Network Working Group                                           M. Badra
Request for Comments: 5489                         CNRS/LIMOS Laboratory
Category: Informational                                        I. Hajjeh
                                                              INEOVATION
                                                              March 2009
        
Network Working Group                                           M. Badra
Request for Comments: 5489                         CNRS/LIMOS Laboratory
Category: Informational                                        I. Hajjeh
                                                              INEOVATION
                                                              March 2009
        

ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)

用于传输层安全(TLS)的ECDHE_PSK密码套件

Status of This Memo

关于下段备忘

This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited.

本备忘录为互联网社区提供信息。它没有规定任何类型的互联网标准。本备忘录的分发不受限制。

Copyright Notice

版权公告

Copyright (c) 2009 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2009 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents in effect on the date of publication of this document (http://trustee.ietf.org/license-info). Please review these documents carefully, as they describe your rights and restrictions with respect to this document.

本文件受BCP 78和IETF信托在本文件出版之日生效的与IETF文件有关的法律规定的约束(http://trustee.ietf.org/license-info). 请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。

This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English.

本文件可能包含2008年11月10日之前发布或公开的IETF文件或IETF贡献中的材料。控制某些材料版权的人员可能未授予IETF信托允许在IETF标准流程之外修改此类材料的权利。在未从控制此类材料版权的人员处获得充分许可的情况下,不得在IETF标准流程之外修改本文件,也不得在IETF标准流程之外创建其衍生作品,除了将其格式化以RFC形式发布或将其翻译成英语以外的其他语言。

Abstract

摘要

This document extends RFC 4279, RFC 4492, and RFC 4785 and specifies a set of cipher suites that use a pre-shared key (PSK) to authenticate an Elliptic Curve Diffie-Hellman exchange with Ephemeral keys (ECDHE). These cipher suites provide Perfect Forward Secrecy (PFS).

本文档扩展了RFC 4279、RFC 4492和RFC 4785,并指定了一组密码套件,这些套件使用预共享密钥(PSK)对椭圆曲线Diffie-Hellman交换和临时密钥(ECDHE)进行身份验证。这些密码套件提供了完美的前向保密性(PFS)。

Table of Contents

目录

   1. Introduction ....................................................2
      1.1. Applicability Statement ....................................3
      1.2. Conventions Used in This Document ..........................3
   2. ECDHE_PSK Key Exchange Algorithm ................................3
   3. ECDHE_PSK-Based Cipher Suites ...................................4
      3.1. ECDHE_PSK Cipher Suites Using the SHA-1 Hash ...............4
      3.2. ECDHE_PSK Cipher Suites Using SHA-2 Hashes .................4
   4. ECDHE_PSK-Based Cipher Suites with NULL Encryption ..............5
      4.1. ECDHE_PSK Cipher Suite Using the SHA-1 Hash with
           NULL Encryption ............................................5
      4.2. ECDHE_PSK Cipher Suites Using SHA-2 Hashes with
           NULL Encryption ............................................5
   5. Security Considerations .........................................5
   6. IANA Considerations .............................................6
   7. Acknowledgments .................................................6
   8. Normative References ............................................6
        
   1. Introduction ....................................................2
      1.1. Applicability Statement ....................................3
      1.2. Conventions Used in This Document ..........................3
   2. ECDHE_PSK Key Exchange Algorithm ................................3
   3. ECDHE_PSK-Based Cipher Suites ...................................4
      3.1. ECDHE_PSK Cipher Suites Using the SHA-1 Hash ...............4
      3.2. ECDHE_PSK Cipher Suites Using SHA-2 Hashes .................4
   4. ECDHE_PSK-Based Cipher Suites with NULL Encryption ..............5
      4.1. ECDHE_PSK Cipher Suite Using the SHA-1 Hash with
           NULL Encryption ............................................5
      4.2. ECDHE_PSK Cipher Suites Using SHA-2 Hashes with
           NULL Encryption ............................................5
   5. Security Considerations .........................................5
   6. IANA Considerations .............................................6
   7. Acknowledgments .................................................6
   8. Normative References ............................................6
        
1. Introduction
1. 介绍

RFC 4279 specifies cipher suites for supporting TLS using pre-shared symmetric keys that (a) use only symmetric key operations for authentication, (b) use a Diffie-Hellman exchange authenticated with a pre-shared key (PSK), or (c) combine public key authentication of the server with pre-shared key authentication of the client.

