idnits 2.17.1 draft-srose-dkim-ecc-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC6376, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 6, 2017) is 2576 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force S. Rose 3 Internet-Draft NIST 4 Updates: 6376 (if approved) April 6, 2017 5 Intended status: Standards Track 6 Expires: October 8, 2017 8 Defining Elliptic Curve Cryptography Algorithms for use with DKIM 9 draft-srose-dkim-ecc-00 11 Abstract 13 DomainKeys Identified Mail (DKIM) uses digital signature to associate 14 a message with a given sending domain. Currently, there is only one 15 cryptography algorithm defined for use with DKIM (RSA). This 16 document defines four new elliptic curve cryptography algorithms for 17 use with DKIM. This will allow for algorithm agility if a weakness 18 is found in RSA, and allows for smaller key length to provide the 19 same digital signature strength. 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at http://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on October 8, 2017. 38 Copyright Notice 40 Copyright (c) 2017 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (http://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 56 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 3 57 2. Defining New ECC algorithms for Use with DKIM . . . . . . . . 3 58 3. Sender Considerations . . . . . . . . . . . . . . . . . . . . 3 59 4. Receiver Considerations . . . . . . . . . . . . . . . . . . . 4 60 5. Security Considerations . . . . . . . . . . . . . . . . . . . 4 61 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 62 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 63 7.1. Normative References . . . . . . . . . . . . . . . . . . 5 64 7.2. Informative References . . . . . . . . . . . . . . . . . 5 65 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 6 67 1. Introduction 69 DomainKeys Identified Mail (DKIM)[RFC6376] uses digital signatures to 70 associate a sending domain with a given message. Each DKIM signed 71 email message as a digital signature in its header, that can be 72 validated by a receiver by obtaining the appropriate public key 73 stored in the DNS. Currently, DKIM has only one cryptographic 74 algorithm defined for use (RSA) and two digital signature algorithms 75 (RSA/SHA-1 and RSA/SHA-256). In the past, 1024-bit RSA keys were 76 common, equating to (roughly) a security key strength of 80 bits 77 [NIST.800-57.2016]. Today, a minimum of 112 bits is recommended, 78 which equates to 2048 bit RSA keys. 80 The public portion of 2048 bit RSA keys are still small enough to fit 81 into a DNS TXT RR without issues in performance. The encoded public 82 key is too large to fit into the maximum allowed characters in a 83 string, but a DNS TXT RR allows for multiple strings, so the key can 84 be broken into "chunks" to allow it to be served. Elliptic Curve 85 Cryptography (ECC) has shown to have the same (roughly) equivalent 86 key strength with smaller sizes. A 224 to 255 bit ECDSA key has 87 (roughly) the same key strength as a 2048 bit RSA key (112 bits of 88 strength). This means smaller keys can be used to achieve the same 89 DKIM security strength, as well as being easier to manage in the DNS. 91 Having additional digital signature algorithms defined for use with 92 DKIM also permits algorithm agility. If a weakness is discovered in 93 one digital signature algorithm, email senders can quickly migrate to 94 another algorithm without waiting for a standards action and 95 subsequent software update. 97 This document defines two new algorithms for DKIM: ECDSA and Edwards- 98 Curve Digital Signature Algorithm (EdDSA) Ed25519 [RFC8032]. This 99 document also defines a new hash algorithm (sha512) as well. This 100 document updates the IANA registry with new values for the 101 algorithms. This document does not change the DKIM key or signature 102 formats, but only defines new algorithm values using those formats. 104 1.1. Requirements Language 106 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 107 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 108 document are to be interpreted as described in RFC 2119 [RFC2119]. 110 2. Defining New ECC algorithms for Use with DKIM 112 This document defines new digital signature algorithms for use with 113 DKIM. They are ECDSA with P-256 and EdDSA 25519 curve (Ed25519). 115 algorithm | mnemonic 116 -------------+------------- 117 ECDSA P-256 | eccp256 118 ECDSA P-348 | eccp348 119 EdDSA 255519| ed25519 120 EdDSA 448 | ed448 122 NOTE: Any other algorithms? Or is this too many? Right now, it is 123 two FIPS approved algorithms and two non-NIST curves (for those that 124 want those). 