idnits 2.17.1 draft-rescorla-tls-suiteb-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 18. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 383. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 394. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 401. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 407. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 16, 2008) is 5694 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 4492 (Obsoleted by RFC 8422) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Salter 3 Internet-Draft National Security Agency 4 Intended status: Informational E. Rescorla 5 Expires: March 20, 2009 Network Resonance 6 R. Housley 7 Vigil Security 8 September 16, 2008 10 Suite B Cipher Suites for TLS 11 draft-rescorla-tls-suiteb-05.txt 13 Status of this Memo 15 By submitting this Internet-Draft, each author represents that any 16 applicable patent or other IPR claims of which he or she is aware 17 have been or will be disclosed, and any of which he or she becomes 18 aware will be disclosed, in accordance with Section 6 of BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF), its areas, and its working groups. Note that 22 other groups may also distribute working documents as Internet- 23 Drafts. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 The list of current Internet-Drafts can be accessed at 31 http://www.ietf.org/ietf/1id-abstracts.txt. 33 The list of Internet-Draft Shadow Directories can be accessed at 34 http://www.ietf.org/shadow.html. 36 This Internet-Draft will expire on March 20, 2009. 38 Abstract 40 The United States Government has published guidelines for "NSA Suite 41 B Cryptography", which defines cryptographic algorithm policy for 42 national security applications. This document defines a profile of 43 TLS which is conformant with Suite B. 45 Table of Contents 47 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 48 2. Conventions Used In This Document . . . . . . . . . . . . . . 3 49 3. Suite B Requirements . . . . . . . . . . . . . . . . . . . . . 3 50 4. Suite B Compliance Requirements . . . . . . . . . . . . . . . 4 51 4.1. Security Levels . . . . . . . . . . . . . . . . . . . . . 6 52 4.2. Acceptable Curves . . . . . . . . . . . . . . . . . . . . 7 53 5. Security Considerations . . . . . . . . . . . . . . . . . . . 7 54 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 55 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 8 56 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 8 57 8.1. Normative References . . . . . . . . . . . . . . . . . . . 8 58 8.2. Informative References . . . . . . . . . . . . . . . . . . 8 59 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 9 60 Intellectual Property and Copyright Statements . . . . . . . . . . 10 62 1. Introduction 64 National Security Agency posted a Fact Sheet on Suite B Cryptography, 65 and at the time of this writing, it states: 67 To complement the existing policy for the use of the Advanced 68 Encryption Standard (AES) to protect national security systems 69 and information as specified in The National Policy on the use of 70 the Advanced Encryption Standard (AES) to Protect National 71 Security Systems and National Security Information (CNSSP-15), 72 the National Security Agency (NSA) announced Suite B Cryptography 73 at the 2005 RSA Conference. In addition to the AES, Suite B 74 includes cryptographic algorithms for hashing, digital 75 signatures, and key exchange. 77 Suite B only specifies the cryptographic algorithms to be 78 used. Many other factors need to be addressed in determining 79 whether a particular device implementing a particular set of 80 cryptographic algorithms should be used to satisfy a particular 81 requirement. 83 Among those factors are "requirements for interoperability both 84 domestically and internationally". 86 This document is a profile of TLS 1.2 [RFC5246] and of the cipher 87 suites defined in [RFC5289], but does not itself define any new 88 cipher suites. 90 2. Conventions Used In This Document 92 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 93 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 94 document are to be interpreted as described in [RFC2119]. 