idnits 2.17.1 draft-mcgrew-tls-aes-ccm-ecc-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 12, 2013) is 3935 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TLS Working Group D. McGrew 3 Internet-Draft Cisco Systems 4 Intended status: Informational D. Bailey 5 Expires: January 13, 2014 RSA/EMC 6 M. Campagna 7 R. Dugal 8 Certicom Corp. 9 July 12, 2013 11 AES-CCM ECC Cipher Suites for TLS 12 draft-mcgrew-tls-aes-ccm-ecc-07 14 Abstract 16 This memo describes the use of the Advanced Encryption Standard (AES) 17 in the Counter and CBC-MAC Mode (CCM) of operation within Transport 18 Layer Security (TLS) to provide confidentiality and data origin 19 authentication. The AES-CCM algorithm is amenable to compact 20 implementations, making it suitable for constrained environments. 21 The ciphersuites defined in this document use Elliptic Curve 22 Cryptography (ECC), and are advantageous in networks with limited 23 bandwidth. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at http://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on January 13, 2014. 42 Copyright Notice 44 Copyright (c) 2013 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (http://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 60 1.1. Conventions Used In This Document . . . . . . . . . . . . . 3 62 2. ECC based AES-CCM Cipher Suites . . . . . . . . . . . . . . . . 3 63 2.1. AEAD algorithms . . . . . . . . . . . . . . . . . . . . . . 5 64 2.2. Requirements on Curves and Hashes . . . . . . . . . . . . . 5 66 3. TLS Versions . . . . . . . . . . . . . . . . . . . . . . . . . 5 68 4. History . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 70 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6 72 6. Security Considerations . . . . . . . . . . . . . . . . . . . . 6 73 6.1. Perfect Forward Secrecy . . . . . . . . . . . . . . . . . . 7 74 6.2. Counter Reuse . . . . . . . . . . . . . . . . . . . . . . . 7 76 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 7 78 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 7 79 8.1. Normative References . . . . . . . . . . . . . . . . . . . 7 80 8.2. Informative References . . . . . . . . . . . . . . . . . . 8 82 Appendix A. Recommended Curves and Algorithms . . . . . . . . . . 8 84 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 9 86 1. Introduction 88 This document describes the use of Advanced Encryption Standard (AES) 89 [AES] in Counter with CBC-MAC Mode (CCM) [CCM] in several TLS 90 ciphersuites. AES-CCM provides both authentication and 91 confidentiality and uses as its only primitive the AES encrypt 92 operation (the AES decrypt operation is not needed). This makes it 93 amenable to compact implementations, which is advantageous in 94 constrained environments. Of course, adoption outside of constrained 95 environments is necessary to enable interoperability, such as that 96 between web clients and embedded servers, or between embedded clients 97 and web servers. The use of AES-CCM has been specified for IPsec ESP 98 [RFC4309] and 802.15.4 wireless networks [IEEE802154]. 100 Authenticated encryption, in addition to providing confidentiality 101 for the plaintext that is encrypted, provides a way to check its 102 integrity and authenticity. Authenticated Encryption with Associated 103 Data, or AEAD [RFC5116], adds the ability to check the integrity and 104 authenticity of some associated data that is not encrypted. This 105 memo utilizes the AEAD facility within TLS 1.2 [RFC5246] and the AES- 106 CCM-based AEAD algorithms defined in [RFC5116] and [RFC6655] . All 107 of these algorithms use AES-CCM; some have shorter authentication 108 tags, and are therefore more suitable for use across networks in 109 which bandwidth is constrained and message sizes may be small. 111 The ciphersuites defined in this document use Ephemeral Elliptic 112 Curve Diffie-Hellman (ECDHE) as their key establishment mechanism; 113 these ciphersuites can be used with DTLS [RFC6347]. 115 1.1. Conventions Used In This Document 117 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 118 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 119 document are to be interpreted as described in [RFC2119]. 121 2. ECC based AES-CCM Cipher Suites 123 The ciphersuites defined in this document are based on the AES-CCM 124 authenticated encryption with associated data (AEAD) algorithms 125 AEAD_AES_128_CCM and AEAD_AES_256_CCM described in [RFC5116]. The 126 following ciphersuites are defined: 128 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CCM = {TBD1,TBD1} 129 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CCM = {TBD2,TBD2} 130 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 = {TBD3,TBD3} 131 CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 = {TBD4,TBD4} 133 These ciphersuites make use of the AEAD capability in TLS 1.2 134 [RFC5246]. Note that each of these AEAD algorithms uses AES-CCM. 135 Ciphersuites ending with "8" use eight-octet authentication tags; the 136 other ciphersuites have 16 octet authentication tags. 138 The HMAC truncation option described in Section 7 of [RFC6066] (which 139 negotiates the "truncated_hmac" TLS extension) does not have an 140 effect on the cipher suites defined in this note, because they do not 141 use HMAC to protect TLS records. 