summaryrefslogtreecommitdiff
path: root/doc/protocol
diff options
context:
space:
mode:
authorSimon Josefsson <simon@josefsson.org>2007-04-24 09:28:37 +0000
committerSimon Josefsson <simon@josefsson.org>2007-04-24 09:28:37 +0000
commit290b31d22875e2178b83d8ba3f5a63b8f2e65fa8 (patch)
tree273f6c743d8e000cfe3d5ad32bba50fae6225b11 /doc/protocol
parent81e7bfcfabacd3187a85842b7ebc9ea52be972f8 (diff)
downloadgnutls-290b31d22875e2178b83d8ba3f5a63b8f2e65fa8.tar.gz
Add.
Diffstat (limited to 'doc/protocol')
-rw-r--r--doc/protocol/draft-ietf-tls-ecc-new-mac-00.txt449
-rw-r--r--doc/protocol/draft-ietf-tls-suiteb-00.txt447
2 files changed, 896 insertions, 0 deletions
diff --git a/doc/protocol/draft-ietf-tls-ecc-new-mac-00.txt b/doc/protocol/draft-ietf-tls-ecc-new-mac-00.txt
new file mode 100644
index 0000000000..c9d534177a
--- /dev/null
+++ b/doc/protocol/draft-ietf-tls-ecc-new-mac-00.txt
@@ -0,0 +1,449 @@
+
+
+
+Network Working Group E. Rescorla
+Internet-Draft Network Resonance
+Intended status: Informational April 23, 2007
+Expires: October 25, 2007
+
+
+TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter
+ Mode
+ draft-ietf-tls-ecc-new-mac-00.txt
+
+Status of this Memo
+
+ By submitting this Internet-Draft, each author represents that any
+ applicable patent or other IPR claims of which he or she is aware
+ have been or will be disclosed, and any of which he or she becomes
+ aware will be disclosed, in accordance with Section 6 of BCP 79.
+
+ Internet-Drafts are working documents of the Internet Engineering
+ Task Force (IETF), its areas, and its working groups. Note that
+ other groups may also distribute working documents as Internet-
+ Drafts.
+
+ Internet-Drafts are draft documents valid for a maximum of six months
+ and may be updated, replaced, or obsoleted by other documents at any
+ time. It is inappropriate to use Internet-Drafts as reference
+ material or to cite them other than as "work in progress."
+
+ The list of current Internet-Drafts can be accessed at
+ http://www.ietf.org/ietf/1id-abstracts.txt.
+
+ The list of Internet-Draft Shadow Directories can be accessed at
+ http://www.ietf.org/shadow.html.
+
+ This Internet-Draft will expire on October 25, 2007.
+
+Copyright Notice
+
+ Copyright (C) The IETF Trust (2007).
+
+Abstract
+
+ RFC 4492 describes elliptic curve cipher suites for Transport Layer
+ Security (TLS). However, all those cipher suites use SHA-1 as their
+ MAC algorithm. This document describes eight new CipherSuites for
+ TLS/DTLS which specify stronger digest algorithms. Four use HMAC
+ with SHA-256 or SHA-384 and four use AES in Galois Counter Mode
+ (GCM).
