Network Working Group S. Josefsson Internet-Draft SJD AB Intended status: Informational J. Strombergson Expires: September 18, 2013 Secworks Sweden AB March 17, 2013 The Salsa20 Stream Cipher for Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) draft-josefsson-salsa20-tls-00 Abstract This document describe how the Salsa20 stream cipher can be used in the Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) protocols. Status of this Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on September 18, 2013. Copyright Notice Copyright (c) 2013 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Josefsson & Strombergson Expires September 18, 2013 [Page 1] Internet-Draft salsa20tls March 2013 Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Salsa20 Cipher Suites . . . . . . . . . . . . . . . . . . . . 4 3. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 6 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 5. Security Considerations . . . . . . . . . . . . . . . . . . . 8 6. Normative References . . . . . . . . . . . . . . . . . . . . . 9 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 10 Josefsson & Strombergson Expires September 18, 2013 [Page 2] Internet-Draft salsa20tls March 2013 1. Introduction This document describe how the Salsa20 stream cipher can be used in the Transport Layer Security (TLS) version 1.0 [RFC2246], TLS version 1.1 [RFC4346], and TLS version 1.2 [RFC5246] and in the Datagram Transport Layer Security (DTLS) version 1.0 [RFC4347], and DTLS version 1.2 [RFC6347] protocols. Salsa20 [SALSA20SPEC] is a stream cipher that has been designed for high performance in software implementations. The cipher has compact implementation and uses few resources and inexpensive operations that makes it suitable for implementation on a wide range of architectures. The cipher has been designed to minimize risk due to side channel attacks. The Salsa20 cipher has trivial initialization sequence and provides good key agility and good performance over a range of data sizes. Salsa20 is one of the ciphers selected as part of the eSTREAM portolio of stream ciphers. Recent attacks has indicated problems with CBC-mode cipher suites in TLS/DTLS and problems with the only supported stream cipher (RC4) in TLS has been known for a long time. While AEAD cipher suites address these issues, concerns about performance are sometimes raised. DTLS forbid the use of RC4 because it does not provide random access of the key stream. The purpose of this document is to provide an alternative stream cipher for both TLS and DTLS. Josefsson & Strombergson Expires September 18, 2013 [Page 3] Internet-Draft salsa20tls March 2013 2. Salsa20 Cipher Suites The following variants of Salsa20 are specified. The variants provides a range of performance and security that can be selected as appropriate. SALSA20R12_128: Salsa20 with 12 rounds and a 128 bit key. This cipher corresponds to the eSTREAM Salsa20 with 128 bit key. SALSA20R12_256: Salsa20 with 12 rounds and a 256 bit key. This cipher corresponds to the eSTREAM Salsa20 with 256 bit key. SALSA20_256: Salsa20 with 20 rounds and a 256 bit key. This is the traditional and high security version of Salsa20. The following ciphersuites are defined: CipherSuite TLS_RSA_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_RSA_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_RSA_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_RSA_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_RSA_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_RSA_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_RSA_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_RSA_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_RSA_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_ECDSA_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_ECDSA_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_ECDSA_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_PSK_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_PSK_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_PSK_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_PSK_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_PSK_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_PSK_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_RSA_PSK_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_RSA_PSK_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_RSA_PSK_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_PSK_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_PSK_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_PSK_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} The RSA, DHE_RSA, ECDHE_RSA, ECDHE_ECDSA, PSK, DHE_PSK, RSA_PSK, ECDHE_PSK key exchanges are performed as defined in RFC 5246, RFC 4492 and RFC 5489. The hash algorithms and pseudorandom function (PRF) algorithms for TLS 1.2 SHALL be the HMAC-SHA-256 as the MAC algorithm. The PRF is Josefsson & Strombergson Expires September 18, 2013 [Page 4] Internet-Draft salsa20tls March 2013 the TLS PRF with SHA-256 as the hash function. [[[XXX: For performance, we may consider the use UMAC-AES-12 or UMAC-AES-16 instead of HMAC-256, it should provide roughly 5 times better performance.]]] PSK cipher suites for TLS are described in RFC 5487 as to SHA-256/384 and RFC 5489 as to ECDHE_PSK. Because the GenericStreamCipher definition in TLS does not provide any way to transport the Salsa20 nonce that is required for functionality and needed to provide the random access property, we let the output from the stream cipher operation be the concatenation of the IV and the encrypted data. As a consequence the encrypted output is a bit longer than the plaintext, similar for AEADs. [[[XXX: There may be other approaches to address this issue, see mailing list discussions.]]] Josefsson & Strombergson Expires September 18, 2013 [Page 5] Internet-Draft salsa20tls March 2013 3. Acknowledgements Thanks to D. J. Bernstein and Nikos Mavrogiannopoulos for discussion and suggestions. Josefsson & Strombergson Expires September 18, 2013 [Page 6] Internet-Draft salsa20tls March 2013 4. IANA Considerations IANA is requested to allocate the following numbers in the TLS Cipher Suite Registry: CipherSuite TLS_RSA_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_RSA_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_RSA_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_RSA_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_RSA_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_RSA_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_RSA_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_RSA_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_RSA_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_ECDSA_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_ECDSA_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_ECDSA_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_PSK_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_PSK_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_PSK_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_PSK_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_PSK_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_DHE_PSK_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_RSA_PSK_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_RSA_PSK_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_RSA_PSK_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_PSK_WITH_SALSA20R12_128_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_PSK_WITH_SALSA20R12_256_SHA256 = {0xTBD, 0xTBD} CipherSuite TLS_ECDHE_PSK_WITH_SALSA20_256_SHA256 = {0xTBD, 0xTBD} Josefsson & Strombergson Expires September 18, 2013 [Page 7] Internet-Draft salsa20tls March 2013 5. Security Considerations The reader must consult cryptographic research to find out the security status of Salsa20. At the time of writing this document, there are no known weak keys for Salsa20 and no known significant security problem with Salsa20. For more background, see the eSTREAM reports. This document should not introduce any other security considerations than those that directly follow from any use of the stream cipher Salsa20 and those that directly follow from introducing any set of stream cipher suites into TLS and DTLS. Josefsson & Strombergson Expires September 18, 2013 [Page 8] Internet-Draft salsa20tls March 2013 6. Normative References [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", RFC 2246, January 1999. [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.1", RFC 4346, April 2006. [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008. [RFC4347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer Security", RFC 4347, April 2006. [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer Security Version 1.2", RFC 6347, January 2012. [SALSA20SPEC] Bernstein, D., "Salsa20 specification", WWW http://cr.yp.to/snuffle/spec.pdf, April 2005. Josefsson & Strombergson Expires September 18, 2013 [Page 9] Internet-Draft salsa20tls March 2013 Authors' Addresses Simon Josefsson SJD AB Email: simon@josefsson.org URI: http://josefsson.org/ Joachim Strombergson Secworks Sweden AB Email: joachim@secworks.se URI: http://secworks.se/ Josefsson & Strombergson Expires September 18, 2013 [Page 10]