Network Working Group                                        E. Rescorla
Internet-Draft                                         Network Resonance
Intended status:  Standards Track                      November 01, 2008
Expires:  May 5, 2009


     Keying Material Extractors for Transport Layer Security (TLS)
                    draft-ietf-tls-extractor-03.txt

Status of this Memo

   By submitting this Internet-Draft, each author represents that any
   applicable patent or other IPR claims of which he or she is aware
   have been or will be disclosed, and any of which he or she becomes
   aware will be disclosed, in accordance with Section 6 of BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/ietf/1id-abstracts.txt.

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html.

   This Internet-Draft will expire on May 5, 2009.

Abstract

   A number of protocols wish to leverage Transport Layer Security (TLS)
   to perform key establishment but then use some of the keying material
   for their own purposes.  This document describes a general mechanism
   for allowing that.











Rescorla                   Expires May 5, 2009                  [Page 1]


Internet-Draft               TLS Extractors                November 2008


Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . . . 3
   2.  Conventions Used In This Document . . . . . . . . . . . . . . . 3
   3.  Binding to Application Contexts . . . . . . . . . . . . . . . . 3
   4.  Extractor Definition  . . . . . . . . . . . . . . . . . . . . . 4
   5.  Security Considerations . . . . . . . . . . . . . . . . . . . . 5
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6
   7.  Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . 6
   8.  References  . . . . . . . . . . . . . . . . . . . . . . . . . . 6
     8.1.  Normative References  . . . . . . . . . . . . . . . . . . . 6
     8.2.  Informational References  . . . . . . . . . . . . . . . . . 7
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . . . 7
   Intellectual Property and Copyright Statements  . . . . . . . . . . 8





































Rescorla                   Expires May 5, 2009                  [Page 2]


Internet-Draft               TLS Extractors                November 2008


1.  Introduction

   A number of protocols wish to leverage Transport Layer Security (TLS)
   [RFC4346] or Datagram TLS (DTLS) [RFC4347] to perform key
   establishment but then use some of the keying material for their own
   purposes.  A typical example is DTLS-SRTP [I-D.ietf-avt-dtls-srtp],
   which uses DTLS to perform a key exchange and negotiate the SRTP
   [RFC3711] protection suite and then uses the DTLS master_secret to
   generate the SRTP keys.

   These applications imply a need to be able to extract keying material
   (later called Exported Keying Material or EKM) from TLS/DTLS, and
   securely agree on the upper-layer context where the keying material
   will be used.  The mechanism for extracting the keying material has
   the following requirements:

   o  Both client and server need to be able to extract the same EKM
      value.
   o  EKM values should be indistinguishable from random by attackers
      who don't know the master_secret.
   o  It should be possible to extract multiple EKM values from the same
      TLS/DTLS association.
   o  Knowing one EKM value should not reveal any information about the
      master_secret or about other EKM values.

   The mechanism described in this document is intended to fill these
   requirements.


2.  Conventions Used In This Document

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].


3.  Binding to Application Contexts

   In addition to extracting keying material, an application using the
   keying material has to securely establish the upper-layer context
   where the keying material will be used.  The details of this context
   depend on the application, but it could include things such as
   algorithms and parameters that will be used with the keys,
   identifier(s) for the endpoint(s) who will use the keys,
   identifier(s) for the session(s) where the keys will be used, and the
   lifetime(s) for the context and/or keys.  At minimum, there should be
   some mechanism for signalling that an extractor will be used.




Rescorla                   Expires May 5, 2009                  [Page 3]


Internet-Draft               TLS Extractors                November 2008


   This specification does not mandate a single mechanism for agreeing
   on such context; instead, there are several possibilities that can be
   used (and can complement each other).  For example:

   o  One important part of the context -- which application will use
      the extracted keys -- is given by the disambiguating label string
      (see Section 4).
   o  Information about the upper-layer context can be included in the
      optional data after the extractor label (see Section 4).
   o  Information about the upper-layer context can be exchanged in TLS
      extensions included in the ClientHello and ServerHello messages.
      This approach is used in [DTLS-SRTP].  The handshake messages are
      protected by the Finished messages, so once the handshake
      completes, the peers will have the same view of the information.
      Extensions also allow a limited form of negotiation:  for example,
      the TLS client could propose several alternatives for some context
      parameters, and TLS server could select one of them.
   o  The upper-layer protocol can include its own handshake which can
      be protected using the keys extracted from TLS.

   It is important to note that just embedding TLS messages in the
   upper-layer protocol may not automatically secure all the important
   context information, since the upper-layer messages are not covered
   by TLS Finished messages.


4.  Extractor Definition

   The output of the extractor is intended to be used in a single scope,
   which is associated with the TLS session, the label, and the context
   value.

   An extractor takes as input three values:

   o  A disambiguating label string
   o  A per-association context value provided by the extractor using
      application
   o  A length value

   It then computes:


          PRF(master_secret, label,
              SecurityParameters.client_random +
              SecurityParameters.server_random +
              context_value_length + context_value
              )[length]




Rescorla                   Expires May 5, 2009                  [Page 4]


Internet-Draft               TLS Extractors                November 2008


   Where PRF is the TLS PRF in use for the session.  The output is a
   pseudorandom bit string of length bytes generated from the
   master_secret.