+
+
+
+
+Rescorla Expires October 25, 2007 [Page 1]
+
+Internet-Draft TLS ECC New MAC April 2007
+
+
+Table of Contents
+
+ 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3
+ 1.1. Conventions Used In This Document . . . . . . . . . . . . . 3
+ 2. Cipher Suites . . . . . . . . . . . . . . . . . . . . . . . . . 3
+ 2.1. HMAC-based Cipher Suites . . . . . . . . . . . . . . . . . 3
+ 2.2. Galois Counter Mode-based Cipher Suites . . . . . . . . . . 4
+ 2.3. Acknowledgements . . . . . . . . . . . . . . . . . . . . . 4
+ 2.4. TLS Versions . . . . . . . . . . . . . . . . . . . . . . . 5
+ 2.5. Security Considerations . . . . . . . . . . . . . . . . . . 5
+ 2.5.1. Downgrade Attack . . . . . . . . . . . . . . . . . . . 5
+ 2.5.2. Perfect Forward Secrecy . . . . . . . . . . . . . . . . 5
+ 2.5.3. Counter Reuse with GCM . . . . . . . . . . . . . . . . 5
+ 2.6. IANA Considerations . . . . . . . . . . . . . . . . . . . . 5
+ 3. References . . . . . . . . . . . . . . . . . . . . . . . . . . 6
+ 3.1. Normative References . . . . . . . . . . . . . . . . . . . 6
+ 3.2. Informative References . . . . . . . . . . . . . . . . . . 7
+ Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 7
+ Intellectual Property and Copyright Statements . . . . . . . . . . 8
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Rescorla Expires October 25, 2007 [Page 2]
+
+Internet-Draft TLS ECC New MAC April 2007
+
+
+1. Introduction
+
+ RFC 4492 [RFC4492] describes Elliptic Curve Cryptography (ECC) cipher
+ suites for Transport Layer Security (TLS). However, all of the RFC
+ 4492 suites use HMAC-SHA1 as their MAC algorithm. Due to recent
+ analytic work on SHA-1 [Wang05], the IETF is gradually moving away
+ from SHA-1 and towards stronger hash algorithms. This document
+ specifies TLS ECC cipher suites which replace SHA-256 and SHA-384
+ rather than SHA-1.
+
+ TLS 1.2 [I-D.ietf-tls-rfc4346-bis], adds support for authenticated
+ encryption with additional data (AEAD) cipher modes
+ [I-D.mcgrew-auth-enc]. This document also specifies a set of ECC
+ cipher suites using one such mode, Galois Counter Mode (GCM) [GCM].
+ Another document [I-D.salowey-tls-rsa-aes-gcm], provides support for
+ GCM with other key establishment methods.
+
+1.1. Conventions Used In This Document
+
+ The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
+ "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
+ document are to be interpreted as described in [RFC2119].
+
+
+2. Cipher Suites
+
+ This document defines 8 new cipher suites to be added to TLS. All
+ use Elliptic Curve Cryptography for key exchange and digital
+ signature, as defined in RFC 4492.
+
+2.1. HMAC-based Cipher Suites
+
+ The first four cipher suites use AES [AES] in CBC mode with an HMAC-
+ based MAC:
+
+ CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 = {0xXX,XX};
+ CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 = {0xXX,XX};
+ CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 = {0xXX,XX};
+ CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 = {0xXX,XX};
+
+ These four cipher suites are the same as the corresponding cipher
+ suites in RFC 4492 (TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
+ TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
+ TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, and
+ TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA) except for the hash and PRF
+ algorithms, which are SHA-256 and SHA-384 [SHS] as follows.
+
+
+
+
+
+Rescorla Expires October 25, 2007 [Page 3]
+
+Internet-Draft TLS ECC New MAC April 2007
+
+
+ Cipher Suite MAC PRF
+ ------------ --- ---
+ TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 HMAC-SHA-256 P_SHA-256
+ TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 HMAC-SHA-384 P_SHA-384
+ TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 HMAC-SHA-256 P_SHA-256
+ TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 HMAC-SHA-384 P_SHA-384
+
+2.2. Galois Counter Mode-based Cipher Suites
+
+ The second four cipher suites use the new authenticated encryption
+ modes defined in TLS 1.2 with AES in Galois Counter Mode (GCM) [GCM]:
+
+ CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 = {0xXX,XX};
+ CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 = {0xXX,XX};
+ CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 = {0xXX,XX};
+ CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 = {0xXX,XX};
+
+ These cipher suites use the authenticated encryption with additional
+ data algorithms AEAD_AES_128_GCM and AEAD_AES_256_GCM described in
+ [I-D.mcgrew-auth-enc]. The "nonce" input to the AEAD algorithm SHALL
+ be 12 bytes long, and constructed as follows:
+
+ struct {
+ opaque salt[4];
+ uint64 seq_num;
+ } GCMNonce.
