idnits 2.17.1 draft-rescorla-tls-suiteb-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 18. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 313. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 324. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 331. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 337. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 5, 2008) is 5711 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Salter 3 Internet-Draft National Security Agency 4 Intended status: Informational E. Rescorla 5 Expires: March 9, 2009 Network Resonance 6 R. Housley 7 Vigil Security 8 September 5, 2008 10 Suite B Cipher Suites for TLS 11 draft-rescorla-tls-suiteb-03.txt 13 Status of this Memo 15 By submitting this Internet-Draft, each author represents that any 16 applicable patent or other IPR claims of which he or she is aware 17 have been or will be disclosed, and any of which he or she becomes 18 aware will be disclosed, in accordance with Section 6 of BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF), its areas, and its working groups. Note that 22 other groups may also distribute working documents as Internet- 23 Drafts. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 The list of current Internet-Drafts can be accessed at 31 http://www.ietf.org/ietf/1id-abstracts.txt. 33 The list of Internet-Draft Shadow Directories can be accessed at 34 http://www.ietf.org/shadow.html. 36 This Internet-Draft will expire on March 9, 2009. 38 Abstract 40 The United States Government has published guidelines for "NSA Suite 41 B Cryptography," which defines cryptographic algorithm polcy for 42 national security applications. This document defines a profile of 43 TLS which is conformant with Suite B. 45 Table of Contents 47 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 48 2. Conventions Used In This Document . . . . . . . . . . . . . . . 3 49 3. Suite B Requirements . . . . . . . . . . . . . . . . . . . . . 3 50 4. Suite B Compliance Requirements . . . . . . . . . . . . . . . . 4 51 4.1. Security Levels . . . . . . . . . . . . . . . . . . . . . . 5 52 4.2. Acceptable Curves . . . . . . . . . . . . . . . . . . . . . 5 53 5. Security Considerations . . . . . . . . . . . . . . . . . . . . 6 54 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6 55 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 6 56 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 6 57 8.1. Normative References . . . . . . . . . . . . . . . . . . . 6 58 8.2. Informative References . . . . . . . . . . . . . . . . . . 7 59 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 7 60 Intellectual Property and Copyright Statements . . . . . . . . . . 9 62 1. Introduction 64 National Security Agency posted a Fact Sheet on Suite B Cryptography, 65 and it states: 67 To complement the existing policy for the use of the Advanced 68 Encryption Standard (AES) to protect national security systems 69 and information as specified in The National Policy on the use of 70 the Advanced Encryption Standard (AES) to Protect National 71 Security Systems and National Security Information (CNSSP-15), 72 the National Security Agency (NSA) announced Suite B Cryptography 73 at the 2005 RSA Conference. In addition to the AES, Suite B 74 includes cryptographic algorithms for hashing, digital 75 signatures, and key exchange. 77 Suite B only specifies the cryptographic algorithms to be 78 used. Many other factors need to be addressed in determining 79 whether a particular device implementing a particular set of 80 cryptographic algorithms should be used to satisfy a particular 81 requirement. 83 Among those factors are "requirements for interoperability both 84 domestically and internationally". 86 This document is a profile of of TLS 1.2 [I-D.ietf-tls-rfc4346-bis] 87 and of the cipher suites defined in [I-D.ietf-tls-ecc-new-mac], but 88 does not itself define any new cipher suites. 90 2. Conventions Used In This Document 92 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 93 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 94 document are to be interpreted as described in [RFC2119]. 96 3. Suite B Requirements 98 The Fact Sheet on Suite B Cryptography requires that key 99 establishment and authentication algorithms be based on Elliptic 100 Curve Cryptography, that the encryption algorithm be AES [AES], and 101 that the function used for key derivation and data integrity be SHA 102 [SHS]. It defines two security levels, of 128 and 192 bits. 104 In particular, Suite B includes: 106 Encryption: Advanced Encryption Standard (AES) - 107 FIPS 197 (with keys sizes of 128 and 256 108 bits) 110 Digital Signature: Elliptic Curve Digital Signature Algorithm - 111 FIPS 186-2 (using the curves with 256 and 112 384-bit prime moduli) 114 Key Exchange: Elliptic Curve Diffie-Hellman - Draft 115 NIST Special Publication 800-56 (using the 116 curves with 256 and 384-bit prime moduli) 118 Hashing: Secure Hash Algorithm - FIPS 180-2 119 (using SHA-256 and SHA-384) 121 The 128-bit security level corresponds to an elliptic curve size of 122 256 bits, AES-128, and SHA-256. The 192-bit security level 123 corresponds to an elliptic curve size of 384 bits, AES-256, and SHA- 124 384. 