Internet Engineering Task Force (IETF)                      S. Santesson
Request for Comments: 7924                               3xA Security AB
Category: Standards Track                                  H. Tschofenig
ISSN: 2070-1721                                                 ARM Ltd.
                                                               July 2016
        
Internet Engineering Task Force (IETF)                      S. Santesson
Request for Comments: 7924                               3xA Security AB
Category: Standards Track                                  H. Tschofenig
ISSN: 2070-1721                                                 ARM Ltd.
                                                               July 2016
        

Transport Layer Security (TLS) Cached Information Extension

传输层安全性(TLS)缓存信息扩展

Abstract

摘要

Transport Layer Security (TLS) handshakes often include fairly static information, such as the server certificate and a list of trusted certification authorities (CAs). This information can be of considerable size, particularly if the server certificate is bundled with a complete certificate chain (i.e., the certificates of intermediate CAs up to the root CA).

传输层安全性(TLS)握手通常包括相当静态的信息,例如服务器证书和可信证书颁发机构(CA)列表。此信息的大小可能相当大,特别是如果服务器证书与完整的证书链捆绑在一起(即,从中间CA到根CA的证书)。

This document defines an extension that allows a TLS client to inform a server of cached information, thereby enabling the server to omit already available information.

本文档定义了一个扩展,该扩展允许TLS客户端将缓存的信息通知服务器,从而使服务器能够忽略已经可用的信息。

Status of This Memo

关于下段备忘

This is an Internet Standards Track document.

这是一份互联网标准跟踪文件。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Further information on Internet Standards is available in Section 2 of RFC 7841.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。有关互联网标准的更多信息,请参见RFC 7841第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc7924.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc7924.

Copyright Notice

版权公告

Copyright (c) 2016 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2016 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Cached Information Extension  . . . . . . . . . . . . . . . .   3
   4.  Exchange Specification  . . . . . . . . . . . . . . . . . . .   5
     4.1.  Server Certificate Message  . . . . . . . . . . . . . . .   6
     4.2.  CertificateRequest Message  . . . . . . . . . . . . . . .   7
   5.  Fingerprint Calculation . . . . . . . . . . . . . . . . . . .   7
   6.  Example . . . . . . . . . . . . . . . . . . . . . . . . . . .   8
   7.  Security Considerations . . . . . . . . . . . . . . . . . . .  10
   8.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  10
     8.1.  New Entry to the TLS ExtensionType Registry . . . . . . .  10
     8.2.  New Registry for CachedInformationType  . . . . . . . . .  11
   9.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  11
     9.1.  Normative References  . . . . . . . . . . . . . . . . . .  11
     9.2.  Informative References  . . . . . . . . . . . . . . . . .  12
   Appendix A.  Example  . . . . . . . . . . . . . . . . . . . . . .  13
   Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . .  18
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  19
        
   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Cached Information Extension  . . . . . . . . . . . . . . . .   3
   4.  Exchange Specification  . . . . . . . . . . . . . . . . . . .   5
     4.1.  Server Certificate Message  . . . . . . . . . . . . . . .   6
     4.2.  CertificateRequest Message  . . . . . . . . . . . . . . .   7
   5.  Fingerprint Calculation . . . . . . . . . . . . . . . . . . .   7
   6.  Example . . . . . . . . . . . . . . . . . . . . . . . . . . .   8
   7.  Security Considerations . . . . . . . . . . . . . . . . . . .  10
   8.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  10
     8.1.  New Entry to the TLS ExtensionType Registry . . . . . . .  10
     8.2.  New Registry for CachedInformationType  . . . . . . . . .  11
   9.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  11
     9.1.  Normative References  . . . . . . . . . . . . . . . . . .  11
     9.2.  Informative References  . . . . . . . . . . . . . . . . .  12
   Appendix A.  Example  . . . . . . . . . . . . . . . . . . . . . .  13
   Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . .  18
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  19
        
1. Introduction
1. 介绍

Reducing the amount of information exchanged during a Transport Layer Security handshake to a minimum helps to improve performance in environments where devices are connected to a network with a low bandwidth and lossy radio technology. With the Internet of Things, such environments exist, for example, when devices use IEEE 802.15.4, Bluetooth Low Energy, or low power wide area networks. For more information about the challenges with smart object deployments, please see [RFC6574].

将传输层安全握手期间交换的信息量降至最低,有助于在设备连接到具有低带宽和有损无线电技术的网络的环境中提高性能。在物联网中,存在这样的环境,例如,当设备使用IEEE 802.15.4、蓝牙低能耗或低功耗广域网时。有关智能对象部署挑战的更多信息,请参阅[RFC6574]。

This specification defines a TLS extension that allows a client and a server to exclude transmission information cached in an earlier TLS handshake.

该规范定义了一个TLS扩展,该扩展允许客户端和服务器排除先前TLS握手中缓存的传输信息。

A typical example exchange may therefore look as follows. First, the client and the server execute the full TLS handshake. The client then caches the certificate provided by the server. When the TLS client connects to the TLS server some time in the future, without using session resumption, it then attaches the "cached_info" extension defined in this document to the ClientHello message to indicate that it has cached the certificate, and it provides the fingerprint of it. If the server's certificate has not changed, then the TLS server does not need to send its certificate and the corresponding certificate chain again. In case information has changed, which can be seen from the fingerprint provided by the client, the certificate payload is transmitted to the client to allow the client to update the cache.

