Using SRP for TLS Authentication

Similar documents
Request for Comments: 2712 Category: Standards Track CyberSafe Corporation October 1999

Network Working Group. Obsoletes: draft-ietf-dhc-new-opt-msg-00.txt June 2000 Expires December 2000

Expires: February 25, 2004 August 27, Using the NETCONF Configuration Protocol over Secure Shell (SSH) draft-wasserman-netconf-over-ssh-00.

J. Basney, NCSA Category: Experimental October 10, MyProxy Protocol

draft-ietf-sip-info-method-02.txt February 2000 The SIP INFO Method Status of this Memo

Network Working Group. Category: Standards Track <draft-aboba-radius-iana-03.txt> 30 March 2003 Updates: RFC IANA Considerations for RADIUS

Request for Comments: 4680 Updates: 4346 September 2006 Category: Standards Track

Category: Standards Track October 2006

Network Working Group. Category: Standards Track September Telnet Encryption: DES3 64 bit Cipher Feedback

This document is an Internet-Draft and is in full conformance with all provisions of Section 10 of RFC2026.

Category: Standards Track August POP URL Scheme. Status of this Memo

October 4, 2000 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this Memo

Category: Standards Track January 1999

Request for Comments: 3206 Category: Standards Track February 2002

Key Management Interoperability Protocol Crypto Profile Version 1.0

Network Working Group Request for Comments: Category: Standards Track April 2001

Network Working Group. Category: Informational September 2000

Intended Category: Standards Track Expires March 2006 September 2005

Network Working Group. Category: Standards Track September The SRP Authentication and Key Exchange System

Transport Layer Security (TLS) Profile

Network Working Group Request for Comments: DayDreamer March 1999

September Copyright (C) The Internet Society (2000). All Rights Reserved.

Category: Standards Track August 2002

Network Working Group. Updates: 1858 June 2001 Category: Informational. Protection Against a Variant of the Tiny Fragment Attack

Expires: October 9, 2005 April 7, 2005

Network Working Group. Expires: April 30, 2002 October 30, The Refer Method draft-ietf-sip-refer-02. Status of this Memo

Network Working Group. Intended status: Standards Track Columbia U. Expires: March 5, 2009 September 1, 2008

Request for Comments: 3548 July 2003 Category: Informational

E. Lewis ARIN September 23, KEY RR Secure Entry Point Flag draft-ietf-dnsext-keyrr-key-signing-flag-09. Status of this Memo

Authentication, Authorization and Accounting Requirements for the Session Initiation Protocol

Network Working Group Request for Comments: 4162 Category: Standards Track KISA August 2005

Request for Comments: 3007 Updates: 2535, 2136 November 2000 Obsoletes: 2137 Category: Standards Track. Secure Domain Name System (DNS) Dynamic Update

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS)

Expires: 11 October April 2002

rand-task02.txt A. Azcorra UC3M January 29, 2002 Random generation of interface identifiers draft-soto-mobileip-random-iids-00.txt Status of this Memo

Request for Comments: 2536 Category: Standards Track March DSA KEYs and SIGs in the Domain Name System (DNS)

Request for Comments: 3110 Obsoletes: 2537 May 2001 Category: Standards Track. RSA/SHA-1 SIGs and RSA KEYs in the Domain Name System (DNS)

Network Working Group Request for Comments: 2342 Category: Standards Track Innosoft May 1998

Internet Engineering Task Force. Intended status: Standards Track. December 26, 2018

Feb :33 draft-glenn-id-sensor-alert-mib-01.txt Page 1

Category: Standards Track March Extensible Provisioning Protocol (EPP) Transport Over TCP

Network Working Group. Extreme Networks July Intermediate System to Intermediate System (IS-IS) Cryptographic Authentication

Obsoletes: RFC May The String Representation of LDAP Search Filters <draft-ietf-ldapbis-filter-01.txt> 1. Status of this Memo

Intended Category: Standards Track Expires July 2006 January 2006

Request for Comments: 3401 Updates: 2276 October 2002 Obsoletes: 2915, 2168 Category: Informational

E-commerce security: SSL/TLS, SET and others. 4.1

[MS-TLSP-Diff]: Transport Layer Security (TLS) Profile. Intellectual Property Rights Notice for Open Specifications Documentation

Category: Standards Track August 2002

Expires: August 2, 2003 February SIP Authenticated Identity Body (AIB) Format draft-ietf-sip-authid-body-01. Status of this Memo

Internet Engineering Task Force (IETF) Request for Comments: 5959 Category: Standards Track August 2010 ISSN:

