idnits 2.17.1 draft-rescorla-tls-suiteb-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 18. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 360. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 371. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 378. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 384. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 13, 2008) is 5703 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Salter 3 Internet-Draft National Security Agency 4 Intended status: Informational E. Rescorla 5 Expires: March 17, 2009 Network Resonance 6 R. Housley 7 Vigil Security 8 September 13, 2008 10 Suite B Cipher Suites for TLS 11 draft-rescorla-tls-suiteb-04.txt 13 Status of this Memo 15 By submitting this Internet-Draft, each author represents that any 16 applicable patent or other IPR claims of which he or she is aware 17 have been or will be disclosed, and any of which he or she becomes 18 aware will be disclosed, in accordance with Section 6 of BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF), its areas, and its working groups. Note that 22 other groups may also distribute working documents as Internet- 23 Drafts. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 The list of current Internet-Drafts can be accessed at 31 http://www.ietf.org/ietf/1id-abstracts.txt. 33 The list of Internet-Draft Shadow Directories can be accessed at 34 http://www.ietf.org/shadow.html. 36 This Internet-Draft will expire on March 17, 2009. 38 Abstract 40 The United States Government has published guidelines for "NSA Suite 41 B Cryptography," which defines cryptographic algorithm polcy for 42 national security applications. This document defines a profile of 43 TLS which is conformant with Suite B. 45 Table of Contents 47 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 48 2. Conventions Used In This Document . . . . . . . . . . . . . . 3 49 3. Suite B Requirements . . . . . . . . . . . . . . . . . . . . . 3 50 4. Suite B Compliance Requirements . . . . . . . . . . . . . . . 4 51 4.1. Security Levels . . . . . . . . . . . . . . . . . . . . . 6 52 4.2. Acceptable Curves . . . . . . . . . . . . . . . . . . . . 6 53 5. Security Considerations . . . . . . . . . . . . . . . . . . . 7 54 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 55 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 7 56 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 8 57 8.1. Normative References . . . . . . . . . . . . . . . . . . . 8 58 8.2. Informative References . . . . . . . . . . . . . . . . . . 8 59 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 8 60 Intellectual Property and Copyright Statements . . . . . . . . . . 10 62 1. Introduction 64 National Security Agency posted a Fact Sheet on Suite B Cryptography, 65 and at the time of this writing, it states: 67 To complement the existing policy for the use of the Advanced 68 Encryption Standard (AES) to protect national security systems 69 and information as specified in The National Policy on the use of 70 the Advanced Encryption Standard (AES) to Protect National 71 Security Systems and National Security Information (CNSSP-15), 72 the National Security Agency (NSA) announced Suite B Cryptography 73 at the 2005 RSA Conference. In addition to the AES, Suite B 74 includes cryptographic algorithms for hashing, digital 75 signatures, and key exchange. 77 Suite B only specifies the cryptographic algorithms to be 78 used. Many other factors need to be addressed in determining 79 whether a particular device implementing a particular set of 80 cryptographic algorithms should be used to satisfy a particular 81 requirement. 83 Among those factors are "requirements for interoperability both 84 domestically and internationally". 86 This document is a profile of TLS 1.2 [RFC5246] and of the cipher 87 suites defined in [RFC5289], but does not itself define any new 88 cipher suites. 90 2. Conventions Used In This Document 92 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 93 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 94 document are to be interpreted as described in [RFC2119]. 96 3. Suite B Requirements 98 The Fact Sheet on Suite B Cryptography requires that key 99 establishment and authentication algorithms be based on Elliptic 100 Curve Cryptography, that the encryption algorithm be AES [AES], and 101 that the function used for key derivation and data integrity be SHA 102 [SHS]. It defines two security levels, of 128 and 192 bits. 104 In particular, Suite B includes: 106 Encryption: Advanced Encryption Standard (AES) - 107 FIPS 197 (with keys sizes of 128 and 256 108 bits) 110 Digital Signature: Elliptic Curve Digital Signature Algorithm 111 (ECDSA) - FIPS 186-2 (using the curves with 112 256 and 384-bit prime moduli) 114 Key Exchange: Elliptic Curve Diffie-Hellman - Draft 115 NIST Special Publication 800-56 (using the 116 curves with 256 and 384-bit prime moduli) 118 Hashing: Secure Hash Algorithm - FIPS 180-2 119 (using SHA-256 and SHA-384) 121 The 128-bit security level corresponds to an elliptic curve size of 122 256 bits, AES-128, and SHA-256. The 192-bit security level 123 corresponds to an elliptic curve size of 384 bits, AES-256, and SHA- 124 384. 126 Note: Some people refer to the two security levels based on the AES 127 key size that is employed. At the 128-bit security level, an AES key 128 length of 128 bits is used. However, at the 192-bit security level, 129 an AES key length of 256 bits is used. 131 4. Suite B Compliance Requirements 133 TLS version 1.1 and earlier does not support Galois Counter Mode 134 (GCM) cipher suites [RFC5289]. However, TLS version 1.2 and later 135 does support GCM. For Suite B TLS complaince, GCM cipher suites are 136 REQUIRED to be used whenever possible. Also, for Suite B TLS 137 complaince, Cipher Block Chaining (CBC) cipher suites are employed 138 when GCM cipher suites cannot be employed. 