因此,交换的典型示例如下所示。首先,客户机和服务器执行完整的TLS握手。然后,客户端缓存服务器提供的证书。当TLS客户端在将来某个时间连接到TLS服务器时,不使用会话恢复,它会将本文档中定义的“cached_info”扩展附加到ClientHello消息,以指示它已缓存证书,并提供证书的指纹。如果服务器的证书没有更改,那么TLS服务器不需要再次发送其证书和相应的证书链。如果从客户端提供的指纹中可以看到信息发生了变化,则证书有效负载将传输到客户端,以允许客户端更新缓存。

2. Terminology
2. 术语

The key words "MUST", "MUST NOT", "REQUIRED", "MUST", "MUST NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文件中的关键词“必须”、“不得”、“必需”、“必须”、“不得”、“应该”、“不应该”、“建议”、“可能”和“可选”应按照[RFC2119]中的说明进行解释。

This document refers to the TLS protocol, but the description is equally applicable to Datagram Transport Layer Security (DTLS) as well.

本文档涉及TLS协议,但其描述同样适用于数据报传输层安全(DTLS)。

3. Cached Information Extension
3. 缓存信息扩展

This document defines a new extension type (cached_info(25)), which is used in ClientHello and ServerHello messages. The extension type is specified as follows.

本文档定义了一个新的扩展类型(cached_info(25)),用于ClientHello和ServerHello消息。扩展类型指定如下。

         enum {
              cached_info(25), (65535)
         } ExtensionType;
        
         enum {
              cached_info(25), (65535)
         } ExtensionType;
        

The extension_data field of this extension, when included in the ClientHello, MUST contain the CachedInformation structure. The client MAY send multiple CachedObjects of the same CachedInformationType. This may, for example, be the case when the client has cached multiple certificates from a server.

当包含在ClientHello中时,此扩展的extension_数据字段必须包含CachedInformation结构。客户端可以发送相同CachedInformationType的多个CachedObject。例如,当客户端缓存了来自服务器的多个证书时,可能会出现这种情况。

         enum {
              cert(1), cert_req(2) (255)
         } CachedInformationType;
        
         enum {
              cert(1), cert_req(2) (255)
         } CachedInformationType;
        
         struct {
              select (type) {
                case client:
                  CachedInformationType type;
                  opaque hash_value<1..255>;
                case server:
                  CachedInformationType type;
              } body;
         } CachedObject;
        
         struct {
              select (type) {
                case client:
                  CachedInformationType type;
                  opaque hash_value<1..255>;
                case server:
                  CachedInformationType type;
              } body;
         } CachedObject;
        
         struct {
              CachedObject cached_info<1..2^16-1>;
         } CachedInformation;
        
         struct {
              CachedObject cached_info<1..2^16-1>;
         } CachedInformation;
        

This document defines the following two types:

本文件定义了以下两种类型:

'cert' type for not sending the complete server certificate message:

用于不发送完整服务器证书消息的“cert”类型:

With the type field set to 'cert', the client MUST include the fingerprint of the Certificate message in the hash_value field. For this type, the fingerprint MUST be calculated using the procedure described in Section 5 with the Certificate message as input data.

当type字段设置为“cert”时,客户端必须在hash_值字段中包含证书消息的指纹。对于这种类型,必须使用第5节中描述的程序计算指纹,并将证书消息作为输入数据。

'cert_req' Type for not sending the complete CertificateRequest Message:

不发送完整CertificateRequest消息的“cert_req”类型:

With the type set to 'cert_req', the client MUST include the fingerprint of the CertificateRequest message in the hash_value field. For this type, the fingerprint MUST be calculated using the procedure described in Section 5 with the CertificateRequest message as input data.

当类型设置为“cert_req”时,客户端必须在hash_值字段中包含CertificateRequest消息的指纹。对于这种类型,指纹必须使用第5节中描述的程序计算,并将CertificateRequest消息作为输入数据。

New cached info types can be added following the policy described in the IANA Considerations (Section 8). New message digest algorithms for use with these types can also be added by registering a new type that makes use of the updated message digest algorithm. For practical reasons, we recommend reusing hash algorithms already

可以按照IANA注意事项(第8节)中描述的策略添加新的缓存信息类型。还可以通过注册使用更新的消息摘要算法的新类型来添加用于这些类型的新消息摘要算法。出于实际原因,我们建议已经重用哈希算法

available with TLS ciphersuites. To avoid additional code and to keep the collision probability low, new hash algorithms MUST NOT have a collision resistance worse than SHA-256.

可与TLS密码套件一起使用。为了避免额外的代码并保持较低的冲突概率,新的哈希算法的抗冲突性不得低于SHA-256。

4. Exchange Specification
4. 交换规范

Clients supporting this extension MAY include the "cached_info" extension in the (extended) ClientHello. If the client includes the extension, then it MUST contain one or more CachedObject attributes.

