TLS E. Rescorla Internet-Draft RTFM, Inc. Obsoletes: 6347 (If Approved) H

TLS E. Rescorla Internet-Draft RTFM, Inc. Obsoletes: 6347 (If Approved) H

TLS E. Rescorla Internet-Draft RTFM, Inc. Obsoletes: 6347 (if approved) H. Tschofenig Intended status: Standards Track Arm Limited Expires: 1 November 2021 N. Modadugu Google, Inc. 30 April 2021 The Datagram Transport Layer Security (DTLS) Protocol Version 1.3 draft-ietf-tls-dtls13-43 Abstract This document specifies Version 1.3 of the Datagram Transport Layer Security (DTLS) protocol. DTLS 1.3 allows client/server applications to communicate over the Internet in a way that is designed to prevent eavesdropping, tampering, and message forgery. The DTLS 1.3 protocol is intentionally based on the Transport Layer Security (TLS) 1.3 protocol and provides equivalent security guarantees with the exception of order protection/non-replayability. Datagram semantics of the underlying transport are preserved by the DTLS protocol. This document obsoletes RFC 6347. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 1 November 2021. Copyright Notice Copyright (c) 2021 IETF Trust and the persons identified as the document authors. All rights reserved. Rescorla, et al. Expires 1 November 2021 [Page 1] Internet-Draft DTLS 1.3 April 2021 This document is subject to BCP 78 and the IETF Trust’s Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English. Table of Contents 1. Introduction . 4 2. Conventions and Terminology . 4 3. DTLS Design Rationale and Overview . 6 3.1. Packet Loss . 7 3.2. Reordering . 8 3.3. Fragmentation . 8 3.4. Replay Detection . 8 4. The DTLS Record Layer . 8 4.1. Demultiplexing DTLS Records . 12 4.2. Sequence Number and Epoch . 14 4.2.1. Processing Guidelines . 14 4.2.2. Reconstructing the Sequence Number and Epoch . 15 4.2.3. Record Number Encryption . 15 4.3. Transport Layer Mapping . 16 4.4. PMTU Issues . 17 4.5. Record Payload Protection . 19 4.5.1. Anti-Replay . 19 4.5.2. Handling Invalid Records . 20 4.5.3. AEAD Limits . 20 5. The DTLS Handshake Protocol . 22 5.1. Denial-of-Service Countermeasures . 22 5.2. DTLS Handshake Message Format . 25 5.3. ClientHello Message . 27 5.4. ServerHello Message . 28 5.5. Handshake Message Fragmentation and Reassembly . 28 Rescorla, et al. Expires 1 November 2021 [Page 2] Internet-Draft DTLS 1.3 April 2021 5.6. End Of Early Data . 29 5.7. DTLS Handshake Flights . 30 5.8. Timeout and Retransmission . 34 5.8.1. State Machine . 34 5.8.2. Timer Values . 37 5.8.3. Large Flight Sizes . 38 5.8.4. State machine duplication for post-handshake messages . 38 5.9. CertificateVerify and Finished Messages . 40 5.10. Cryptographic Label Prefix . 40 5.11. Alert Messages . 40 5.12. Establishing New Associations with Existing Parameters . 40 6. Example of Handshake with Timeout and Retransmission . 41 6.1. Epoch Values and Rekeying . 42 7. ACK Message . 45 7.1. Sending ACKs . 46 7.2. Receiving ACKs . 47 7.3. Design Rationale . 48 8. Key Updates . 48 9. Connection ID Updates . 50 9.1. Connection ID Example . 51 10. Application Data Protocol . 53 11. Security Considerations . 53 12. Changes since DTLS 1.2 . 55 13. Updates affecting DTLS 1.2 . 56 14. IANA Considerations . 56 15. References . 57 15.1. Normative References . 57 15.2. Informative References . 58 Appendix A. Protocol Data Structures and Constant Values . 61 A.1. Record Layer . 61 A.2. Handshake Protocol . 62 A.3. ACKs . 64 A.4. Connection ID Management . 64 Appendix B. Analysis of Limits on CCM Usage . 64 B.1. Confidentiality Limits . 65 B.2. Integrity Limits . 66 B.3. Limits for AEAD_AES_128_CCM_8 . 66 Appendix C. Implementation Pitfalls . 67 Appendix D. History . 67 Appendix E. Working Group Information . 70 Appendix F. Contributors . 70 Appendix G. Acknowledgements . 71 Authors’ Addresses . 