summaryrefslogtreecommitdiff
path: root/doc/protocol/draft-ietf-tls-openpgp-keys-11.txt
blob: 084e00c4b5723f5fcf56202b2220b931d73545ce (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729



TLS Working Group                                   N. Mavrogiannopoulos
Internet-Draft                                               Independent
Expires: February 1, 2007                                  July 31, 2006


               Using OpenPGP keys for TLS authentication
                     draft-ietf-tls-openpgp-keys-11

Status of this Memo

   By submitting this Internet-Draft, each author represents that any
   applicable patent or other IPR claims of which he or she is aware
   have been or will be disclosed, and any of which he or she becomes
   aware will be disclosed, in accordance with Section 6 of BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/ietf/1id-abstracts.txt.

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html.

   This Internet-Draft will expire on February 1, 2007.

Copyright Notice

   Copyright (C) The Internet Society (2006).

Abstract

   This memo proposes extensions to the TLS protocol to support the
   OpenPGP key format.  The extensions discussed here include a
   certificate type negotiation mechanism, and the required
   modifications to the TLS Handshake Protocol.








Mavrogiannopoulos       Expires February 1, 2007                [Page 1]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


Table of Contents

   1.  Introduction . . . . . . . . . . . . . . . . . . . . . . . . .  3
   2.  Terminology  . . . . . . . . . . . . . . . . . . . . . . . . .  4
   3.  Changes to the Handshake Message Contents  . . . . . . . . . .  5
     3.1.  Client Hello . . . . . . . . . . . . . . . . . . . . . . .  5
     3.2.  Server Hello . . . . . . . . . . . . . . . . . . . . . . .  5
     3.3.  Server Certificate . . . . . . . . . . . . . . . . . . . .  6
     3.4.  Certificate request  . . . . . . . . . . . . . . . . . . .  7
     3.5.  Client certificate . . . . . . . . . . . . . . . . . . . .  7
     3.6.  Other Handshake messages . . . . . . . . . . . . . . . . .  7
   4.  Security Considerations  . . . . . . . . . . . . . . . . . . .  8
   5.  IANA Considerations  . . . . . . . . . . . . . . . . . . . . .  9
   6.  References . . . . . . . . . . . . . . . . . . . . . . . . . . 10
     6.1.  Normative References . . . . . . . . . . . . . . . . . . . 10
     6.2.  Informative References . . . . . . . . . . . . . . . . . . 10
   Appendix A.  Acknowledgements  . . . . . . . . . . . . . . . . . . 11
   Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 12
   Intellectual Property and Copyright Statements . . . . . . . . . . 13
































Mavrogiannopoulos       Expires February 1, 2007                [Page 2]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


1.  Introduction

   The IETF has two sets of standards for public key certificates, one
   set for use of X.509 certificates [PKIX] and one for OpenPGP
   certificates [OpenPGP].  At the time of writing, the TLS [TLS]
   standards are defined to use only X.509 certificates.  This document
   specifies a way to negotiate use of OpenPGP certificates for a TLS
   session, and specifies how to transport OpenPGP certificates via TLS.
   The proposed extensions are backward compatible with the current TLS
   specification, so that existing client and server implementations
   that make use of X.509 certificates are not affected.








































Mavrogiannopoulos       Expires February 1, 2007                [Page 3]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


2.  Terminology

   The term ``OpenPGP key'' is used in this document as in the OpenPGP
   specification [OpenPGP].  We use the term ``OpenPGP certificate'' to
   refer to OpenPGP keys that are enabled for authentication.

   This document uses the same notation and terminology used in the TLS
   Protocol specification [TLS].

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].







































Mavrogiannopoulos       Expires February 1, 2007                [Page 4]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


3.  Changes to the Handshake Message Contents

   This section describes the changes to the TLS handshake message
   contents when OpenPGP certificates are to be used for authentication.

3.1.  Client Hello

   In order to indicate the support of multiple certificate types
   clients MUST include an extension of type "cert_type" (see Section 5)
   to the extended client hello message.  The hello extension mechanism
   is described in [TLSEXT].