143 The "nonce" input to the AEAD algorithm is as defined in [RFC6655]. 145 In DTLS, the 64-bit seq_num field is the 16-bit DTLS epoch field 146 concatenated with the 48-bit sequence_number field. The epoch and 147 sequence_number appear in the DTLS record layer. 149 This construction allows the internal counter to be 32-bits long, 150 which is a convenient size for use with CCM. 152 These ciphersuites make use of the default TLS 1.2 Pseudorandom 153 Function (PRF), which uses HMAC with the SHA-256 hash function. 155 The ECDHE_ECDSA key exchange is performed as defined in [RFC4492], 156 with the following additional stipulations: 158 o Curves with a cofactor equal to one SHOULD be used; this 159 simplifies their use. 160 o The uncompressed point format MUST be supported. Other point 161 formats MAY be used. 162 o The client SHOULD offer the elliptic_curves extension and the 163 server SHOULD expect to receive it. 164 o The client MAY offer the ec_point_formats extension, but the 165 server need not expect to receive it. 166 o [RFC6090] MAY be used as an implementation method. 167 o The server's certificate SHOULD contain a suitable ECC public key, 168 SHOULD be signed with a suitable ECC public key, and the elliptic 169 curve and hash function SHOULD be selected to ensure a uniform 170 security level; guidance on acceptable choices of hashes and 171 curves that can be used with each ciphersuite is detailed in 172 Section 2.2. The Signature Algorithms extension (Section 173 7.4.1.4.1 of [RFC5246]) SHOULD be used to indicate support of 174 those signature and hash algorithms. If a client certificate is 175 used, the same criteria SHOULD apply to it. 177 Implementations of these ciphersuites will interoperate with 178 [RFC4492], but can be more compact than a full implementation of that 179 RFC. 181 2.1. AEAD algorithms 183 The following AEAD algorithms are used: 185 AEAD_AES_128_CCM is used in the TLS_ECDHE_ECDSA_WITH_AES_128_CCM 186 ciphersuite, 188 AEAD_AES_256_CCM is used in the TLS_ECDHE_ECDSA_WITH_AES_256_CCM 189 ciphersuite, 191 AEAD_AES_128_CCM_8 is used in the 192 TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 ciphersuite, and 194 AEAD_AES_256_CCM_8 is used in the 195 TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 ciphersuite. 197 2.2. Requirements on Curves and Hashes 199 Implementations SHOULD select elliptic curves and hash functions so 200 that AES-128 is used with a curve and a hash function supporting a 201 128-bit security level, and AES-256 is used with a curve and a hash 202 function supporting a 192-bit or 256-bit security level. More 203 detailed guidance on cryptographic parameter selection is given in 204 [SP800-57] (see especially Tables 2 and 3). 206 Appendix A describes suitable curves and hash functions that are 207 widely available. 209 3. TLS Versions 211 These ciphersuites make use of the authenticated encryption with 212 additional data defined in TLS 1.2 [RFC5288]. They MUST NOT be 213 negotiated in older versions of TLS. Clients MUST NOT offer these 214 cipher suites if they do not offer TLS 1.2 or later. Servers which 215 select an earlier version of TLS MUST NOT select one of these cipher 216 suites. Earlier versions do not have support for AEAD; for instance, 217 the TLSCiphertext structure does not have the "aead" option in TLS 218 1.1. Because TLS has no way for the client to indicate that it 219 supports TLS 1.2 but not earlier, a non-compliant server might 220 potentially negotiate TLS 1.1 or earlier and select one of the cipher 221 suites in this document. Clients MUST check the TLS version and 222 generate a fatal "illegal_parameter" alert if they detect an 223 incorrect version. 225 4. History 227 The 07 version removed the mandatory-to-implement elliptic curves and 228 hash functions, and replaced them with non-normative guidance, which 229 is in Appendix A. 231 The 06 version replaced obsoleted references with updated ones to 232 RFC6066, RFC6655, RFC5246, fixes a boilerplate error, and corrects 233 the section reference for the truncated HMAC RFC. It also changes 234 the mandatory-to-implement curves and hash algorithms to be less 235 restrictive, so that the specification can potentially be used with 236 curves other than secp256r1, secp384r1, and secp521r1. A reference 237 to SP 800-57 was added to provide guidance on parameter selection. 239 The 05 version updated the IANA considerations. 241 The 04 version changed the intended status to "Informational", and 242 removed the redundant definition of the AEAD nonce and replaced it 243 with a reference to draft-mcgrew-tls-aes-ccm, to avoid incompatible 244 descriptions. 246 The 03 version removed materials that are redundant with 247 draft-mcgrew-tls-aes-ccm, and replaced them with references to that 248 draft. That draft has been approved for RFC and will be a suitable 249 stable normative reference. 251 The 02 version removed the AEAD_AES_128_CCM_12 and 252 AEAD_AES_256_CCM_12 AEAD algorithms, because they were not needed in 253 any ciphersuites. The AES-256 ciphersuites were retained, however, 254 to provide a secure cipher for use with the higher security curves 255 secp384r1 and secp521r1. 257 This section is to be removed by the RFC editor upon publication. 