idnits 2.17.1 draft-rescorla-tls-opaque-prf-input-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5 on line 290. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 267. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 274. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 280. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 2 instances of too long lines in the document, the longest one being 1 character in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (December 13, 2006) is 6337 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '28' on line 72 == Unused Reference: 'I-D.ietf-tls-rfc4346-bis' is defined on line 234, but no explicit reference was found in the text ** Obsolete normative reference: RFC 4366 (Obsoleted by RFC 5246, RFC 6066) ** Obsolete normative reference: RFC 4346 (Obsoleted by RFC 5246) ** Obsolete normative reference: RFC 4347 (Obsoleted by RFC 6347) == Outdated reference: A later version (-10) exists of draft-ietf-tls-rfc4346-bis-02 Summary: 7 errors (**), 0 flaws (~~), 4 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group E. Rescorla 3 Internet-Draft Network Resonance 4 Expires: June 16, 2007 M. Salter 5 National Security Agency 6 December 13, 2006 8 Opaque PRF Inputs for TLS 9 draft-rescorla-tls-opaque-prf-input-00.txt 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt. 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html. 34 This Internet-Draft will expire on June 16, 2007. 36 Copyright Notice 38 Copyright (C) The Internet Society (2006). 40 Abstract 42 This document describes a mechanism for using opaque PRF inputs with 43 Transport Layer Security (TLS) and Datagram TLS (DTLS). 45 Table of Contents 47 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 48 2. Conventions Used In This Document . . . . . . . . . . . . . . . 3 49 3. The OpaquePRFInput Extension . . . . . . . . . . . . . . . . . 3 50 3.1. Negotiating the OpaquePRFInput Extension . . . . . . . . . 4 51 3.2. PRF Modifications . . . . . . . . . . . . . . . . . . . . . 4 52 4. Security Considerations . . . . . . . . . . . . . . . . . . . . 5 53 4.1. Threats to TLS . . . . . . . . . . . . . . . . . . . . . . 5 54 4.2. New Security Issues . . . . . . . . . . . . . . . . . . . . 5 55 4.3. Scope of Randomness . . . . . . . . . . . . . . . . . . . . 5 56 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 5 57 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 6 58 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 6 59 7.1. Normative References . . . . . . . . . . . . . . . . . . . 6 60 7.2. Informative References . . . . . . . . . . . . . . . . . . 6 61 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 7 62 Intellectual Property and Copyright Statements . . . . . . . . . . 8 64 1. Introduction 66 TLS [RFC4346] and DTLS [RFC4347] use a 32-byte "Random" value 67 consisting of a 32-bit time value time and 28 randomly generated 68 bytes: 70 struct { 71 uint32 gmt_unix_time; 72 opaque random_bytes[28]; 73 } Random; 75 The client and server each contribute a Random value which is then 76 mixed with secret keying material to produce the final per- 77 association keying material. 79 In a number of United States Government applications, it is desirable 80 to have some material with the following properties: 82 1. It is contributed both by client and server. 83 2. It is arbitrary-length. 84 3. It is mixed into the eventual keying material. 85 4. It is structured and decodable by the receiving party. 87 These requirements are incompatible with the current Random 88 mechanism, which supports a short, fixed-length value. This document 89 describes a mechanism called "Opaque PRF Inputs for TLS" that meets 90 these requirements. 92 2. Conventions Used In This Document 94 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 95 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 96 document are to be interpreted as described in [RFC2119]. 98 3. The OpaquePRFInput Extension 100 The OpaquePRFInput is carried in a new TLS extension called 101 "OpaquePRFInput". 103 struct { 104 opaque opaque_prf_input_value<0..2^16-1>; 105 } OpaquePRFInput; 107 The opaque_prf_input_value is an opaque byte-string which is 108 generated in an implementation-dependent fashion. It MAY be 109 generated by and/or made available to the TLS/DTLS-using application. 111 3.1. Negotiating the OpaquePRFInput Extension 113 The client requests support for the opaque PRF input feature by 114 sending an "opaque_prf_input" extension in its ClientHello. The 115 "extension_data" field contains an OpaquePRFInput value. 117 When a server which does not recognize the "opaque_prf_input" 118 extension receives one, it will ignore it as required by [RFC4366]. 119 A server which recognizes the extension MAY choose to ignore it, in 120 which case it SHOULD continue with the exchange as if it had not 121 received the extension. 123 If the server wishes to use the opaque PRF input feature, it MUST 124 send its own "opaque_prf_input" extension with an 125 opaque_prf_input_value equal in length to the client's 126 opaque_prf_input_value. Clients SHOULD check the length of the 127 server's opaque_prf_input_value and generate a fatal 128 "illegal_parameter" error if it is present but does does not match 129 the length that was transmitted in the ClientHello. 131 Because RFC 4366 does not permit servers to request extensions which 132 the client did not offer, the client may not offer the 133 "opaque_prf_input" extension even if the server requires it. In this 134 case, the server should generate a fatal "handshake_failure" alert. 136 Because there is no way to mark extensions as critical, the server 137 may ignore the "opaque_prf_input" extension even though the client 138 requires it. If a client requires the opaque PRF input feature but 139 the server does not negotiate it, the client SHOULD generate a fatal 140 "handshake_failure" alert. 