支持此扩展的客户端可能在(扩展的)ClientHello中包含“cached_info”扩展。如果客户端包含扩展,则它必须包含一个或多个CachedObject属性。

A server supporting this extension MAY include the "cached_info" extension in the (extended) ServerHello. By returning the "cached_info" extension, the server indicates that it supports the cached info types. For each indicated cached info type, the server MUST alter the transmission of respective payloads, according to the rules outlined with each type. If the server includes the extension, it MUST only include CachedObjects of a type also supported by the client (as expressed in the ClientHello). For example, if a client indicates support for 'cert' and 'cert_req', then the server cannot respond with a "cached_info" attribute containing support for ('foo-bar').

支持此扩展的服务器可能在(扩展的)ServerHello中包含“cached_info”扩展。通过返回“cached_info”扩展名,服务器表明它支持缓存的信息类型。对于每个指定的缓存信息类型,服务器必须根据每个类型概述的规则更改相应有效负载的传输。如果服务器包含扩展,则它必须只包含客户机也支持的类型的CachedObject(如ClientHello中所表示的)。例如,如果客户端表示支持“cert”和“cert_req”,则服务器无法使用包含对('foo-bar')支持的“cached_info”属性进行响应。

Since the client includes a fingerprint of information it cached (for each indicated type), the server is able to determine whether cached information is stale. If the server supports this specification and notices a mismatch between the data cached by the client and its own information, then the server MUST include the information in full and MUST NOT list the respective type in the "cached_info" extension.

由于客户端包含它缓存的信息指纹(对于每个指定的类型),因此服务器能够确定缓存的信息是否过时。如果服务器支持此规范,并注意到客户端缓存的数据与其自身信息不匹配,则服务器必须完整地包含信息,并且不得在“cached_info”扩展中列出相应的类型。

Note: If a server is part of a hosting environment, then the client may have cached multiple data items for a single server. To allow the client to select the appropriate information from the cache, it is RECOMMENDED that the client utilizes the Server Name Indication (SNI) extension [RFC6066].

注意:如果服务器是宿主环境的一部分,那么客户端可能已经为单个服务器缓存了多个数据项。为了允许客户端从缓存中选择适当的信息,建议客户端使用服务器名称指示(SNI)扩展[RFC6066]。

Following a successful exchange of the "cached_info" extension in the ClientHello and ServerHello, the server alters sending the corresponding handshake message. How information is altered from the handshake messages and for the types defined in this specification is defined in Sections 4.1 and 4.2, respectively.

在成功交换ClientHello和ServerHello中的“cached_info”扩展之后,服务器会改变发送相应握手消息的方式。第4.1节和第4.2节分别定义了如何从握手消息和本规范中定义的类型更改信息。

Appendix A shows an example hash calculation, and Section 6 illustrates an example protocol exchange.

附录A显示了一个哈希计算示例,第6节说明了一个协议交换示例。

4.1. Server Certificate Message
4.1. 服务器证书消息

When a ClientHello message contains the "cached_info" extension with a type set to 'cert', then the server MAY send the Certificate message shown in Figure 1 under the following conditions:

当ClientHello消息包含类型设置为“cert”的“cached_info”扩展时,服务器可以在以下条件下发送如图1所示的证书消息:

o The server software implements the "cached_info" extension defined in this specification.

o 服务器软件实现了本规范中定义的“cached_info”扩展。

o The 'cert' "cached_info" extension is enabled (for example, a policy allows the use of this extension).

o 已启用“cert”“cached_info”扩展(例如,策略允许使用此扩展)。

o The server compared the value in the hash_value field of the client-provided "cached_info" extension with the fingerprint of the Certificate message it normally sends to clients. This check ensures that the information cached by the client is current. The procedure for calculating the fingerprint is described in Section 5.

o 服务器将客户端提供的“cached_info”扩展的hash_value字段中的值与它通常发送给客户端的证书消息的指纹进行比较。此检查确保客户端缓存的信息是最新的。第5节描述了计算指纹的过程。

The original certificate handshake message syntax is defined in [RFC5246] and has been extended with [RFC7250]. RFC 7250 allows the certificate payload to contain only the SubjectPublicKeyInfo instead of the full information typically found in a certificate. Hence, when this specification is used in combination with [RFC7250] and the negotiated certificate type is a raw public key, then the TLS server omits sending a certificate payload that contains an ASN.1 certificate structure with the included SubjectPublicKeyInfo rather than the full certificate chain. As such, this extension is compatible with the raw public key extension defined in RFC 7250. Note: We assume that the server implementation is able to select the appropriate certificate or SubjectPublicKeyInfo from the received hash value. If the SNI extension is used by the client, then the server has additional information to guide the selection of the appropriate cached info.

原始证书握手消息语法在[RFC5246]中定义,并已通过[RFC7250]进行扩展。RFC 7250允许证书负载仅包含SubjectPublicKeyInfo,而不是通常在证书中找到的完整信息。因此,当此规范与[RFC7250]结合使用且协商的证书类型为原始公钥时,TLS服务器将忽略发送包含ASN.1证书结构的证书有效负载,其中包含SubjectPublicKeyInfo,而不是完整的证书链。因此,此扩展与RFC 7250中定义的原始公钥扩展兼容。注意:我们假设服务器实现能够从收到的哈希值中选择适当的证书或SubjectPublicKeyInfo。如果客户机使用SNI扩展,则服务器具有其他信息来指导选择适当的缓存信息。

When the cached info specification is used, then a modified version of the Certificate message is exchanged. The modified structure is shown in Figure 1.

