Network Working Group                                          M. Salter
Internet-Draft                                  National Security Agency
Expires:  June 16, 2007                                      E. Rescorla
                                                       Network Resonance
                                                       December 13, 2006


                      SuiteB CipherSuites for TLS
                    draft-rescorla-tls-suiteb-00.txt

Status of this Memo

   By submitting this Internet-Draft, each author represents that any
   applicable patent or other IPR claims of which he or she is aware
   have been or will be disclosed, and any of which he or she becomes
   aware will be disclosed, in accordance with Section 6 of BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/ietf/1id-abstracts.txt.

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html.

   This Internet-Draft will expire on June 16, 2007.

Copyright Notice

   Copyright (C) The Internet Society (2006).

Abstract

   RFC 4492 describes elliptic curve cipher suites for Transport Layer
   Security (TLS).  However, all those cipher suites use SHA-1 as their
   MAC algorithm, which makes them unsuitable for some applications.
   This document describes eight new CipherSuites for TLS/DTLS which
   specify stronger digest algorithms and therefore are suitable for use
   in applications which require compliance with the United States
   Government's guidelines for "NSA Suite B Cryptography" dated July,



Salter & Rescorla         Expires June 16, 2007                 [Page 1]


Internet-Draft               SuiteB for TLS                December 2006


   2005.


Table of Contents

   1.  Introduction . . . . . . . . . . . . . . . . . . . . . . . . .  3
   2.  Conventions Used In This Document  . . . . . . . . . . . . . .  3
   3.  SuiteB Requirements  . . . . . . . . . . . . . . . . . . . . .  3
   4.  Cipher Suites  . . . . . . . . . . . . . . . . . . . . . . . .  4
     4.1.  HMAC-based Cipher Suites . . . . . . . . . . . . . . . . .  4
     4.2.  Galois Counter Mode-based Cipher Suites  . . . . . . . . .  5
   5.  Suite B Compliance Requirements  . . . . . . . . . . . . . . .  6
     5.1.  Security Levels  . . . . . . . . . . . . . . . . . . . . .  6
     5.2.  Acceptable Curves  . . . . . . . . . . . . . . . . . . . .  6
   6.  TLS Versions . . . . . . . . . . . . . . . . . . . . . . . . .  7
   7.  Security Considerations  . . . . . . . . . . . . . . . . . . .  7
     7.1.  Downgrade Attack . . . . . . . . . . . . . . . . . . . . .  7
     7.2.  Perfect Forward Secrecy  . . . . . . . . . . . . . . . . .  8
     7.3.  Counter Reuse with GCM . . . . . . . . . . . . . . . . . .  8
   8.  IANA Considerations  . . . . . . . . . . . . . . . . . . . . .  8
   9.  Acknowledgements . . . . . . . . . . . . . . . . . . . . . . .  8
   10. References . . . . . . . . . . . . . . . . . . . . . . . . . .  8
     10.1. Normative References . . . . . . . . . . . . . . . . . . .  8
     10.2. Informative References . . . . . . . . . . . . . . . . . .  9
   Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 10
   Intellectual Property and Copyright Statements . . . . . . . . . . 11

























Salter & Rescorla         Expires June 16, 2007                 [Page 2]


Internet-Draft               SuiteB for TLS                December 2006


1.  Introduction

   In July, 2005 the National Security Agency posted "Fact Sheet, NSA
   Suite B Cryptography" which stated:

       To complement the existing policy for the use of the Advanced
       Encryption Standard (AES) to protect national security systems
       and information as specified in The National Policy on the use of
       the Advanced Encryption Standard (AES) to Protect National
       Security Systems and National Security Information (CNSSP-15),
       the National Security Agency (NSA) announced Suite B Cryptography
       at the 2005 RSA Conference.  In addition to the AES, Suite B
       includes cryptographic algorithms for hashing, digital
       signatures, and key exchange.

       Suite B only specifies the cryptographic algorithms to be
       used. Many other factors need to be addressed in determining
       whether a particular device implementing a particular set of
       cryptographic algorithms should be used to satisfy a particular
       requirement.

   Among those factors are "requirements for interoperability both
   domestically and internationally".

