Transport Layer Security D. Benjamin Internet-Draft Google LLC Intended status: Standards Track A. Popov Expires: 1 June 2024 Microsoft Corp. 29 November 2023 Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3 draft-tls-tls13-pkcs1-00 Abstract This document allocates code points for the use of RSASSA-PKCS1-v1_5 with client certificates in TLS 1.3. This removes an obstacle for some deployments to migrate to TLS 1.3. About This Document This note is to be removed before publishing as an RFC. The latest revision of this draft can be found at https://davidben.github.io/tls13-pkcs1/draft-tls-tls13-pkcs1.html. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-tls-tls13-pkcs1/. Discussion of this document takes place on the Transport Layer Security Working Group mailing list (mailto:tls@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/tls/. Subscribe at https://www.ietf.org/mailman/listinfo/tls/. Source for this draft and an issue tracker can be found at https://github.com/davidben/tls13-pkcs1. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." Benjamin & Popov Expires 1 June 2024 [Page 1] Internet-Draft Legacy PKCS#1 codepoints for TLS 1.3 November 2023 This Internet-Draft will expire on 1 June 2024. Copyright Notice Copyright (c) 2023 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 3. PKCS#1 v1.5 SignatureScheme Types . . . . . . . . . . . . . . 3 4. Security Considerations . . . . . . . . . . . . . . . . . . . 4 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 6.1. Normative References . . . . . . . . . . . . . . . . . . 5 6.2. Informative References . . . . . . . . . . . . . . . . . 6 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 7 1. Introduction TLS 1.3 [RFC8446] removed support for RSASSA-PKCS1-v1_5 [RFC8017] in CertificateVerify messages in favor of RSASSA-PSS. While RSASSA-PSS is a long-established signature algorithm, some legacy hardware cryptographic devices lack support for it. While uncommon in TLS servers, these devices are sometimes used by TLS clients for client certificates. For example, Trusted Platform Modules (TPMs) are ubiquitous hardware cryptographic devices that are often used to protect TLS client certificate private keys. However, a large number of TPMs are unable to produce RSASSA-PSS signatures compatible with TLS 1.3. TPM specifications prior to 2.0 did not define RSASSA-PSS support (see Section 5.8.1 of [TPM12]). TPM 2.0 includes RSASSA-PSS, but only those TPM 2.0 devices compatible with FIPS 186-4 can be relied upon to use the salt length matching the digest length, as required for compatibility with TLS 1.3 (see Appendix B.7 of [TPM2]). Benjamin & Popov Expires 1 June 2024 [Page 2] Internet-Draft Legacy PKCS#1 codepoints for TLS 1.3 November 2023 TLS connections that rely on such devices cannot migrate to TLS 1.3. Staying on TLS 1.2 leaks the client certificate to network attackers and additionally prevents such deployments from protecting traffic against retroactive decryption by an attacker with a quantum computer. Moreover, TLS negotiates the protocol version before client certificates, so clients and servers cannot smoothly transition unaffected connections to TLS 1.3. As a result, this issue is not limited to individual connections that use affected devices. It prevents entire deployments from migrating to TLS 1.3. See Section 4 for further discussion. This document allocates code points to use these legacy keys with client certificates in TLS 1.3. 2. Conventions and Definitions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. PKCS#1 v1.5 SignatureScheme Types The following SignatureScheme values are defined for use with TLS 1.3. enum { rsa_pkcs1_sha256_legacy(0x0420), rsa_pkcs1_sha384_legacy(0x0520), rsa_pkcs1_sha512_legacy(0x0620), } SignatureScheme; The above code points indicate a signature algorithm using RSASSA- PKCS1-v1_5 [RFC8017] with the corresponding hash algorithm as defined in [SHS]. They are only defined for signatures in the client CertificateVerify message and are not defined for use in other contexts. In particular, servers intending to advertise support for RSASSA-PKCS1-v1_5 signatures in the certificates themselves should use the rsa_pkcs1_* constants defined in [RFC8446]. Clients MUST NOT advertise these values in the signature_algorithms extension of the ClientHello. They MUST NOT accept these values in the server CertificateVerify message. Benjamin & Popov Expires 1 June 2024 [Page 3] Internet-Draft Legacy PKCS#1 codepoints for TLS 1.3 November 2023 Servers that wish to support clients authenticating with legacy RSASSA-PKCS1-v1_5-only keys MAY send these values in the signature_algorithms extension of the CertificateRequest message and accept them in the client CertificateVerify message. Servers MUST NOT accept these code points if not offered in the CertificateRequest message. Clients with such legacy keys MAY negotiate the use of these signature algorithms if offered by the server. Clients SHOULD NOT negotiate them with keys that support RSASSA-PSS. TLS implementations SHOULD disable these code points by default. 