140 For a client to be considered Suite B compliant, the following cipher 141 suite rules apply: 143 o A Suite B compliant TLS version 1.1 or earlier client MUST offer 144 one cipher suite for each supported security level. For the 128 145 bit security level, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA MUST be 146 offered in the ClientHello message. For the 192 bit security 147 level, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA MUST be offered in the 148 ClientHello message. One of these cipher suites MUST be the first 149 (most preferred) cipher suite in the ClientHello message. 150 o A Suite B compliant TLS version 1.2 or later client MUST offer at 151 least two cipher suites for each supported security level. For 152 the 128 bit security level, 153 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 and 154 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 MUST be offered in this 155 order in the ClientHello message. For the 192 bit security level, 156 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 and 157 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 MUST be offered in this 158 order in the ClientHello message. 159 o A Suite B compliant TLS version 1.2 or later client that offers 160 backward compatibility with TLS version 1.1 or earlier servers MAY 161 offer an additional cipher suite for each supported security 162 level. If these cipher suites are offered, they MUST appear after 163 the ones discussed above. For the 128 bit security level, 164 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA MAY be offered in the 165 ClientHello message. For the 192 bit security level, 166 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA MAY be offered in the 167 ClientHello message. 168 o A Suite B compliant TLS (of any version) client that offers 169 interoperability with non-Suite B compliant servers MAY offer 170 additional cipher suites. If any additional cipher suites are 171 offered, they MUST appear after the ones discussed above in the 172 ClientHello message. 174 For a server to be considered Suite B compliant, the following cipher 175 suite rules apply: 177 o A Suite B compliant TLS version 1.1 or earlier server MUST accept 178 either the TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA or the 179 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA cipher suite if it is 180 offered. If the server is not offered either of those cipher 181 suites and interoperability with clients that are not compliant 182 with Suite B is desired, then the server MAY accept another 183 offered cipher suite. 184 o A Suite B compliant TLS version 1.2 or later server MUST accept 185 either the TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 or the 186 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 cipher suite if it is 187 offered. If neither of these cipher suites is offered, then the 188 server MUST accept either the 189 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 or the 190 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 cipher suite if it is 191 offered. If none of the preceding four cipher suites are offered, 192 then the server MUST accept either the 193 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA or the 194 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA if it is offered. If the 195 server is not offered any of those six cipher suites and 196 interoperability with clients that are not compliant with Suite B 197 is desired, then the server MAY accept another offered cipher 198 suite. 200 Note that these rules explicitly permit the use of CBC cipher suites 201 in TLS version 1.2 connections in order to permit operation between 202 Suite B compliant and non-Suite B compliant implementations. For 203 instance, a Suite B compliant TLS version 1.2 client might offer TLS 204 version 1.2 with both CBC and GCM cipher suites when communicating 205 with a non-Suite B TLS version 1.2 server which then selected the CBC 206 cipher suites. This connection would nevertheless meet the 207 requirements of this specification. However, any two Suite B 208 compliant implementations will negotiate a GCM cipher suite when 209 doing TLS version 1.2. 211 4.1. Security Levels 213 As described in Section 1, Suite B specifies two security levels: 214 128 bit and 192 bit. The following table lists the cipher suites for 215 each security level. Withing each security level, the cipher suites 216 are listed in their preferred order for slecection by a TLS version 217 1.2 implementation. 219 +-----------------------------------------+----------------+ 220 | Cipher Suite | Security Level | 221 +-----------------------------------------+----------------+ 222 | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | 128 | 223 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 | 128 | 224 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA | 128 | 225 | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | 192 | 226 | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 | 192 | 227 | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA | 192 | 228 +-----------------------------------------+----------------+ 230 4.2. Acceptable Curves 232 RFC 4492 defines a variety of elliptic curves. For cipher suites 233 defined in this specification, only secp256r1 (23) or secp384r1 (24) 234 may be used. These are the same curves that appear in FIPS 186-2 235 [DSS] as P-256 and P-384, respectively. For cipher suites at the 236 128-bit security level, secp256r1 MUST be used. For cipher suites at 237 the 192-bit security level, secp384r1 MUST be used. RFC 4492 238 requires that uncompressed (0) form be supported. 