Skip to main content

Deprecating MD5 and SHA-1 signature hashes in (D)TLS 1.2
draft-ietf-tls-md5-sha1-deprecate-08

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft that was ultimately published as RFC 9155.
Authors Loganaden Velvindron , Kathleen Moriarty , Alessandro Ghedini
Last updated 2021-09-06 (Latest revision 2021-09-03)
Replaces draft-lvelvindron-tls-md5-sha1-deprecate
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state Submitted to IESG for Publication
Associated WG milestone
Jul 2020
Submit "Deprecating MD5 and SHA-1 signature hashes in TLS 1.2" to the IESG
Document shepherd Sean Turner
Shepherd write-up Show Last changed 2021-08-28
IESG IESG state Became RFC 9155 (Proposed Standard)
Consensus boilerplate Yes
Telechat date (None)
Needs 2 more YES or NO OBJECTION positions to pass.
Responsible AD Roman Danyliw
Send notices to loganaden@gmail.com, sean@sn3rd.com
IANA IANA review state IANA OK - Actions Needed
IANA expert review state Expert Reviews OK
draft-ietf-tls-md5-sha1-deprecate-08
Internet Engineering Task Force                          L.V. Velvindron
Internet-Draft                                             cyberstorm.mu
Updates: 5246 (if approved)                                K.M. Moriarty
Intended status: Standards Track                                     CIS
Expires: 7 March 2022                                       A.G. Ghedini
                                                         Cloudflare Inc.
                                                        3 September 2021

        Deprecating MD5 and SHA-1 signature hashes in (D)TLS 1.2
                  draft-ietf-tls-md5-sha1-deprecate-08

Abstract

   The MD5 and SHA-1 hashing algorithms are increasingly vulnerable to
   attack and this document deprecates their use in TLS 1.2 digital
   signatures.  However, this document does not deprecate SHA-1 in HMAC
   for record protection.  This document updates RFC 5246.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on 7 March 2022.

Copyright Notice

   Copyright (c) 2021 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

Velvindron, et al.        Expires 7 March 2022                  [Page 1]
Internet-Draft      draft-ietf-tls-md5-sha1-deprecate     September 2021

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents (https://trustee.ietf.org/
   license-info) in effect on the date of publication of this document.
   Please review these documents carefully, as they describe your rights
   and restrictions with respect to this document.  Code Components
   extracted from this document must include Simplified BSD License text
   as described in Section 4.e of the Trust Legal Provisions and are
   provided without warranty as described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Requirements Language . . . . . . . . . . . . . . . . . .   3
   2.  Signature Algorithms  . . . . . . . . . . . . . . . . . . . .   3
   3.  Certificate Request . . . . . . . . . . . . . . . . . . . . .   3
   4.  Server Key Exchange . . . . . . . . . . . . . . . . . . . . .   3
   5.  Certificate Verify  . . . . . . . . . . . . . . . . . . . . .   3
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   3
   7.  Security Considerations . . . . . . . . . . . . . . . . . . .   4
   8.  Acknowledgement . . . . . . . . . . . . . . . . . . . . . . .   4
   9.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   4
     9.1.  Normative References  . . . . . . . . . . . . . . . . . .   4
     9.2.  Informative References  . . . . . . . . . . . . . . . . .   5
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   6

1.  Introduction

   The usage of MD5 and SHA-1 for signature hashing in TLS 1.2 is
   specified in [RFC5246].  MD5 and SHA-1 have been proven to be
   insecure, subject to collision attacks [Wang].  In 2011, [RFC6151]
   detailed the security considerations, including collision attacks for
   MD5.  NIST formally deprecated use of SHA-1 in 2011
   [NISTSP800-131A-R2] and disallowed its use for digital signatures at
   the end of 2013, based on both the Wang, et. al, attack and the
   potential for brute-force attack.  In 2016, researchers from INRIA
   identified a new class of transcript collision attacks on TLS (and
   other protocols) that rely on efficient collision-finding algorithms
   on the underlying hash constructions [Transcript-Collision].
   Further, in 2017, researchers from Google and CWI Amsterdam
   [SHA-1-Collision] proved SHA-1 collision attacks were practical.
   This document updates [RFC5246] in such a way that MD5 and SHA-1 MUST
   NOT be used for digital signatures.  However, this document does not
   deprecate SHA-1 in HMAC for record protection.  Note that the CABF
   has also deprecated use of SHA-1 [CABF].

Velvindron, et al.        Expires 7 March 2022                  [Page 2]
Internet-Draft      draft-ietf-tls-md5-sha1-deprecate     September 2021

1.1.  Requirements Language

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in BCP
   14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

2.  Signature Algorithms

   Clients MUST include the signature_algorithms extension.  Clients
   MUST NOT include MD5 and SHA-1 in this extension.

3.  Certificate Request

   Servers SHOULD NOT include MD5 and SHA-1 in CertificateRequest
   messages.

4.  Server Key Exchange

   Servers MUST NOT include MD5 and SHA-1 in ServerKeyExchange messages.
   If no other signature algorithms are available (for example, if the
   client does not send a signature_algorithms extension), the server
   MUST abort the handshake with a handshake_failure alert or select a
   different cipher suite.