126 The SHA-512 hash algorithm is also now defined for use with DKIM 127 using the mnemonic 'sha512' for the "h=" DKIM key tag and "a=" sig- 128 a-tag-h DKIM signature tag. 130 All of these newly defined algorithms MUST be used with either 131 SHA-256 or SHA-512 as the hash algorithm. The SHA-1 hash algorithm 132 MUST NOT be used. The previously defined algorithm (RSA) MAY be used 133 with the SHA-512 hash algorithm. 135 NOTE: Any other hash algorithms? SHA-3? 137 3. Sender Considerations 139 New algorithms for an established protocols take some time to gain 140 wide deployment. There will be a period of time where new algorithms 141 are in operation side by side with older algorithms. There will also 142 be a sizable percentage of DKIM validators that will not understand 143 new algorithms until they are upgraded. This will lead to a period 144 of time where multiple DKIM signature algorithms are in use for a 145 sender. Email administrators MAY want to also sign with RSA/SHA-1 or 146 RSA/SHA-256 for a period of time. This period of time is difficult 147 to measure, but DMARC [RFC7960] aggregate reports could provide a 148 view on DKIM validation rates by receivers. 150 4. Receiver Considerations 152 These requirements are for DKIM verifiers (as defined it [RFC6376]). 153 These entities would be the consumers of any end-to-end email 154 security policy and would be the entity responsible for validating 155 DKIM signatures. 157 DKIM verifiers claiming conformance to this document MUST implement 158 all of the above cryptographic algorithms and SHOULD implement the 159 SHA-512 hash algorithm. 161 This document does NOT change the behavior of the core DKIM 162 specification in that verifiers MUST ignore unknown algorithms in 163 DKIM signatures. 165 5. Security Considerations 167 This document defines the use of new elliptic curve cryptographic 168 algorithms for use with DomainKey Identified Mail (DKIM). This 169 document is not a discussion of the relative strengths or weaknesses 170 of these algorithms, but only defines their use. 172 There is a risk for mail receivers that do not understand or 173 implement the new algorithms. Attackers could modify or spoof 174 messages from sending zones using one of the newly defined algorithms 175 and it would not be detectable as an attack by ECC-ignorant 176 receivers. Likewise, ECC-ignorant receivers may mark valid DKIM 177 signed email messages as invalid due to unknown algorithms. 179 6. IANA Considerations 180 This draft defines the use of new algorithms for DKIM. This draft 181 updates the "DKIM Key Tag" registry to include the following new 182 values: 184 algorithm | mnemonic | Reference 185 -------------+------------+-------------- 186 ECDSA P-256 | eccp256 | This document 187 ECDSA P-348 | eccp348 | This document 188 EdDSA 255519| ed25519 | This document 189 EdDSA 448 | ed448 | This document 191 The current DKIM Key Tag registry is located at 192 https://www.iana.org/assignments/dkim-parameters/dkim- 193 parameters.xhtml#dkim-parameters-6 195 This draft also defines a new hash algorithm for use with DKIM. This 196 draft updates the "DKIM Hash Algorithms" registry to include the 197 following new entry: 199 algorithm | mnemonic | Reference 200 -------------+------------+-------------- 201 SHA-512 | sha512 | This document 203 The current DKIM Hash Algorithm registry is located at 204 https://www.iana.org/assignments/dkim-parameters/dkim- 205 parameters.xhtml#dkim-parameters-7 207 7. References 209 7.1. Normative References 211 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 212 Requirement Levels", BCP 14, RFC 2119, 213 DOI 10.17487/RFC2119, March 1997, 214 . 216 [RFC6376] Crocker, D., Ed., Hansen, T., Ed., and M. Kucherawy, Ed., 217 "DomainKeys Identified Mail (DKIM) Signatures", STD 76, 218 RFC 6376, DOI 10.17487/RFC6376, September 2011, 219 . 221 7.2. Informative References 223 [NIST.800-57.2016] 224 National Institute of Standards and Technology, 225 "Recommendations for Key Management Part 1: General", 226 NIST 800-57, January 2016. 228 [RFC7960] Martin, F., Ed., Lear, E., Ed., Draegen. Ed., T., Zwicky, 229 E., Ed., and K. Andersen, Ed., "Interoperability Issues 230 between Domain-based Message Authentication, Reporting, 231 and Conformance (DMARC) and Indirect Email Flows", 232 RFC 7960, DOI 10.17487/RFC7960, September 2016, 233 . 235 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 236 Signature Algorithm (EdDSA)", RFC 8032, 237 DOI 10.17487/RFC8032, January 2017, 238 . 240 Author's Address 242 Scott Rose 243 NIST 244 100 Bureau Dr. 245 Gaithersburg, MD 20899 246 USA 248 Phone: +1 301-975-8439 249 Email: scott.rose@nist.gov