96 3. Suite B Requirements 98 The Fact Sheet on Suite B Cryptography requires that key 99 establishment and authentication algorithms be based on Elliptic 100 Curve Cryptography, that the encryption algorithm be AES [AES], and 101 that the function used for key derivation and data integrity be SHA 102 [SHS]. It defines two security levels, of 128 and 192 bits. 104 In particular, Suite B includes: 106 Encryption: Advanced Encryption Standard (AES) - 107 FIPS 197 (with keys sizes of 128 and 256 108 bits) 110 Digital Signature: Elliptic Curve Digital Signature Algorithm 111 (ECDSA) - FIPS 186-2 (using the curves with 112 256 and 384-bit prime moduli) 114 Key Exchange: Elliptic Curve Diffie-Hellman (ECDH) - Draft 115 NIST Special Publication 800-56 (using the 116 curves with 256 and 384-bit prime moduli) 118 Hashing: Secure Hash Algorithm - FIPS 180-2 119 (using SHA-256 and SHA-384) 121 The 128-bit security level corresponds to an elliptic curve size of 122 256 bits, AES-128, and SHA-256. The 192-bit security level 123 corresponds to an elliptic curve size of 384 bits, AES-256, and SHA- 124 384. 126 Note: Some people refer to the two security levels based on the AES 127 key size that is employed. At the 128-bit security level, an AES key 128 length of 128 bits is used. However, at the 192-bit security level, 129 an AES key length of 256 bits is used. 131 4. Suite B Compliance Requirements 133 TLS version 1.1 and earlier does not support Galois Counter Mode 134 (GCM) cipher suites [RFC5289]. However, TLS version 1.2 and later 135 does support GCM. For Suite B TLS compliance, GCM cipher suites are 136 REQUIRED to be used whenever possible. Also, for Suite B TLS 137 compliance, Cipher Block Chaining (CBC) cipher suites are employed 138 when GCM cipher suites cannot be employed. 140 For a client to be considered Suite B compliant, the following cipher 141 suite rules apply: 143 o A Suite B compliant TLS version 1.1 or earlier client MUST offer 144 one cipher suite for each supported security level. For the 128 145 bit security level, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA MUST be 146 offered in the ClientHello message. For the 192 bit security 147 level, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA MUST be offered in the 148 ClientHello message. One of these cipher suites MUST be the first 149 (most preferred) cipher suite in the ClientHello message. 150 o A Suite B compliant TLS version 1.2 or later client MUST offer at 151 least two cipher suites for each supported security level. For 152 the 128 bit security level, 153 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 and 154 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 MUST be offered in this 155 order in the ClientHello message. For the 192 bit security level, 156 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 and 157 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 MUST be offered in this 158 order in the ClientHello message. 159 o A Suite B compliant TLS version 1.2 or later client that offers 160 backward compatibility with TLS version 1.1 or earlier servers MAY 161 offer an additional cipher suite for each supported security 162 level. If these cipher suites are offered, they MUST appear after 163 the ones discussed above. For the 128 bit security level, 164 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA MAY be offered in the 165 ClientHello message. For the 192 bit security level, 166 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA MAY be offered in the 167 ClientHello message. 168 o A Suite B compliant TLS (of any version) client that offers 169 interoperability with non-Suite B compliant servers MAY offer 170 additional cipher suites. If any additional cipher suites are 171 offered, they MUST appear after the ones discussed above in the 172 ClientHello message. 174 For a server that is configured to support the 128-bit security level 175 to be considered Suite B compliant, the following cipher suite rules 176 apply: 178 o A Suite B compliant TLS version 1.1 or earlier server MUST accept 179 the TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA cipher suite if it is 180 offered. If the server is not offered this cipher suite and 181 interoperability with clients that are not compliant with Suite B 182 is desired, then the server MAY accept another offered cipher 183 suite that is considered acceptable by the server administrator. 184 o A Suite B compliant TLS version 1.2 or later server MUST accept 185 the TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 cipher suite if it is 186 offered. If this cipher suite is not offered, then the server 187 MUST accept the TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 cipher 188 suite if it is offered. If neither of these cipher suites is 189 offered, then the server MUST accept the 190 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA cipher suite if it is 191 offered. If the server is not offered any of those three cipher 192 suites and interoperability with clients that are not compliant 193 with Suite B is desired, then the server MAY accept another 194 offered cipher suite that is considered acceptable by the server 195 administrator. 