idnits 2.17.1 draft-zhu-pkinit-ecc-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 416. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 427. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 434. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 440. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year == Line 229 has weird spacing: '...2Random group...' == Line 230 has weird spacing: '...3Random group...' == Line 233 has weird spacing: '...4Random group...' == Line 234 has weird spacing: '...3Random group...' == Line 237 has weird spacing: '...6Random group...' == (5 more instances...) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 24, 2007) is 6000 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 3278 (Obsoleted by RFC 5753) ** Obsolete normative reference: RFC 3280 (Obsoleted by RFC 5280) ** Obsolete normative reference: RFC 3852 (Obsoleted by RFC 5652) Summary: 4 errors (**), 0 flaws (~~), 7 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP L. Zhu 3 Internet-Draft K. Jaganathan 4 Intended status: Informational K. Lauter 5 Expires: April 26, 2008 Microsoft Corporation 6 October 24, 2007 8 ECC Support for PKINIT 9 draft-zhu-pkinit-ecc-04 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt. 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html. 34 This Internet-Draft will expire on April 26, 2008. 36 Copyright Notice 38 Copyright (C) The IETF Trust (2007). 40 Abstract 42 This document describes the use of Elliptic Curve certificates, 43 Elliptic Curve signature schemes and Elliptic Curve Diffie-Hellman 44 (ECDH) key agreement within the framework of PKINIT - the Kerberos 45 Version 5 extension that provides for the use of public key 46 cryptography. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 51 2. Conventions Used in This Document . . . . . . . . . . . . . . 3 52 3. Using Elliptic Curve Certificates and Elliptic Curve 53 Signature Schemes . . . . . . . . . . . . . . . . . . . . . . 3 54 4. Using ECDH Key Exchange . . . . . . . . . . . . . . . . . . . 4 55 5. Choosing the Domain Parameters and the Key Size . . . . . . . 5 56 6. Interoperability Requirements . . . . . . . . . . . . . . . . 7 57 7. Security Considerations . . . . . . . . . . . . . . . . . . . 7 58 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 59 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 8 60 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 8 61 10.1. Normative References . . . . . . . . . . . . . . . . . . 8 62 10.2. Informative References . . . . . . . . . . . . . . . . . 9 63 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 9 64 Intellectual Property and Copyright Statements . . . . . . . . . . 11 66 1. Introduction 68 Elliptic Curve Cryptography (ECC) is emerging as an attractive 69 public-key cryptosystem that provides security equivalent to 70 currently popular public-key mechanisms such as RSA and DSA with 71 smaller key sizes [LENSTRA] [NISTSP80057]. 73 Currently [RFC4556] permits the use of ECC algorithms but it does not 74 specify how ECC parameters are chosen and how to derive the shared 75 key for key delivery using Elliptic Curve Diffie-Hellman (ECDH) 76 [IEEE1363] [X9.63]. 78 This document describes how to use Elliptic Curve certificates, 79 Elliptic Curve signature schemes, and ECDH with [RFC4556]. However, 80 it should be noted that there is no syntactic or semantic change to 81 the existing [RFC4556] messages. Both the client and the KDC 82 contribute one ECDH key pair using the key agrement protocol 83 described in this document. 85 2. Conventions Used in This Document 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 89 document are to be interpreted as described in [RFC2119]. 91 3. Using Elliptic Curve Certificates and Elliptic Curve Signature 92 Schemes 94 ECC certificates and signature schemes can be used in the 95 Cryptographic Message Syntax (CMS) [RFC3852] [RFC3278] content type 96 'SignedData'. 98 X.509 certificates [RFC3280] containing ECC public keys or signed 99 using ECC signature schemes MUST comply with [RFC3279]. 101 The signatureAlgorithm field of the CMS data type SignerInfo can 102 contain one of the following ECC signature algorithm identifiers: 104 ecdsa-with-Sha1 [RFC3279] 105 ecdsa-with-Sha256 [X9.62] 106 ecdsa-with-Sha384 [X9.62] 107 ecdsa-with-Sha512 [X9.62] 109 The corresponding digestAlgorithm field contains one of the following 110 hash algorithm identifiers respectively: 112 id-sha1 [RFC3279] 113 id-sha256 [X9.62] 114 id-sha384 [X9.62] 115 id-sha512 [X9.62] 117 Namely id-sha1 MUST be used in conjunction with ecdsa-with-Sha1, id- 118 sha256 MUST be used in conjunction with ecdsa-with-Sha256, id-sha384 119 MUST be used in conjunction with ecdsa-with-Sha384, and id-sha512 120 MUST be used in conjunction with ecdsa-with-Sha512. 