259 5. IANA Considerations 261 IANA is requested to assign the values for the ciphersuites defined 262 in Section Section 2 from the TLS and DTLS CipherSuite registries. 263 IANA, please note that the DTLS-OK column should be marked as "Y" for 264 each of these algorithms. 266 6. Security Considerations 267 6.1. Perfect Forward Secrecy 269 The perfect forward secrecy properties of ephemeral Diffie-Hellman 270 ciphersuites are discussed in the security analysis of [RFC5246]. 271 This analysis applies to the ECDHE ciphersuites. 273 6.2. Counter Reuse 275 AES-CCM security requires that the counter is never reused. The IV 276 construction in Section 2 is designed to prevent counter reuse. 278 7. Acknowledgements 280 This draft borrows heavily from [RFC5288]. Thanks are due to Robert 281 Cragie for his great help in making this work complete, correct, and 282 useful, and to Peter Dettman for his review. 284 This draft is motivated by the considerations raised in the Zigbee 285 Smart Energy 2.0 working group. 287 8. References 289 8.1. Normative References 291 [AES] National Institute of Standards and Technology, 292 "Specification for the Advanced Encryption Standard 293 (AES)", FIPS 197, November 2001. 295 [CCM] National Institute of Standards and Technology, 296 "Recommendation for Block Cipher Modes of Operation: The 297 CCM Mode for Authentication and Confidentiality", SP 800- 298 38C, May 2004. 300 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 301 Requirement Levels", BCP 14, RFC 2119, March 1997. 303 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 304 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 305 for Transport Layer Security (TLS)", RFC 4492, May 2006. 307 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 308 Encryption", RFC 5116, January 2008. 310 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 311 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 313 [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois 314 Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, 315 August 2008. 317 [RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography 318 (ECC) Brainpool Standard Curves and Curve Generation", 319 RFC 5639, March 2010. 321 [RFC6066] Eastlake, D., "Transport Layer Security (TLS) Extensions: 322 Extension Definitions", RFC 6066, January 2011. 324 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 325 Curve Cryptography Algorithms", RFC 6090, February 2011. 327 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 328 Security Version 1.2", RFC 6347, January 2012. 330 [RFC6655] McGrew, D. and D. Bailey, "AES-CCM Cipher Suites for 331 Transport Layer Security (TLS)", RFC 6655, July 2012. 333 [SP800-57] 334 National Institute of Standards and Technology, 335 "Recommendation for Key Management - Part 1: General 336 (Revision 3)", SP 800-57 Part 1, July 2012. 338 8.2. Informative References 340 [IEEE802154] 341 Institute of Electrical and Electronics Engineers, 342 "Wireless Personal Area Networks", IEEE Standard 802.15.4- 343 2006, 2006. 345 [RFC4309] Housley, R., "Using Advanced Encryption Standard (AES) CCM 346 Mode with IPsec Encapsulating Security Payload (ESP)", 347 RFC 4309, December 2005. 349 Appendix A. Recommended Curves and Algorithms 351 This memo does not mandate any particular elliptic curves or 352 cryptographic algorithms, for the sake of flexibility. However, 353 since the main motivation for the AES-CCM-ECC ciphersuites is their 354 suitability for constrained environments, it is valuable to identify 355 a particular suitable set of curves and algorithms. 357 This appendix identifies a set of elliptic curves and cryptographic 358 algorithms that meet the requirements of this note, which are widely 359 supported and believed to be secure. 361 The curves and hash algorithms recommended for each ciphersuite are: 363 An implementation that includes either 364 TLS_ECDHE_ECDSA_WITH_AES_128_CCM or 365 TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 MUST support the secp256r1 366 curve and the SHA-256 hash function. 367 An implementation that includes either 368 TLS_ECDHE_ECDSA_WITH_AES_256_CCM or 369 TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 MUST support the secp384r1 370 curve and the SHA-384 hash function, and MAY support the secp521r1 371 curve and the SHA-512 hash function. 373 More information about the secp256r1, secp384r1, and secp521r1 curves 374 is available in Appendix A of [RFC4492]. 376 It is not necessary to implement the above curves and hash functions 377 in order to conform to this specification. Other elliptic curves, 378 such as the Brainpool curves [RFC5639] for example, meet the criteria 379 laid out in this memo. 381 Authors' Addresses 383 David McGrew 384 Cisco Systems 385 13600 Dulles Technology Drive 386 Herndon, VA 20171 387 USA 389 Email: mcgrew@cisco.com 391 Daniel V. Bailey 392 RSA/EMC 393 174 Middlesex Tpke. 394 Bedford, MA 01463 395 USA 397 Email: dbailey@rsa.com 398 Matthew Campagna 399 Certicom Corp. 400 5520 Explorer Drive #400 401 Mississauga, Ontario L4W 5L1 402 Canada 404 Email: mcampagna@certicom.com 406 Robert Dugal 407 Certicom Corp. 408 5520 Explorer Drive #400 409 Mississauga, Ontario L4W 5L1 410 Canada 412 Email: rdugal@certicom.com