.2 [RFC5288]. They MUST NOT be 221 negotiated in older versions of TLS. Clients MUST NOT offer these 222 cipher suites if they do not offer TLS 1.2 or later. Servers which 223 select an earlier version of TLS MUST NOT select one of these cipher 224 suites. Earlier versions do not have support for AEAD; for instance, 225 the TLSCiphertext structure does not have the "aead" option in TLS 226 1.1. Because TLS has no way for the client to indicate that it 227 supports TLS 1.2 but not earlier, a non-compliant server might 228 potentially negotiate TLS 1.1 or earlier and select one of the cipher 229 suites in this document. Clients MUST check the TLS version and 230 generate a fatal "illegal_parameter" alert if they detect an 231 incorrect version. 233 4. History 235 The 04 version changed the intended status to "Informational", and 236 removed the redundant definition of the AEAD nonce and replaced it 237 with a reference to draft-mcgrew-tls-aes-ccm, to avoid incompatible 238 descriptions. 240 The 03 version removed materials that are redundant with 241 draft-mcgrew-tls-aes-ccm, and replaced them with references to that 242 draft. That draft has been approved for RFC and will be a suitable 243 stable normative reference. 245 The 02 version removed the AEAD_AES_128_CCM_12 and 246 AEAD_AES_256_CCM_12 AEAD algorithms, because they were not needed in 247 any ciphersuites. The AES-256 ciphersuites were retained, however, 248 to provide a secure cipher for use with the higher security curves 249 secp384r1 and secp521r1. 251 This section is to be removed by the RFC editor upon publication. 253 5. IANA Considerations 255 IANA has assigned values for the Ciphersuites defined in Section 2 256 and the AEAD algorithms defined in Section 2.1 of this note. 258 6. Security Considerations 260 6.1. Perfect Forward Secrecy 262 The perfect forward secrecy properties of ephemeral Diffie-Hellman 263 ciphersuites are discussed in the security analysis of [RFC4346]. 264 This analysis applies to the ECDHE ciphersuites. 266 6.2. Counter Reuse 268 AES-CCM security requires that the counter is never reused. The IV 269 construction in Section 2 is designed to prevent counter reuse. 271 7. Acknowledgements 273 This draft borrows heavily from [RFC5288]. Thanks are due to Robert 274 Cragie. 276 This draft is motivated by the considerations raised in the Zigbee 277 Smart Energy 2.0 working group. 279 8. References 281 8.1. Normative References 283 [AES] National Institute of Standards and Technology, 284 "Specification for the Advanced Encryption Standard 285 (AES)", FIPS 197, November 2001. 287 [CCM] National Institute of Standards and Technology, 288 "Recommendation for Block Cipher Modes of Operation: The 289 CCM Mode for Authentication and Confidentiality", SP 800- 290 38C, May 2004. 292 [I-D.mcgrew-tls-aes-ccm] 293 McGrew, D. and D. Bailey, "AES-CCM Cipher Suites for TLS", 294 draft-mcgrew-tls-aes-ccm-03 (work in progress), 295 February 2012. 297 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 298 Requirement Levels", BCP 14, RFC 2119, March 1997. 300 [RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 301 and T. Wright, "Transport Layer Security (TLS) 302 Extensions", RFC 4366, April 2006. 304 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 305 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 306 for Transport Layer Security (TLS)", RFC 4492, May 2006. 308 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 309 Encryption", RFC 5116, January 2008. 311 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 312 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 314 [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois 315 Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, 316 August 2008. 318 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 319 Curve Cryptography Algorithms", RFC 6090, February 2011. 321 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 322 Security Version 1.2", RFC 6347, January 2012. 324 8.2. Informative References 326 [IEEE802154] 327 Institute of Electrical and Electronics Engineers, 328 "Wireless Personal Area Networks", IEEE Standard 802.15.4- 329 2006, 2006. 331 [RFC4309] Housley, R., "Using Advanced Encryption Standard (AES) CCM 332 Mode with IPsec Encapsulating Security Payload (ESP)", 333 RFC 4309, December 2005. 335 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 336 (TLS) Protocol Version 1.1", RFC 4346, April 2006. 338 Authors' Addresses 340 David McGrew 341 Cisco Systems 342 13600 Dulles Technology Drive 343 Herndon, VA 20171 344 USA 346 Email: mcgrew@cisco.com 348 Daniel V. Bailey 349 RSA/EMC 350 174 Middlesex Tpke. 351 Bedford, MA 01463 352 USA 354 Email: dbailey@rsa.com 355 Matthew Campagna 356 Certicom Corp. 357 5520 Explorer Drive #400 358 Mississauga, Ontario L4W 5L1 359 Canada 361 Email: mcampagna@certicom.com 363 Robert Dugal 364 Certicom Corp. 365 5520 Explorer Drive #400 366 Mississauga, Ontario L4W 5L1 367 Canada 369 Email: rdugal@certicom.com