5.  Certificate Verify

   Clients MUST NOT include MD5 and SHA-1 in CertificateVerify messages.
   If a server receives a CertificateVerify message with MD5 or SHA-1 it
   MUST abort the connection with handshake_failure or
   insufficient_security alert.

6.  IANA Considerations

   The document updates the "TLS SignatureScheme" registry to change the
   recommended status of SHA-1 based signature schemes to N (not
   recommended) as defined by [RFC8447].  The following entries are to
   be updated:

Velvindron, et al.        Expires 7 March 2022                  [Page 3]
Internet-Draft      draft-ietf-tls-md5-sha1-deprecate     September 2021

      +========+================+=============+====================+
      | Value  |  Description   | Recommended |     Reference      |
      +========+================+=============+====================+
      | 0x0201 | rsa_pkcs1_sha1 |      N      | [RFC8446] [RFCTBD] |
      +--------+----------------+-------------+--------------------+
      | 0x0203 |   ecdsa_sha1   |      N      | [RFC8446] [RFCTBD] |
      +--------+----------------+-------------+--------------------+

                                 Table 1

   Other entries of the registry remain the same.

   IANA is also requested to update the Reference for the TLS
   SignatureAlgorithm and TLS HashAlgorithm registries to refer to this
   RFC:

   OLD:

   Reference

   [RFC5246][RFC8447]

   NEW:

   Reference

   [RFC5246][RFC8447][RFC-to-be]

7.  Security Considerations

   Concerns with TLS 1.2 implementations falling back to SHA-1 is an
   issue.  This document updates the TLS 1.2 specification to deprecate
   support for MD5 and SHA-1 for digital signatures.  However, this
   document does not deprecate SHA-1 in HMAC for record protection.

8.  Acknowledgement

   The authors would like to thank Hubert Kario for his help in writing
   the initial draft.  We are also grateful to Daniel Migault, Martin
   Thomson, Sean Turner, Christopher Wood and David Cooper for their
   feedback.

9.  References

9.1.  Normative References

Velvindron, et al.        Expires 7 March 2022                  [Page 4]
Internet-Draft      draft-ietf-tls-md5-sha1-deprecate     September 2021

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246,
              DOI 10.17487/RFC5246, August 2008,
              <https://www.rfc-editor.org/info/rfc5246>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

   [RFC8446]  Rescorla, E., "The Transport Layer Security (TLS) Protocol
              Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
              <https://www.rfc-editor.org/info/rfc8446>.

   [RFC8447]  Salowey, J. and S. Turner, "IANA Registry Updates for TLS
              and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018,
              <https://www.rfc-editor.org/info/rfc8447>.

9.2.  Informative References

   [CAB-Baseline]
              CA/Browser Forum, "Baseline Requirements for the Issuance
              and Management of Publicly-Trusted Certificates Version
              1.1.6", 2013, <https://www.cabforum.org/documents.html>.

   [CABF]     CA/Browser Forum, "Ballot 118 -- SHA-1 Sunset (passed)",
              2014, <https://cabforum.org/2014/10/16/ballot-118-sha-
              1-sunset/>.

   [NISTSP800-131A-R2]
              Barker, E.B. and A.R. Roginsky, "Transitioning the Use of
              Cryptographic Algorithms and Key Lengths", March 2019,
              <https://nvlpubs.nist.gov/nistpubs/SpecialPublications/
              NIST.SP.800-131Ar2.pdf>.

   [RFC6151]  Turner, S. and L. Chen, "Updated Security Considerations
              for the MD5 Message-Digest and the HMAC-MD5 Algorithms",
              RFC 6151, DOI 10.17487/RFC6151, March 2011,
              <https://www.rfc-editor.org/info/rfc6151>.

   [SHA-1-Collision]
              Stevens, M.S., Bursztein, E.B., Karpman, P.K., Albertini,
              A.A., and Y.M. Markov, "The first collision for full SHA-
              1", March 2019, <https://eprint.iacr.org/2017/190>.

Velvindron, et al.        Expires 7 March 2022                  [Page 5]
Internet-Draft      draft-ietf-tls-md5-sha1-deprecate     September 2021

   [Transcript-Collision]
              Bhargavan, K.B. and G.L. Leurent, "Transcript Collision
              Attacks: Breaking Authentication in TLS, IKE, and SSH",
              February 2016,
              <https://hal.inria.fr/hal-01244855/document>.

   [Wang]     Wang, X.W., Yin, Y.Y., and H.Y. Yu, "Finding Collisions in
              the Full SHA-1", 2005, <https://www.iacr.org/archive/
              crypto2005/36210017/36210017.pdf>.

Authors' Addresses

   Loganaden Velvindron
   cyberstorm.mu
   Rose Hill
   Mauritius

   Phone: +230 59762817
   Email: logan@cyberstorm.mu

   Kathleen Moriarty
   Center for Interent Security
   East Greenbush, NY
   United States of America

   Email: Kathleen.Moriarty.ietf@gmail.com

   Alessandro Ghedini
   Cloudflare Inc.

   Email: alessandro@cloudflare.com

Velvindron, et al.        Expires 7 March 2022                  [Page 6]