Network Working Group                                       S. Josefsson
Internet-Draft                                                    SJD AB
Intended status: Informational                           J. Strombergson
Expires: September 19, 2013                           Secworks Sweden AB
                                                    N. Mavrogiannopoulos
                                                               KU Leuven
                                                          March 18, 2013


    The Salsa20 Stream Cipher for Transport Layer Security (TLS) and
                Datagram Transport Layer Security (DTLS)
                     draft-josefsson-salsa20-tls-01

Abstract

   This document describe how the Salsa20 stream cipher can be used in
   the Transport Layer Security (TLS) and Datagram Transport Layer
   Security (DTLS) protocols.

Status of this Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on September 19, 2013.

Copyright Notice

   Copyright (c) 2013 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of



Josefsson, et al.      Expires September 19, 2013               [Page 1]


Internet-Draft                 salsa20tls                     March 2013


   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.


Table of Contents

   1.  Introduction . . . . . . . . . . . . . . . . . . . . . . . . .  3
   2.  Salsa20 Cipher Suites  . . . . . . . . . . . . . . . . . . . .  4
   3.  Acknowledgements . . . . . . . . . . . . . . . . . . . . . . .  6
   4.  IANA Considerations  . . . . . . . . . . . . . . . . . . . . .  7
   5.  Security Considerations  . . . . . . . . . . . . . . . . . . .  8
   6.  References . . . . . . . . . . . . . . . . . . . . . . . . . .  9
     6.1.  Normative References . . . . . . . . . . . . . . . . . . .  9
     6.2.  Informative References . . . . . . . . . . . . . . . . . .  9
   Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 11




































Josefsson, et al.      Expires September 19, 2013               [Page 2]


Internet-Draft                 salsa20tls                     March 2013


1.  Introduction

   This document describe how the Salsa20 stream cipher can be used in
   the Transport Layer Security (TLS) version 1.0 [RFC2246], TLS version
   1.1 [RFC4346], and TLS version 1.2 [RFC5246] protocols, as well as in
   the Datagram Transport Layer Security (DTLS) versions 1.0 [RFC4347]
   and 1.2 [RFC6347].  It can also be used with Secure Sockets Layer
   (SSL) version 3.0 [RFC6101].

   Salsa20 [SALSA20SPEC] is a stream cipher that has been designed for
   high performance in software implementations.  The cipher has compact
   implementation and uses few resources and inexpensive operations that
   makes it suitable for implementation on a wide range of
   architectures.  The cipher has been designed to minimize risk due to
   side channel attacks.  The cipher has trivial initialization sequence
   and provides good key agility and good performance over a range of
   data sizes.  Salsa20 is one of the ciphers selected as part of the
   eSTREAM portolio of stream ciphers [ESTREAM].

   Recent attacks [CBC-ATTACK] have indicated problems with CBC-mode
   cipher suites in TLS and DTLS as well as issues with the only
   supported stream cipher (RC4) [RC4-ATTACK].  While AEAD ciphersuites
   address these issues, concerns about their performance, on general
   purpose CPUs, are sometimes raised.

   Moreover, the RC4 cipher could not be used in DTLS because it did not
   provide random access in the key stream.  That allowed no choice of a
   fast stream cipher in the context of DTLS.

   The purpose of this document is to provide an alternative stream
   cipher for both TLS and DTLS that is comparable to RC4 in speed on a
   wide range of platforms.



















Josefsson, et al.      Expires September 19, 2013               [Page 3]


Internet-Draft                 salsa20tls                     March 2013


2.  Salsa20 Cipher Suites

   The following variants of Salsa20 are specified.  The variants
   provide a range of performance and security that can be selected as
   appropriate.

   SALSA20R12: Salsa20 with 12 rounds and a 256 bit key.  This cipher
   corresponds to the eSTREAM Salsa20 with 256 bit key.

   SALSA20R20: Salsa20 with 20 rounds and a 256 bit key.  This is a
   higher security variant of Salsa20.