RFC 4279指定用于支持使用预共享对称密钥的TLS的密码套件,这些密钥(a)仅使用对称密钥操作进行身份验证,(b)使用使用预共享密钥(PSK)进行身份验证的Diffie-Hellman交换,或(c)将服务器的公钥身份验证与客户端的预共享密钥身份验证相结合。

RFC 4785 specifies authentication-only cipher suites (with no encryption). These cipher suites are useful when authentication and integrity protection is desired, but confidentiality is not needed or not permitted.

RFC 4785指定仅验证密码套件(不加密)。当需要身份验证和完整性保护,但不需要或不允许保密时,这些密码套件非常有用。

RFC 4492 defines a set of Elliptic Curve Cryptography (ECC)-based cipher suites for TLS and describes the use of ECC certificates for client authentication. In particular, it specifies the use of Elliptic Curve Diffie-Hellman (ECDH) key agreement in a TLS handshake and the use of the Elliptic Curve Digital Signature Algorithm (ECDSA) as a new authentication mechanism.

RFC 4492为TLS定义了一组基于椭圆曲线密码(ECC)的密码套件,并描述了ECC证书在客户端身份验证中的使用。特别是,它规定了在TLS握手中使用椭圆曲线Diffie-Hellman(ECDH)密钥协议,以及使用椭圆曲线数字签名算法(ECDSA)作为新的身份验证机制。

This document specifies a set of cipher suites that use a PSK to authenticate an ECDH exchange. These cipher suites provide Perfect Forward Secrecy. Some of these cipher suites provide authentication only.

本文档指定了一组使用PSK对ECDH交换进行身份验证的密码套件。这些密码套件提供了完美的前向保密性。其中一些密码套件仅提供身份验证。

The reader is expected to become familiar with RFC 4279, RFC 4492, and RFC 4785 prior to studying this document.

在学习本文档之前,读者应熟悉RFC 4279、RFC 4492和RFC 4785。

1.1. Applicability Statement
1.1. 适用性声明

The cipher suites defined in this document can be negotiated, whatever the negotiated TLS version is.

无论协商的TLS版本是什么,都可以协商本文档中定义的密码套件。

The applicability statement in [RFC4279] applies to this document as well.

[RFC4279]中的适用性声明也适用于本文件。

1.2. Conventions Used in This Document
1.2. 本文件中使用的公约

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照[RFC2119]中所述进行解释。

2. ECDHE_PSK Key Exchange Algorithm
2. ECDHE_-PSK密钥交换算法

The cipher suites described in this document make use of the elliptic curve (EC) parameter negotiation mechanism defined in RFC 4492. When the cipher suites defined in this document are used, the 'ec_diffie_hellman_psk' case inside the ServerKeyExchange and ClientKeyExchange structure MUST be used instead of the 'psk' case defined in [RFC4279] (i.e., the ServerKeyExchange and ClientKeyExchange messages include the EC Diffie-Hellman parameters in the form specified in Sections 5.4 and 5.7 of [RFC4492]). The PSK identity and identity hint fields have the same meaning and encoding as specified in [RFC4279] (note that the ServerKeyExchange message is always sent, even if no PSK identity hint is provided).

本文中描述的密码套件使用RFC4492中定义的椭圆曲线(EC)参数协商机制。使用本文档中定义的密码套件时,必须使用ServerKeyExchange和ClientKeyExchange结构中的“ec_diffie_hellman_psk”大小写,而不是[RFC4279]中定义的“psk”大小写(即,ServerKeyExchange和ClientKeyExchange消息包括[RFC4492]第5.4节和第5.7节规定格式的EC Diffie-Hellman参数)。PSK标识和标识提示字段的含义和编码与[RFC4279]中规定的相同(请注意,始终发送ServerKeyExchange消息,即使未提供PSK标识提示)。

The format of the ServerKeyExchange and ClientKeyExchange messages is shown below.

