Transport Layer Security R. Salz Internet-Draft Akamai Technologies Intended status: Informational N. Aviram Expires: 7 April 2024 5 October 2023 New Protocols Must Require TLS 1.3 draft-rsalz-uta-require-tls13-00 Abstract TLS 1.2 is in widespread use and can be configured such that it provides good security properties. TLS 1.3 is also in widespread use and fixes some known deficiencies with TLS 1.2, such as removing error-prone cryptographic primitives and encrypting more of the traffic so that it is not readable by outsiders. Since TLS 1.3 use is widespread, new protocols must require and assume its existence. This prescription does not pertain to DTLS (in any DTLS version); it pertains to TLS only. About This Document This note is to be removed before publishing as an RFC. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-rsalz-uta-require-tls13/. Discussion of this document takes place on the Transport Layer Security Working Group mailing list (mailto:tls@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/tls/. Subscribe at https://www.ietf.org/mailman/listinfo/tls/. Source for this draft and an issue tracker can be found at https://github.com/richsalz/tls12-frozen. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Salz & Aviram Expires 7 April 2024 [Page 1] Internet-Draft require-tls1.3 October 2023 Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 7 April 2024. Copyright Notice Copyright (c) 2023 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 3. Implications for post-quantum cryptography . . . . . . . . . 3 4. TLS Use by Other Protocols . . . . . . . . . . . . . . . . . 4 5. Security Considerations . . . . . . . . . . . . . . . . . . . 4 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 7.1. Normative References . . . . . . . . . . . . . . . . . . 5 7.2. Informative References . . . . . . . . . . . . . . . . . 6 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 8 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 8 1. Introduction TLS 1.2 [TLS12] is in widespread use and can be configured such that it provides good security properties. However, this protocol version suffers from several deficiencies: 1. While application layer traffic is always encrypted, most of the handshake messages are not encrypted. Therefore, the privacy provided is suboptimal. This is a protocol issue that cannot be addressed by configuration. Salz & Aviram Expires 7 April 2024 [Page 2] Internet-Draft require-tls1.3 October 2023 2. The list of cryptographic primitives specified for the protocol, both in-use primitives and deprecated ones, includes several primitives that were a source for vulnerabilities throughout the years, such as RSA key exchange, CBC cipher suites, and problematic finite-field Diffie-Hellman group negotiation. This deficiency may be addressed through proper configuration; however, experience shows that configuration mistakes are common, especially when deploying cryptography. See Section 5 for elaboration. 3. The original protocol, as-is, does not provide security [RENEG1], [RENEG2], [TRIPLESHAKE]. Rather, some extensions are required to provide security. In contrast, TLS 1.3 [TLS13] is also in widespread use and fixes most known deficiencies with TLS 1.2, such as encrypting more of the traffic so that it is not readable by outsiders and removing most cryptographic primitives considered dangerous. Importantly, TLS 1.3 enjoys robust security proofs and provides excellent security as-is. This document specifies that, since TLS 1.3 use is widespread, new protocols must require and assume its existence. This prescription does not pertain to DTLS (in any DTLS version); it pertains to TLS only. 2. Conventions and Definitions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. Implications for post-quantum cryptography Quantum computers, once available, will have a huge impact on TLS. In 2016, the US National Institute of Standards and Technology started a multi-year effort to standardize algorithms that will be "safe" once quantum computers are feasible [PQC]. First IETF discussions happened around the same time [CFRGSLIDES]. While the industry is waiting for NIST to finish standardization, the IETF has several efforts underway. A working group was formed in early 2013 to work on use of PQC in IETF protocols, [PQUIPWG]. Several other working groups, including TLS [TLSWG], are working on drafts to support hybrid algorithms and identifiers, for use during a transition from classic to a post-quantum world. Salz & Aviram Expires 7 April 2024 [Page 3] Internet-Draft require-tls1.3 October 2023 For TLS it is important to note that the focus of these efforts is TLS 1.3 or later. TLS 1.2 is WILL NOT be supported (see Section 6). This is one more reason for new protocols to default to TLS 1.3, where post-quantum cryptography is expected to be supported. 4. TLS Use by Other Protocols Any new protocol that uses TLS MUST specify as its default TLS 1.3 (or a higher TLS version, when one becomes stadardized). For example, QUIC [QUICTLS] requires TLS 1.3 and specifies that endpoints MUST terminate the connection if an older version is used. If deployment considerations are a concern, the protocol MAY specify TLS 1.2 as an additional, non-default option. As a counter example, the Usage Profile for DNS over TLS [DNSTLS] specifies TLS 1.2 as the default, while also allowing TLS 1.3. For newer specifications that choose to support TLS 1.2, those preferences are to be reversed. 