TOC 
Network Working GroupS. Josefsson
Internet-DraftSJD
Intended status: Standards TrackAugust 12, 2008
Expires: February 13, 2009 


Channel Bindings for TLS based on PRF
draft-josefsson-sasl-tls-cb-01

Status of this Memo

By submitting this Internet-Draft, each author represents that any applicable patent or other IPR claims of which he or she is aware have been or will be disclosed, and any of which he or she becomes aware will be disclosed, in accordance with Section 6 of BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt.

The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html.

This Internet-Draft will expire on February 13, 2009.

Abstract

This document specify how to compute data, "channel bindings", that is cryptographically bound to a specific Transport Layer Security (TLS) session. The intention is to use this data as a name of the secure channel for the purpose of a channel binding. The channel bindings can be used by authentication protocols to avoid tunneling attacks and security layer re-use. The data is derived using the TLS Pseudo-Random Function (PRF).



Table of Contents

1.  Introduction
2.  Conventions Used in this Document
3.  Channel Bindings Syntax
4.  IANA Considerations
5.  Security Considerations
6.  Acknowledgements
7.  References
    7.1.  Normative References
    7.2.  Informative References
§  Author's Address
§  Intellectual Property and Copyright Statements




 TOC 

1.  Introduction

Binding authentication to a specific encrypted session can protect from certain attacks (Asokan, N., Niemi, V., and K. Nyberg, “Man-in-the-Middle in Tunneled Authentication,” .) [mitm]. It can also help to improve performance by having peers agree to re-use a secure channel rather than to set up a new.

This document describe how to generate data that can be used by application protocols to bind authentication to a specific TLS (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.1,” April 2006.) [RFC4346] session.



 TOC 

2.  Conventions Used in this Document

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.).



 TOC 

3.  Channel Bindings Syntax

The channel bindings is computed using the TLS Pseudo-Random Function (PRF). The PRF takes three inputs, a secret, a fixed label, and a seed. Here the label will be "channel binding". The key will be the master secret in a TLS session. The seed will be the hash of the handshake messages, computed the same way as for the TLS Finished message. We will use the first 32 octets computed by the PRF.

Using the terminology and pseudo-language in TLS (Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.1,” April 2006.) [RFC4346], the channel bindings is computed as follows:

 TLS_channel_bindings =
    PRF(SecurityParameters.master_secret,
        "channel binding",
        MD5(handshake_messages) + SHA-1(handshake_messages)) [0..31]

The derived data MUST NOT be used for any other purpose than channel bindings as desribed in [RFC5056] (Williams, N., “On the Use of Channel Bindings to Secure Channels,” November 2007.).



 TOC 

4.  IANA Considerations

The IANA is requested to register this channel binding using the following templates and the process described in [RFC5056] (Williams, N., “On the Use of Channel Bindings to Secure Channels,” November 2007.).

Subject: Registration of channel binding TLS

Channel binding unique prefix (name): tls-unique-prf

Channel binding type: unique

Channel type: TLS

Published specification (recommended, optional): This document

Channel binding is secret (requires confidentiality protection): no

Description (optional if a specification is given; required if no Published specification is specified): See earlier in this document.

Intended usage: COMMON

Person and email address to contact for further information: simon@josefsson.org

Owner/Change controller name and email address: simon@josefsson.org

Expert reviewer name and contact information:



 TOC 

5.  Security Considerations

For the intended use and other important considerations, see [RFC5056] (Williams, N., “On the Use of Channel Bindings to Secure Channels,” November 2007.).

We claim that by appropriately using a channel binding an application can protect itself from the attacks in [mitm] (Asokan, N., Niemi, V., and K. Nyberg, “Man-in-the-Middle in Tunneled Authentication,” .). To guarantee this property, the derived data is only to be used for the intended purpose.

The security considerations in TLS should be considered. In particular, the TLS master secret must be protected.



 TOC 

6.  Acknowledgements

Thanks to Eric Rescorla and Sam Hartman who pointed out a problem with the construct used in earlier versions of this document when TLS server authentication is not used or checked.



 TOC 

7.  References



 TOC 

7.1. Normative References

[RFC2119] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[RFC4346] Dierks, T. and E. Rescorla, “The Transport Layer Security (TLS) Protocol Version 1.1,” RFC 4346, April 2006 (TXT).
[RFC5056] Williams, N., “On the Use of Channel Bindings to Secure Channels,” RFC 5056, November 2007 (TXT).


 TOC 

7.2. Informative References

[mitm] Asokan, N., Niemi, V., and K. Nyberg, “Man-in-the-Middle in Tunneled Authentication,” WWW http://www.saunalahti.fi/~asokan/research/mitm.html.


 TOC 

Author's Address

  Simon Josefsson
  SJD
Email:  simon@josefsson.org


 TOC 

Full Copyright Statement

Intellectual Property