使用缓存信息规范时,将交换证书消息的修改版本。修改后的结构如图1所示。

         struct {
             opaque hash_value<1..255>;
         } Certificate;
        
         struct {
             opaque hash_value<1..255>;
         } Certificate;
        

Figure 1: Cached Info Certificate Message

图1:缓存的信息证书消息

4.2. CertificateRequest Message
4.2. 证书请求消息

When a fingerprint for an object of type 'cert_req' is provided in the ClientHello, the server MAY send the CertificateRequest message shown in Figure 2 under the following conditions:

当ClientHello中提供了“cert_req”类型对象的指纹时,服务器可以在以下条件下发送图2中所示的CertificateRequest消息:

o The server software implements the "cached_info" extension defined in this specification.

o 服务器软件实现了本规范中定义的“cached_info”扩展。

o The 'cert_req' "cached_info" extension is enabled (for example, a policy allows the use of this extension).

o “cert_req”“cached_info”扩展已启用(例如,策略允许使用此扩展)。

o The server compared the value in the hash_value field of the client-provided "cached_info" extension with the fingerprint of the CertificateRequest message it normally sends to clients. This check ensures that the information cached by the client is current. The procedure for calculating the fingerprint is described in Section 5.

o 服务器将客户端提供的“cached_info”扩展的hash_value字段中的值与它通常发送给客户端的CertificateRequest消息的指纹进行比较。此检查确保客户端缓存的信息是最新的。第5节描述了计算指纹的过程。

o The server wants to request a certificate from the client.

o 服务器希望从客户端请求证书。

The original CertificateRequest handshake message syntax is defined in [RFC5246]. The modified structure of the CertificateRequest message is shown in Figure 2.

原始CertificateRequest握手消息语法在[RFC5246]中定义。CertificateRequest消息的修改结构如图2所示。

         struct {
             opaque hash_value<1..255>;
         } CertificateRequest;
        
         struct {
             opaque hash_value<1..255>;
         } CertificateRequest;
        

Figure 2: Cached Info CertificateRequest Message

图2:缓存的信息CertificateRequest消息

The CertificateRequest payload is the input parameter to the fingerprint calculation described in Section 5.

CertificateRequest有效载荷是第5节中描述的指纹计算的输入参数。

5. Fingerprint Calculation
5. 指纹计算

The fingerprint for the two cached info objects defined in this document MUST be computed as follows:

此文档中定义的两个缓存信息对象的指纹必须按如下方式计算:

1. Compute the SHA-256 [RFC6234] hash of the input data. The input data depends on the cached info type. This document defines two cached info types, described in Sections 4.1 and in 4.2. Note that the computed hash only covers the input data structure (and not any type and length information of the record layer). Appendix A shows an example.

1. 计算输入数据的SHA-256[RFC6234]散列。输入数据取决于缓存的信息类型。本文档定义了两种缓存信息类型,如第4.1节和第4.2节所述。注意,计算出的散列只覆盖输入数据结构(而不是记录层的任何类型和长度信息)。附录A给出了一个例子。

2. Use the output of the SHA-256 hash.

2. 使用SHA-256散列的输出。

The purpose of the fingerprint provided by the client is to help the server select the correct information. For example, in case of a Certificate message, the fingerprint identifies the server certificate (and the corresponding private key) for use with the rest of the handshake. Servers may have more than one certificate, and therefore a hash needs to be long enough to keep the probably of hash collisions low. On the other hand, the cached info design aims to reduce the amount of data being exchanged. The security of the handshake depends on the private key and not on the size of the fingerprint. Hence, the fingerprint is a way to prevent the server from accidentally selecting the wrong information. If an attacker injects an incorrect fingerprint, then two outcomes are possible: (1) the fingerprint does not relate to any cached state and the server has to fall back to a full exchange, and (2) if the attacker manages to inject a fingerprint that refers to data the client has not cached, then the exchange will fail later when the client continues with the handshake and aims to verify the digital signature. The signature verification will fail since the public key cached by the client will not correspond to the private key that was used by the server to sign the message.

客户端提供指纹的目的是帮助服务器选择正确的信息。例如,在证书消息的情况下,指纹识别服务器证书(以及相应的私钥),以便与握手的其余部分一起使用。服务器可能有多个证书,因此哈希需要足够长的时间来保持较低的哈希冲突概率。另一方面,缓存信息设计旨在减少交换的数据量。握手的安全性取决于私钥,而不是指纹的大小。因此,指纹是一种防止服务器意外选择错误信息的方法。如果攻击者注入不正确的指纹,则可能会出现两种结果:(1)指纹与任何缓存状态无关,服务器必须退回到完全交换状态;(2)如果攻击者成功注入指向客户端未缓存数据的指纹,然后,当客户端继续握手并试图验证数字签名时,交换将失败。签名验证将失败,因为客户端缓存的公钥与服务器用于签名消息的私钥不对应。

6. Example
6. 实例

In the regular, full TLS handshake exchange, shown in Figure 3, the TLS server provides its certificate in the certificate payload to the client; see step (1). This allows the client to store the certificate for future use. After some time, the TLS client again interacts with the same TLS server and makes use of the TLS "cached_info" extension, as shown in Figure 4. The TLS client indicates support for this specification via the "cached_info" extension, see step (2), and indicates that it has stored the certificate from the earlier exchange (by indicating the 'cert' type). With step (3), the TLS server acknowledges the support of the 'cert' type and by including the value in the ServerHello, it informs the client that the content of the certificate payload contains the fingerprint of the certificate instead of the payload, defined in RFC 5246, of the Certificate message; see step (4).