5. Security Considerations TLS 1.2 was specified with several cryptographic primitives and design choices that have historically hindered its security. The purpose of this section is to briefly survey several such prominent problems that have affected the protocol. It should be noted, however, that TLS 1.2 can be configured securely; it is merely much more difficult to configure it securely as opposed to using its modern successor, TLS 1.3. See [RFC9325] for a more thorough guide on the secure deployment of TLS 1.2. Firstly, the TLS 1.2 protocol, without any extension points, is vulnerable to the renegotiation attack and the Triple Handshake attack. Broadly, these attacks exploit the protocol's support for renegotiation in order to inject a prefix chosen by the attacker into the plaintext stream. This is usually a devastating threat in practice, that allows e.g. obtaining secret cookies in a web setting. Refer to [RENEG1], [RENEG2], [TRIPLESHAKE] for elaboration. In light of the above problems, [RFC5746] specifies an extension that prevents this category of attacks. To securely deploy TLS 1.2, either renegotiation must be disabled entirely, or this extension must be present. Additionally, clients must not allow servers to renegotiate the certificate during a connection. Salz & Aviram Expires 7 April 2024 [Page 4] Internet-Draft require-tls1.3 October 2023 Secondly, the original key exchange methods specified for the protocol, namely RSA key exchange and finite field Diffie-Hellman, suffer from several weaknesses. As before, to securely deploy the protocol, these key exchange methods must be disabled. Refer to draft-obsolete-kex for elaboration (TODO I guess we will anyway wait for WGLC for draft-obsolete-kex, so no sense to temporarily refer to the draft.) Thirdly, symmetric ciphers which were widely-used in the protocol, namely RC4 and CBC cipher suites, suffer from several weaknesses. RC4 suffers from exploitable biases in its key stream; see [RFC7465]. CBC cipher suites have been a source of vulnerabilities throughout the years. A straightforward implementation of these cipher suites inherently suffers from the Lucky13 timing attack [LUCKY13]. The first attempt to implement the cipher suites in constant time introduced an even more severe vulnerability [LUCKY13FIX]. There have been further similar vulnerabilities throughout the years exploiting CBC cipher suites; refer to e.g. [CBCSCANNING] for an example and a survey of similar works. And lastly, historically the protocol was affected by several other attacks that TLS 1.3 is immune to: BEAST [BEAST], Logjam [WEAKDH], FREAK [FREAK], and SLOTH [SLOTH]. 6. IANA Considerations This document makes no requests to IANA. 7. References 7.1. Normative References [DNSTLS] Dickinson, S., Gillmor, D., and T. Reddy, "Usage Profiles for DNS over TLS and DNS over DTLS", RFC 8310, DOI 10.17487/RFC8310, March 2018, . [QUICTLS] Thomson, M., Ed. and S. Turner, Ed., "Using TLS to Secure QUIC", RFC 9001, DOI 10.17487/RFC9001, May 2021, . [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . Salz & Aviram Expires 7 April 2024 [Page 5] Internet-Draft require-tls1.3 October 2023 [RFC5746] Rescorla, E., Ray, M., Dispensa, S., and N. Oskov, "Transport Layer Security (TLS) Renegotiation Indication Extension", RFC 5746, DOI 10.17487/RFC5746, February 2010, . [RFC7465] Popov, A., "Prohibiting RC4 Cipher Suites", RFC 7465, DOI 10.17487/RFC7465, February 2015, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC9325] Sheffer, Y., Saint-Andre, P., and T. Fossati, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", BCP 195, RFC 9325, DOI 10.17487/RFC9325, November 2022, . [TLS12] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, . [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, . 7.2. Informative References [BEAST] Duong, T. and J. Rizzo, "Here come the xor ninjas", n.d., . [CBCSCANNING] Merget, R., Somorovsky, J., Aviram, N., Young, C., Fliegenschmidt, J., Schwenk, J., and Y. Shavitt, "Scalable Scanning and Automatic Classification of TLS Padding Oracle Vulnerabilities", n.d., . [CFRGSLIDES] McGrew, D., "Post Quantum Secure Cryptography Discussion", n.d., . Salz & Aviram Expires 7 April 2024 [Page 6] Internet-Draft require-tls1.3 October 2023 [FREAK] Beurdouche, B., Bhargavan, K., Delignat-Lavaud, A., Fournet, C., Kohlweiss, M., Pironti, A., Strub, P.-Y., and J. K. Zinzindohoue, "A messy state of the union: Taming the composite state machines of TLS", n.d., . [LUCKY13] Al Fardan, N. J. and K. G. Paterson, "Lucky Thirteen: Breaking the TLS and DTLS record protocols", n.d., . [LUCKY13FIX] Somorovsky, J., "Systematic fuzzing and testing of TLS libraries", n.d., . [PQC] "Post=Quantum Cryptography", January 2017, . [PQUIPWG] "Post-Quantum Use in Protocols", n.d., . [RENEG1] Rescorla, E., "Understanding the TLS Renegotiation Attack", n.d., . [RENEG2] Ray, M., "Authentication Gap in TLS Renegotiation", n.d., . [SLOTH] Bhargavan, K. and G. Leurent, "Transcript collision attacks: Breaking authentication in TLS, IKE, and SSH", n.d., . [TLSWG] "Transport Layer Security", n.d., . [TRIPLESHAKE] "Triple Handshakes Considered Harmful Breaking and Fixing Authentication over TLS", n.d., . Salz & Aviram Expires 7 April 2024 [Page 7] Internet-Draft require-tls1.3 October 2023 [WEAKDH] Adrian, D., Bhargavan, K., Durumeric, Z., Gaudry, P., Green, M., Halderman, J. A., Heninger, N., Springall, D., Thomé, E., Valenta, L., and B. VanderSloot, "Imperfect forward secrecy: How Diffie-Hellman fails in practice", n.d., . Acknowledgments None yet. Authors' Addresses Rich Salz Akamai Technologies Email: rsalz@akamai.com Nimrod Aviram Email: nimrod.aviram@gmail.com Salz & Aviram Expires 7 April 2024 [Page 8]