142 3.2. PRF Modifications 144 When the opaque PRF input feature is in use, the opaque PRF input 145 values MUST be mixed into the PRF along with the client and server 146 random values during the PMS->MS conversion. Thus, the PRF becomes: 148 master_secret = PRF(pre_master_secret, "master secret", 149 ClientHello.random + 150 ClientHello.opaque_prf_input_value + 151 ServerHello.random + 152 ServerHello.opaque_prf_input_value)[0..47]; 154 Because new extensions may not be introduced in resumed handshakes, 155 mixing in the opaque PRF inputs during the MS->keying material 156 conversion would simply involve mixing in the same material twice. 157 Therefore, the opaque PRF inputs are only used when the PMS is 158 converted into the MS. 160 4. Security Considerations 162 4.1. Threats to TLS 164 When this extension is in use it increases the amount of data that an 165 attacker can inject into the PRF. This potentially would allow an 166 attacker who had partially compromised the PRF greater scope for 167 influencing the output. Hash-based PRFs like the one in TLS are 168 designed to be fairly indifferent to the input size (the input is 169 already greater than the block size of most hash functions), however 170 there is currently no proof that a larger input space would not make 171 attacks easier. 173 Another concern is that bad implementations might generate low 174 entropy opaque PRF input values. TLS is designed to function 175 correctly even when fed low-entropy random values because they are 176 primarily used to generate distinct keying material for each 177 connection. 179 4.2. New Security Issues 181 As noted in Section 3 it is anticipated that applications may want to 182 have access to the opaque PRF input values and that they may contain 183 data that is meaningful at a higher layer. Because the values are 184 covered by the TLS Finished message, they are integrity-protected by 185 TLS. However, the application must independently provide any 186 confidentiality necessary for those values. 188 4.3. Scope of Randomness 190 RFC 4366 specifies that when a session is resumed the extensions from 191 the original connection are used: 193 If, on the other hand, the older session is resumed, then the 194 server MUST ignore the extensions and send a server hello 195 containing none of the extension types. In this case, the 196 functionality of these extensions negotiated during the original 197 session initiation is applied to the resumed session. 199 This motivates why the the opaque PRF input does not get mixed into 200 the PRF when generating the keying material from the master secret. 201 Because the same opaque PRF inputs would be used for every connection 202 in a session, they would not provide any differentiation in the 203 keying material between the connections. 205 5. IANA Considerations 206 This document defines an extension to TLS, in accordance with 207 [RFC4366]: 209 enum { opaque_prf_input (??) } ExtensionType; 211 [[ NOTE: These values need to be assigned by IANA ]] 213 6. Acknowledgements 215 This work was supported by the US Department of Defense. 217 7. References 219 7.1. Normative References 221 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 222 Requirement Levels", BCP 14, RFC 2119, March 1997. 224 [RFC4366] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 225 and T. Wright, "Transport Layer Security (TLS) 226 Extensions", RFC 4366, April 2006. 228 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 229 (TLS) Protocol Version 1.1", RFC 4346, April 2006. 231 [RFC4347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 232 Security", RFC 4347, April 2006. 234 [I-D.ietf-tls-rfc4346-bis] 235 Dierks, T. and E. Rescorla, "The TLS Protocol Version 236 1.2", draft-ietf-tls-rfc4346-bis-02 (work in progress), 237 October 2006. 239 7.2. Informative References 240 Authors' Addresses 242 Eric Rescorla 243 Network Resonance 244 2483 E. Bayshore #212 245 Palo Alto, CA 94303 246 USA 248 Email: ekr@networkresonance.com 250 Margaret Salter 251 National Security Agency 252 9800 Savage Rd. 253 Fort Meade 20755-6709 254 USA 256 Email: msalter@restarea.ncsc.mil 258 Intellectual Property Statement 260 The IETF takes no position regarding the validity or scope of any 261 Intellectual Property Rights or other rights that might be claimed to 262 pertain to the implementation or use of the technology described in 263 this document or the extent to which any license under such rights 264 might or might not be available; nor does it represent that it has 265 made any independent effort to identify any such rights. Information 266 on the procedures with respect to rights in RFC documents can be 267 found in BCP 78 and BCP 79. 269 Copies of IPR disclosures made to the IETF Secretariat and any 270 assurances of licenses to be made available, or the result of an 271 attempt made to obtain a general license or permission for the use of 272 such proprietary rights by implementers or users of this 273 specification can be obtained from the IETF on-line IPR repository at 274 http://www.ietf.org/ipr. 276 The IETF invites any interested party to bring to its attention any 277 copyrights, patents or patent applications, or other proprietary 278 rights that may cover technology that may be required to implement 279 this standard. Please address the information to the IETF at 280 ietf-ipr@ietf.org. 282 Disclaimer of Validity 284 This document and the information contained herein are provided on an 285 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 286 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 287 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 288 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 289 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 290 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 292 Copyright Statement 294 Copyright (C) The Internet Society (2006). This document is subject 295 to the rights, licenses and restrictions contained in BCP 78, and 296 except as set forth therein, the authors retain all their rights. 298 Acknowledgment 300 Funding for the RFC Editor function is currently provided by the 301 Internet Society.