Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3 (2024)

Internet-DraftLegacy PKCS#1 codepoints for TLS 1.3May 2024
Benjamin & PopovExpires 24 November 2024[Page]
Workgroup:
Transport Layer Security
Internet-Draft:
draft-ietf-tls-tls13-pkcs1-01
Published:
Intended Status:
Standards Track
Expires:
Authors:

D. Benjamin

Google LLC

A. Popov

Microsoft Corp.

Abstract

This document allocates code points for the use of RSASSA-PKCS1-v1_5 withclient certificates in TLS 1.3. This removes an obstacle for some deploymentsto migrate to TLS 1.3.

About This Document

This note is to be removed before publishing as an RFC.

The latest revision of this draft can be found at https://tlswg.github.io/tls13-pkcs1/draft-ietf-tls-tls13-pkcs1.html. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-ietf-tls-tls13-pkcs1/.

Discussion of this document takes place on the Transport Layer Security Working Group mailing list (mailto:tls@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/tls/. Subscribe at https://www.ietf.org/mailman/listinfo/tls/.

Source for this draft and an issue tracker can be found at https://github.com/tlswg/tls13-pkcs1.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 24 November 2024.

Copyright Notice

Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License.

Table of Contents

1. Introduction

TLS 1.3 [RFC8446] removed support for RSASSA-PKCS1-v1_5 [RFC8017] inCertificateVerify messages in favor of RSASSA-PSS. While RSASSA-PSS is along-established signature algorithm, some legacy hardware cryptographic deviceslack support for it. While uncommon in TLS servers, these devices are sometimesused by TLS clients for client certificates.

For example, Trusted Platform Modules (TPMs) are ubiquitous hardwarecryptographic devices that are often used to protect TLS client certificateprivate keys. However, a large number of TPMs are unable to produce RSASSA-PSSsignatures compatible with TLS 1.3. TPM specifications prior to 2.0 did notdefine RSASSA-PSS support (see Section 5.8.1 of [TPM12]). TPM 2.0includes RSASSA-PSS, but only those TPM 2.0 devices compatible with FIPS 186-4can be relied upon to use the salt length matching the digest length, asrequired for compatibility with TLS 1.3 (see Appendix B.7 of [TPM2]).

TLS connections that rely on such devices cannot migrate to TLS 1.3. Staying onTLS 1.2 leaks the client certificate to network attackers and additionallyprevents such deployments from protecting traffic against retroactivedecryption by an attacker with a quantum computer.

Moreover, TLS negotiates the protocol version before client certificates, soclients and servers cannot smoothly transition unaffected connections toTLS 1.3. As a result, this issue is not limited to individual connectionsthat use affected devices. It prevents entire deployments from migrating toTLS 1.3. See Section 4 for further discussion.

This document allocates code points to use these legacy keys with clientcertificates in TLS 1.3.

2. Conventions and Definitions

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD","SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in thisdocument are to be interpreted as described in BCP 14 [RFC2119] [RFC8174]when, and only when, they appear in all capitals, as shown here.

3. PKCS#1 v1.5 SignatureScheme Types

The following SignatureScheme values are defined for use with TLS 1.3.

 enum { rsa_pkcs1_sha256_legacy(0x0420), rsa_pkcs1_sha384_legacy(0x0520), rsa_pkcs1_sha512_legacy(0x0620), } SignatureScheme;

The above code points indicate a signature algorithm using RSASSA-PKCS1-v1_5[RFC8017] with the corresponding hash algorithm as defined in[SHS]. They are only defined for signatures inthe client CertificateVerify message and are not defined for use in othercontexts. In particular, servers intending to advertise support forRSASSA-PKCS1-v1_5 signatures in the certificates themselves should use thersa_pkcs1_* constants defined in [RFC8446].

Clients MUST NOT advertise these values in the signature_algorithms extensionof the ClientHello. They MUST NOT accept these values in the serverCertificateVerify message.

Servers that wish to support clients authenticating with legacyRSASSA-PKCS1-v1_5-only keys MAY send these values in thesignature_algorithms extension of the CertificateRequest message and acceptthem in the client CertificateVerify message. Servers MUST NOT accept these codepoints if not offered in the CertificateRequest message.

Clients with such legacy keys MAY negotiate the use of these signaturealgorithms if offered by the server. Clients SHOULD NOT negotiate them withkeys that support RSASSA-PSS.

TLS implementations SHOULD disable these code points by default.

4. Security Considerations

Prior to this document, legacy RSA keys would prevent client certificatedeployments from adopting TLS 1.3. The new code points allow such deploymentsto upgrade without replacing the keys. TLS 1.3 fixes a privacy flaw[PRIVACY] with client certificates, soupgrading is a particular benefit to these deployments. TLS 1.3 is also aprequisite for post-quantum key exchanges [I-D.ietf-tls-hybrid-design],necessary for deployments to protect traffic against retroactive decryption byan attacker with a quantum computer.

Additionally, TLS negotiates protocol versions before client certificates.Clients send ClientHellos without knowing whether the server will request toauthenticate with legacy keys. Conversely, servers respond with a TLSversion and CertificateRequest without knowing if the client will thenrespond with a legacy key. If the client and server, respectively, offer andnegotiate TLS 1.3, the connection will fail due to the legacy key, when itpreviously succeeded at TLS 1.2.

