idnits 2.17.1 draft-merkle-tls-brainpool-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC4492, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). (Using the creation date from RFC4492, updated by this document, for RFC5378 checks: 1998-03-18) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 13, 2013) is 3994 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'RFC2119' is defined on line 174, but no explicit reference was found in the text == Unused Reference: 'RFC6090' is defined on line 232, but no explicit reference was found in the text ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) Summary: 3 errors (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Merkle 3 Internet-Draft secunet Security Networks 4 Updates: 4492 (if approved) M. Lochter 5 Intended status: Informational Bundesamt fuer Sicherheit in der 6 Expires: November 14, 2013 Informationstechnik (BSI) 7 May 13, 2013 9 ECC Brainpool Curves for Transport Layer Security (TLS) 10 draft-merkle-tls-brainpool-01 12 Abstract 14 This document specifies the use of several ECC Brainpool elliptic 15 curves for authentication and key exchange in the Transport Layer 16 Security (TLS) protocol. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at http://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on November 14, 2013. 35 Copyright Notice 37 Copyright (c) 2013 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (http://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 53 2. Values to be Used in the Supported Elliptic Curve Extension . 4 54 3. Security Considerations . . . . . . . . . . . . . . . . . . . 5 55 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 56 5. Intellectual Property Rights . . . . . . . . . . . . . . . . . 7 57 6. References . . . . . . . . . . . . . . . . . . . . . . . . . . 8 58 6.1. Normative References . . . . . . . . . . . . . . . . . . . 8 59 6.2. Informative References . . . . . . . . . . . . . . . . . . 8 60 Appendix A. Test Vectors . . . . . . . . . . . . . . . . . . . . 10 61 A.1. 256 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 10 62 A.2. 384 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 11 63 A.3. 512 Bit Curve . . . . . . . . . . . . . . . . . . . . . . 11 65 1. Introduction 67 In [RFC5639], a new set of elliptic curve groups over finite prime 68 fields for use in cryptographic applications was specified. These 69 groups, denoted as ECC Brainpool curves, were generated in a 70 verifiably pseudo-random way and comply with the security 71 requirements of relevant standards from ISO [ISO1] [ISO2], ANSI 72 [ANSI1], NIST [FIPS], and SecG [SEC2]. 74 Usage of elliptic curves for authentication and key agreement in TLS 75 1.0 and TLS 1.1 is defined in [RFC4492]. While the ASN.1 object 76 identifiers defined in [RFC5639] already allow usage of the ECC 77 Brainpool curves for TLS (client or server) authentication through 78 reference in X.509 certificates according to [RFC3279], their 79 negotiation for key exchange according to [RFC4492] requires the 80 definition and assignment of additional NamedCurve IDs. This 81 document specifies such values for three curves from [RFC5639]. 