   This document is intended to address those requirements in the
   particular case of TLS [RFC4346] and Datagram TLS [RFC4347].  Much of
   what is needed to define the Suite B CipherSuites is specified in RFC
   4492 "ECC for TLS" [RFC4492].  We use the terminology, notation, and
   details from that document to the extent possible.  A key ingredient
   of SuiteB not found in RFC4492--or the definition of TLS itself prior
   to 1.2--is the use of SHA256 or SHA384 for key derivation.  TLS 1.2
   [I-D.ietf-tls-rfc4346-bis] allows for the use of these hash in the
   pseudo-random function (PRF) used to derive the keys.

   Unless specifically stated herein, details of the protocol are
   identical to those given in [I-D.ietf-tls-rfc4346-bis] and [RFC4492]


2.  Conventions Used In This Document

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].


3.  SuiteB Requirements

   The "Suite B Fact Sheet" requires that key establishment and



Salter & Rescorla         Expires June 16, 2007                 [Page 3]


Internet-Draft               SuiteB for TLS                December 2006


   authentication algorithms be based on Elliptic Curve Cryptography,
   that the encryption algorithm be AES [AES], and that the function
   used for key derivation and data integrity be SHA [SHS].  It defines
   two security levels, of 128 and 192 bits.

   In particular it states:

      SUITE B includes:

        Encryption:          Advanced Encryption Standard (AES)  -
                             FIPS 197 with keys sizes of 128 and 256
                             bits)

        Digital Signature:   Elliptic Curve Digital Signature Algorithm -
                             FIPS 186-2 (using the curves with 256 and
                             384-bit prime moduli)

        Key Exchange:        Elliptic Curve Diffie-Hellman or Elliptic
                             Curve MQV Draft NIST Special Publication
                             800-56 (using the curves with 256 and
                             384-bit prime moduli)

        Hashing:             Secure Hash Algorithm - FIPS 180-2
                             (using SHA-256 and SHA-384)

      All implementations of Suite B must, at a minimum, include AES
      with 128-bit keys, the 256-bit prime modulus elliptic curve and
      SHA-256 as a common mode for widespread interoperability.

   The 128-bit security level corresponds to an elliptic curve size of
   256 bits, AES-128, and SHA-256.  The 192-bit security level
   corresponds to an elliptic curve size of 384 bits, AES-256, and SHA-
   384.  Because both settings require a digest algorithm other than
   SHA-1, new cipher suites are required and defined in this document.


4.  Cipher Suites

   This document defines 8 new cipher suites to be added to TLS.  All
   use Elliptic Curve Cryptography for key exchange and digital
   signature, as defined in RFC 4492.

4.1.  HMAC-based Cipher Suites

   The first four cipher suites use AES in CBC mode with an HMAC-based
   MAC:





Salter & Rescorla         Expires June 16, 2007                 [Page 4]


Internet-Draft               SuiteB for TLS                December 2006


        CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256  = {0xXX,XX}
        CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384  = {0xXX,XX}
        CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256   = {0xXX,XX}
        CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384   = {0xXX,XX}

   These four cipher suites are the same as the corresponding cipher
   suites in RFC 4492 (TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
   TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
   TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, and
   TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA) except that SHA-256 is used for
   the MAC with AES-128 and SHA-384 is used for the MAC with AES-256.
   As described in TLS 1.2, the digest used for the MAC MUST also be
   used in the PRF.

4.2.  Galois Counter Mode-based Cipher Suites

   The second four cipher suites use the new authenticated encryption
   modes defined in TLS 1.2 with AES in Galois Counter Mode (GCM) [GCM]:

        CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256  = {0xXX,XX}
        CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384  = {0xXX,XX}
        CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256   = {0xXX,XX}
        CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384   = {0xXX,XX}

   These cipher suites use the authenticated encryption with additional
   data algorithms AEAD_AES_128_GCM and AEAD_AES_256_GCM described in
   [I-D.mcgrew-auth-enc].  The "nonce" input to the AEAD algorithm SHALL
   be 12 bytes long, and constructed as follows:

             struct {
                case client:
                    uint32 client_write_IV;  // low order 32-bits
                case server:
                    uint32 server_write_IV;  // low order 32-bits
                uint64 seq_num;
             } GCMNonce.

   In DTLS, the 64-bit seq_num is the 16-bit epoch concatenated with the
   48-bit seq_num.

   This construction allows the internal counter to be 32-bits long,
   which is the most convenient size for use with GCM.