197 For a server that is configured to support the 192-bit security level 198 to be considered Suite B compliant, the following cipher suite rules 199 apply: 201 o A Suite B compliant TLS version 1.1 or earlier server MUST accept 202 the TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA cipher suite if it is 203 offered. If the server is not offered this cipher suite and 204 interoperability with clients that are not compliant with Suite B 205 is desired, then the server MAY accept another offered cipher 206 suite that is considered acceptable by the server administrator. 207 o A Suite B compliant TLS version 1.2 or later server MUST accept 208 the TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 cipher suite if it is 209 offered. If this cipher suite is offered, then the server MUST 210 accept the TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 cipher suite if 211 it is offered. If neither of these cipher suites is offered, then 212 the server MUST accept the TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 213 cipher suite if it is offered. If the server is not offered any 214 of those three cipher suites and interoperability with clients 215 that are not compliant with Suite B is desired, then the server 216 MAY accept another offered cipher suite that is considered 217 acceptable by the server administrator. 219 Note that these rules explicitly permit the use of CBC cipher suites 220 in TLS version 1.2 connections in order to permit operation between 221 Suite B compliant and non-Suite B compliant implementations. For 222 instance, a Suite B compliant TLS version 1.2 client might offer TLS 223 version 1.2 with both GCM and CBC cipher suites when communicating 224 with a non-Suite B TLS version 1.2 server which then selected the CBC 225 cipher suites. This connection would nevertheless meet the 226 requirements of this specification. However, any two Suite B 227 compliant implementations will negotiate a GCM cipher suite when 228 doing TLS version 1.2. 230 4.1. Security Levels 232 As described in Section 1, Suite B specifies two security levels: 233 128 bit and 192 bit. The following table lists the cipher suites for 234 each security level. Withing each security level, the cipher suites 235 are listed in their preferred order for selection by a TLS version 236 1.2 implementation. 238 +-----------------------------------------+----------------+ 239 | Cipher Suite | Security Level | 240 +-----------------------------------------+----------------+ 241 | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | 128 | 242 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 | 128 | 243 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA | 128 | 244 | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | 192 | 245 | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 | 192 | 246 | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA | 192 | 247 +-----------------------------------------+----------------+ 249 4.2. Acceptable Curves 251 RFC 4492 defines a variety of elliptic curves. For cipher suites 252 defined in this specification, only secp256r1(23) or secp384r1(24) 253 may be used. These are the same curves that appear in FIPS 186-2 254 [DSS] as P-256 and P-384, respectively. For cipher suites at the 255 128-bit security level, secp256r1 MUST be used. For cipher suites at 256 the 192-bit security level, secp384r1 MUST be used. RFC 4492 257 requires that uncompressed(0) form be supported. 258 ansiX962_compressed_prime(1) point formats MAY also be supported. 260 Clients desiring to negotiate only a Suite B-compliant connection 261 MUST generate a "Supported Elliptic Curves Extension" containing only 262 the allowed curves. These curves MUST match the cipher suite 263 security levels being offered. Clients which are willing to do both 264 Suite B-compliant and non-Suite B-compliant connections MAY omit the 265 extension or send the extension but offer other curves as well as the 266 appropriate Suite B ones. 268 Servers desiring to negotiate a Suite B-compliant connection SHOULD 269 check for the presence of the extension, but MUST NOT negotiate 270 inappropriate curves even if they are offered by the client. This 271 allows a Client which is willing to do either Suite B-compliant or 272 non-Suite B-compliant modes to interoperate with a server which will 273 only do Suite B-compliant modes. If the client does not advertise an 274 acceptable curve, the server MUST generate a fatal 275 "handshake_failure" alert and terminate the connection. Clients MUST 276 check the chosen curve to make sure it is acceptable. 