122 Implementations of this specfication MUST support ecdsa-with-Sha256 123 and SHOULD support ecdsa-with-Sha1. 125 4. Using ECDH Key Exchange 127 This section describes how ECDH can be used as the AS reply key 128 delivery method [RFC4556]. Note that the protocol description here 129 is similar to that of Modular Exponential Diffie-Hellman (MODP DH), 130 as described in [RFC4556]. 132 If the client wishes to use ECDH key agreement method, it encodes its 133 ECDH public key value and the domain parameters [IEEE1363] [X9.63] 134 for its ECDH public key in clientPublicValue of the PA-PK-AS-REQ 135 message [RFC4556]. 137 As described in [RFC4556], the ECDH domain parameters for the 138 client's public key are specified in the algorithm field of the type 139 SubjectPublicKeyInfo [RFC3279] and the client's ECDH public key value 140 is mapped to a subjectPublicKey (a BIT STRING) according to 141 [RFC3279]. 143 The following algorithm identifier is used to identify the client's 144 choice of the ECDH key agreement method for key delivery. 146 id-ecPublicKey (Elliptic Curve Diffie-Hellman [RFC3279]) 148 If the domain parameters are not accepted by the KDC, the KDC sends 149 back an error message [RFC4120] with the code 150 KDC_ERR_DH_KEY_PARAMETERS_NOT_ACCEPTED [RFC4556]. This error message 151 contains the list of domain parameters acceptable to the KDC. This 152 list is encoded as TD-DH-PARAMETERS [RFC4556], and it is in the KDC's 153 decreasing preference order. The client can then pick a set of 154 domain parameters from the list and retry the authentication. 156 Both the client and the KDC MUST have local policy that specifies 157 which set of domain parameters are acceptable if they do not have a 158 priori knowledge of the chosen domain parameters. The need for such 159 local policy is explained in Section 7. 161 If the ECDH domain parameters are accepted by the KDC, the KDC sends 162 back its ECDH public key value in the subjectPublicKey field of the 163 PA-PK-AS-REP message [RFC4556]. 165 As described in [RFC4556], the KDC's ECDH public key value is encoded 166 as a BIT STRING according to [RFC3279]. 168 Note that in the steps above, the client can indicate to the KDC that 169 it wishes to reuse ECDH keys or to allow the KDC to do so, by 170 including the clientDHNonce field in the request [RFC4556], and the 171 KDC can then reuse the ECDH keys and include serverDHNonce field in 172 the reply [RFC4556]. This logic is the same as that of the Modular 173 Exponential Diffie-Hellman key agreement method [RFC4556]. 175 If ECDH is negotiated as the key delivery method, then the PA-PK-AS- 176 REP and AS reply key are generated as in Section 3.2.3.1 of [RFC4556] 177 with the following difference: The DHSharedSecret is the x-coordinate 178 of the shared secret value (an elliptic curve point); DHSharedSecret 179 is the output of operation ECSVDP-DH as described in Section 7.2.1 of 180 [IEEE1363]. 182 Both the client and KDC then proceed as described in [RFC4556] and 183 [RFC4120]. 185 Lastly it should be noted that ECDH can be used with any certificates 186 and signature schemes. However, a significant advantage of using 187 ECDH together with ECC certificates and signature schemes is that the 188 ECC domain parameters in the client or KDC certificates can be used. 189 This obviates the need of locally preconfigured domain parameters as 190 described in Section 7. 192 5. Choosing the Domain Parameters and the Key Size 194 The domain parameters and the key size should be chosen so as to 195 provide sufficient cryptographic security [RFC3766]. The following 196 table, based on table 2 on page 63 of NIST SP800-57 part 1 197 [NISTSP80057], gives approximate comparable key sizes for symmetric- 198 and asymmetric-key cryptosystems based on the best-known algorithms 199 for attacking them. 201 Symmetric | ECC | RSA 202 -------------+----------- +------------ 203 80 | 160 - 223 | 1024 204 112 | 224 - 255 | 2048 205 128 | 256 - 383 | 3072 206 192 | 384 - 511 | 7680 207 256 | 512+ | 15360 209 Table 1: Comparable key sizes (in bits) 211 Thus, for example, when securing a 128-bit symmetric key, it is 212 prudent to use 256-bit Elliptic Curve Cryptography (ECC), e.g. group 213 P-256 (secp256r1) as described below. 