   Note:  the role played by the client_write_IV and server_write_IV is
   often called "salt" in counter mode specifications [RFC3686].

   Because GCM does not use HMAC as a MAC function, the hash function
   for the TLS PRF must be explicitly specified.



Salter & Rescorla         Expires June 16, 2007                 [Page 5]


Internet-Draft               SuiteB for TLS                December 2006


   For TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 and
   TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 it SHALL be SHA-256.

   For TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 and
   TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 it SHALL be SHA-384.


5.  Suite B Compliance Requirements

   The following requirements apply only to SuiteB compliant
   implementations.  However, ordinary TLS implementations MAY use these
   cipher suites even if they do not comply with the requirements in
   this section.

   To be considered "SuiteB compatible" at least one of the CipherSuites
   defined in this document MUST be negotiated.  In compliance with the
   guidance in the Suite B Fact Sheet every TLS implementation of SuiteB
   SHOULD implement TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256.

5.1.  Security Levels

   As described in Section 1, Suite B specifies two security levels, 128
   and 192 bit.  The following table lists the security levels for each
   cipher suite:

       +-----------------------------------------+----------------+
       | Cipher Suite                            | Security Level |
       +-----------------------------------------+----------------+
       | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 | 128            |
       | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 | 192            |
       | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256  | 128            |
       | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384  | 192            |
       | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | 128            |
       | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | 192            |
       | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256  | 128            |
       | TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384  | 192            |
       +-----------------------------------------+----------------+

5.2.  Acceptable Curves

   RFC 4492 defines a variety of elliptic curves.  For cipher suites
   defined in this specification, only secp256r1 (23) or secp384r1 (24)
   may be used.  (These are the same curves that appear in FIPS 186-2
   and ANSI X9.62 as P256 and P384, respectively).  For cipher suites at
   the 128-bit security level, secp256r1 MUST be used.  For cipher
   suites at the 192-bit security level, secp256r MUST be used.  Both
   uncompressed (0) and ansiX962_compressed_prime(1) point formats
   SHOULD be supported.



Salter & Rescorla         Expires June 16, 2007                 [Page 6]


Internet-Draft               SuiteB for TLS                December 2006


   Clients desiring to negotiate only a SuiteB-compliant connection MUST
   generate a "Supported Elliptic Curves Extension" containing only the
   allowed curves.  These curves MUST match the cipher suite security
   levels being offered.  Clients which are willing to do both SuiteB-
   compliant and non-SuiteB-compliant connections MAY omit the extension
   or send the extension but offer other curves as well as the
   appropriate SuiteB ones.

   Servers desiring to negotiate a SuiteB-compliant connection SHOULD
   check for the presence of the extension, but MUST NOT negotiate
   inappropriate curves even if they are offered by the client.  This
   allows a Client which is willing to do either SuiteB-compliant or
   non-SuiteB-compliant modes to interoperate with a server which will
   only do SuiteB-compliant modes.  If the client does not advertise an
   acceptable curve, the server MUST generate a fatal
   "handshake_failure" alert and terminate the connection.  Clients
   SHOULD check the chosen curve to make sure it is acceptable.


6.  TLS Versions

   Because these cipher suites depend on features available only in TLS
   1.2 (PRF flexibility and combined authenticated encryption cipher
   modes), they MUST NOT be negotiated in older versions of TLS.
   Clients MUST NOT offer these cipher suites if they do not offer TLS
   1.2 or later.  Servers which select an earlier version of TLS MUST
   NOT select one of these cipher suites.  Because TLS has no way for
   the client to indicate that it supports TLS 1.2 but not earlier, a
   non-compliant server might potentially negotiate TLS 1.1 or earlier
   and select one of the cipher suites in this document.  Clients MUST
   check the TLS version and generate a fatal "illegal_parameter" alert
   if they detect an incorrect version.


7.  Security Considerations

   The security considerations in RFC 4346 and RFC 4492 apply to this
   document as well.  The remainder of this section describes security
   considerations specific to the cipher suites described in this
   document.

7.1.  Downgrade Attack

   TLS negotiation is only as secure as the weakest cipher suite that is
   supported.  For instance, an implementation which supports both 160-
   bit and 256-bit elliptic curves can be subject to an active downgrade
   attack to the 160-bit security level.  An attacker who can attack
   that can then forge the Finished handshake check and successfully



Salter & Rescorla         Expires June 16, 2007                 [Page 7]


Internet-Draft               SuiteB for TLS                December 2006


   mount a man-in-the-middle attack.