+
+ The salt value is either the client_write_IV if the client is sending
+ or the server_write_IV if the server is sending. These IVs SHALL be
+ 4 bytes long.
+
+ In DTLS, the 64-bit seq_num is the 16-bit epoch concatenated with the
+ 48-bit seq_num.
+
+ The PRF algorithms SHALL be as follows:
+
+ For TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 and
+ TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 it SHALL be P_SHA-256.
+
+ For TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 and
+ TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 it SHALL be P_SHA-384.
+
+2.3. Acknowledgements
+
+ This work was supported by the US Department of Defense.
+
+
+
+
+
+
+Rescorla Expires October 25, 2007 [Page 4]
+
+Internet-Draft TLS ECC New MAC April 2007
+
+
+2.4. TLS Versions
+
+ Because these cipher suites depend on features available only in TLS
+ 1.2 (PRF flexibility and combined authenticated encryption cipher
+ modes), they MUST NOT be negotiated in older versions of TLS.
+ Clients MUST NOT offer these cipher suites if they do not offer TLS
+ 1.2 or later. Servers which select an earlier version of TLS MUST
+ NOT select one of these cipher suites. Because TLS has no way for
+ the client to indicate that it supports TLS 1.2 but not earlier, a
+ non-compliant server might potentially negotiate TLS 1.1 or earlier
+ and select one of the cipher suites in this document. Clients MUST
+ check the TLS version and generate a fatal "illegal_parameter" alert
+ if they detect an incorrect version.
+
+2.5. Security Considerations
+
+ The security considerations in RFC 4346 and RFC 4492 apply to this
+ document as well. The remainder of this section describes security
+ considerations specific to the cipher suites described in this
+ document.
+
+2.5.1. Downgrade Attack
+
+ TLS negotiation is only as secure as the weakest cipher suite that is
+ supported. For instance, an implementation which supports both 160-
+ bit and 256-bit elliptic curves can be subject to an active downgrade
+ attack to the 160-bit security level. An attacker who can attack
+ that can then forge the Finished handshake check and successfully
+ mount a man-in-the-middle attack.
+
+2.5.2. Perfect Forward Secrecy
+
+ The static ECDH cipher suites specified in this document do not
+ provide perfect forward secrecy (PFS). Thus, compromise of a single
+ static key leads to potential decryption of all traffic protected
+ using that key. Implementors of this specification SHOULD provide at
+ least one ECDHE mode of operation.
+
+2.5.3. Counter Reuse with GCM
+
+ AES-GCM is only secure if the counter is never reused. The IV
+ construction algorithm above is designed to ensure that that cannot
+ happen.
+
+2.6. IANA Considerations
+
+ IANA has assigned the following values for these cipher suites:
+
+
+
+
+Rescorla Expires October 25, 2007 [Page 5]
+
+Internet-Draft TLS ECC New MAC April 2007
+
+
+ CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 = {0xXX,XX};
+ CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 = {0xXX,XX};
+ CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 = {0xXX,XX};
+ CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 = {0xXX,XX};
+ CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 = {0xXX,XX};
+ CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 = {0xXX,XX};
+ CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 = {0xXX,XX};
+ CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 = {0xXX,XX};
+
+
+3. References
+
+3.1. Normative References
+
+ [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
+ Requirement Levels", BCP 14, RFC 2119, March 1997.
+
+ [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B.
+ Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites
+ for Transport Layer Security (TLS)", RFC 4492, May 2006.
+
+ [I-D.mcgrew-auth-enc]
+ McGrew, D., "An Interface and Algorithms for Authenticated
+ Encryption", draft-mcgrew-auth-enc-02 (work in progress),
+ March 2007.
+
+ [I-D.ietf-tls-rfc4346-bis]
+ Dierks, T. and E. Rescorla, "The TLS Protocol Version
+ 1.2", draft-ietf-tls-rfc4346-bis-03 (work in progress),
+ March 2007.
+
+ [AES] National Institute of Standards and Technology,
+ "Specification for the Advanced Encryption Standard
+ (AES)", FIPS 197, November 2001.