   This extension carries a list of supported certificate types the
   client can use, sorted by client preference.  This extension MUST be
   omitted if the client only supports X.509 certificates.  The
   "extension_data" field of this extension contains a
   CertificateTypeExtension structure.


      enum { client, server } ClientOrServerExtension;

      enum { X.509(0), OpenPGP(1), (255) } CertificateType;

      struct {
         select(ClientOrServerExtension) {
            case client:
               CertificateType certificate_types<1..2^8-1>;
            case server:
               CertificateType certificate_type;
         }
      } CertificateTypeExtension;

   No new cipher suites are required to use OpenPGP certificates.  All
   existing cipher suites that support a compatible, with the key, key
   exchange method can be used in combination with OpenPGP certificates.

3.2.  Server Hello

   If the server receives a client hello that contains the "cert_type"
   extension and chooses a cipher suite that requires a certificate,
   then two outcomes are possible.  The server MUST either select a
   certificate type from the certificate_types field in the extended
   client hello or terminate the connection with a fatal alert of type
   "unsupported_certificate".

   The certificate type selected by the server is encoded in a
   CertificateTypeExtension structure, which is included in the extended
   server hello message using an extension of type "cert_type".  Servers



Mavrogiannopoulos       Expires February 1, 2007                [Page 5]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


   that only support X.509 certificates MAY omit including the
   "cert_type" extension in the extended server hello.

3.3.  Server Certificate

   The contents of the certificate message sent from server to client
   and vice versa are determined by the negotiated certificate type and
   the selected cipher suite's key exchange algorithm.

   If the OpenPGP certificate type is negotiated then it is required to
   present an OpenPGP certificate in the Certificate message.  The
   certificate must contain a public key that matches the selected key
   exchange algorithm, as shown below.


      Key Exchange Algorithm  OpenPGP Certificate Type

      RSA                     RSA public key which can be used for
                              encryption.

      DHE_DSS                 DSS public key which can be used for
                              authentication.

      DHE_RSA                 RSA public key which can be used for
                              authentication.

   An OpenPGP certificate appearing in the Certificate message is sent
   using the binary OpenPGP format.  The certificate MUST contain all
   the elements required by Section 10.1 of [OpenPGP].

   The option is also available to send an OpenPGP fingerprint, instead
   of sending the entire certificate.  The process of fingerprint
   generation is described in section 11.2 of [OpenPGP].  The peer shall
   respond with a "certificate_unobtainable" fatal alert if the
   certificate with the given fingerprint cannot be found.  The
   "certificate_unobtainable" fatal alert is defined in section 4 of
   [TLSEXT].














Mavrogiannopoulos       Expires February 1, 2007                [Page 6]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


      enum {
           cert_fingerprint (0), cert (1), (255)
      } OpenPGPCertDescriptorType;

      opaque OpenPGPCertFingerprint<16..20>;

      opaque OpenPGPCert<0..2^24-1>;

      struct {
           OpenPGPCertDescriptorType descriptorType;
           select (descriptorType) {
                case cert_fingerprint: OpenPGPCertFingerprint;
                case cert: OpenPGPCert;
           }
      } Certificate;

3.4.  Certificate request

   The semantics of this message remain the same as in the TLS
   specification.  However if this message is sent, and the negotiated
   certificate type is OpenPGP, the "certificate_authorities" list MUST
   be empty.

3.5.  Client certificate

   This message is only sent in response to the certificate request
   message.  The client certificate message is sent using the same
   formatting as the server certificate message and it is also required
   to present a certificate that matches the negotiated certificate
   type.  If OpenPGP certificates have been selected and no certificate
   is available from the client, then a Certificate structure that
   contains an empty OpenPGPCert vector MUST be sent.  The server SHOULD
   respond with a "handshake_failure" fatal alert if client
   authentication is required.

3.6.  Other Handshake messages

   All the other handshake messages are identical to the TLS
   specification.












Mavrogiannopoulos       Expires February 1, 2007                [Page 7]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


4.  Security Considerations

   All security considerations discussed in [TLS], [TLSEXT] as well as
   [OpenPGP] apply to this document.  Considerations about the use of
   the web of trust or identity and certificate verification procedure
   are outside the scope of this document.  These are considered issues
   to be handled by the application layer protocols.

   The protocol for certificate type negotiation is identical in
   operation to ciphersuite negotiation of the [TLS] specification with
   the addition of default values when the extension is omitted.  Since
   those omissions have a unique meaning and the same protection is
   applied to the values as with ciphersuites, it is believed that the
   security properties of this negotiation are the same as with
   ciphersuite negotiation.