83 2. Values to be Used in the Supported Elliptic Curve Extension 85 According to [RFC4492], the Supported Elliptic Curve Extension allows 86 the negotiation of elliptic curve groups during a handshake starting 87 a new TLS session. A client that proposes ECC cipher suites in its 88 ClientHello message SHOULD include this extension to indicate the 89 elliptic curves it supports through NamedCurve IDs, and a server that 90 receives a ClientHello containing this extension MUST use the 91 client's enumerated capabilities to guide its selection of an 92 appropriate cipher suite. Furthermore, the server SHOULD use a 93 NamedCurve ID, if applicable, to specify the elliptic curve 94 corresponding to its ephemeral ECDH public key. 96 The values of NamedCurve, by which the elliptic curves are 97 identified, are governed by the EC Named Curve Registry of IANA 98 [IANA-TLS]. In Table 1, new values for NamedCurve for three of the 99 ECC Brainpool curves defined in [RFC5639] are specified. All three 100 curves are suitable for usage in DTLS [RFC6347]. 102 +-----------------+-------+ 103 | Curve | Value | 104 +-----------------+-------+ 105 | brainpoolP256r1 | TBD1 | 106 | | | 107 | brainpoolP384r1 | TBD2 | 108 | | | 109 | brainpoolP512r1 | TBD3 | 110 +-----------------+-------+ 112 Table 1 114 Test vectors for a Diffie-Hellman key exchange using these ECC 115 Brainpool curves are provided in Appendix A 117 3. Security Considerations 119 The security considerations of [RFC5246] apply accordingly. 121 The confidentiality, authenticity and integrity of the TLS 122 communication is limited by the weakest cryptographic primitive 123 applied. In order to achieve a maximum security level when using one 124 of the elliptic curves from Table 1 for authentication and / or key 125 exchange in TLS, the key derivation function, the algorithms and key 126 lengths of symmetric encryption and message authentication as well as 127 the algorithm, bit length and hash function used for signature 128 generation should be chosen according to the recommendations of 129 [NIST800-57] and [RFC5639]. Furthermore, the private Diffie-Hellman 130 keys should be selected with the same bit length as the order of the 131 group generated by the base point G and with approximately maximum 132 entropy. 134 Implementations of elliptic curve cryptography for TLS may be 135 susceptible to side-channel attacks. Particular care should be taken 136 for implementations that internally transform curve points to points 137 on the corresponding "twisted curve", using the map (x',y') = (x*Z^2, 138 y*Z^3) with the coefficient Z specified for that curve in [RFC5639], 139 in order to take advantage of an an efficient arithmetic based on the 140 twisted curve's special parameters (A = -3): although the twisted 141 curve itself offers the same level of security as the corresponding 142 random curve (through mathematical equivalence), an arithmetic based 143 on small curve parameters may be harder to protect against side- 144 channel attacks. General guidance on resistence of elliptic curve 145 cryptography implementations against side-channel-attacks is given in 146 [BSI1] and [HMV]. 148 4. IANA Considerations 150 Before this document can become an RFC, IANA is required to assign 151 numbers for the elliptic curves specified in Table 1 to the 152 NamedCurve name space in its Transport Layer Security (TLS) 153 Parameters registry [IANA-TLS]. For all these elliptic curves, 154 suitability with DTLS shall be indicated in the registry. 156 5. Intellectual Property Rights 158 Although, the authors have no knowledge about any intellectual 159 property rights which cover the general usage of the ECP groups 160 defined herein, implementations based on these domain parameters may 161 require use of inventions covered by patent rights. In particular, 162 techniques for an efficient arithmetic exploiting the special 163 parameters of the twisted curves (see Section 3) may be covered by 164 patents. 