   Labels here have the same definition as in TLS, i.e., an ASCII string
   with no terminating NULL.  Label values beginning with "EXPERIMENTAL"
   MAY be used for private use without registration.  All other label
   values MUST be registered via Specification Required as described by
   RFC 2434 [RFC2434].  Note that extractor labels have the potential to
   collide with existing PRF labels.  In order to prevent this, labels
   SHOULD begin with "EXTRACTOR".  This is not a MUST because there are
   existing uses which have labels which do not begin with this prefix.

           opaque context<0..2^16-1>;


   The context value allows the application using the extractor to mix
   its own data with the TLS PRF for the extractor output.  One example
   of where this might be useful is an authentication setting where the
   client credentials are valid for more than one identity; the context
   value could then be used to mix the expected identity into the keying
   material, thus preventing substitution attacks.  The context value
   length is encoded as an unsigned 16-bit quantity (uint16)
   representing the length of the context value.  The context MAY be
   zero length.


5.  Security Considerations

   The prime security requirement for extractor outputs is that they be
   independent.  More formally, after a particular TLS session, if an
   adversary is allowed to choose multiple (label, context value) pairs
   and is given the output of the PRF for those values, the attacker is
   still unable to distinguish between the output of the PRF for a
   (label, context value) pair (different from the ones that it
   submitted) and a random value of the same length.  In particular,
   there may be settings, such as the one described in Section 4, where
   the attacker can control the context value; such an attacker MUST not
   be able to predict the output of the extractor.  Similarly, an
   attacker who does not know the master secret should not be able to
   distinguish valid extractor outputs from random values.  The current
   set of TLS PRFs is believed to meet this objective, provided the
   master secret is randomly generated.

   Because an extractor produces the same value if applied twice with
   the same label to the same master_secret, it is critical that two EKM
   values generated with the same label not be used for two different
   purposes--hence the requirement for IANA registration.  However,



Rescorla                   Expires May 5, 2009                  [Page 5]


Internet-Draft               TLS Extractors                November 2008


   because extractors depend on the TLS PRF, it is not a threat to the
   use of an EKM value generated from one label to reveal an EKM value
   generated from another label.


6.  IANA Considerations

   IANA is requested to create (has created) a TLS Extractor Label
   registry for this purpose.  The initial contents of the registry are
   given below:

      Value                          Reference
      -----                          ------------
      client finished                [RFC4346]
      server finished                [RFC4346]
      master secret                  [RFC4346]
      key expansion                  [RFC4346]
      client EAP encryption          [RFC2716]
      ttls keying material           [draft-funk-eap-ttls-v0-01]

   Future values are allocated via RFC2434 Specification Required
   policy.  The label is a string consisting of printable ASCII
   characters.  IANA MUST also verify that one label is not a prefix of
   any other label.  For example, labels "key" or "master secretary" are
   forbidden.


7.  Acknowledgments

   Thanks to Pasi Eronen for valuable comments and the contents of the
   IANA section and Section 3.  Thanks to David McGrew for helpful
   discussion of the security considerations.


8.  References

8.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC2434]  Narten, T. and H. Alvestrand, "Guidelines for Writing an
              IANA Considerations Section in RFCs", BCP 26, RFC 2434,
              October 1998.

   [RFC4346]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.1", RFC 4346, April 2006.




Rescorla                   Expires May 5, 2009                  [Page 6]


Internet-Draft               TLS Extractors                November 2008


8.2.  Informational References

   [RFC4347]  Rescorla, E. and N. Modadugu, "Datagram Transport Layer
              Security", RFC 4347, April 2006.

   [RFC3711]  Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K.
              Norrman, "The Secure Real-time Transport Protocol (SRTP)",
              RFC 3711, March 2004.

   [I-D.ietf-avt-dtls-srtp]
              McGrew, D. and E. Rescorla, "Datagram Transport Layer
              Security (DTLS) Extension to Establish Keys for  Secure
              Real-time Transport Protocol (SRTP)",
              draft-ietf-avt-dtls-srtp-06 (work in progress),
              October 2008.


Author's Address

   Eric Rescorla
   Network Resonance
   2064 Edgewood Drive
   Palo Alto, CA  94303
   USA

   Email:  ekr@networkresonance.com

























Rescorla                   Expires May 5, 2009                  [Page 7]


Internet-Draft               TLS Extractors                November 2008


Full Copyright Statement

   Copyright (C) The IETF Trust (2008).

   This document is subject to the rights, licenses and restrictions
   contained in BCP 78, and except as set forth therein, the authors
   retain all their rights.

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND
   THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS
   OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF
   THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.


Intellectual Property

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this
   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at
   ietf-ipr@ietf.org.











Rescorla                   Expires May 5, 2009                  [Page 8]