Skip to main content

Exported Authenticators in TLS
draft-sullivan-tls-exported-authenticator-00

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Replaced".
Author Nick Sullivan
Last updated 2016-10-31
Replaced by draft-ietf-tls-exported-authenticator, RFC 9261
RFC stream (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state I-D Exists
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-sullivan-tls-exported-authenticator-00
TLS                                                          N. Sullivan
Internet-Draft                                           Cloudflare Inc.
Intended status: Standards Track                        October 31, 2016
Expires: May 4, 2017

                     Exported Authenticators in TLS
              draft-sullivan-tls-exported-authenticator-00

Abstract

   This document describes a mechanism in Transport Layer Security (TLS)
   to provide an exportable proof of ownership of a certificate that can
   be transmitted out of band and verified by the other party.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on May 4, 2017.

Copyright Notice

   Copyright (c) 2016 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Sullivan                   Expires May 4, 2017                  [Page 1]
Internet-Draft         TLS Exported Authenticator           October 2016

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Authenticator . . . . . . . . . . . . . . . . . . . . . . . .   2
   3.  API considerations  . . . . . . . . . . . . . . . . . . . . .   3
   4.  Security Considerations . . . . . . . . . . . . . . . . . . .   4
   5.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .   4
   6.  Normative References  . . . . . . . . . . . . . . . . . . . .   4
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . .   4

1.  Introduction

   This document provides a way to authenticate one party of a Transport
   Layer Security (TLS) communication to another using a certificate
   after the session has been established.  This allows both the client
   and server to prove ownership of additional identities at any time
   after the handshake has completed.  This proof of authentication can
   be exported and transmitted out of band from one party then validated
   by the other party.

   This mechanism is useful in the following situations:

   o  servers that are authoritative for multiple domains the same
      connection but do not have a certificate that is simultaneously
      authoritative for all of them

   o  servers that have resources that require client authentication to
      access and need to request client authentication after the
      connection has started

   o  clients that want to assert ownership over an identity to a server
      after a connection has been established

   This document intends to replace much of the functionality of
   renegotiation in previous versions of TLS.  It has the advantages
   over renegotiation of not requiring additional on-the-wire changes
   during a connection.

2.  Authenticator

   Given an established TLS connection, a certificate, and a
   corresponding private key, an authenticator message can be
   constructed by either the client or the server.  This authenticator
   uses the message structures from section 4.4. of
   [I-D.ietf-tls-tls13], but with a different handshake context and
   finished key.  These messages are not encrypted.

Sullivan                   Expires May 4, 2017                  [Page 2]
Internet-Draft         TLS Exported Authenticator           October 2016

   The Handshake Context is an [RFC5705] (for TLS 1.2 or earlier) or
   [I-D.ietf-tls-tls13] exporter value derived using the label
   "authenticator handshake context" and length 64 bytes.  The Finished
   MAC Key is an exporter value derived using the label "server
   authenticator finished key" or "client authenticator finished key",
   depending on the sender, with length corresponding to the length of
   the handshake hash.

   If the connection is TLS 1.2 or earlier, the master secret MUST have
   been computed with the extended master secret [RFC7627] to avoid key
   synchronization attacks.

   Certificate  The certificate to be used for authentication and any
      supporting certificates in the chain.

   The certificate message contains an opaque string called
   certificate_request_context which MUST be unique for a given
   connection.  Its format should be defined by the application level
   protocol and MUST be non-zero length.

   CertificateVerify  A signature over the value Hash(Handshake Context
      + Certificate)

   Finished  A HMAC over the value Hash(Handshake Context + Certificate
      + CertificateVerify) using the hash function from the handshake
      and the Finished MAC Key as a key.

   The certificates used in the Certificate message must conform to the
   requirements of a Certificate message in the version of TLS that is
   being negotiated as described in section 4.2.3. of
   [I-D.ietf-tls-tls13].

   The exported authenticator message is the sequence: Certificate,
   CertificateVerify, Finished

3.  API considerations

   TLS implementations supporting the use of exported authenticators
   MUST provide application programming interfaces by which clients and
   servers may request and verify exported authenticator messages.

   Given an established connection, the application should be able to
   obtain an authenticator by providing the following:

   o  certificate_request_context (from 1 to 255 bytes)

   o  valid certificate chain for the connection and associated
      extensions (OCSP, SCT, etc.)

Sullivan                   Expires May 4, 2017                  [Page 3]
Internet-Draft         TLS Exported Authenticator           October 2016

   o  signer (either the private key associated with the certificate, or
      interface to perform private key operation)

   Given an established connection and an exported authenticator
   message, the application should be able to provide the authenticator
   to the connection.  If the Finished and CertificateVerify messages
   verify, the TLS library should return the following:

   o  certificate chain and extensions

   o  certificate_request_context

4.  Security Considerations

   TBD

5.  Acknowledgements

   Comments on this proposal were provided by Martin Thomson.

6.  Normative References

   [I-D.ietf-tls-tls13]
              Rescorla, E., "The Transport Layer Security (TLS) Protocol
              Version 1.3", draft-ietf-tls-tls13-14 (work in progress),
              July 2016.

   [RFC5705]  Rescorla, E., "Keying Material Exporters for Transport
              Layer Security (TLS)", RFC 5705, DOI 10.17487/RFC5705,
              March 2010, <http://www.rfc-editor.org/info/rfc5705>.

   [RFC7627]  Bhargavan, K., Ed., Delignat-Lavaud, A., Pironti, A.,
              Langley, A., and M. Ray, "Transport Layer Security (TLS)
              Session Hash and Extended Master Secret Extension",
              RFC 7627, DOI 10.17487/RFC7627, September 2015,
              <http://www.rfc-editor.org/info/rfc7627>.

Author's Address

   Nick Sullivan
   Cloudflare Inc.

   Email: nick@cloudflare.com

Sullivan                   Expires May 4, 2017                  [Page 4]