ServerKeyExchange和ClientKeyExchange消息的格式如下所示。

      struct {
          select (KeyExchangeAlgorithm) {
              /* other cases for rsa, diffie_hellman, etc. */
              case ec_diffie_hellman_psk:  /* NEW */
                  opaque psk_identity_hint<0..2^16-1>;
                  ServerECDHParams params;
          };
      } ServerKeyExchange;
        
      struct {
          select (KeyExchangeAlgorithm) {
              /* other cases for rsa, diffie_hellman, etc. */
              case ec_diffie_hellman_psk:  /* NEW */
                  opaque psk_identity_hint<0..2^16-1>;
                  ServerECDHParams params;
          };
      } ServerKeyExchange;
        
      struct {
          select (KeyExchangeAlgorithm) {
              /* other cases for rsa, diffie_hellman, etc. */
              case ec_diffie_hellman_psk:   /* NEW */
                  opaque psk_identity<0..2^16-1>;
                  ClientECDiffieHellmanPublic public;
          } exchange_keys;
      } ClientKeyExchange;
        
      struct {
          select (KeyExchangeAlgorithm) {
              /* other cases for rsa, diffie_hellman, etc. */
              case ec_diffie_hellman_psk:   /* NEW */
                  opaque psk_identity<0..2^16-1>;
                  ClientECDiffieHellmanPublic public;
          } exchange_keys;
      } ClientKeyExchange;
        

The premaster secret is formed as follows. First, perform the ECDH computation as described in Section 5.10 of [RFC4492]. Let Z be the octet string produced by this computation. Next, concatenate a uint16 containing the length of Z (in octets), Z itself, a uint16 containing the length of the PSK (in octets), and the PSK itself.

premaster的秘密如下所示。首先,按照[RFC4492]第5.10节所述进行ECDH计算。设Z为该计算产生的八位元字符串。接下来,将包含Z长度(以八位字节为单位)的uint16、Z本身、包含PSK长度(以八位字节为单位)的uint16以及PSK本身连接起来。

This corresponds to the general structure for the premaster secrets (see Note 1 in Section 2 of [RFC4279]), with "other_secret" containing Z.

这对应于premaster机密的一般结构(参见[RFC4279]第2节中的注释1),其中“other_secret”包含Z。

      struct {
          opaque other_secret<0..2^16-1>;
          opaque psk<0..2^16-1>;
      };
        
      struct {
          opaque other_secret<0..2^16-1>;
          opaque psk<0..2^16-1>;
      };
        
3. ECDHE_PSK-Based Cipher Suites
3. 基于ECDHE_-PSK的密码套件
3.1. ECDHE_PSK Cipher Suites Using the SHA-1 Hash
3.1. 使用SHA-1散列的ECDHE_PSK密码套件
      CipherSuite TLS_ECDHE_PSK_WITH_RC4_128_SHA          = {0xC0,0x33};
      CipherSuite TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA     = {0xC0,0x34};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA      = {0xC0,0x35};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA      = {0xC0,0x36};
        
      CipherSuite TLS_ECDHE_PSK_WITH_RC4_128_SHA          = {0xC0,0x33};
      CipherSuite TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA     = {0xC0,0x34};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA      = {0xC0,0x35};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA      = {0xC0,0x36};
        

The above four cipher suites match the cipher suites defined in [RFC4279], except that they use an Elliptic Curve Diffie-Hellman exchange [RFC4492] authenticated with a PSK, and:

上述四个密码套件与[RFC4279]中定义的密码套件相匹配,但它们使用的是经PSK认证的椭圆曲线Diffie-Hellman交换[RFC4492],并且:

o The Message Authentication Code (MAC) is the Hashed Message Authentication Code (HMAC) [RFC2104] with SHA-1 as the hash function.

o 消息认证码(MAC)是散列消息认证码(HMAC)[RFC2104],SHA-1作为散列函数。

o When negotiated in a version of TLS prior to 1.2, the Pseudo-Random Function (PRF) from that version is used; otherwise, the PRF is the TLS PRF [RFC5246] with SHA-256 as the hash function.