+
+ [SHS] National Institute of Standards and Technology, "Secure
+ Hash Standard", FIPS 180-2, August 2002.
+
+ [GCM] National Institute of Standards and Technology,
+ "Recommendation for Block Cipher Modes of Operation:
+ Galois;/Counter Mode (GCM) for Confidentiality and
+ Authentication", SP 800-38D (DRAFT), April 2006.
+
+ [Wang05] Wang, X., Yin, Y., and H. Yu, "Finding Collisions in the
+ Full SHA-1", CRYPTO 2005, August 2005.
+
+
+
+
+
+
+Rescorla Expires October 25, 2007 [Page 6]
+
+Internet-Draft TLS ECC New MAC April 2007
+
+
+3.2. Informative References
+
+ [I-D.salowey-tls-rsa-aes-gcm]
+ Salowey, J., "RSA based AES-GCM Cipher Suites for TLS",
+ draft-salowey-tls-rsa-aes-gcm-00 (work in progress),
+ February 2007.
+
+
+Author's Address
+
+ Eric Rescorla
+ Network Resonance
+ 2483 E. Bayshore #212
+ Palo Alto 94303
+ USA
+
+ Email: ekr@networkresonance.com
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Rescorla Expires October 25, 2007 [Page 7]
+
+Internet-Draft TLS ECC New MAC April 2007
+
+
+Full Copyright Statement
+
+ Copyright (C) The IETF Trust (2007).
+
+ This document is subject to the rights, licenses and restrictions
+ contained in BCP 78, and except as set forth therein, the authors
+ retain all their rights.
+
+ This document and the information contained herein are provided on an
+ "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
+ OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND
+ THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS
+ OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF
+ THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
+ WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
+
+
+Intellectual Property
+
+ The IETF takes no position regarding the validity or scope of any
+ Intellectual Property Rights or other rights that might be claimed to
+ pertain to the implementation or use of the technology described in
+ this document or the extent to which any license under such rights
+ might or might not be available; nor does it represent that it has
+ made any independent effort to identify any such rights. Information
+ on the procedures with respect to rights in RFC documents can be
+ found in BCP 78 and BCP 79.
+
+ Copies of IPR disclosures made to the IETF Secretariat and any
+ assurances of licenses to be made available, or the result of an
+ attempt made to obtain a general license or permission for the use of
+ such proprietary rights by implementers or users of this
+ specification can be obtained from the IETF on-line IPR repository at
+ http://www.ietf.org/ipr.
+
+ The IETF invites any interested party to bring to its attention any
+ copyrights, patents or patent applications, or other proprietary
+ rights that may cover technology that may be required to implement
+ this standard. Please address the information to the IETF at
+ ietf-ipr@ietf.org.
+
+
+Acknowledgment
+
+ Funding for the RFC Editor function is provided by the IETF
+ Administrative Support Activity (IASA).
+
+
+
+
+
+Rescorla Expires October 25, 2007 [Page 8]
+
+
diff --git a/doc/protocol/draft-ietf-tls-suiteb-00.txt b/doc/protocol/draft-ietf-tls-suiteb-00.txt
new file mode 100644
index 0000000000..1933175549
--- /dev/null
+++ b/doc/protocol/draft-ietf-tls-suiteb-00.txt
@@ -0,0 +1,447 @@
+
+Network Working Group M. Salter
+Internet-Draft National Security Agency
+Intended status: Informational E. Rescorla
+Expires: October 25, 2007 Network Resonance
+ April 23, 2007
+
+
+ Suite B Cipher Suites for TLS
+ draft-ietf-tls-suiteb-00.txt
+
+Status of this Memo
+
+ By submitting this Internet-Draft, each author represents that any
+ applicable patent or other IPR claims of which he or she is aware
+ have been or will be disclosed, and any of which he or she becomes
+ aware will be disclosed, in accordance with Section 6 of BCP 79.