Network Working Group Request for Comments: 3634 Category: Standards Track Comcast Cable J. Bevilacqua N. Davoust YAS Corporation December 2003

Category: Informational November 2000

Request for Comments: 2537 Category: Standards Track March RSA/MD5 KEYs and SIGs in the Domain Name System (DNS)

Request for Comments: 3601 Category: Standards Track September 2003

draft-ietf-magma-igmp-proxy-04.txt Brian Haberman, Caspian Networks Hal Sandick, Sheperd Middle School Expire: March, 2004 September, 2003

Updates: 2409 May 2005 Category: Standards Track. Algorithms for Internet Key Exchange version 1 (IKEv1)

Network Working Group. Category: Informational Cisco Systems J. Brezak Microsoft February 2002

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Network Working Group. Sun Microsystems October 2001

Network Working Group Requests for Commments: 2716 Category: Experimental October 1999

Network Working Group Request for Comments: Category: Experimental J. Postel ISI December 1998

CS November 2018

Chapter 8 Web Security

Network Working Group. A. Keromytis U. of Pennsylvania March DSA and RSA Key and Signature Encoding for the KeyNote Trust Management System

Network Working Group Internet-Draft August 2005 Expires: February 2, Atom Link No Follow draft-snell-atompub-feed-nofollow-00.

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Request for Comments: 2304 Category: Standards Track March 1998

Category: Standards Track May Transport Layer Security Protocol Compression Methods

Network Working Group. Category: Standards Track January 1999 Updates: 2284, 1994, PPP LCP Internationalization Configuration Option

Network Working Group. Category: Standards Track October Simple Authentication and Security Layer (SASL)

* Network Working Group. Expires: January 6, 2005 August A URN namespace for the Open Geospatial Consortium (OGC)

Obsoletes: RFC February LDAP: String Representation of Search Filters <draft-ietf-ldapbis-filter-02.txt> 1. Status of this Memo

Expires: 20 May December 2000 Obsoletes: 1779, 2253

Category: Informational March Methods for Avoiding the "Small-Subgroup" Attacks on the Diffie-Hellman Key Agreement Method for S/MIME

Internet Engineering Task Force (IETF) Request for Comments: 6961 June 2013 Category: Standards Track ISSN:

Updates: 2710 September 2003 Category: Standards Track. Source Address Selection for the Multicast Listener Discovery (MLD) Protocol

draft-aoun-mgcp-nat-package-02.txt

Request for Comments: 2420 Category: Standards Track September The PPP Triple-DES Encryption Protocol (3DESE)

Network Working Group Request for Comments: 4432 March 2006 Category: Standards Track

Intended status: Standards Track July 21, 2014 Expires: January 22, 2015

Cryptography (Overview)

Network Working Group. Category: Standards Track December 2005

Category: Standards Track July The Post Office Protocol (POP3) Simple Authentication and Security Layer (SASL) Authentication Mechanism

Category: Standards Track November Registration of Charset and Languages Media Features Tags. Status of this Memo

Network Working Group. November 1999

draft fanf smtp quickstart 01 : 1/7

Request for Comments: 3192 Obsoletes: 2304 October 2001 Updates: 2846 Category: Standards Track

Request for Comments: 2976 Category: Standards Track October 2000

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

TLS1.2 IS DEAD BE READY FOR TLS1.3

Requirements from the. Functional Package for Transport Layer Security (TLS)

Information Security CS 526

Expires in 6 months September Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP <draft-ietf-pkix-ocsp-00.

Expires in six months 24 October 2004 Obsoletes: RFC , , 3377, 3771

Request for Comments: Columbia U. November 2000

Network Working Group Request for Comments: Category: Standards Track A. B. Roach dynamicsoft June 2002

April 24, 1998 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this memo

Request for Comments: 2303 Category: Standards Track March 1998

expires in six months October 1997 Internet Public Key Infrastructure Operational Protocols: FTP and HTTP <draft-ietf-pkix-opp-ftp-http-01.

Network Working Group Request for Comments: IBM L. Masinter AT&T December 1999

Transcription:

Using SRP for TLS Authentication Internet Draft Transport Layer Security Working Group D. Taylor Forge Research Pty Ltd Expires: March 5, 2003 September 4, 2002 Using SRP for TLS Authentication draft-ietf-tls-srp-03 Status of this Memo This document is an Internet-Draft and is in full conformance with all provisions of Section 10 of RFC2026. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt. The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html. This Internet-Draft will expire on March 5, 2003. Copyright Notice Copyright (C) The Internet Society (2002). All Rights Reserved. Abstract This memo presents a technique for using the SRP [2] (Secure Remote Password) protocol as an authentication method for the TLS [1] (Transport Layer Security) protocol.

