Internet Engineering Task Force (IETF)                        P. Hoffman
Request for Comments: 6358                                VPN Consortium
Category: Experimental                                      January 2012
ISSN: 2070-1721
        
Internet Engineering Task Force (IETF)                        P. Hoffman
Request for Comments: 6358                                VPN Consortium
Category: Experimental                                      January 2012
ISSN: 2070-1721
        

Additional Master Secret Inputs for TLS

TLS的附加主机密输入

Abstract

摘要

This document describes a mechanism for using additional master secret inputs with Transport Layer Security (TLS) and Datagram TLS (DTLS).

本文档描述了使用传输层安全性(TLS)和数据报TLS(DTL)的附加主机密输入的机制。

Status of This Memo

关于下段备忘

This document is not an Internet Standards Track specification; it is published for examination, experimental implementation, and evaluation.

本文件不是互联网标准跟踪规范;它是为检查、实验实施和评估而发布的。

This document defines an Experimental Protocol for the Internet community. This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Not all documents approved by the IESG are a candidate for any level of Internet Standard; see Section 2 of RFC 5741.

本文档为互联网社区定义了一个实验协议。本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。并非IESG批准的所有文件都适用于任何级别的互联网标准;见RFC 5741第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc6358.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc6358.

Copyright Notice

版权公告

Copyright (c) 2012 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2012 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

This document may contain material from IETF Documents or IETF Contributions published or made publicly available before November 10, 2008. The person(s) controlling the copyright in some of this material may not have granted the IETF Trust the right to allow modifications of such material outside the IETF Standards Process. Without obtaining an adequate license from the person(s) controlling the copyright in such materials, this document may not be modified outside the IETF Standards Process, and derivative works of it may not be created outside the IETF Standards Process, except to format it for publication as an RFC or to translate it into languages other than English.

本文件可能包含2008年11月10日之前发布或公开的IETF文件或IETF贡献中的材料。控制某些材料版权的人员可能未授予IETF信托允许在IETF标准流程之外修改此类材料的权利。在未从控制此类材料版权的人员处获得充分许可的情况下,不得在IETF标准流程之外修改本文件,也不得在IETF标准流程之外创建其衍生作品,除了将其格式化以RFC形式发布或将其翻译成英语以外的其他语言。

1. Introduction
1. 介绍

Some TLS 1.2 [RFC5246] and DTLS 1.2 [RFC6347] extensions want to mix particular data into the calculation of the master secret. This mixing creates a cryptographic binding of the added material directly into the secret that is used to protect the TLS session. For example, some systems want to be sure that there is sufficient randomness in the TLS master secret, and this can be accomplished by adding it directly to the master secret calculations.

一些TLS 1.2[RFC5246]和DTLS 1.2[RFC6347]扩展希望将特定数据混合到主密钥的计算中。这种混合创建了一个加密绑定,将添加的内容直接绑定到用于保护TLS会话的机密中。例如,一些系统希望确保TLS主密钥中有足够的随机性,这可以通过将其直接添加到主密钥计算中来实现。

This document describes a framework for TLS and DTLS extensions to meet these requirements. In an extension that uses this framework, a client and server provide data in the handshake using normal TLS extensions, and then this data is combined with the ClientHello and ServerHello random values during the derivation of the master_secret.

本文档描述了满足这些需求的TLS和DTLS扩展框架。在使用此框架的扩展中,客户端和服务器使用普通TLS扩展在握手中提供数据,然后在主密钥的推导过程中,此数据与ClientHello和ServerHello随机值组合。

Extensions that specify data to be added to the master secret are called "extensions with master secret input". An extension with master secret input must specify the additional input that comes from the client and/or the server. Note that the term "and/or" is used here because the definition of the extension might cause input to the master secret to come from only one of the participants.

指定要添加到主密钥的数据的扩展称为“带有主密钥输入的扩展”。具有主密钥输入的扩展必须指定来自客户端和/或服务器的附加输入。请注意,此处使用术语“和/或”,因为扩展的定义可能导致主密钥的输入仅来自其中一个参与者。

Note that extensions that do not specify that they are extensions with master secret input cannot be extensions with master secret input. That is, every extension that does not call itself an extension with master secret input is treated just like a normal extension. Also note that this document only describes a framework; if an extension uses this framework, and a client and server both implement the extension, no signaling about the use of master secret input is needed: that comes as part of the extension definition itself.

请注意,未指定它们是具有主密钥输入的扩展的扩展不能是具有主密钥输入的扩展。也就是说,每个不称自己为具有主密钥输入的扩展的扩展都被视为普通扩展。还要注意,本文件仅描述了一个框架;如果扩展使用此框架,并且客户机和服务器都实现了扩展,则不需要关于使用主机密输入的信号:这是扩展定义本身的一部分。

Use of one or more of these extensions changes the way that the master secret is calculated in TLS and DTLS. That is, if the handshake has no extensions, or only extensions that are not

使用这些扩展中的一个或多个会改变在TLS和DTL中计算主密钥的方式。也就是说,如果握手没有扩展,或者只有没有扩展的扩展

extensions with master secret input, the master secret calculation is unchanged.