在常规的、完整的TLS握手交换中,如图3所示,TLS服务器在证书有效负载中向客户端提供其证书;参见步骤(1)。这允许客户端存储证书以备将来使用。一段时间后,TLS客户端再次与同一TLS服务器交互,并使用TLS“cached_info”扩展,如图4所示。TLS客户端通过“cached_info”扩展指示对此规范的支持,请参见步骤(2),并指示它已存储来自早期exchange的证书(通过指示“cert”类型)。在步骤(3)中,TLS服务器确认对“cert”类型的支持,并通过在ServerHello中包含值,通知客户端证书有效载荷的内容包含证书的指纹,而不是RFC 5246中定义的证书消息的有效载荷;参见步骤(4)。

   ClientHello            ->
                          <-  ServerHello
                              Certificate* // (1)
                              ServerKeyExchange*
                              CertificateRequest*
                              ServerHelloDone
        
   ClientHello            ->
                          <-  ServerHello
                              Certificate* // (1)
                              ServerKeyExchange*
                              CertificateRequest*
                              ServerHelloDone
        

Certificate* ClientKeyExchange CertificateVerify* [ChangeCipherSpec] Finished ->

证书*ClientKeyExchange证书验证*[ChangeCipherSpec]完成->

<- [ChangeCipherSpec] Finished

<-[ChangeCipherSpec]完成

   Application Data <-------> Application Data
        
   Application Data <-------> Application Data
        

Figure 3: Example Message Exchange: Initial (Full) Exchange

图3:消息交换示例:初始(完整)交换

ClientHello cached_info=(cert) -> // (2) <- ServerHello cached_info=(cert) (3) Certificate (4) ServerKeyExchange* ServerHelloDone

ClientHello cached_info=(cert)->/(2)<-ServerHello cached_info=(cert)(3)证书(4)ServerKeyExchange*ServerHelloDone

ClientKeyExchange CertificateVerify* [ChangeCipherSpec] Finished ->

ClientKeyExchange证书验证*[ChangeCipherSpec]完成->

<- [ChangeCipherSpec] Finished

<-[ChangeCipherSpec]完成

   Application Data <-------> Application Data
        
   Application Data <-------> Application Data
        

Figure 4: Example Message Exchange: TLS Cached Extension Usage

图4:示例消息交换:TLS缓存扩展使用

7. Security Considerations
7. 安全考虑

This specification defines a mechanism to reference stored state using a fingerprint. Sending a fingerprint of cached information in an unencrypted handshake, as the ClientHello and ServerHello does, may allow an attacker or observer to correlate independent TLS exchanges. While some information elements used in this specification, such as server certificates, are public objects and usually do not contain sensitive information, other types that are not yet defined may. Those who implement and deploy this specification should therefore make an informed decision whether the cached information is in line with their security and privacy goals. In case of concerns, it is advised to avoid sending the fingerprint of the data objects in clear.

此规范定义了使用指纹引用存储状态的机制。像ClientHello和ServerHello一样,通过未加密的握手发送缓存信息的指纹,可能会允许攻击者或观察者关联独立的TLS交换。虽然本规范中使用的某些信息元素(如服务器证书)是公共对象,通常不包含敏感信息,但可能会定义其他尚未定义的类型。因此,实施和部署此规范的人应该做出明智的决定,决定缓存的信息是否符合他们的安全和隐私目标。如果存在问题,建议避免以透明方式发送数据对象的指纹。

The use of the "cached_info" extension allows the server to send significantly smaller TLS messages. Consequently, these omitted parts of the messages are not included in the transcript of the handshake in the TLS Finish message. However, since the client and the server communicate the hash values of the cached data in the initial handshake messages, the fingerprints are included in the TLS Finish message.

使用“cached_info”扩展允许服务器发送更小的TLS消息。因此,这些消息的省略部分不包括在TLS Finish消息中的握手记录中。然而,由于客户端和服务器在初始握手消息中传递缓存数据的散列值,因此指纹包括在TLS Finish消息中。

Clients MUST ensure that they only cache information from legitimate sources. For example, when the client populates the cache from a TLS exchange, then it must only cache information after the successful completion of a TLS exchange to ensure that an attacker does not inject incorrect information into the cache. Failure to do so allows for man-in-the-middle attacks.

客户端必须确保只缓存来自合法来源的信息。例如,当客户端从TLS交换填充缓存时,它必须仅在成功完成TLS交换后缓存信息,以确保攻击者不会将不正确的信息注入缓存。如果不这样做,就会出现中间人攻击。

Security considerations for the fingerprint calculation are discussed in Section 5.