Table of Contents 1. Introduction... 3 2. SRP Authentication in TLS... 4 2.1 Modifications to the TLS Handshake Sequence... 4 2.2 SRP Verifier Message Digest Selection... 4 2.3 Changes to the Handshake Message Contents... 5 2.4 Calculating the Pre-master Secret... 5 2.5 Cipher Suite Definitions... 5 2.6 New Message Structures... 6 3. Security Considerations... 8 References... 9 Appendix A. Acknowledgements... 10

1. Introduction At the time of writing, TLS uses public key certificates with RSA/DSA digital signatures, or Kerberos, for authentication. These authentication methods do not seem well suited to the applications now being adapted to use TLS (IMAP [3], FTP [5], or TELNET [6], for example). Given these protocols (and others like them) are designed to use the user name and password method of authentication, being able to safely use user names and passwords to authenticate the TLS connection provides a much easier route to additional security than implementing a public key infrastructure in certain situations. SRP is an authentication method that allows the use of user names and passwords over unencrypted channels without revealing the password to an eavesdropper. SRP also supplies a shared secret at the end of the authentication sequence that can be used to generate encryption keys. This document describes the use of the SRP authentication method for TLS. The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119. Changes in this version: Changed the order of the s, N, and g parameters for the Server Hello message in the handshake sequence diagram to conform to the SRPExtension structure. Removed the requirement to add leading zeros to encoded numbers whose most significant bit is set.

2. SRP Authentication in TLS 2.1 Modifications to the TLS Handshake Sequence The SRP protocol cannot be implemented using the sequence of handshake messages defined in [1] due to the sequence in which the SRP messages must be sent. This document presents a new sequence of handshake messages for handshakes using the SRP authentication method. 2.1.1 Message Sequence Handshake Message Flow for SRP Authentication * Indicates optional or situation-dependent messages that are not always sent. The identifiers given after each message name refer to the SRP variables included in that message. The variables U, g, N, s, A, and B are defined in [2]. Extended client and server hello messages, as defined in [7], are used to send the initial client and server values. The client key exchange message is sent during the sequence of server messages. This modification is required because the client must send its public key (A) before it receives the servers public key (B), as stated in Section 3 of [2]. 2.1.2 Session Re-use The short handshake mechanism for re-using sessions for new connections, and renegotiating keys for existing connections will still work with the SRP authentication mechanism and handshake. When a client attempts to re-use a session that uses SRP authentication, it MUST still include the SRP extension carrying the user name (U) in the client hello message, in case the server cannot or will not allow re-use of the session, meaning a full handshake sequence is required. If a client requests an existing session and the server agrees to use it (meaning the short handshake will be used), the server MAY omit the SRP extension from the server hello message, as the information it contains is not used in the short handshake. 2.2 SRP Verifier Message Digest Selection The cipher suites defined in this document use the SHA-1 message digest with the SRP algorithm, as specified in [2]. Implementations conforming to this document MUST use the SHA-1 message digest. Future documents may define other cipher suites that use different message digests, or other similar functions, with the SRP algorithm.

2.3 Changes to the Handshake Message Contents This section describes the changes to the TLS handshake message contents when SRP is being used for authentication. The definitions of the new message contents and the on-the-wire changes are given in Section 2.6. 2.3.1 Client hello The user name is appended to the standard client hello message using the hello message extension mechanism defined in [7]. 2.3.2 Server hello The generator (g), the prime (N), and the salt value (s) read from the SRP password file are appended to the server hello message using the hello message extension mechanism defined in [7]. 2.3.3 Server certificate The server MUST send a certificate if it agrees to an SRP cipher suite that requires the server to provide additional authentication in the form of a digital signature. See Section 2.5 for details of which ciphersuites defined in this document require a server certificate to be sent. Because the server's certificate is only used for generating a digital signature in SRP cipher suites, the certificate sent MUST contain a public key that can be used for generating digital signatures. 2.3.4 Client key exchange The client key exchange message carries the client's public key (A), which is calculated using both information known locally, and information received in the server hello message. This message MUST be sent before the server key exchange message. 2.3.5 Server key exchange The server key exchange message contains the server's public key (B). The server key exchange message MUST be sent after the client key exchange message. If the server has sent a certificate message, the server key exchange message MUST be signed. 2.4 Calculating the Pre-master Secret The shared secret resulting from the SRP calculations (S) (defined in [2]) is used as the pre-master secret. The finished messages perform the same function as the client and server evidence messages specified in [2]. If either the client or the server calculate an incorrect value, the finished messages will not be understood, and the connection will be dropped as specified in [1]. 2.5 Cipher Suite Definitions The following cipher suites are added by this draft. The usage of AES ciphersuites is as defined in [4]. CipherSuite TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA = { 0x00,0x50 }; CipherSuite TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA = { 0x00,0x51 }; CipherSuite TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA = { 0x00,0x52 }; CipherSuite TLS_SRP_SHA_WITH_AES_128_CBC_SHA = { 0x00,0x53 }; CipherSuite TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA = { 0x00,0x54 }; CipherSuite TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA = { 0x00,0x55 }; CipherSuite TLS_SRP_SHA_WITH_AES_256_CBC_SHA = { 0x00,0x56 };