   The following ciphersuites are defined:

   CipherSuite TLS_RSA_WITH_SALSA20R12_SHA1           = {0xTBD, 0xTBD}
   CipherSuite TLS_RSA_WITH_SALSA20R20_SHA1           = {0xTBD, 0xTBD}
   CipherSuite TLS_DHE_RSA_WITH_SALSA20R12_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_DHE_RSA_WITH_SALSA20R20_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_RSA_WITH_SALSA20R12_SHA1     = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_RSA_WITH_SALSA20R20_SHA1     = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_ECDSA_WITH_SALSA20R12_SHA1   = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_ECDSA_WITH_SALSA20R20_SHA1   = {0xTBD, 0xTBD}

   CipherSuite TLS_PSK_WITH_SALSA20R12_SHA1           = {0xTBD, 0xTBD}
   CipherSuite TLS_PSK_WITH_SALSA20R20_SHA1           = {0xTBD, 0xTBD}
   CipherSuite TLS_DHE_PSK_WITH_SALSA20R12_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_DHE_PSK_WITH_SALSA20R20_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_RSA_PSK_WITH_SALSA20R12_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_RSA_PSK_WITH_SALSA20R20_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_PSK_WITH_SALSA20R12_SHA1     = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_PSK_WITH_SALSA20R20_SHA1     = {0xTBD, 0xTBD}

   Note that Salsa20 requires a 64-bit nonce.  That nonce is updated on
   the encryption of every TLS record, and is set to be the 64-bit TLS
   record sequence number.

   The RSA, DHE_RSA, ECDHE_RSA, ECDHE_ECDSA, PSK, DHE_PSK, RSA_PSK,
   ECDHE_PSK key exchanges are performed as defined in RFC 5246, RFC
   4492 and RFC 5489.

   The MAC algorithm to use is HMAC-SHA1 [RFC6234].  [[[XXX: For better
   performance, we consider the use of UMAC-AES-96, UMAC-AES-128
   [RFC4418] or Poly1305 instead of HMAC-SHA1.]]]

   The pseudorandom function (PRF) for TLS 1.2 is the TLS PRF with SHA-
   256 as the hash function.  When used with TLS versions prior to 1.2,
   the PRF is calculated as specified in the appropriate version of the
   TLS specification.



Josefsson, et al.      Expires September 19, 2013               [Page 4]


Internet-Draft                 salsa20tls                     March 2013


   PSK cipher suites for TLS are described in RFC 5487 as to SHA-256/384
   and RFC 5489 as to ECDHE_PSK.

















































Josefsson, et al.      Expires September 19, 2013               [Page 5]


Internet-Draft                 salsa20tls                     March 2013


3.  Acknowledgements

   The authors would like to thank D. J. Bernstein, David McGrew, and
   Wan-Teh Chang for discussion and suggestions.















































Josefsson, et al.      Expires September 19, 2013               [Page 6]


Internet-Draft                 salsa20tls                     March 2013


4.  IANA Considerations

   IANA is requested to allocate the following numbers in the TLS Cipher
   Suite Registry:

   CipherSuite TLS_RSA_WITH_SALSA20R12_SHA1           = {0xTBD, 0xTBD}
   CipherSuite TLS_RSA_WITH_SALSA20R20_SHA1           = {0xTBD, 0xTBD}
   CipherSuite TLS_DHE_RSA_WITH_SALSA20R12_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_DHE_RSA_WITH_SALSA20R20_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_RSA_WITH_SALSA20R12_SHA1     = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_RSA_WITH_SALSA20R20_SHA1     = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_ECDSA_WITH_SALSA20R12_SHA1   = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_ECDSA_WITH_SALSA20R20_SHA1   = {0xTBD, 0xTBD}

   CipherSuite TLS_PSK_WITH_SALSA20R12_SHA1           = {0xTBD, 0xTBD}
   CipherSuite TLS_PSK_WITH_SALSA20R20_SHA1           = {0xTBD, 0xTBD}
   CipherSuite TLS_DHE_PSK_WITH_SALSA20R12_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_DHE_PSK_WITH_SALSA20R20_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_RSA_PSK_WITH_SALSA20R12_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_RSA_PSK_WITH_SALSA20R20_SHA1       = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_PSK_WITH_SALSA20R12_SHA1     = {0xTBD, 0xTBD}
   CipherSuite TLS_ECDHE_PSK_WITH_SALSA20R20_SHA1     = {0xTBD, 0xTBD}





























Josefsson, et al.      Expires September 19, 2013               [Page 7]


Internet-Draft                 salsa20tls                     March 2013


5.  Security Considerations

   The security of Salsa20 is discussed in the Salsa20 security
   [SALSA20-SECURITY] paper.  The reader must consult cryptographic
   research to find out the current security status of Salsa20.  At the
   time of writing this document, there are no known significant
   security problems with Salsa20/12 or Salsa20/20.  As of early 2013,
   the best cryptanalysis breaks 8 out of 20 rounds to recover the 256-
   bit secret key in 2^251 operations, using 2^31 keystream pairs (see
   [SALSA20-ATTACK]).  For more background, see the eSTREAM report
   [ESTREAM].