126 Note: Some people refer to the two security levels based on the AES 127 key size that is employed. At the 128-bit security level, an AES key 128 length of 128 bits is used. However, at the 192-bit security level, 129 an AES key length of 256 bits is used. 131 4. Suite B Compliance Requirements 133 Galois Counter Mode (GCM) cipher suites [I-D.ietf-tls-ecc-new-mac] 134 are preferred for Suite B implementations. However, TLS 1.1 (or 135 earlier) does not support GCM. Therefore, when TLS 1.1 (or earlier) 136 implementations are used in Suite B mode, they support Cipher Block 137 Chaining (CBC) mode. 139 Therefore, in order for a connection to be Suite B compliant, the 140 following rules apply: 142 o TLS 1.1 or earlier connections MUST use either 143 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA or 144 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA. A compliant TLS 1.1 or 145 earlier client MUST offer at least one of these cipher suites. A 146 compliant TLS 1.1 or earlier server MUST select one of them if 147 offered. 148 o TLS 1.2 or greater connections connections MUST use one of 149 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, 150 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 151 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, or 152 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384. A compliant TLS 1.2 or 153 greater client MUST offer one or both of the two GCM cipher 154 suites. If backward compatibility with TLS 1.1 or earlier is 155 desired, it MAY offer one or both of the CBC cipher suites as 156 well. A compliant TLS 1.2 server MUST select one of these cipher 157 suites if offered and MUST select a GCM cipher suite in TLS 1.2 158 mode if one is offered. 160 Note that these rules explicitly permit the use of CBC cipher suites 161 in TLS 1.2 connections in order to permit operation between Suite B 162 and non-Suite B implementations. For instance, a Suite B compliant 163 TLS 1.2 client might offer TLS 1.2 with both CBC and GCM cipher 164 suites when communicating with a non-Suite B TLS 1.2 server which 165 then selected the CBC cipher suites. This connection would 166 nevertheless meet the requirements of this specification. However, 167 any two Suite B implementations will negotiate a GCM cipher suite 168 when doing TLS 1.2. 170 4.1. Security Levels 172 As described in Section 1, Suite B specifies two security levels: 173 128 bit and 192 bit. The following table lists the security levels 174 for each cipher suite: 176 +-----------------------------------------+----------------+ 177 | Cipher Suite | Security Level | 178 +-----------------------------------------+----------------+ 179 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA | 128 | 180 | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | 128 | 181 | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA | 192 | 182 | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | 192 | 183 +-----------------------------------------+----------------+ 185 4.2. Acceptable Curves 187 RFC 4492 defines a variety of elliptic curves. For cipher suites 188 defined in this specification, only secp256r1 (23) or secp384r1 (24) 189 may be used. These are the same curves that appear in FIPS 186-2 190 [DSS] as P-256 and P-384, respectively. For cipher suites at the 191 128-bit security level, secp256r1 MUST be used. For cipher suites at 192 the 192-bit security level, secp384r1 MUST be used. RFC 4492 193 requires that uncompressed (0) form be supported. 194 ansiX962_compressed_prime(1) point formats MAY also be supported. 196 Clients desiring to negotiate only a Suite B-compliant connection 197 MUST generate a "Supported Elliptic Curves Extension" containing only 198 the allowed curves. These curves MUST match the cipher suite 199 security levels being offered. Clients which are willing to do both 200 Suite B-compliant and non-Suite B-compliant connections MAY omit the 201 extension or send the extension but offer other curves as well as the 202 appropriate Suite B ones. 204 Servers desiring to negotiate a Suite B-compliant connection SHOULD 205 check for the presence of the extension, but MUST NOT negotiate 206 inappropriate curves even if they are offered by the client. This 207 allows a Client which is willing to do either Suite B-compliant or 208 non-Suite B-compliant modes to interoperate with a server which will 209 only do Suite B-compliant modes. If the client does not advertise an 210 acceptable curve, the server MUST generate a fatal 211 "handshake_failure" alert and terminate the connection. Clients MUST 212 check the chosen curve to make sure it is acceptable. 