summaryrefslogtreecommitdiff
path: root/doc/protocol/draft-ietf-tls-extractor-01.txt
blob: a992f2b24fd5453c1037058785fb699d3645da14 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392



Network Working Group                                        E. Rescorla
Internet-Draft                                         Network Resonance
Intended status:  Standards Track                      February 20, 2008
Expires:  August 23, 2008


     Keying Material Extractors for Transport Layer Security (TLS)
                    draft-ietf-tls-extractor-01.txt

Status of this Memo

   By submitting this Internet-Draft, each author represents that any
   applicable patent or other IPR claims of which he or she is aware
   have been or will be disclosed, and any of which he or she becomes
   aware will be disclosed, in accordance with Section 6 of BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/ietf/1id-abstracts.txt.

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html.

   This Internet-Draft will expire on August 23, 2008.

Copyright Notice

   Copyright (C) The IETF Trust (2008).

Abstract

   A number of protocols wish to leverage Transport Layer Security (TLS)
   to perform key establishment but then use some of the keying material
   for their own purposes.  This document describes a general mechanism
   for allowing that.







Rescorla                 Expires August 23, 2008                [Page 1]

Internet-Draft               TLS Extractors                February 2008


Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . . . 3
   2.  Conventions Used In This Document . . . . . . . . . . . . . . . 3
   3.  Binding to Application Contexts . . . . . . . . . . . . . . . . 3
   4.  Extractor Definition  . . . . . . . . . . . . . . . . . . . . . 4
   5.  Security Considerations . . . . . . . . . . . . . . . . . . . . 5
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 5
   7.  Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . 6
   8.  References  . . . . . . . . . . . . . . . . . . . . . . . . . . 6
     8.1.  Normative References  . . . . . . . . . . . . . . . . . . . 6
     8.2.  Informational References  . . . . . . . . . . . . . . . . . 6
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . . . 6
   Intellectual Property and Copyright Statements  . . . . . . . . . . 7





































Rescorla                 Expires August 23, 2008                [Page 2]

Internet-Draft               TLS Extractors                February 2008


1.  Introduction

   A number of protocols wish to leverage Transport Layer Security (TLS)
   [RFC4346] or Datagram TLS (DTLS) [RFC4347] to perform key
   establishment but then use some of the keying material for their own
   purposes.  A typical example is DTLS-SRTP [I-D.ietf-avt-dtls-srtp],
   which uses DTLS to perform a key exchange and negotiate the SRTP
   [RFC3711] protection suite and then uses the DTLS master_secret to
   generate the SRTP keys.

   These applications imply a need to be able to extract keying material
   (later called Exported Keying Material or EKM) from TLS/DTLS, and
   securely agree on the upper-layer context where the keying material
   will be used.  The mechanism for extracting the keying material has
   the following requirements:

   o  Both client and server need to be able to extract the same EKM
      value.
   o  EKM values should be indistinguishable from random by attackers
      who don't know the master_secret.
   o  It should be possible to extract multiple EKM values from the same
      TLS/DTLS association.
   o  Knowing one EKM value should not reveal any information about the
      master_secret or about other EKM values.

   The mechanism described in this document is intended to fill these
   requirements.


2.  Conventions Used In This Document

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].


3.  Binding to Application Contexts

   In addition to extracting keying material, an application using the
   keying material has to securely establish the upper-layer layer
   context where the keying material will be used.  The details of this
   context depend on the application, but it could include things such
   as algorithms and parameters that will be used with the keys,
   identifier(s) for the endpoint(s) who will use the keys,
   identifier(s) for the session(s) where the keys will be used, and the
   lifetime(s) for the context and/or keys.  At minimum, there should be
   some mechanism for signalling that an extractor will be used.




Rescorla                 Expires August 23, 2008                [Page 3]

Internet-Draft               TLS Extractors                February 2008


   This specification does not mandate a single mechanism for agreeing
   on such context; instead, there are several possibilities that can be
   used (and can complement each other).  For example:

   o  One important part of the context -- which application will use
      the extracted keys -- is given by the disambiguating label string
      (see Section 4).
   o  Information about the upper-layer context can be included in the
      optional data after the extractor label (see Section 4).
   o  Information about the upper-layer context can be exchanged in TLS
      extensions included in the ClientHello and ServerHello messages.
      This approach is used in [DTLS-SRTP].  The handshake messages are
      protected by the Finished messages, so once the handshake
      completes, the peers will have the same view of the information.
      Extensions also allow a limited form of negotiation:  for example,
      the TLS client could propose several alternatives for some context
      parameters, and TLS server could select one of them.
   o  The upper-layer protocol can include its own handshake which can
      be protected using the keys extracted from TLS.