   There are no ciphersuites defined in this document that utilize the
   variant of Salsa20 with 128-bit key material, because (due to the
   design of Salsa20) they provide no performance advantage over the
   256-bit variant.

   This document should not introduce any other security considerations
   than those that directly follow from any use of the stream cipher
   Salsa20 and those that directly follow from introducing any set of
   stream cipher suites into TLS and DTLS.






























Josefsson, et al.      Expires September 19, 2013               [Page 8]


Internet-Draft                 salsa20tls                     March 2013


6.  References

6.1.  Normative References

   [RFC2246]  Dierks, T. and C. Allen, "The TLS Protocol Version 1.0",
              RFC 2246, January 1999.

   [RFC4346]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.1", RFC 4346, April 2006.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246, August 2008.

   [RFC4347]  Rescorla, E. and N. Modadugu, "Datagram Transport Layer
              Security", RFC 4347, April 2006.

   [RFC6347]  Rescorla, E. and N. Modadugu, "Datagram Transport Layer
              Security Version 1.2", RFC 6347, January 2012.

   [RFC6234]  Eastlake, D. and T. Hansen, "US Secure Hash Algorithms
              (SHA and SHA-based HMAC and HKDF)", RFC 6234, May 2011.

   [SALSA20SPEC]
              Bernstein, D., "Salsa20 specification",
              WWW http://cr.yp.to/snuffle/spec.pdf, April 2005.

6.2.  Informative References

   [RFC4418]  Krovetz, T., "UMAC: Message Authentication Code using
              Universal Hashing", RFC 4418, March 2006.

   [RFC6101]  Freier, A., Karlton, P., and P. Kocher, "The Secure
              Sockets Layer (SSL) Protocol Version 3.0", RFC 6101,
              August 2011.

   [SALSA20-SECURITY]
              Bernstein, D., "Salsa20 security",
              WWW http://cr.yp.to/snuffle/security.pdf, April 2005.

   [ESTREAM]  Babbage, S., DeCanniere, C., Cantenaut, A., Cid, C.,
              Gilbert, H., Johansson, T., Parker, M., Preneel, B.,
              Rijmen, V., and M. Robshaw, "The eSTREAM Portfolio (rev.
              1)", WWW http://www.ecrypt.eu.org/stream/finallist.html,
              September 2008.

   [CBC-ATTACK]
              AlFardan, N. and K. Paterson, "Lucky Thirteen: Breaking
              the  TLS and DTLS Record Protocols", IEEE Symposium on



Josefsson, et al.      Expires September 19, 2013               [Page 9]


Internet-Draft                 salsa20tls                     March 2013


              Security and Privacy , 2013.

   [RC4-ATTACK]
              ISOBE, T., OHIGASHI, T., WATANABE, Y., and M. MORII, "Full
              Plaintext Recovery Attack on Broadcast RC4", International
              Workshop on Fast Software Encryption , 2013.

   [SALSA20-ATTACK]
              Aumasson, J-P., Fischer, S., Khazaei, S., Meier, W., and
              C. Rechberger, "New Features of Latin Dances: Analysis of
              Salsa, ChaCha, and Rumba",
              WWW http://eprint.iacr.org/2007/472.pdf, 2007.







































Josefsson, et al.      Expires September 19, 2013              [Page 10]


Internet-Draft                 salsa20tls                     March 2013


Authors' Addresses

   Simon Josefsson
   SJD AB

   Email: simon@josefsson.org
   URI:   http://josefsson.org/


   Joachim Strombergson
   Secworks Sweden AB

   Email: joachim@secworks.se
   URI:   http://secworks.se/


   Nikos Mavrogiannopoulos
   KU Leuven

   Email: nikos.mavrogiannopoulos@esat.kuleuven.be































Josefsson, et al.      Expires September 19, 2013              [Page 11]