   When using OpenPGP fingerprints instead of the full certificates, the
   discussion in Section 6.3 of [TLSEXT] for "Client Certificate URLs"
   applies, especially when external servers are used to retrieve keys.
   However a major difference is that while the "client_certificate_url"
   extension allows to identify certificates without including the
   certificate hashes, this is not possible in the protocol proposed
   here.  In this protocol the certificates, when not sent, are always
   identified by their fingerprint, which serves as a cryptographic hash
   of the certificate (see Section 11.2 of [OpenPGP]).

   The information that is available to participating parties and
   eavesdroppers (when confidentiality is not available through a
   previous handshake) is the number and the types of certificates they
   hold, plus the contents of certificates.





















Mavrogiannopoulos       Expires February 1, 2007                [Page 8]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


5.  IANA Considerations

   This document defines a new TLS extension, "cert_type", assigned a
   value of TBD-BY-IANA (the value 7 is suggested) from the TLS
   ExtensionType registry defined in [TLSEXT].  This value is used as
   the extension number for the extensions in both the client hello
   message and the server hello message.  The new extension type is used
   for certificate type negotiation.

   The "cert_type" extension contains an 8-bit CertificateType field,
   for which a new registry, named "TLS Certificate Types", is
   established in this document, to be maintained by IANA.  The registry
   is segmented in the following way:

   1.  Values 0 (X.509) and 1 (OpenPGP) are defined in this document.

   2.  Values from 2 through 223 decimal inclusive are assigned via IETF
       Consensus [RFC2434].

   3.  Values from 224 decimal through 255 decimal inclusive are
       reserved for Private Use [RFC2434].






























Mavrogiannopoulos       Expires February 1, 2007                [Page 9]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


6.  References

6.1.  Normative References

   [TLS]      Dierks, T. and E. Rescorla, "The TLS Protocol Version
              1.1", RFC 4346, April 2006.

   [OpenPGP]  Callas, J., Donnerhacke, L., Finey, H., Shaw, D., and R.
              Thayer, "OpenPGP Message Format",
              draft-ietf-openpgp-rfc2440bis-18 (work in progress),
              May 2006.

   [TLSEXT]   Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J.,
              and T. Wright, "Transport Layer Security (TLS)
              Extensions", RFC 4366, April 2006.

   [RFC2434]  Narten, T. and H. Alvestrand, "Guidelines for Writing an
              IANA Considerations Section in RFCs", RFC 2434,
              October 1998.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", RFC 2119, March 1997.

6.2.  Informative References

   [PKIX]  Housley, R., Ford, W., Polk, W., and D. Solo, "Internet X.509
           Public Key Infrastructure Certificate and Certificate
           Revocation List (CRL) Profile", RFC 3280, April 2002.























Mavrogiannopoulos       Expires February 1, 2007               [Page 10]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


Appendix A.  Acknowledgements

   This document was based on earlier work made by Will Price and
   Michael Elkins.

   The author wishes to thank Werner Koch, David Taylor, Timo Schulz,
   Pasi Eronen, Jon Callas, Stephen Kent, Robert Sparks and Hilarie
   Orman for their suggestions on improving this document.











































Mavrogiannopoulos       Expires February 1, 2007               [Page 11]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


Author's Address

   Nikos Mavrogiannopoulos
   Independent
   Arkadias 8
   Halandri, Attiki  15234
   Greece

   Email: nmav@gnutls.org
   URI:   http://www.gnutls.org/









































Mavrogiannopoulos       Expires February 1, 2007               [Page 12]

Internet-Draft  Using OpenPGP keys for TLS authentication      July 2006


Intellectual Property Statement

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this
   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at
   ietf-ipr@ietf.org.


Disclaimer of Validity

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
   ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
   INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
   INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.


Copyright Statement

   Copyright (C) The Internet Society (2006).  This document is subject
   to the rights, licenses and restrictions contained in BCP 78, and
   except as set forth therein, the authors retain all their rights.


Acknowledgment

   Funding for the RFC Editor function is currently provided by the
   Internet Society.




Mavrogiannopoulos       Expires February 1, 2007               [Page 13]