o 在1.2之前的TLS版本中协商时,使用该版本中的伪随机函数(PRF);否则,PRF是TLS PRF[RFC5246],SHA-256作为哈希函数。

3.2. ECDHE_PSK Cipher Suites Using SHA-2 Hashes
3.2. 使用SHA-2散列的ECDHE_PSK密码套件
      CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256   = {0xC0,0x37};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384   = {0xC0,0x38};
        
      CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256   = {0xC0,0x37};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384   = {0xC0,0x38};
        

The above two cipher suites are the same as the corresponding Advanced Encryption Standard (AES) cipher suites in Section 3.1 above, except for the hash and PRF algorithms, which SHALL be as follows:

上述两个密码套件与上述第3.1节中相应的高级加密标准(AES)密码套件相同,但散列和PRF算法除外,如下所示:

o For the cipher suite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256:

o 对于密码套件TLS_ECDHE_PSK_和_AES_128_CBC_SHA256:

* The MAC is HMAC [RFC2104] with SHA-256 as the hash function.

* MAC为HMAC[RFC2104],SHA-256为哈希函数。

* When negotiated in a version of TLS prior to 1.2, the PRF from that version is used; otherwise, the PRF is the TLS PRF [RFC5246] with SHA-256 as the hash function.

* 在1.2之前的TLS版本中协商时,使用该版本的PRF;否则,PRF是TLS PRF[RFC5246],SHA-256作为哈希函数。

o For the cipher suite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384:

o 对于密码套件TLS_ECDHE_PSK_和_AES_256_CBC_SHA384:

* The MAC is HMAC [RFC2104] with SHA-384 as the hash function.

* MAC是HMAC[RFC2104],SHA-384作为哈希函数。

* When negotiated in a version of TLS prior to 1.2, the PRF from that version is used; otherwise the PRF is the TLS PRF [RFC5246] with SHA-384 as the hash function.

* 在1.2之前的TLS版本中协商时,使用该版本的PRF;否则,PRF为TLS PRF[RFC5246],SHA-384为哈希函数。

4. ECDHE_PSK-Based Cipher Suites with NULL Encryption
4. 基于ECDHE_PSK的空加密密码套件
4.1. ECDHE_PSK Cipher Suite Using the SHA-1 Hash with NULL Encryption
4.1. ECDHE_PSK密码套件使用带有空加密的SHA-1哈希

The following cipher suite matches the cipher suites defined in Section 3.1, except that we define a suite with NULL encryption.

以下密码套件与第3.1节中定义的密码套件相匹配,但我们使用空加密定义了一个套件。

      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA             = {0xC0,0x39};
        
      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA             = {0xC0,0x39};
        
4.2. ECDHE_PSK Cipher Suites Using SHA-2 Hashes with NULL Encryption
4.2. 使用SHA-2散列和空加密的ECDHE_PSK密码套件

The following two cipher suites are the same as the corresponding cipher suites in Section 3.2, but with NULL encryption (instead of AES).

以下两个密码套件与第3.2节中相应的密码套件相同,但采用空加密(而不是AES)。

      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA256          = {0xC0,0x3A};
      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA384          = {0xC0,0x3B};
        
      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA256          = {0xC0,0x3A};
      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA384          = {0xC0,0x3B};
        
5. Security Considerations
5. 安全考虑

The security considerations described throughout [RFC5246], [RFC4785], [RFC4492], and [RFC4279] apply here as well. In particular, as the authentication-only cipher suites (with no encryption) defined here do not support confidentiality, care should be taken not to send sensitive information (such as passwords) over connections protected with one of the cipher suites with NULL encryption defined in Section 4 of this document.

[RFC5246]、[RFC4785]、[RFC4492]和[RFC4279]中描述的安全注意事项也适用于此处。特别是,由于此处定义的仅验证密码套件(无加密)不支持保密性,因此应注意不要通过使用本文件第4节中定义的空加密密码套件之一保护的连接发送敏感信息(如密码)。

Implementers and administrators should monitor the general statements on recommended cryptographic algorithms (e.g., SHA-1 hash function) that are published from time to time by various forums, including the IETF, as a base for the portfolio they support and the policies for strength of function acceptable for the cipher suites they set.