71 Rescorla, et al. Expires 1 November 2021 [Page 3] Internet-Draft DTLS 1.3 April 2021 1. Introduction RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH The source for this draft is maintained in GitHub. Suggested changes should be submitted as pull requests at https://github.com/tlswg/ dtls13-spec. Instructions are on that page as well. Editorial changes can be managed in GitHub, but any substantive change should be discussed on the TLS mailing list. The primary goal of the TLS protocol is to establish an authenticated, confidentiality and integrity protected channel between two communicating peers. The TLS protocol is composed of two layers: the TLS Record Protocol and the TLS Handshake Protocol. However, TLS must run over a reliable transport channel - typically TCP [RFC0793]. There are applications that use UDP [RFC0768] as a transport and to offer communication security protection for those applications the Datagram Transport Layer Security (DTLS) protocol has been developed. DTLS is deliberately designed to be as similar to TLS as possible, both to minimize new security invention and to maximize the amount of code and infrastructure reuse. DTLS 1.0 [RFC4347] was originally defined as a delta from TLS 1.1 [RFC4346] and DTLS 1.2 [RFC6347] was defined as a series of deltas to TLS 1.2 [RFC5246]. There is no DTLS 1.1; that version number was skipped in order to harmonize version numbers with TLS. This specification describes the most current version of the DTLS protocol as a delta from TLS 1.3 [TLS13]. It obsoletes DTLS 1.2. Implementations that speak both DTLS 1.2 and DTLS 1.3 can interoperate with those that speak only DTLS 1.2 (using DTLS 1.2 of course), just as TLS 1.3 implementations can interoperate with TLS 1.2 (see Appendix D of [TLS13] for details). While backwards compatibility with DTLS 1.0 is possible the use of DTLS 1.0 is not recommended as explained in Section 3.1.2 of RFC 7525 [RFC7525] and [DEPRECATE]. 2. Conventions and Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. The following terms are used: Rescorla, et al. Expires 1 November 2021 [Page 4] Internet-Draft DTLS 1.3 April 2021 * client: The endpoint initiating the DTLS connection. * association: Shared state between two endpoints established with a DTLS handshake. * connection: Synonym for association. * endpoint: Either the client or server of the connection. * epoch: one set of cryptographic keys used for encryption and decryption. * handshake: An initial negotiation between client and server that establishes the parameters of the connection. * peer: An endpoint. When discussing a particular endpoint, "peer" refers to the endpoint that is remote to the primary subject of discussion. * receiver: An endpoint that is receiving records. * sender: An endpoint that is transmitting records. * server: The endpoint which did not initiate the DTLS connection. * CID: Connection ID * MSL: Maximum Segment Lifetime The reader is assumed to be familiar with [TLS13]. As in TLS 1.3, the HelloRetryRequest has the same format as a ServerHello message, but for convenience we use the term HelloRetryRequest throughout this document as if it were a distinct message. DTLS 1.3 uses network byte order (big-endian) format for encoding messages based on the encoding format defined in [TLS13] and earlier (D)TLS specifications. The reader is also assumed to be familiar with [I-D.ietf-tls-dtls-connection-id] as this document applies the CID functionality to DTLS 1.3. Figures in this document illustrate various combinations of the DTLS protocol exchanges and the symbols have the following meaning: * ’+’ indicates noteworthy extensions sent in the previously noted message. Rescorla, et al. Expires 1 November 2021 [Page 5] Internet-Draft DTLS 1.3 April 2021 * ’*’ indicates optional or situation-dependent messages/extensions that are not always sent. * ’{}’ indicates messages protected using keys derived from a [sender]_handshake_traffic_secret. * ’[]’ indicates messages protected using keys derived from traffic_secret_N. 3. DTLS Design Rationale and Overview The basic design philosophy of DTLS is to construct "TLS over datagram transport". Datagram transport does not require nor provide reliable or in-order delivery of data.

View Full Text

Details

  • File Type
    pdf
  • Upload Time
    -
  • Content Languages
    English
  • Upload User
    Anonymous/Not logged-in
  • File Pages
    230 Page
  • File Size
    -

Download

Channel Download Status
Express Download Enable

Copyright

We respect the copyrights and intellectual property rights of all users. All uploaded documents are either original works of the uploader or authorized works of the rightful owners.

  • Not to be reproduced or distributed without explicit permission.
  • Not used for commercial purposes outside of approved use cases.
  • Not used to infringe on the rights of the original creators.
  • If you believe any content infringes your copyright, please contact us immediately.

Support

For help with questions, suggestions, or problems, please contact us