TLS Working Group M. Badra Internet-Draft DU Obsoletes: 5539 (if approved) November 17, 2011 Intended status: Standards Track Expires: May 20, 2012 SCSV for TLS Client Credential Protection draft-badra-tls-identity-protection-00.txt Abstract This document defines a special Signaling Cipher Suite Value (SCSV) "TLS_IDENTITY_PROTECTION_SCSV", with code point {XxXX, XxXX}. This SCSV is not a true cipher suite (it does not correspond to any valid set of algorithms) and cannot be negotiated. By negotiating this ciphersuite, the TLS clients will be able to determine for themselves when, how, to what extent and for what purpose information about them is communicated to others. Status of this Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on May 20, 2012. Copyright Notice Copyright (c) 2011 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must Badra Expires May 20, 2012 [Page 1] Internet-Draft SCSV for TLS Client Credential Protection November 2011 include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 2. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 3 3. Security Considerations . . . . . . . . . . . . . . . . . . . . 3 4. Normative References . . . . . . . . . . . . . . . . . . . . . 3 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 4 Badra Expires May 20, 2012 [Page 2] Internet-Draft SCSV for TLS Client Credential Protection November 2011 1. Introduction This document defines a special Signaling Cipher Suite Value (SCSV) "TLS_IDENTITY_PROTECTION_SCSV", with code point {XxXX, XxXX}. This SCSV is not a true cipher suite (it does not correspond to any valid set of algorithms) and cannot be negotiated. By negotiating this ciphersuite, the TLS clients will be able to determine for themselves when, how, to what extent and for what purpose information about them is communicated to others. When a ClientHello is received, the server MUST check if it includes the TLS_IDENTITY_PROTECTION_SCSV. If it does, continue the handshake with the client. When a ClientHello is received, the client MUST the ChangeCipherSpec message before the Certificate and the CertificateVerify messages and after the ClientKeyExchange message. The ChangeCipherSpec message is sent to notify the receiving party that subsequent messages will be protected under the cipher suite and keys negotiated during the TLS Handshake. The idea of ensuring the TLS client credential protection is not new and had been proposed to the TLS mailing list in August 2000 by F. Corolla. The initial idea consists of changing the order of the messages that the client sends after receiving ServerHelloDone, in the same order defined here. However, during 2000, the only way to include that to TLS is by defining a new TLS version. 2. IANA Considerations TBC 3. Security Considerations TBC 4. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997. [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008. Badra Expires May 20, 2012 [Page 3] Internet-Draft SCSV for TLS Client Credential Protection November 2011 Author's Address Mohamad Badra DU Email: mbadra@gmail.com Badra Expires May 20, 2012 [Page 4]