215 A set of ECDH domain parameters is also known as a curve. A curve is 216 a named curve if the domain paratmeters are well known and can be 217 identified by an Object Identifier, otherwise it is called a custom 218 curve. [RFC4556] supports both named curves and custom curves, see 219 Section 7 on the tradeoff of choosing between named curves and custom 220 curves. 222 The named curves recommended in this document are also recommended by 223 NIST [FIPS186-2]. These fifteen ECC curves are given in the 224 following table [FIPS186-2] [SEC2]. 226 Description SEC 2 OID 227 ----------------- --------- 229 ECPRGF192Random group P-192 secp192r1 230 EC2NGF163Random group B-163 sect163r2 231 EC2NGF163Koblitz group K-163 sect163k1 233 ECPRGF224Random group P-224 secp224r1 234 EC2NGF233Random group B-233 sect233r1 235 EC2NGF233Koblitz group K-233 sect233k1 237 ECPRGF256Random group P-256 secp256r1 238 EC2NGF283Random group B-283 sect283r1 239 EC2NGF283Koblitz group K-283 sect283k1 241 ECPRGF384Random group P-384 secp384r1 242 EC2NGF409Random group B-409 sect409r1 243 EC2NGF409Koblitz group K-409 sect409k1 245 ECPRGF521Random group P-521 secp521r1 246 EC2NGF571Random group B-571 sect571r1 247 EC2NGF571Koblitz group K-571 sect571k1 249 6. Interoperability Requirements 251 Implementations conforming to this specification MUST support curve 252 P-256 and P-384. 254 7. Security Considerations 256 When using ECDH key agreement, the recipient of an elliptic curve 257 public key should perform certain checks to avoid the attacks 258 described in [ECC-Validation]. It is especially important if the 259 recipient is using a long-term ECDH private key to check that the 260 sender's public key is a valid point on the correct elliptic curve, 261 otherwise information may be leaked about the recipient's private 262 key, and iterating the attack will eventually completely expose the 263 recipient's private key. 265 Kerberos error messages are not integrity protected, as a result, the 266 domain parameters sent by the KDC as TD-DH-PARAMETERS can be tampered 267 with by an attacker so that the set of domain parameters selected 268 could be either weaker or not mutually preferred. Local policy can 269 configure sets of domain parameters acceptable locally, or disallow 270 the negotiation of ECDH domain parameters. 272 Beyond elliptic curve size, the main issue is elliptic curve 273 structure. As a general principle, it is more conservative to use 274 elliptic curves with as little algebraic structure as possible - thus 275 random curves are more conservative than special curves such as 276 Koblitz curves, and curves over F_p with p random are more 277 conservative than curves over F_p with p of a special form (and 278 curves over F_p with p random might be considered more conservative 279 than curves over F_2^m as there is no choice between multiple fields 280 of similar size for characteristic 2). Note, however, that algebraic 281 structure can also lead to implementation efficiencies and 282 implementors and users may, therefore, need to balance conservatism 283 against a need for efficiency. Concrete attacks are known against 284 only very few special classes of curves, such as supersingular 285 curves, and these classes are excluded from the ECC standards such as 286 [IEEE1363] and [X9.62]. 288 Another issue is the potential for catastrophic failures when a 289 single elliptic curve is widely used. In this case, an attack on the 290 elliptic curve might result in the compromise of a large number of 291 keys. Again, this concern may need to be balanced against efficiency 292 and interoperability improvements associated with widely-used curves. 293 Substantial additional information on elliptic curve choice can be 294 found in [IEEE1363], [X9.62] and [FIPS186-2]. 296 8. IANA Considerations 298 No IANA actions are required for this document. 300 9. Acknowledgements 302 The following people have made significant contributions to this 303 draft: Paul Leach, Dan Simon, Kelvin Yiu, David Cross, Sam Hartman, 304 Tolga Acar, and Stefan Santesson. 306 10. References 308 10.1. Normative References 310 [ECC-Validation] 311 A. Antipa, D. Brown, A. Menezes, R. Struik and S. 312 Vanstone, "Validation of Elliptic Curve Public Keys", 313 Public Key Crytpography - PKC 2003, pp. 211- 223, LNCS 314 2567, Springer, 2003.. 316 [FIPS186-2] 317 NIST, "Digital Signature Standard", FIPS 186-2, 2000. 