   It is important to note that just embedding TLS messages in the
   upper-layer protocol may not automatically secure all the important
   context information, since the upper-layer messages are not covered
   by TLS Finished messages.


4.  Extractor Definition

   An extractor takes as input three values:

   o  A disambiguating label string
   o  A per-association context value provided by the extractor using
      application
   o  A length value

   It then computes:


          PRF(master_secret, label,
              SecurityParameters.client_random +
              SecurityParameters.server_random +
              context_value_length + context_value
              )[length]

   The output is a pseudorandom bit string of length bytes generated
   from the master_secret.

   Label values beginning with "EXPERIMENTAL" MAY be used for private



Rescorla                 Expires August 23, 2008                [Page 4]

Internet-Draft               TLS Extractors                February 2008


   use without registration.  All other label values MUST be registered
   via Specification Required as described by RFC 2434 [RFC2434].  Note
   that extractor labels have the potential to collide with existing PRF
   labels.  In order to prevent this, labels SHOULD begin with
   "EXTRACTOR".  This is not a MUST because there are existing uses
   which have labels which do not begin with this prefix.

   The context value allows the application using the extractor to mix
   its own data with the TLS PRF for the extractor output.  The context
   value length is encoded as an unsigned 16-bit quantity (uint16)
   representing the length of the context value.


5.  Security Considerations

   Because an extractor produces the same value if applied twice with
   the same label to the same master_secret, it is critical that two EKM
   values generated with the same label be used for two different
   purposes--hence the requirement for IANA registration.  However,
   because extractors depend on the TLS PRF, it is not a threat to the
   use of an EKM value generated from one label to reveal an EKM value
   generated from another label.


6.  IANA Considerations

   IANA is requested to create (has created) a TLS Extractor Label
   registry for this purpose.  The initial contents of the registry are
   given below:

      Value                          Reference
      -----                          ------------
      client finished                [RFC4346]
      server finished                [RFC4346]
      master secret                  [RFC4346]
      key expansion                  [RFC4346]
      client EAP encryption          [RFC2716]
      ttls keying material           [draft-funk-eap-ttls-v0-01]

   Future values are allocated via RFC2434 Specification Required
   policy.  The label is a string consisting of printable ASCII
   characters.  IANA MUST also verify that one label is not a prefix of
   any other label.  For example, labels "key" or "master secretary" are
   forbidden.







Rescorla                 Expires August 23, 2008                [Page 5]

Internet-Draft               TLS Extractors                February 2008


7.  Acknowledgments

   Thanks to Pasi Eronen for valuable comments and the contents of the
   IANA section and Section 3.


8.  References

8.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC2434]  Narten, T. and H. Alvestrand, "Guidelines for Writing an
              IANA Considerations Section in RFCs", BCP 26, RFC 2434,
              October 1998.

   [RFC4346]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.1", RFC 4346, April 2006.

8.2.  Informational References

   [RFC4347]  Rescorla, E. and N. Modadugu, "Datagram Transport Layer
              Security", RFC 4347, April 2006.

   [RFC3711]  Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K.
              Norrman, "The Secure Real-time Transport Protocol (SRTP)",
              RFC 3711, March 2004.

   [I-D.ietf-avt-dtls-srtp]
              McGrew, D. and E. Rescorla, "Datagram Transport Layer
              Security (DTLS) Extension to Establish Keys for  Secure
              Real-time Transport Protocol (SRTP)",
              draft-ietf-avt-dtls-srtp-01 (work in progress),
              November 2007.


Author's Address

   Eric Rescorla
   Network Resonance
   2064 Edgewood Drive
   Palo Alto, CA  94303
   USA

   Email:  ekr@networkresonance.com





Rescorla                 Expires August 23, 2008                [Page 6]

Internet-Draft               TLS Extractors                February 2008


Full Copyright Statement

   Copyright (C) The IETF Trust (2008).

   This document is subject to the rights, licenses and restrictions
   contained in BCP 78, and except as set forth therein, the authors
   retain all their rights.

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND
   THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS
   OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF
   THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.


Intellectual Property

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this
   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at
   ietf-ipr@ietf.org.


Acknowledgment

   Funding for the RFC Editor function is provided by the IETF
   Administrative Support Activity (IASA).





Rescorla                 Expires August 23, 2008                [Page 7]