第5节讨论了指纹计算的安全注意事项。

8. IANA Considerations
8. IANA考虑
8.1. New Entry to the TLS ExtensionType Registry
8.1. TLS ExtensionType注册表的新条目

IANA has added an entry to the existing TLS "ExtensionType Values" registry, defined in [RFC5246], for cached_info(25) defined in this document.

IANA已在[RFC5246]中定义的现有TLS“ExtensionType Values”注册表中添加了一个条目,用于本文档中定义的缓存信息(25)。

8.2. New Registry for CachedInformationType
8.2. CachedInformationType的新注册表

IANA has established a registry titled "TLS CachedInformationType Values". The entries in the registry are:

IANA建立了一个名为“TLS CachedInformationType值”的注册表。注册表中的条目包括:

   Value    Description
   -----    -----------
     0      Reserved
     1      cert
     2      cert_req
   224-255  Reserved for Private Use
        
   Value    Description
   -----    -----------
     0      Reserved
     1      cert
     2      cert_req
   224-255  Reserved for Private Use
        

The policy for adding new values to this registry, following the terminology defined in [RFC5226], is as follows:

按照[RFC5226]中定义的术语,向该注册表添加新值的策略如下:

o 0-63 (decimal): Standards Action

o 0-63(十进制):标准操作

o 64-223 (decimal): Specification Required

o 64-223(十进制):需要规格

9. References
9. 工具书类
9.1. Normative References
9.1. 规范性引用文件

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, <http://www.rfc-editor.org/info/rfc2119>.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,DOI 10.17487/RFC2119,1997年3月<http://www.rfc-editor.org/info/rfc2119>.

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, <http://www.rfc-editor.org/info/rfc5246>.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,DOI 10.17487/RFC5246,2008年8月<http://www.rfc-editor.org/info/rfc5246>.

[RFC6066] Eastlake 3rd, D., "Transport Layer Security (TLS) Extensions: Extension Definitions", RFC 6066, DOI 10.17487/RFC6066, January 2011, <http://www.rfc-editor.org/info/rfc6066>.

[RFC6066]Eastlake 3rd,D.,“传输层安全(TLS)扩展:扩展定义”,RFC 6066,DOI 10.17487/RFC6066,2011年1月<http://www.rfc-editor.org/info/rfc6066>.

[RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms (SHA and SHA-based HMAC and HKDF)", RFC 6234, DOI 10.17487/RFC6234, May 2011, <http://www.rfc-editor.org/info/rfc6234>.

[RFC6234]Eastlake 3rd,D.和T.Hansen,“美国安全哈希算法(基于SHA和SHA的HMAC和HKDF)”,RFC 6234,DOI 10.17487/RFC6234,2011年5月<http://www.rfc-editor.org/info/rfc6234>.

9.2. Informative References
9.2. 资料性引用

[ASN.1-Dump] Gutmann, P., "ASN.1 Object Dump Program", November 2010, <http://manpages.ubuntu.com/manpages/precise/man1/ dumpasn1.1.html>.

[ASN.1-Dump]Gutmann,P.,“ASN.1对象转储程序”,2010年11月<http://manpages.ubuntu.com/manpages/precise/man1/ dumpasn1.1.html>。

[RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 5226, DOI 10.17487/RFC5226, May 2008, <http://www.rfc-editor.org/info/rfc5226>.

[RFC5226]Narten,T.和H.Alvestrand,“在RFCs中编写IANA注意事项部分的指南”,BCP 26,RFC 5226,DOI 10.17487/RFC5226,2008年5月<http://www.rfc-editor.org/info/rfc5226>.

[RFC6574] Tschofenig, H. and J. Arkko, "Report from the Smart Object Workshop", RFC 6574, DOI 10.17487/RFC6574, April 2012, <http://www.rfc-editor.org/info/rfc6574>.

[RFC6574]Tschofenig,H.和J.Arkko,“智能对象研讨会的报告”,RFC 6574,DOI 10.17487/RFC6574,2012年4月<http://www.rfc-editor.org/info/rfc6574>.

[RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., Weiler, S., and T. Kivinen, "Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, June 2014, <http://www.rfc-editor.org/info/rfc7250>.

[RFC7250]Wouters,P.,Ed.,Tschofenig,H.,Ed.,Gilmore,J.,Weiler,S.,和T.Kivinen,“在传输层安全性(TLS)和数据报传输层安全性(DTLS)中使用原始公钥”,RFC 7250,DOI 10.17487/RFC72502014年6月<http://www.rfc-editor.org/info/rfc7250>.

Appendix A. Example
附录A.示例

Consider a certificate containing a NIST P256 elliptic curve public key displayed using Peter Gutmann's ASN.1 decoder [ASN.1-Dump] in Figure 5.