166 6. References 168 6.1. Normative References 170 [IANA-TLS] Internet Assigned Numbers Authority, "Transport Layer 171 Security (TLS) Parameters", . 174 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 175 Requirement Levels", BCP 14, RFC 2119, March 1997. 177 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and 178 B. Moeller, "Elliptic Curve Cryptography (ECC) Cipher 179 Suites for Transport Layer Security (TLS)", RFC 4492, 180 May 2006. 182 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer 183 Security (TLS) Protocol Version 1.2", RFC 5246, 184 August 2008. 186 [RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography 187 (ECC) Brainpool Standard Curves and Curve Generation", 188 RFC 5639, March 2010. 190 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 191 Security Version 1.2", RFC 6347, January 2012. 193 6.2. Informative References 195 [ANSI1] American National Standards Institute, "Public Key 196 Cryptography For The Financial Services Industry: The 197 Elliptic Curve Digital Signature Algorithm (ECDSA)", 198 ANSI X9.62, 2005. 200 [BSI1] Bundesamt fuer Sicherheit in der Informationstechnik, 201 "Minimum Requirements for Evaluating Side-Channel 202 Attack Resistance of Elliptic Curve Implementations", 203 July 2011. 205 [FIPS] National Institute of Standards and Technology, 206 "Digital Signature Standard (DSS)", FIPS PUB 186-2, 207 December 1998. 209 [HMV] Hankerson, D., Menezes, A., and S. Vanstone, "Guide to 210 Elliptic Curve Cryptography", Springer Verlag, 2004. 212 [ISO1] International Organization for Standardization, 213 "Information Technology - Security Techniques - Digital 214 Signatures with Appendix - Part 3: Discrete Logarithm 215 Based Mechanisms", ISO/IEC 14888-3, 2006. 217 [ISO2] International Organization for Standardization, 218 "Information Technology - Security Techniques - 219 Cryptographic Techniques Based on Elliptic Curves - 220 Part 2: Digital signatures", ISO/IEC 15946-2, 2002. 222 [NIST800-57] National Institute of Standards and Technology, 223 "Recommendation for Key Management - Part 1: General 224 (Revised)", NIST Special Publication 800-57, 225 March 2007. 227 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 228 Identifiers for the Internet X.509 Public Key 229 Infrastructure Certificate and Certificate Revocation 230 List (CRL) Profile", RFC 3279, April 2002. 232 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental 233 Elliptic Curve Cryptography Algorithms", RFC 6090, 234 February 2011. 236 [SEC1] Certicom Research, "Elliptic Curve Cryptography", 237 Standards for Efficient Cryptography (SEC) 1, 238 September 2000. 240 [SEC2] Certicom Research, "Recommended Elliptic Curve Domain 241 Parameters", Standards for Efficient Cryptography 242 (SEC) 2, September 2000. 244 Appendix A. Test Vectors 246 This section provides some test vectors for example Diffie-Hellman 247 key exchanges using each of the curves defined in Section 2 . In all 248 of the following sections the following notation is used: 250 d_A: the secret key of party A 252 x_qA: the x-coordinate of the public key of party A 254 y_qA: the y-coordinate of the public key of party A 256 d_B: the secret key of party B 258 x_qB: the x-coordinate of the public key of party B 260 y_qB: the y-coordinate of the public key of party B 262 x_Z: the x-coordinate of the shared secret that results from 263 completion of the Diffie-Hellman computation, i.e. the hex 264 representation of the pre-master secret 266 y_Z: the y-coordinate of the shared secret that results from 267 completion of the Diffie-Hellman computation 269 The field elements x_qA, y_qA, x_qB, y_qB, x_Z, y_Z are represented 270 as hexadecimal values using the FieldElement-to-OctetString 271 conversion method specified in [SEC1]. 