实施者和管理员应监控各种论坛(包括IETF)不时发布的关于推荐加密算法(如SHA-1哈希函数)的一般声明,作为他们支持的组合的基础,以及他们设置的密码套件可接受的功能强度策略。

6. IANA Considerations
6. IANA考虑

This document defines the following new cipher suites, whose values have been assigned from the TLS Cipher Suite registry defined in [RFC5246].

本文档定义了以下新密码套件,其值已从[RFC5246]中定义的TLS密码套件注册表中分配。

      CipherSuite TLS_ECDHE_PSK_WITH_RC4_128_SHA          = {0xC0,0x33};
      CipherSuite TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA     = {0xC0,0x34};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA      = {0xC0,0x35};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA      = {0xC0,0x36};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256   = {0xC0,0x37};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384   = {0xC0,0x38};
      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA             = {0xC0,0x39};
      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA256          = {0xC0,0x3A};
      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA384          = {0xC0,0x3B};
        
      CipherSuite TLS_ECDHE_PSK_WITH_RC4_128_SHA          = {0xC0,0x33};
      CipherSuite TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA     = {0xC0,0x34};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA      = {0xC0,0x35};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA      = {0xC0,0x36};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256   = {0xC0,0x37};
      CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384   = {0xC0,0x38};
      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA             = {0xC0,0x39};
      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA256          = {0xC0,0x3A};
      CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA384          = {0xC0,0x3B};
        
7. Acknowledgments
7. 致谢

The author appreciates Alfred Hoenes for his detailed review and effort on resolving issues in discussion. The author would like to acknowledge Bodo Moeller, Simon Josefsson, Uri Blumenthal, Pasi Eronen, Paul Hoffman, Joseph Salowey, Mark Tillinghast, and the TLS mailing list members for their comments on the document.

作者感谢阿尔弗雷德·霍恩斯(Alfred Hoenes)对解决讨论中的问题所做的详细审查和努力。作者感谢Bodo Moeller、Simon Josefsson、Uri Blumenthal、Pasi Eronen、Paul Hoffman、Joseph Salowey、Mark Tillinghast和TLS邮件列表成员对本文件的评论。

8. Normative References
8. 规范性引用文件

[RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication", RFC 2104, February 1997.

[RFC2104]Krawczyk,H.,Bellare,M.,和R.Canetti,“HMAC:用于消息认证的键控哈希”,RFC 2104,1997年2月。

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[RFC4279] Eronen, P. and H. Tschofenig, "Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)", RFC 4279, December 2005.

[RFC4279]Eronen,P.和H.Tschofenig,“用于传输层安全(TLS)的预共享密钥密码套件”,RFC 4279,2005年12月。

[RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C., and B. Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)", RFC 4492, May 2006.

[RFC4492]Blake Wilson,S.,Bolyard,N.,Gupta,V.,Hawk,C.,和B.Moeller,“用于传输层安全(TLS)的椭圆曲线密码(ECC)密码套件”,RFC 4492,2006年5月。

[RFC4785] Blumenthal, U. and P. Goel, "Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS)", RFC 4785, January 2007.

[RFC4785]Blumenthal,U.和P.Goel,“用于传输层安全(TLS)的带空加密的预共享密钥(PSK)密码套件”,RFC 4785,2007年1月。

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,2008年8月。

Authors' Addresses

作者地址

Mohamad Badra CNRS/LIMOS Laboratory Campus de cezeaux, Bat. ISIMA Aubiere 63170 France

马哈茂德·巴德拉中央研究院/利莫斯实验室,蝙蝠塞泽奥校区。ISIMA Aubiere 63170法国

   EMail: badra@isima.fr
        
   EMail: badra@isima.fr
        

Ibrahim Hajjeh INEOVATION France

易卜拉欣·哈杰伊法国

   EMail: ibrahim.hajjeh@ineovation.fr
        
   EMail: ibrahim.hajjeh@ineovation.fr