214 5. Security Considerations 216 Most of the security considerations for this document are described 217 in TLS 1.2 [I-D.ietf-tls-rfc4346-bis], RFC 4492 [RFC4492], 218 [I-D.ietf-tls-rsa-aes-gcm], and [I-D.ietf-tls-ecc-new-mac]. Readers 219 should consult those documents. 221 In order to meet the goal of a consistent security level for the 222 entire cipher suite, in Suite B mode TLS implementations MUST ONLY 223 use the curves defined in Section 4.2. Otherwise, it is possible to 224 have a set of symmetric algorithms with much weaker or stronger 225 security properties than the asymmetric (ECC) algorithms. 227 6. IANA Considerations 229 This document defines no actions for IANA. 231 7. Acknowledgements 233 This work was supported by the US Department of Defense. 235 8. References 237 8.1. Normative References 239 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 240 Requirement Levels", BCP 14, RFC 2119, March 1997. 242 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 243 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 244 for Transport Layer Security (TLS)", RFC 4492, May 2006. 246 [I-D.ietf-tls-rfc4346-bis] 247 Dierks, T. and E. Rescorla, "The Transport Layer Security 248 (TLS) Protocol Version 1.2", draft-ietf-tls-rfc4346-bis-10 249 (work in progress), March 2008. 251 [I-D.ietf-tls-ecc-new-mac] 252 Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA- 253 256/384 and AES Galois Counter Mode", 254 draft-ietf-tls-ecc-new-mac-07 (work in progress), 255 May 2008. 257 [AES] National Institute of Standards and Technology, 258 "Specification for the Advanced Encryption Standard 259 (AES)", FIPS 197, November 2001. 261 [SHS] National Institute of Standards and Technology, "Secure 262 Hash Standard", FIPS 180-2, August 2002. 264 [DSS] National Institute of Standards and Technology, "Digital 265 Signature Standard", FIPS 186-2, January 2000. 267 8.2. Informative References 269 [I-D.ietf-tls-rsa-aes-gcm] 270 Salowey, J., Choudhury, A., and D. McGrew, "AES-GCM Cipher 271 Suites for TLS", draft-ietf-tls-rsa-aes-gcm-03 (work in 272 progress), April 2008. 274 Authors' Addresses 276 Margaret Salter 277 National Security Agency 278 9800 Savage Rd. 279 Fort Meade 20755-6709 280 USA 282 Email: msalter@restarea.ncsc.mil 284 Eric Rescorla 285 Network Resonance 286 2064 Edgewood Drive 287 Palo Alto 94303 288 USA 290 Email: ekr@rtfm.com 291 Russ Housley 292 Vigil Security 293 918 Spring Knoll Drive 294 Herndon 21070 295 USA 297 Email: housley@vigilsec.com 299 Full Copyright Statement 301 Copyright (C) The IETF Trust (2008). 303 This document is subject to the rights, licenses and restrictions 304 contained in BCP 78, and except as set forth therein, the authors 305 retain all their rights. 307 This document and the information contained herein are provided on an 308 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 309 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 310 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 311 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 312 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 313 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 315 Intellectual Property 317 The IETF takes no position regarding the validity or scope of any 318 Intellectual Property Rights or other rights that might be claimed to 319 pertain to the implementation or use of the technology described in 320 this document or the extent to which any license under such rights 321 might or might not be available; nor does it represent that it has 322 made any independent effort to identify any such rights. Information 323 on the procedures with respect to rights in RFC documents can be 324 found in BCP 78 and BCP 79. 326 Copies of IPR disclosures made to the IETF Secretariat and any 327 assurances of licenses to be made available, or the result of an 328 attempt made to obtain a general license or permission for the use of 329 such proprietary rights by implementers or users of this 330 specification can be obtained from the IETF on-line IPR repository at 331 http://www.ietf.org/ipr. 333 The IETF invites any interested party to bring to its attention any 334 copyrights, patents or patent applications, or other proprietary 335 rights that may cover technology that may be required to implement 336 this standard. Please address the information to the IETF at 337 ietf-ipr@ietf.org.