CipherSuite TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA = { 0x00,0x57 }; CipherSuite TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA = { 0x00,0x58 }; Cipher suites that do not include a digital signature algorithm identifier assume the server is authenticated by its possession of the SRP database. Cipher suites that begin with TLS_SRP_SHA_RSA or TLS_SRP_SHA_DSS require the server to send a certificate message containing a certificate with the specified type of public key, and to sign the server key exchange message using a matching private key. Implementations conforming to this specification MUST implement the TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA ciphersuite, SHOULD implement the TLS_SRP_SHA_WITH_AES_128_CBC_SHA and TLS_SRP_SHA_WITH_AES_256_CBC_SHA ciphersuites, and MAY implement the remaining ciphersuites. 2.6 New Message Structures This section shows the structure of the messages passed during a handshake that uses SRP for authentication. The representation language used is the same as that used in [1]. 2.6.1 ExtensionType A new value, "srp(6)", has been added to the enumerated ExtensionType, defined in [7]. This value is used as the extension number for the extensions in both the client hello message and the server hello message. 2.6.2 Client Hello The user name (U) is encoded in an SRPExtension structure, and sent in an extended client hello message, using an extension of type "srp". 2.6.3 Server Hello The generator (g), the prime (N), and the salt value (s) are encoded in an SRPExtension structure, which is sent in an extended server hello message, using an extension of type "srp". 2.6.4 Client Key Exchange When the value of KeyExchangeAlgorithm is set to "srp", the client's ephemeral public key (A) is sent in the client key exchange message, encoded in an ClientSRPPublic structure. An extra value, srp, has been added to the enumerated KeyExchangeAlgorithm, originally defined in TLS [1].

2.6.5 Server Key Exchange When the value of KeyExchangeAlgorithm is set to "srp", the server's ephemeral public key (B) is sent in the server key exchange message, encoded in an ServerSRPPublic structure. The following table gives the SignatureAlgorithm value to be used for each ciphersuite. Ciphersuite TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA TLS_SRP_SHA_WITH_AES_128_CBC_SHA TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA TLS_SRP_SHA_WITH_AES_256_CBC_SHA TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA SignatureAlgorithm anonymous rsa dsa anonymous rsa dsa anonymous rsa dsa

3. Security Considerations If an attacker is able to steal the SRP verifier file, the attacker can masquerade as the real host. Filesystem based X.509 certificate installations are vulnerable to a similar attack unless the server's certificate is issued from a PKI that maintains revocation lists, and the client TLS code can both contact the PKI and make use of the revocation list.

References 1. Dierks, T. and C. Allen, "The TLS Protocol", RFC 2246, January 1999. 2. Wu, T., "The SRP Authentication and Key Exchange System", RFC 2945, September 2000. 3. Newman, C., "Using TLS with IMAP, POP3 and ACAP", RFC 2595, June 1999. 4. Chown, P., "Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS)", RFC 3268, June 2002. 5. Ford-Hutchinson, P., Carpenter, M., Hudson, T., Murray, E. and V. Wiegand, "Securing FTP with TLS", draft-murray-auth-ftp-ssl-09 (work in progress), April 2002. 6. Boe, M. and J. Altman, "TLS-based Telnet Security", draft-ietf-tn3270e-telnet-tls-06 (work in progress), April 2002. 7. Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J. and T. Wright, "TLS Extensions", draft-ietf-tls-extensions-05 (work in progress), July 2002. Author's Address David Taylor Forge Research Pty Ltd Email: DavidTaylor@forge.com.au URL: http://www.forge.com.au/

Appendix A. Acknowledgements Thanks to all on the IETF tls mailing list for ideas and analysis. Full Copyright Statement Copyright (C) The Internet Society (2002). All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Acknowledgement Funding for the RFC Editor function is currently provided by the Internet Society.