考虑一个包含NIST P256椭圆曲线公钥的证书,该公钥使用Peter Gutmann的ASN 1解码器[ASN.1-DUMP]在图5中显示。

    0 556: SEQUENCE {
    4 434:   SEQUENCE {
    8   3:     [0] {
   10   1:       INTEGER 2
         :       }
   13   1:     INTEGER 13
   16  10:     SEQUENCE {
   18   8:      OBJECT IDENTIFIER ecdsaWithSHA256 (1 2 840 10045 4 3 2)
         :       }
   28  62:     SEQUENCE {
   30  11:       SET {
   32   9:         SEQUENCE {
   34   3:           OBJECT IDENTIFIER countryName (2 5 4 6)
   39   2:           PrintableString 'NL'
         :           }
         :         }
   43  17:       SET {
   45  15:         SEQUENCE {
   47   3:           OBJECT IDENTIFIER organizationName (2 5 4 10)
   52   8:           PrintableString 'PolarSSL'
         :           }
         :         }
   62  28:       SET {
   64  26:         SEQUENCE {
   66   3:           OBJECT IDENTIFIER commonName (2 5 4 3)
   71  19:           PrintableString 'Polarssl Test EC CA'
         :           }
         :         }
         :       }
   92  30:     SEQUENCE {
   94  13:       UTCTime 24/09/2013 15:52:04 GMT
  109  13:       UTCTime 22/09/2023 15:52:04 GMT
         :       }
  124  65:     SEQUENCE {
  126  11:       SET {
  128   9:         SEQUENCE {
  130   3:           OBJECT IDENTIFIER countryName (2 5 4 6)
  135   2:           PrintableString 'NL'
         :           }
         :         }
        
    0 556: SEQUENCE {
    4 434:   SEQUENCE {
    8   3:     [0] {
   10   1:       INTEGER 2
         :       }
   13   1:     INTEGER 13
   16  10:     SEQUENCE {
   18   8:      OBJECT IDENTIFIER ecdsaWithSHA256 (1 2 840 10045 4 3 2)
         :       }
   28  62:     SEQUENCE {
   30  11:       SET {
   32   9:         SEQUENCE {
   34   3:           OBJECT IDENTIFIER countryName (2 5 4 6)
   39   2:           PrintableString 'NL'
         :           }
         :         }
   43  17:       SET {
   45  15:         SEQUENCE {
   47   3:           OBJECT IDENTIFIER organizationName (2 5 4 10)
   52   8:           PrintableString 'PolarSSL'
         :           }
         :         }
   62  28:       SET {
   64  26:         SEQUENCE {
   66   3:           OBJECT IDENTIFIER commonName (2 5 4 3)
   71  19:           PrintableString 'Polarssl Test EC CA'
         :           }
         :         }
         :       }
   92  30:     SEQUENCE {
   94  13:       UTCTime 24/09/2013 15:52:04 GMT
  109  13:       UTCTime 22/09/2023 15:52:04 GMT
         :       }
  124  65:     SEQUENCE {
  126  11:       SET {
  128   9:         SEQUENCE {
  130   3:           OBJECT IDENTIFIER countryName (2 5 4 6)
  135   2:           PrintableString 'NL'
         :           }
         :         }
        
  139  17:       SET {
  141  15:         SEQUENCE {
  143   3:           OBJECT IDENTIFIER organizationName (2 5 4 10)
  148   8:           PrintableString 'PolarSSL'
         :           }
         :         }
  158  31:       SET {
  160  29:         SEQUENCE {
  162   3:           OBJECT IDENTIFIER commonName (2 5 4 3)
  167  22:           PrintableString 'PolarSSL Test Client 2'
         :           }
         :         }
         :       }
  191  89:     SEQUENCE {
  193  19:       SEQUENCE {
  195   7:         OBJECT IDENTIFIER ecPublicKey (1 2 840 10045 2 1)
  204   8:         OBJECT IDENTIFIER prime256v1 (1 2 840 10045 3 1 7)
         :         }
  214  66:       BIT STRING
         :         04 57 E5 AE B1 73 DF D3 AC BB 93 B8 81 FF 12 AE
         :         EE E6 53 AC CE 55 53 F6 34 0E CC 2E E3 63 25 0B
         :         DF 98 E2 F3 5C 60 36 96 C0 D5 18 14 70 E5 7F 9F
         :         D5 4B 45 18 E5 B0 6C D5 5C F8 96 8F 87 70 A3 E4
         :         C7
         :       }
  282 157:     [3] {
  285 154:       SEQUENCE {
  288   9:         SEQUENCE {
  290   3:           OBJECT IDENTIFIER basicConstraints (2 5 29 19)
  295   2:           OCTET STRING, encapsulates {
  297   0:             SEQUENCE {}
         :             }
         :           }
  299  29:         SEQUENCE {
  301   3:           OBJECT IDENTIFIER subjectKeyIdentifier (2 5 29 14)
  306  22:           OCTET STRING, encapsulates {
  308  20:             OCTET STRING
         :              7A 00 5F 86 64 FC E0 5D E5 11 10 3B B2 E6 3B C4
         :              26 3F CF E2
         :             }
         :           }
  330 110:         SEQUENCE {
  332   3:          OBJECT IDENTIFIER authorityKeyIdentifier (2 5 29 35)
  337 103:          OCTET STRING, encapsulates {
  339 101:             SEQUENCE {
        
