Network Working Group                                       S. Josefsson
Internet-Draft                                                       SJD
Intended status: Standards Track                         August 12, 2008
Expires: February 13, 2009


                 Channel Bindings for TLS based on PRF
                     draft-josefsson-sasl-tls-cb-01

Status of this Memo

   By submitting this Internet-Draft, each author represents that any
   applicable patent or other IPR claims of which he or she is aware
   have been or will be disclosed, and any of which he or she becomes
   aware will be disclosed, in accordance with Section 6 of BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF), its areas, and its working groups.  Note that
   other groups may also distribute working documents as Internet-
   Drafts.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   The list of current Internet-Drafts can be accessed at
   http://www.ietf.org/ietf/1id-abstracts.txt.

   The list of Internet-Draft Shadow Directories can be accessed at
   http://www.ietf.org/shadow.html.

   This Internet-Draft will expire on February 13, 2009.

Abstract

   This document specify how to compute data, "channel bindings", that
   is cryptographically bound to a specific Transport Layer Security
   (TLS) session.  The intention is to use this data as a name of the
   secure channel for the purpose of a channel binding.  The channel
   bindings can be used by authentication protocols to avoid tunneling
   attacks and security layer re-use.  The data is derived using the TLS
   Pseudo-Random Function (PRF).








Josefsson               Expires February 13, 2009               [Page 1]


Internet-Draft    Channel Bindings for TLS based on PRF      August 2008


Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . . . 3
   2.  Conventions Used in this Document . . . . . . . . . . . . . . . 3
   3.  Channel Bindings Syntax . . . . . . . . . . . . . . . . . . . . 3
   4.  IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 3
   5.  Security Considerations . . . . . . . . . . . . . . . . . . . . 4
   6.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . . . 4
   7.  References  . . . . . . . . . . . . . . . . . . . . . . . . . . 4
     7.1.  Normative References  . . . . . . . . . . . . . . . . . . . 4
     7.2.  Informative References  . . . . . . . . . . . . . . . . . . 5
   Author's Address  . . . . . . . . . . . . . . . . . . . . . . . . . 5
   Intellectual Property and Copyright Statements  . . . . . . . . . . 6






































Josefsson               Expires February 13, 2009               [Page 2]


Internet-Draft    Channel Bindings for TLS based on PRF      August 2008


1.  Introduction

   Binding authentication to a specific encrypted session can protect
   from certain attacks [mitm].  It can also help to improve performance
   by having peers agree to re-use a secure channel rather than to set
   up a new.

   This document describe how to generate data that can be used by
   application protocols to bind authentication to a specific TLS
   [RFC4346] session.


2.  Conventions Used in this Document

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].


3.  Channel Bindings Syntax

   The channel bindings is computed using the TLS Pseudo-Random Function
   (PRF).  The PRF takes three inputs, a secret, a fixed label, and a
   seed.  Here the label will be "channel binding".  The key will be the
   master secret in a TLS session.  The seed will be the hash of the
   handshake messages, computed the same way as for the TLS Finished
   message.  We will use the first 32 octets computed by the PRF.

   Using the terminology and pseudo-language in TLS [RFC4346], the
   channel bindings is computed as follows:

    TLS_channel_bindings =
       PRF(SecurityParameters.master_secret,
           "channel binding",
           MD5(handshake_messages) + SHA-1(handshake_messages)) [0..31]

   The derived data MUST NOT be used for any other purpose than channel
   bindings as desribed in [RFC5056].


4.  IANA Considerations

   The IANA is requested to register this channel binding using the
   following templates and the process described in [RFC5056].

   Subject: Registration of channel binding TLS

   Channel binding unique prefix (name): tls-unique-prf



Josefsson               Expires February 13, 2009               [Page 3]


Internet-Draft    Channel Bindings for TLS based on PRF      August 2008


   Channel binding type: unique

   Channel type: TLS

   Published specification (recommended, optional): This document

   Channel binding is secret (requires confidentiality protection): no

   Description (optional if a specification is given; required if no
   Published specification is specified): See earlier in this document.

   Intended usage: COMMON

   Person and email address to contact for further information:
   simon@josefsson.org

   Owner/Change controller name and email address: simon@josefsson.org

   Expert reviewer name and contact information:


5.  Security Considerations

   For the intended use and other important considerations, see
   [RFC5056].

   We claim that by appropriately using a channel binding an application
   can protect itself from the attacks in [mitm].  To guarantee this
   property, the derived data is only to be used for the intended
   purpose.

   The security considerations in TLS should be considered.  In
   particular, the TLS master secret must be protected.


6.  Acknowledgements

   Thanks to Eric Rescorla and Sam Hartman who pointed out a problem
   with the construct used in earlier versions of this document when TLS
   server authentication is not used or checked.


7.  References

7.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.



Josefsson               Expires February 13, 2009               [Page 4]


Internet-Draft    Channel Bindings for TLS based on PRF      August 2008


   [RFC4346]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.1", RFC 4346, April 2006.

   [RFC5056]  Williams, N., "On the Use of Channel Bindings to Secure
              Channels", RFC 5056, November 2007.

7.2.  Informative References

   [mitm]     Asokan, N., Niemi, V., and K. Nyberg, "Man-in-the-Middle
              in Tunneled Authentication",
              WWW http://www.saunalahti.fi/~asokan/research/mitm.html.


Author's Address

   Simon Josefsson
   SJD

   Email: simon@josefsson.org
































Josefsson               Expires February 13, 2009               [Page 5]


Internet-Draft    Channel Bindings for TLS based on PRF      August 2008


Full Copyright Statement

   Copyright (C) The IETF Trust (2008).

   This document is subject to the rights, licenses and restrictions
   contained in BCP 78, and except as set forth therein, the authors
   retain all their rights.

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND
   THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS
   OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF
   THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.


Intellectual Property

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this
   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at
   ietf-ipr@ietf.org.











Josefsson               Expires February 13, 2009               [Page 6]