+
+ Internet-Drafts are working documents of the Internet Engineering
+ Task Force (IETF), its areas, and its working groups. Note that
+ other groups may also distribute working documents as Internet-
+ Drafts.
+
+ Internet-Drafts are draft documents valid for a maximum of six months
+ and may be updated, replaced, or obsoleted by other documents at any
+ time. It is inappropriate to use Internet-Drafts as reference
+ material or to cite them other than as "work in progress."
+
+ The list of current Internet-Drafts can be accessed at
+ http://www.ietf.org/ietf/1id-abstracts.txt.
+
+ The list of Internet-Draft Shadow Directories can be accessed at
+ http://www.ietf.org/shadow.html.
+
+ This Internet-Draft will expire on October 25, 2007.
+
+Copyright Notice
+
+ Copyright (C) The IETF Trust (2007).
+
+Abstract
+
+ The United States Government has published guidelines for "NSA Suite
+ B Cryptography" dated July, 2005, which defines cryptographic
+ algorithm polcy for national security applications. This document
+ defines a profile of TLS which is conformant with Suite B.
+
+
+
+
+
+
+Salter & Rescorla Expires October 25, 2007 [Page 1]
+
+Internet-Draft Suite B for TLS April 2007
+
+
+Table of Contents
+
+ 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3
+ 2. Conventions Used In This Document . . . . . . . . . . . . . . . 3
+ 3. Suite B Requirements . . . . . . . . . . . . . . . . . . . . . 3
+ 4. Suite B Compliance Requirements . . . . . . . . . . . . . . . . 4
+ 4.1. Security Levels . . . . . . . . . . . . . . . . . . . . . . 4
+ 4.2. Acceptable Curves . . . . . . . . . . . . . . . . . . . . . 5
+ 5. Security Considerations . . . . . . . . . . . . . . . . . . . . 5
+ 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6
+ 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 6
+ 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 6
+ 8.1. Normative References . . . . . . . . . . . . . . . . . . . 6
+ 8.2. Informative References . . . . . . . . . . . . . . . . . . 6
+ Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 6
+ Intellectual Property and Copyright Statements . . . . . . . . . . 8
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Salter & Rescorla Expires October 25, 2007 [Page 2]
+
+Internet-Draft Suite B for TLS April 2007
+
+
+1. Introduction
+
+ In July, 2005 the National Security Agency posted "Fact Sheet, NSA
+ Suite B Cryptography" which stated:
+
+ To complement the existing policy for the use of the Advanced
+ Encryption Standard (AES) to protect national security systems
+ and information as specified in The National Policy on the use of
+ the Advanced Encryption Standard (AES) to Protect National
+ Security Systems and National Security Information (CNSSP-15),
+ the National Security Agency (NSA) announced Suite B Cryptography
+ at the 2005 RSA Conference. In addition to the AES, Suite B
+ includes cryptographic algorithms for hashing, digital
+ signatures, and key exchange.
+
+ Suite B only specifies the cryptographic algorithms to be
+ used. Many other factors need to be addressed in determining
+ whether a particular device implementing a particular set of
+ cryptographic algorithms should be used to satisfy a particular
+ requirement.
+
+ Among those factors are "requirements for interoperability both
+ domestically and internationally".
+
+ This document is a profile of of TLS 1.2 [I-D.ietf-tls-rfc4346-bis]
+ and of the cipher suites defined in [I-D.ietf-tls-ecc-new-mac], but
+ does not itself define any new cipher suites. This profile requires
+ TLS 1.2.
+
+
+2. Conventions Used In This Document
+
+ The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
+ "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
+ document are to be interpreted as described in [RFC2119].
+
+
+3. Suite B Requirements
+
+ The "Suite B Fact Sheet" requires that key establishment and
+ authentication algorithms be based on Elliptic Curve Cryptography,
+ that the encryption algorithm be AES [AES], and that the function
+ used for key derivation and data integrity be SHA [SHS]. It defines
+ two security levels, of 128 and 192 bits.