4. Security Considerations Prior to this document, legacy RSA keys would prevent client certificate deployments from adopting TLS 1.3. The new code points allow such deployments to upgrade without replacing the keys. TLS 1.3 fixes a privacy flaw [PRIVACY] with client certificates, so upgrading is a particular benefit to these deployments. TLS 1.3 is also a prequisite for post-quantum key exchanges [I-D.ietf-tls-hybrid-design], necessary for deployments to protect traffic against retroactive decryption by an attacker with a quantum computer. Additionally, TLS negotiates protocol versions before client certificates. Clients send ClientHellos without knowing whether the server will request to authenticate with legacy keys. Conversely, servers respond with a TLS version and CertificateRequest without knowing if the client will then respond with a legacy key. If the client and server, respectively, offer and negotiate TLS 1.3, the connection will fail due to the legacy key, when it previously succeeded at TLS 1.2. To recover from this failure, one side must globally disable TLS 1.3 or the client must implement an external fallback. Disabling TLS 1.3 impacts connections that would otherwise be unaffected by this issue, while external fallbacks break TLS's security analysis and may introduce vulnerabilities [POODLE]. The new code points reduce the pressure on implementations to select one of these problematic mitigations and unblocks TLS 1.3 deployment. At the same time, the new code points also reduce the pressure on implementations to migrate to RSASSA-PSS. The above considerations do not apply to server keys, so these new code points are forbidden for use with server certificates. RSASSA-PSS continues to be required for TLS 1.3 servers using RSA keys. This minimizes the impact to only those cases necessary to unblock TLS 1.3 deployment. Benjamin & Popov Expires 1 June 2024 [Page 4] Internet-Draft Legacy PKCS#1 codepoints for TLS 1.3 November 2023 Finally, when implemented incorrectly, RSASSA-PKCS1-v1_5 admits signature forgeries [MFSA201473]. Implementations producing or verifying signatures with these algorithms MUST implement RSASSA- PKCS1-v1_5 as specified in section 8.2 of [RFC8017]. In particular, clients MUST include the mandatory NULL parameter in the DigestInfo structure and produce a valid DER [X690] encoding. Servers MUST reject signatures which do not meet these requirements. 5. IANA Considerations IANA is requested to create the following entries in the TLS SignatureScheme registry, defined in [RFC8446]. The "Recommended" column should be set to "N", and the "Reference" column should be set to this document. +========+=========================+ | Value | Description | +========+=========================+ | 0x0420 | rsa_pkcs1_sha256_legacy | +--------+-------------------------+ | 0x0520 | rsa_pkcs1_sha384_legacy | +--------+-------------------------+ | 0x0620 | rsa_pkcs1_sha512_legacy | +--------+-------------------------+ Table 1 6. References 6.1. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC8017] Moriarty, K., Ed., Kaliski, B., Jonsson, J., and A. Rusch, "PKCS #1: RSA Cryptography Specifications Version 2.2", RFC 8017, DOI 10.17487/RFC8017, November 2016, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, . Benjamin & Popov Expires 1 June 2024 [Page 5] Internet-Draft Legacy PKCS#1 codepoints for TLS 1.3 November 2023 [SHS] Dang, Q., "Secure Hash Standard", National Institute of Standards and Technology, DOI 10.6028/nist.fips.180-4, July 2015, . [TPM12] Trusted Computing Group, "TPM Main Specification Level 2 Version 1.2, Revision 116, Part 2 - Structures of the TPM", 1 March 2011, . [TPM2] Trusted Computing Group, "Trusted Platform Module Library Specification, Family 2.0, Level 00, Revision 01.59, Part 1: Architecture", 8 November 2019, . [X690] ITU-T, "Information technology - ASN.1 encoding Rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER)", ISO/IEC 8825-1:2002, 2002. 6.2. Informative References [I-D.ietf-tls-hybrid-design] Stebila, D., Fluhrer, S., and S. Gueron, "Hybrid key exchange in TLS 1.3", Work in Progress, Internet-Draft, draft-ietf-tls-hybrid-design-09, 7 September 2023, . [MFSA201473] Delignat-Lavaud, A., "RSA Signature Forgery in NSS", 23 September 2014, . [POODLE] Moeller, B., "This POODLE bites: exploiting the SSL 3.0 fallback", 14 October 2014, . [PRIVACY] Wachs, M., Scheitle, Q., and G. Carle, "Push away your privacy: Precise user tracking based on TLS client certificate authentication", IEEE, 2017 Network Traffic Measurement and Analysis Conference (TMA), DOI 10.23919/tma.2017.8002897, June 2017, . Benjamin & Popov Expires 1 June 2024 [Page 6] Internet-Draft Legacy PKCS#1 codepoints for TLS 1.3 November 2023 Authors' Addresses David Benjamin Google LLC Email: davidben@google.com Andrei Popov Microsoft Corp. Email: andreipo@microsoft.com Benjamin & Popov Expires 1 June 2024 [Page 7]