   In environments where there is a concern about this form of attack,
   implementations SHOULD only offer cipher suites which are as strong
   as their minimum acceptable security level.

7.2.  Perfect Forward Secrecy

   The static ECDH cipher suites specified in this document do not
   provide perfect forward secrecy (PFS).  Thus, compromise of a single
   static key leads to potential decryption of all traffic protected
   using that key.  Implementors of this specification SHOULD provide at
   least one ECDHE mode of operation.

7.3.  Counter Reuse with GCM

   AES-GCM is only secure if the counter is never reused.  The IV
   construction algorithm above is designed to ensure that that cannot
   happen.


8.  IANA Considerations

   IANA has assigned the following values for the SuiteB cipher suites:

      CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   = {0xXX,XX}
      CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384   = {0xXX,XX}
      CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256    = {0xXX,XX}
      CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384    = {0xXX,XX}
      CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   = {0xXX,XX}
      CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384   = {0xXX,XX}
      CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256    = {0xXX,XX}
      CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384    = {0xXX,XX}


9.  Acknowledgements

   This work was supported by the US Department of Defense.


10.  References

10.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC3686]  Housley, R., "Using Advanced Encryption Standard (AES)



Salter & Rescorla         Expires June 16, 2007                 [Page 8]


Internet-Draft               SuiteB for TLS                December 2006


              Counter Mode With IPsec Encapsulating Security Payload
              (ESP)", RFC 3686, January 2004.

   [RFC4346]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.1", RFC 4346, April 2006.

   [RFC4347]  Rescorla, E. and N. Modadugu, "Datagram Transport Layer
              Security", RFC 4347, April 2006.

   [RFC4492]  Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B.
              Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites
              for Transport Layer Security (TLS)", RFC 4492, May 2006.

   [I-D.mcgrew-auth-enc]
              McGrew, D., "An Interface and Algorithms for Authenticated
              Encryption", draft-mcgrew-auth-enc-01 (work in progress),
              October 2006.

   [I-D.ietf-tls-rfc4346-bis]
              Dierks, T. and E. Rescorla, "The TLS Protocol Version
              1.2", draft-ietf-tls-rfc4346-bis-02 (work in progress),
              October 2006.

   [I-D.ietf-tls-ctr]
              Modadugu, N. and E. Rescorla, "AES Counter Mode Cipher
              Suites for TLS and DTLS", draft-ietf-tls-ctr-01 (work in
              progress), June 2006.

   [AES]      National Institute of Standards and Technology,
              "Specification for the Advanced Encryption Standard
              (AES)", FIPS 197, November 2001.

   [SHS]      National Institute of Standards and Technology, "Secure
              Hash Standard", FIPS 180-2, August 2002.

   [GCM]      National Institute of Standards and Technology,
              "Recommendation for Block Cipher Modes of Operation:
              Galois;/Counter Mode (GCM) for Confidentiality and
              Authentication", SP 800-38D, April 2006.

10.2.  Informative References










Salter & Rescorla         Expires June 16, 2007                 [Page 9]


Internet-Draft               SuiteB for TLS                December 2006


Authors' Addresses

   Margaret Salter
   National Security Agency
   9800 Savage Rd.
   Fort Meade  20755-6709
   USA

   Email:  msalter@restarea.ncsc.mil


   Eric Rescorla
   Network Resonance
   2483 E. Bayshore #212
   Palo Alto  94303
   USA

   Email:  ekr@networkresonance.com

































Salter & Rescorla         Expires June 16, 2007                [Page 10]


Internet-Draft               SuiteB for TLS                December 2006


Intellectual Property Statement

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this
   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at
   ietf-ipr@ietf.org.


Disclaimer of Validity

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
   ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
   INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
   INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.


Copyright Statement

   Copyright (C) The Internet Society (2006).  This document is subject
   to the rights, licenses and restrictions contained in BCP 78, and
   except as set forth therein, the authors retain all their rights.


Acknowledgment

   Funding for the RFC Editor function is currently provided by the
   Internet Society.




Salter & Rescorla         Expires June 16, 2007                [Page 11]