使用主密钥输入的扩展,主密钥计算不变。

1.1. Conventions Used in This Document
1.1. 本文件中使用的公约

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照[RFC2119]中所述进行解释。

2. Master Secret Calculation Modifications for TLS and DTLS
2. TLS和DTL的主秘密计算修改

When an extension with master secret input is present in the handshake, the additional master secret input values MUST be mixed into the pseudorandom function (PRF) calculation along with the client and server random values during the computation of the master secret. For the calculation of the master secret, the extensions MUST be sorted by extension type order. Note that TLS 1.2 specifies that there can only be one extension per type, and the extensions can appear in mixed order.

当握手中存在具有主密钥输入的扩展时,在计算主密钥期间,附加的主密钥输入值必须与客户端和服务器随机值一起混合到伪随机函数(PRF)计算中。对于主密钥的计算,扩展必须按扩展类型顺序排序。请注意,TLS1.2指定每个类型只能有一个扩展,并且扩展可以混合顺序显示。

Each extension with master secret input adds its own specified input, called "additional_ms_input_1" for the extension with master secret input that has the lowest type number, "additional_ms_input_2" for the extension with master secret input with the second lowest type number, and so on.

具有主密钥输入的每个扩展都会添加其自己指定的输入,对于具有最低类型号的主密钥输入的扩展称为“额外的\u ms\u输入\u 1”,对于具有第二最低类型号的主密钥输入的扩展称为“额外的\u ms\u输入\u 2”,依此类推。

The calculation of the master secret becomes:

主秘密的计算变成:

master_secret = PRF(pre_master_secret, "master secret", ClientHello.random + ClientHello.additional_ms_input_1 + ClientHello.additional_ms_input_2 + . . . ClientHello.additional_ms_input_N + ServerHello.random + ServerHello.additional_ms_input_1 + ServerHello.additional_ms_input_2 + . . . ServerHello.additional_ms_input_N + )[0..47];

master_secret=PRF(pre_master_secret,“master secret”,ClientHello.random+ClientHello.additional_ms_input_1+ClientHello.additional_ms_input_2+…ClientHello.additional_ms_input_N+ServerHello.random+ServerHello.additional_ms_input_1+ServerHello.additional_输入_2+…ServerHello.additional_ms_input_input_N+)[0..47];

Using the specified order of the additional_ms_input_n fields in the master_secret is required for interoperability. Otherwise, a server and a client would not know how to unambiguously calculate the same master_secret.

为了实现互操作性,需要使用主密钥中其他\u ms\u输入\n字段的指定顺序。否则,服务器和客户端将不知道如何明确地计算相同的主密钥。

3. Security Considerations
3. 安全考虑

This modification to TLS and DTLS increases the amount of data that an attacker can inject into the master secret calculation. This potentially would allow an attacker who had partially compromised the inputs to the master secret calculation greater scope for influencing the output. Hash-based PRFs like the one used in TLS master secret calculations are designed to be fairly indifferent to the input size.

对TLS和DTL的这种修改增加了攻击者可以注入到主秘密计算中的数据量。这可能会使部分破坏主秘密计算输入的攻击者有更大的范围影响输出。基于散列的PRF,如TLS主秘密计算中使用的PRF,其设计与输入大小相当无关。

The additional master secret input may have no entropy; in fact, it might be completely predictable to an attacker. TLS is designed to function correctly even when the PRF used in the master secret calculation has a great deal of predictable material because the PRF is used to generate distinct keying material for each connection. Thus, even in the face of completely predictable additional master secret input values, no harm is done to the resulting PRF output. When there is entropy in these values, that entropy is reflected in the PRF output.

附加主秘密输入可能没有熵;事实上,攻击者可能完全可以预测。TLS设计为即使在主秘密计算中使用的PRF具有大量可预测材料时也能正常工作,因为PRF用于为每个连接生成不同的键控材料。因此,即使面对完全可预测的附加主秘密输入值,也不会对产生的PRF输出造成损害。当这些值中存在熵时,该熵将反映在PRF输出中。

4. Acknowledgments
4. 致谢

Much of the text in this document is derived from text written by Eric Rescorla, Margaret Salter, and Jerry Solinas.

本文档中的大部分文本源自Eric Rescorla、Margaret Salter和Jerry Solinas编写的文本。

5. Normative References
5. 规范性引用文件

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,2008年8月。

[RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer Security version 1.2", RFC 6347, January 2012.

[RFC6347]Rescorla,E.和N.Modadugu,“数据报传输层安全版本1.2”,RFC 6347,2012年1月。

Author's Address

作者地址

Paul Hoffman VPN Consortium

保罗·霍夫曼VPN联盟

   EMail: paul.hoffman@vpnc.org
        
   EMail: paul.hoffman@vpnc.org