239 ansiX962_compressed_prime(1) point formats MAY also be supported. 241 Clients desiring to negotiate only a Suite B-compliant connection 242 MUST generate a "Supported Elliptic Curves Extension" containing only 243 the allowed curves. These curves MUST match the cipher suite 244 security levels being offered. Clients which are willing to do both 245 Suite B-compliant and non-Suite B-compliant connections MAY omit the 246 extension or send the extension but offer other curves as well as the 247 appropriate Suite B ones. 249 Servers desiring to negotiate a Suite B-compliant connection SHOULD 250 check for the presence of the extension, but MUST NOT negotiate 251 inappropriate curves even if they are offered by the client. This 252 allows a Client which is willing to do either Suite B-compliant or 253 non-Suite B-compliant modes to interoperate with a server which will 254 only do Suite B-compliant modes. If the client does not advertise an 255 acceptable curve, the server MUST generate a fatal 256 "handshake_failure" alert and terminate the connection. Clients MUST 257 check the chosen curve to make sure it is acceptable. 259 Server and client certificates used to establish a Suite B-compliant 260 connection MUST be signed with ECDSA. For certificates used at the 261 128-bit security level, the subject public key MUST use the P-256 262 curve, and the digital signaure MUST be calculated using the P-256 263 curve and the SHA-256 hash algorithm. For certificates used at the 264 192-bit security level, the subject public key MUST use the P-384 265 curve, and the digital signaure MUST be calculated using the P-384 266 curve and the SHA-384 hash algorithm. 268 5. Security Considerations 270 Most of the security considerations for this document are described 271 in TLS 1.2 [RFC5246], RFC 4492 [RFC4492], [RFC5288], and [RFC5289]. 272 Readers should consult those documents. 274 In order to meet the goal of a consistent security level for the 275 entire cipher suite, in Suite B mode TLS implementations MUST ONLY 276 use the curves defined in Section 4.2. Otherwise, it is possible to 277 have a set of symmetric algorithms with much weaker or stronger 278 security properties than the asymmetric (ECC) algorithms. 280 6. IANA Considerations 282 This document defines no actions for IANA. 284 7. Acknowledgements 286 This work was supported by the US Department of Defense. 288 8. References 289 8.1. Normative References 291 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 292 Requirement Levels", BCP 14, RFC 2119, March 1997. 294 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 295 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 296 for Transport Layer Security (TLS)", RFC 4492, May 2006. 298 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 299 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 301 [RFC5289] Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA- 302 256/384 and AES Galois Counter Mode (GCM)", RFC 5289, 303 August 2008. 305 [AES] National Institute of Standards and Technology, 306 "Specification for the Advanced Encryption Standard 307 (AES)", FIPS 197, November 2001. 309 [SHS] National Institute of Standards and Technology, "Secure 310 Hash Standard", FIPS 180-2, August 2002. 312 [DSS] National Institute of Standards and Technology, "Digital 313 Signature Standard", FIPS 186-2, January 2000. 315 8.2. Informative References 317 [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois 318 Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, 319 August 2008. 321 Authors' Addresses 323 Margaret Salter 324 National Security Agency 325 9800 Savage Rd. 326 Fort Meade 20755-6709 327 USA 329 Email: msalter@restarea.ncsc.mil 330 Eric Rescorla 331 Network Resonance 332 2064 Edgewood Drive 333 Palo Alto 94303 334 USA 336 Email: ekr@rtfm.com 338 Russ Housley 339 Vigil Security 340 918 Spring Knoll Drive 341 Herndon 21070 342 USA 344 Email: housley@vigilsec.com 346 Full Copyright Statement 348 Copyright (C) The IETF Trust (2008). 350 This document is subject to the rights, licenses and restrictions 351 contained in BCP 78, and except as set forth therein, the authors 352 retain all their rights. 354 This document and the information contained herein are provided on an 355 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 356 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 357 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 358 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 359 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 360 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 362 Intellectual Property 364 The IETF takes no position regarding the validity or scope of any 365 Intellectual Property Rights or other rights that might be claimed to 366 pertain to the implementation or use of the technology described in 367 this document or the extent to which any license under such rights 368 might or might not be available; nor does it represent that it has 369 made any independent effort to identify any such rights. Information 370 on the procedures with respect to rights in RFC documents can be 371 found in BCP 78 and BCP 79. 373 Copies of IPR disclosures made to the IETF Secretariat and any 374 assurances of licenses to be made available, or the result of an 375 attempt made to obtain a general license or permission for the use of 376 such proprietary rights by implementers or users of this 377 specification can be obtained from the IETF on-line IPR repository at 378 http://www.ietf.org/ipr. 380 The IETF invites any interested party to bring to its attention any 381 copyrights, patents or patent applications, or other proprietary 382 rights that may cover technology that may be required to implement 383 this standard. Please address the information to the IETF at 384 ietf-ipr@ietf.org.