273 A.1. 256 Bit Curve 275 Curve brainpoolP256r1 277 dA = 278 81DB1EE100150FF2EA338D708271BE38300CB54241D79950F77B063039804F1D 280 x_qA = 281 44106E913F92BC02A1705D9953A8414DB95E1AAA49E81D9E85F929A8E3100BE5 283 y_qA = 284 8AB4846F11CACCB73CE49CBDD120F5A900A69FD32C272223F789EF10EB089BDC 286 dB = 287 55E40BC41E37E3E2AD25C3C6654511FFA8474A91A0032087593852D3E7D76BD3 289 x_qB = 290 8D2D688C6CF93E1160AD04CC4429117DC2C41825E1E9FCA0ADDD34E6F1B39F7B 291 y_qB = 292 990C57520812BE512641E47034832106BC7D3E8DD0E4C7F1136D7006547CEC6A 294 x_Z = 295 89AFC39D41D3B327814B80940B042590F96556EC91E6AE7939BCE31F3A18BF2B 297 y_Z = 298 49C27868F4ECA2179BFD7D59B1E3BF34C1DBDE61AE12931648F43E59632504DE 300 A.2. 384 Bit Curve 302 Curve brainpoolP384r1 304 dA = 1E20F5E048A5886F1F157C74E91BDE2B98C8B52D58E5003D57053FC4B0BD6 305 5D6F15EB5D1EE1610DF870795143627D042 307 x_qA = 68B665DD91C195800650CDD363C625F4E742E8134667B767B1B47679358 308 8F885AB698C852D4A6E77A252D6380FCAF068 310 y_qA = 55BC91A39C9EC01DEE36017B7D673A931236D2F1F5C83942D049E3FA206 311 07493E0D038FF2FD30C2AB67D15C85F7FAA59 313 dB = 032640BC6003C59260F7250C3DB58CE647F98E1260ACCE4ACDA3DD869F74E 314 01F8BA5E0324309DB6A9831497ABAC96670 316 x_qB = 4D44326F269A597A5B58BBA565DA5556ED7FD9A8A9EB76C25F46DB69D19 317 DC8CE6AD18E404B15738B2086DF37E71D1EB4 319 y_qB = 62D692136DE56CBE93BF5FA3188EF58BC8A3A0EC6C1E151A21038A42E91 320 85329B5B275903D192F8D4E1F32FE9CC78C48 322 x_Z = 0BD9D3A7EA0B3D519D09D8E48D0785FB744A6B355E6304BC51C229FBBCE2 323 39BBADF6403715C35D4FB2A5444F575D4F42 325 y_Z = 0DF213417EBE4D8E40A5F76F66C56470C489A3478D146DECF6DF0D94BAE9 326 E598157290F8756066975F1DB34B2324B7BD 328 A.3. 512 Bit Curve 330 Curve brainpoolP512r1 332 dA = 16302FF0DBBB5A8D733DAB7141C1B45ACBC8715939677F6A56850A38BD87B 333 D59B09E80279609FF333EB9D4C061231FB26F92EEB04982A5F1D1764CAD5766542 334 2 336 x_qA = 0A420517E406AAC0ACDCE90FCD71487718D3B953EFD7FBEC5F7F27E28C6 337 149999397E91E029E06457DB2D3E640668B392C2A7E737A7F0BF04436D11640FD0 338 9FD 339 y_qA = 72E6882E8DB28AAD36237CD25D580DB23783961C8DC52DFA2EC138AD472 340 A0FCEF3887CF62B623B2A87DE5C588301EA3E5FC269B373B60724F5E82A6AD147F 341 DE7 343 dB = 230E18E1BCC88A362FA54E4EA3902009292F7F8033624FD471B5D8ACE49D1 344 2CFABBC19963DAB8E2F1EBA00BFFB29E4D72D13F2224562F405CB80503666B2542 345 9 347 x_qB = 9D45F66DE5D67E2E6DB6E93A59CE0BB48106097FF78A081DE781CDB31FC 348 E8CCBAAEA8DD4320C4119F1E9CD437A2EAB3731FA9668AB268D871DEDA55A54731 349 99F 351 y_qB = 2FDC313095BCDD5FB3A91636F07A959C8E86B5636A1E930E8396049CB48 352 1961D365CC11453A06C719835475B12CB52FC3C383BCE35E27EF194512B7187628 353 5FA 355 x_Z = A7927098655F1F9976FA50A9D566865DC530331846381C87256BAF322624 356 4B76D36403C024D7BBF0AA0803EAFF405D3D24F11A9B5C0BEF679FE1454B21C4CD 357 1F 359 y_Z = 7DB71C3DEF63212841C463E881BDCF055523BD368240E6C3143BD8DEF8B3 360 B3223B95E0F53082FF5E412F4222537A43DF1C6D25729DDB51620A832BE6A26680 361 A2 363 Authors' Addresses 365 Johannes Merkle 366 secunet Security Networks 367 Mergenthaler Allee 77 368 65760 Eschborn 369 Germany 371 Phone: +49 201 5454 3091 372 EMail: johannes.merkle@secunet.com 374 Manfred Lochter 375 Bundesamt fuer Sicherheit in der Informationstechnik (BSI) 376 Postfach 200363 377 53133 Bonn 378 Germany 380 Phone: +49 228 9582 5643 381 EMail: manfred.lochter@bsi.bund.de