+
+ In particular it states:
+
+
+
+
+
+Salter & Rescorla Expires October 25, 2007 [Page 3]
+
+Internet-Draft Suite B for TLS April 2007
+
+
+ SUITE B includes:
+
+ Encryption: Advanced Encryption Standard (AES) -
+ FIPS 197 (with keys sizes of 128 and 256
+ bits)
+
+ Digital Signature: Elliptic Curve Digital Signature Algorithm -
+ FIPS 186-2 (using the curves with 256 and
+ 384-bit prime moduli)
+
+ Key Exchange: Elliptic Curve Diffie-Hellman or Elliptic
+ Curve MQV Draft NIST Special Publication
+ 800-56 (using the curves with 256 and
+ 384-bit prime moduli)
+
+ Hashing: Secure Hash Algorithm - FIPS 180-2
+ (using SHA-256 and SHA-384)
+
+ All implementations of Suite B must, at a minimum, include AES
+ with 128-bit keys, the 256-bit prime modulus elliptic curve and
+ SHA-256 as a common mode for widespread interoperability.
+
+ The 128-bit security level corresponds to an elliptic curve size of
+ 256 bits, AES-128, and SHA-256. The 192-bit security level
+ corresponds to an elliptic curve size of 384 bits, AES-256, and SHA-
+ 384.
+
+
+4. Suite B Compliance Requirements
+
+ To be considered "Suite B compatible" at least one of the Galois
+ Counter Mode (GCM) CipherSuites defined in [I-D.ietf-tls-ecc-new-mac]
+ MUST be negotiated. In compliance with the guidance in the Suite B
+ Fact Sheet every TLS implementation of Suite B SHOULD implement
+ TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256.
+
+4.1. Security Levels
+
+ As described in Section 1, Suite B specifies two security levels, 128
+ and 192 bit. The following table lists the security levels for each
+ cipher suite:
+
+
+
+
+
+
+
+
+
+
+Salter & Rescorla Expires October 25, 2007 [Page 4]
+
+Internet-Draft Suite B for TLS April 2007
+
+
+ +-----------------------------------------+----------------+
+ | Cipher Suite | Security Level |
+ +-----------------------------------------+----------------+
+ | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | 128 |
+ | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 | 128 |
+ | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | 192 |
+ | TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 | 192 |
+ +-----------------------------------------+----------------+
+
+4.2. Acceptable Curves
+
+ RFC 4492 defines a variety of elliptic curves. For cipher suites
+ defined in this specification, only secp256r1 (23) or secp384r1 (24)
+ may be used. (These are the same curves that appear in FIPS 186-2 as
+ P-256 and P-384, respectively.) For cipher suites at the 128-bit
+ security level, secp256r1 MUST be used. For cipher suites at the
+ 192-bit security level, secp384r1 MUST be used. RFC 4492 requires
+ that uncompressed (0) form be supported. ansiX962_compressed_prime(1)
+ point formats MAY be supported.
+
+ Clients desiring to negotiate only a Suite B-compliant connection
+ MUST generate a "Supported Elliptic Curves Extension" containing only
+ the allowed curves. These curves MUST match the cipher suite
+ security levels being offered. Clients which are willing to do both
+ Suite B-compliant and non-Suite B-compliant connections MAY omit the
+ extension or send the extension but offer other curves as well as the
+ appropriate Suite B ones.
+
+ Servers desiring to negotiate a Suite B-compliant connection SHOULD
+ check for the presence of the extension, but MUST NOT negotiate
+ inappropriate curves even if they are offered by the client. This
+ allows a Client which is willing to do either Suite B-compliant or
+ non-Suite B-compliant modes to interoperate with a server which will
+ only do Suite B-compliant modes. If the client does not advertise an
+ acceptable curve, the server MUST generate a fatal
+ "handshake_failure" alert and terminate the connection. Clients MUST
+ check the chosen curve to make sure it is acceptable.
+
+
+5. Security Considerations
+
+ Most of the security considerations for this document are described
+ in TLS 1.2 [I-D.ietf-tls-rfc4346-bis], RFC 4492 [RFC4492], and
+ [I-D.ietf-tls-ecc-new-mac]. Readers should consult those documents.