278 Server and client certificates used to establish a Suite B-compliant 279 connection MUST be signed with ECDSA. For certificates used at the 280 128-bit security level, the subject public key MUST use the P-256 281 curve, and the digital signature MUST be calculated using the P-256 282 curve and the SHA-256 hash algorithm. For certificates used at the 283 192-bit security level, the subject public key MUST use the P-384 284 curve, and the digital signature MUST be calculated using the P-384 285 curve and the SHA-384 hash algorithm. 287 5. Security Considerations 289 Most of the security considerations for this document are described 290 in TLS 1.2 [RFC5246], Elliptic Curve Cryptography (ECC) Cipher Suites 291 for TLS [RFC4492], AES-GCM Cipher Suites for TLS [RFC5288], and TLS 292 ECC Cipher Suites with SHA-256/384 and AES-GCM [RFC5289]. Readers 293 should consult those documents. 295 In order to meet the goal of a consistent security level for the 296 entire cipher suite, in Suite B mode TLS implementations MUST ONLY 297 use the curves defined in Section 4.2. Otherwise, it is possible to 298 have a set of symmetric algorithms with much weaker or stronger 299 security properties than the asymmetric (ECC) algorithms. 301 6. IANA Considerations 303 This document defines no actions for IANA. 305 7. Acknowledgements 307 This work was supported by the US Department of Defense. 309 8. References 311 8.1. Normative References 313 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 314 Requirement Levels", BCP 14, RFC 2119, March 1997. 316 [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. 317 Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites 318 for Transport Layer Security (TLS)", RFC 4492, May 2006. 320 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 321 (TLS) Protocol Version 1.2", RFC 5246, August 2008. 323 [RFC5289] Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA- 324 256/384 and AES Galois Counter Mode (GCM)", RFC 5289, 325 August 2008. 327 [AES] National Institute of Standards and Technology, 328 "Specification for the Advanced Encryption Standard 329 (AES)", FIPS 197, November 2001. 331 [SHS] National Institute of Standards and Technology, "Secure 332 Hash Standard", FIPS 180-2, August 2002. 334 [DSS] National Institute of Standards and Technology, "Digital 335 Signature Standard", FIPS 186-2, January 2000. 337 8.2. Informative References 339 [RFC5288] Salowey, J., Choudhury, A., and D. McGrew, "AES Galois 340 Counter Mode (GCM) Cipher Suites for TLS", RFC 5288, 341 August 2008. 343 Authors' Addresses 345 Margaret Salter 346 National Security Agency 347 9800 Savage Rd. 348 Fort Meade 20755-6709 349 USA 351 Email: msalter@restarea.ncsc.mil 353 Eric Rescorla 354 Network Resonance 355 2064 Edgewood Drive 356 Palo Alto 94303 357 USA 359 Email: ekr@rtfm.com 361 Russ Housley 362 Vigil Security 363 918 Spring Knoll Drive 364 Herndon 21070 365 USA 367 Email: housley@vigilsec.com 369 Full Copyright Statement 371 Copyright (C) The IETF Trust (2008). 373 This document is subject to the rights, licenses and restrictions 374 contained in BCP 78, and except as set forth therein, the authors 375 retain all their rights. 377 This document and the information contained herein are provided on an 378 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 379 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 380 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 381 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 382 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 383 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 385 Intellectual Property 387 The IETF takes no position regarding the validity or scope of any 388 Intellectual Property Rights or other rights that might be claimed to 389 pertain to the implementation or use of the technology described in 390 this document or the extent to which any license under such rights 391 might or might not be available; nor does it represent that it has 392 made any independent effort to identify any such rights. Information 393 on the procedures with respect to rights in RFC documents can be 394 found in BCP 78 and BCP 79. 396 Copies of IPR disclosures made to the IETF Secretariat and any 397 assurances of licenses to be made available, or the result of an 398 attempt made to obtain a general license or permission for the use of 399 such proprietary rights by implementers or users of this 400 specification can be obtained from the IETF on-line IPR repository at 401 http://www.ietf.org/ipr. 403 The IETF invites any interested party to bring to its attention any 404 copyrights, patents or patent applications, or other proprietary 405 rights that may cover technology that may be required to implement 406 this standard. Please address the information to the IETF at 407 ietf-ipr@ietf.org.