319 [IEEE1363] 320 IEEE, "Standard Specifications for Public Key 321 Cryptography", IEEE 1363, 2000. 323 [NISTSP80057] 324 NIST, "Recommendation on Key Management", 325 http://csrc.nist.gov/publications/nistpubs/, SP 800-57, 326 August 2005. 328 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 329 Requirement Levels", BCP 14, RFC 2119, March 1997. 331 [RFC3278] Blake-Wilson, S., Brown, D., and P. Lambert, "Use of 332 Elliptic Curve Cryptography (ECC) Algorithms in 333 Cryptographic Message Syntax (CMS)", RFC 3278, April 2002. 335 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 336 Identifiers for the Internet X.509 Public Key 337 Infrastructure Certificate and Certificate Revocation List 338 (CRL) Profile", RFC 3279, April 2002. 340 [RFC3280] Housley, R., Polk, W., Ford, W., and D. Solo, "Internet 341 X.509 Public Key Infrastructure Certificate and 342 Certificate Revocation List (CRL) Profile", RFC 3280, 343 April 2002. 345 [RFC3766] Orman, H. and P. Hoffman, "Determining Strengths For 346 Public Keys Used For Exchanging Symmetric Keys", BCP 86, 347 RFC 3766, April 2004. 349 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 350 RFC 3852, July 2004. 352 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 353 Kerberos Network Authentication Service (V5)", RFC 4120, 354 July 2005. 356 [RFC4556] Zhu, L. and B. Tung, "Public Key Cryptography for Initial 357 Authentication in Kerberos (PKINIT)", RFC 4556, June 2006. 359 [SEC2] Standards for Efficient Cryptography Group. SEC 2 - 360 Recommended Elliptic Curve Domain Parameters. Ver. 1.0., 361 2000. See: http://www.secg.org 363 [X9.62] ANSI, "Public Key Cryptography For The Financial Services 364 Industry: The Elliptic Curve Digital Signature Algorithm 365 (ECDSA)", ANSI X9.62, 2005. 367 [X9.63] ANSI, "Public Key Cryptography for the Financial Services 368 Industry: Key Agreement and Key Transport using Elliptic 369 Curve Cryptography", ANSI X9.63, 2001. 371 10.2. Informative References 373 [LENSTRA] Tung, B., Neuman, B., and S. Medvinsky, "Public Key 374 Cryptography for Initial Authentication in Kerberos", 375 August 2004. 377 Authors' Addresses 379 Larry Zhu 380 Microsoft Corporation 381 One Microsoft Way 382 Redmond, WA 98052 383 US 385 Email: lzhu@microsoft.com 386 Karthik Jaganathan 387 Microsoft Corporation 388 One Microsoft Way 389 Redmond, WA 98052 390 US 392 Email: karthikj@microsoft.com 394 Kristin Lauter 395 Microsoft Corporation 396 One Microsoft Way 397 Redmond, WA 98052 398 US 400 Email: klauter@microsoft.com 402 Full Copyright Statement 404 Copyright (C) The IETF Trust (2007). 406 This document is subject to the rights, licenses and restrictions 407 contained in BCP 78, and except as set forth therein, the authors 408 retain all their rights. 410 This document and the information contained herein are provided on an 411 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 412 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 413 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 414 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 415 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 416 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 418 Intellectual Property 420 The IETF takes no position regarding the validity or scope of any 421 Intellectual Property Rights or other rights that might be claimed to 422 pertain to the implementation or use of the technology described in 423 this document or the extent to which any license under such rights 424 might or might not be available; nor does it represent that it has 425 made any independent effort to identify any such rights. Information 426 on the procedures with respect to rights in RFC documents can be 427 found in BCP 78 and BCP 79. 429 Copies of IPR disclosures made to the IETF Secretariat and any 430 assurances of licenses to be made available, or the result of an 431 attempt made to obtain a general license or permission for the use of 432 such proprietary rights by implementers or users of this 433 specification can be obtained from the IETF on-line IPR repository at 434 http://www.ietf.org/ipr. 436 The IETF invites any interested party to bring to its attention any 437 copyrights, patents or patent applications, or other proprietary 438 rights that may cover technology that may be required to implement 439 this standard. Please address the information to the IETF at 440 ietf-ipr@ietf.org. 442 Acknowledgment 444 Funding for the RFC Editor function is provided by the IETF 445 Administrative Support Activity (IASA).