To recover from this failure, one side must globally disable TLS 1.3 or theclient must implement an external fallback. Disabling TLS 1.3 impactsconnections that would otherwise be unaffected by this issue, while externalfallbacks break TLS's security analysis and may introduce vulnerabilities[POODLE]. The new code points reduce the pressure on implementations to selectone of these problematic mitigations and unblocks TLS 1.3 deployment.

At the same time, the new code points also reduce the pressure onimplementations to migrate to RSASSA-PSS. The above considerations do not applyto server keys, so these new code points are forbidden for use with servercertificates. RSASSA-PSS continues to be required for TLS 1.3 servers using RSAkeys. This minimizes the impact to only those cases necessary to unblock TLS1.3 deployment.

Finally, when implemented incorrectly, RSASSA-PKCS1-v1_5 admits signatureforgeries [MFSA201473]. Implementations producing or verifying signatureswith these algorithms MUST implement RSASSA-PKCS1-v1_5 as specified in section8.2 of [RFC8017]. In particular, clients MUST include the mandatory NULLparameter in the DigestInfo structure and produce a valid DER [X690]encoding. Servers MUST reject signatures which do not meet these requirements.

5. IANA Considerations

IANA is requested to create the following entries in theTLS SignatureScheme registry, defined in [RFC8446]. The "Recommended" columnshould be set to "N", and the "Reference" column should be set to this document.

Table 1
Value Description
0x0420 rsa_pkcs1_sha256_legacy
0x0520 rsa_pkcs1_sha384_legacy
0x0620 rsa_pkcs1_sha512_legacy

6. References

6.1. Normative References

[RFC2119]
Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, , <https://www.rfc-editor.org/rfc/rfc2119>.
[RFC8017]
Moriarty, K., Ed., Kaliski, B., Jonsson, J., and A. Rusch, "PKCS #1: RSA Cryptography Specifications Version 2.2", RFC 8017, DOI 10.17487/RFC8017, , <https://www.rfc-editor.org/rfc/rfc8017>.
[RFC8174]
Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, , <https://www.rfc-editor.org/rfc/rfc8174>.
[RFC8446]
Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, , <https://www.rfc-editor.org/rfc/rfc8446>.
[SHS]
Dang, Q., "Secure Hash Standard", National Institute of Standards and Technology, DOI 10.6028/nist.fips.180-4, , <https://doi.org/10.6028/nist.fips.180-4>.
[TPM12]
Trusted Computing Group, "TPM Main Specification Level 2 Version 1.2, Revision 116, Part 2 - Structures of the TPM", , <https://trustedcomputinggroup.org/wp-content/uploads/TPM-Main-Part-2-TPM-Structures_v1.2_rev116_01032011.pdf>.
[TPM2]
Trusted Computing Group, "Trusted Platform Module Library Specification, Family 2.0, Level 00, Revision 01.59, Part 1: Architecture", , <https://trustedcomputinggroup.org/wp-content/uploads/TCG_TPM2_r1p59_Part1_Architecture_pub.pdf>.
[X690]
ITU-T, "Information technology - ASN.1 encoding Rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER)", ISO/IEC 8825-1:2002, .

6.2. Informative References

[I-D.ietf-tls-hybrid-design]
Stebila, D., Fluhrer, S., and S. Gueron, "Hybrid key exchange in TLS 1.3", Work in Progress, Internet-Draft, draft-ietf-tls-hybrid-design-10, , <https://datatracker.ietf.org/doc/html/draft-ietf-tls-hybrid-design-10>.
[MFSA201473]
Delignat-Lavaud, A., "RSA Signature Forgery in NSS", , <https://www.mozilla.org/en-US/security/advisories/mfsa2014-73/>.
[POODLE]
Moeller, B., "This POODLE bites: exploiting the SSL 3.0 fallback", , <https://security.googleblog.com/2014/10/this-poodle-bites-exploiting-ssl-30.html>.
[PRIVACY]
Wachs, M., Scheitle, Q., and G. Carle, "Push away your privacy: Precise user tracking based on TLS client certificate authentication", IEEE, 2017 Network Traffic Measurement and Analysis Conference (TMA), DOI 10.23919/tma.2017.8002897, , <https://doi.org/10.23919/tma.2017.8002897>.

Authors' Addresses

David Benjamin

Google LLC

Email:davidben@google.com

Andrei Popov

Microsoft Corp.

Email:andreipo@microsoft.com

Legacy RSASSA-PKCS1-v1_5 codepoints for TLS 1.3 (2024)
Top Articles
Latest Posts
Article information

Author: Trent Wehner

Last Updated:

Views: 6134

Rating: 4.6 / 5 (76 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Trent Wehner

Birthday: 1993-03-14

Address: 872 Kevin Squares, New Codyville, AK 01785-0416

Phone: +18698800304764

Job: Senior Farming Developer

Hobby: Paintball, Calligraphy, Hunting, Flying disc, Lapidary, Rafting, Inline skating

Introduction: My name is Trent Wehner, I am a talented, brainy, zealous, light, funny, gleaming, attractive person who loves writing and wants to share my knowledge and understanding with you.