+
+ In order to meet the goal of a consistent security level for the
+ entire cipher suite, in Suite B mode TLS implementations MUST ONLY
+ use the curves defined in Section 4.2. Otherwise, it is possible to
+
+
+
+Salter & Rescorla Expires October 25, 2007 [Page 5]
+
+Internet-Draft Suite B for TLS April 2007
+
+
+ have a set of symmetric algorithms with much weaker or stronger
+ security properties than the asymmetric (ECC) algorithms.
+
+
+6. IANA Considerations
+
+ This document defines no actions for IANA.
+
+
+7. Acknowledgements
+
+ This work was supported by the US Department of Defense.
+
+
+8. References
+
+8.1. Normative References
+
+ [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
+ Requirement Levels", BCP 14, RFC 2119, March 1997.
+
+ [RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B.
+ Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites
+ for Transport Layer Security (TLS)", RFC 4492, May 2006.
+
+ [I-D.ietf-tls-rfc4346-bis]
+ Dierks, T. and E. Rescorla, "The TLS Protocol Version
+ 1.2", draft-ietf-tls-rfc4346-bis-03 (work in progress),
+ March 2007.
+
+ [AES] National Institute of Standards and Technology,
+ "Specification for the Advanced Encryption Standard
+ (AES)", FIPS 197, November 2001.
+
+ [SHS] National Institute of Standards and Technology, "Secure
+ Hash Standard", FIPS 180-2, August 2002.
+
+ [I-D.ietf-tls-ecc-new-mac]
+ Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA-
+ 256/384 and AES Galois Counter Mode", April 2007.
+
+8.2. Informative References
+
+
+
+
+
+
+
+
+
+Salter & Rescorla Expires October 25, 2007 [Page 6]
+
+Internet-Draft Suite B for TLS April 2007
+
+
+Authors' Addresses
+
+ Margaret Salter
+ National Security Agency
+ 9800 Savage Rd.
+ Fort Meade 20755-6709
+ USA
+
+ Email: msalter@restarea.ncsc.mil
+
+
+ Eric Rescorla
+ Network Resonance
+ 2483 E. Bayshore #212
+ Palo Alto 94303
+ USA
+
+ Email: ekr@networkresonance.com
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Salter & Rescorla Expires October 25, 2007 [Page 7]
+
+Internet-Draft Suite B for TLS April 2007
+
+
+Full Copyright Statement
+
+ Copyright (C) The IETF Trust (2007).
+
+ This document is subject to the rights, licenses and restrictions
+ contained in BCP 78, and except as set forth therein, the authors
+ retain all their rights.
+
+ This document and the information contained herein are provided on an
+ "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
+ OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND
+ THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS
+ OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF
+ THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
+ WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
+
+
+Intellectual Property
+
+ The IETF takes no position regarding the validity or scope of any
+ Intellectual Property Rights or other rights that might be claimed to
+ pertain to the implementation or use of the technology described in
+ this document or the extent to which any license under such rights
+ might or might not be available; nor does it represent that it has
+ made any independent effort to identify any such rights. Information
+ on the procedures with respect to rights in RFC documents can be
+ found in BCP 78 and BCP 79.
+
+ Copies of IPR disclosures made to the IETF Secretariat and any
+ assurances of licenses to be made available, or the result of an
+ attempt made to obtain a general license or permission for the use of
+ such proprietary rights by implementers or users of this
+ specification can be obtained from the IETF on-line IPR repository at
+ http://www.ietf.org/ipr.
+
+ The IETF invites any interested party to bring to its attention any
+ copyrights, patents or patent applications, or other proprietary
+ rights that may cover technology that may be required to implement
+ this standard. Please address the information to the IETF at
+ ietf-ipr@ietf.org.
+
+
+Acknowledgment
+
+ Funding for the RFC Editor function is provided by the IETF
+ Administrative Support Activity (IASA).
+
+
+
+
+
+Salter & Rescorla Expires October 25, 2007 [Page 8]
+
+