  139  17:       SET {
  141  15:         SEQUENCE {
  143   3:           OBJECT IDENTIFIER organizationName (2 5 4 10)
  148   8:           PrintableString 'PolarSSL'
         :           }
         :         }
  158  31:       SET {
  160  29:         SEQUENCE {
  162   3:           OBJECT IDENTIFIER commonName (2 5 4 3)
  167  22:           PrintableString 'PolarSSL Test Client 2'
         :           }
         :         }
         :       }
  191  89:     SEQUENCE {
  193  19:       SEQUENCE {
  195   7:         OBJECT IDENTIFIER ecPublicKey (1 2 840 10045 2 1)
  204   8:         OBJECT IDENTIFIER prime256v1 (1 2 840 10045 3 1 7)
         :         }
  214  66:       BIT STRING
         :         04 57 E5 AE B1 73 DF D3 AC BB 93 B8 81 FF 12 AE
         :         EE E6 53 AC CE 55 53 F6 34 0E CC 2E E3 63 25 0B
         :         DF 98 E2 F3 5C 60 36 96 C0 D5 18 14 70 E5 7F 9F
         :         D5 4B 45 18 E5 B0 6C D5 5C F8 96 8F 87 70 A3 E4
         :         C7
         :       }
  282 157:     [3] {
  285 154:       SEQUENCE {
  288   9:         SEQUENCE {
  290   3:           OBJECT IDENTIFIER basicConstraints (2 5 29 19)
  295   2:           OCTET STRING, encapsulates {
  297   0:             SEQUENCE {}
         :             }
         :           }
  299  29:         SEQUENCE {
  301   3:           OBJECT IDENTIFIER subjectKeyIdentifier (2 5 29 14)
  306  22:           OCTET STRING, encapsulates {
  308  20:             OCTET STRING
         :              7A 00 5F 86 64 FC E0 5D E5 11 10 3B B2 E6 3B C4
         :              26 3F CF E2
         :             }
         :           }
  330 110:         SEQUENCE {
  332   3:          OBJECT IDENTIFIER authorityKeyIdentifier (2 5 29 35)
  337 103:          OCTET STRING, encapsulates {
  339 101:             SEQUENCE {
        
  341  20:               [0]
         :               9D 6D 20 24 49 01 3F 2B CB 78 B5 19 BC 7E 24
         :               C9 DB FB 36 7C
  363  66:               [1] {
  365  64:                 [4] {
  367  62:                   SEQUENCE {
  369  11:                     SET {
  371   9:                      SEQUENCE {
  373   3:                       OBJECT IDENTIFIER countryName (2 5 4 6)
  378   2:                       PrintableString 'NL'
         :                       }
         :                      }
  382  17:                     SET {
  384  15:                      SEQUENCE {
  386   3:                        OBJECT IDENTIFIER organizationName
         :                               (2 5 4 10)
  391   8:                        PrintableString 'PolarSSL'
         :                        }
         :                      }
  401  28:                     SET {
  403  26:                      SEQUENCE {
  405   3:                       OBJECT IDENTIFIER commonName (2 5 4 3)
  410  19:                       PrintableString 'Polarssl Test EC CA'
         :                        }
         :                      }
         :                     }
         :                   }
         :                 }
  431   9:               [2] 00 C1 43 E2 7E 62 43 CC E8
         :               }
         :             }
         :           }
         :         }
         :       }
         :     }
  442  10:   SEQUENCE {
  444   8:     OBJECT IDENTIFIER ecdsaWithSHA256 (1 2 840 10045 4 3 2)
         :     }
  454 104:   BIT STRING, encapsulates {
  457 101:     SEQUENCE {
  459  48:       INTEGER
         :         4A 65 0D 7B 20 83 A2 99 B9 A8 0F FC 8D EE 8F 3D
         :         BB 70 4C 96 03 AC 8E 78 70 DD F2 0E A0 B2 16 CB
         :         65 8E 1A C9 3F 2C 61 7E F8 3C EF AD 1C EE 36 20
        
  341  20:               [0]
         :               9D 6D 20 24 49 01 3F 2B CB 78 B5 19 BC 7E 24
         :               C9 DB FB 36 7C
  363  66:               [1] {
  365  64:                 [4] {
  367  62:                   SEQUENCE {
  369  11:                     SET {
  371   9:                      SEQUENCE {
  373   3:                       OBJECT IDENTIFIER countryName (2 5 4 6)
  378   2:                       PrintableString 'NL'
         :                       }
         :                      }
  382  17:                     SET {
  384  15:                      SEQUENCE {
  386   3:                        OBJECT IDENTIFIER organizationName
         :                               (2 5 4 10)
  391   8:                        PrintableString 'PolarSSL'
         :                        }
         :                      }
  401  28:                     SET {
  403  26:                      SEQUENCE {
  405   3:                       OBJECT IDENTIFIER commonName (2 5 4 3)
  410  19:                       PrintableString 'Polarssl Test EC CA'
         :                        }
         :                      }
         :                     }
         :                   }
         :                 }
  431   9:               [2] 00 C1 43 E2 7E 62 43 CC E8
         :               }
         :             }
         :           }
         :         }
         :       }
         :     }
  442  10:   SEQUENCE {
  444   8:     OBJECT IDENTIFIER ecdsaWithSHA256 (1 2 840 10045 4 3 2)
         :     }
  454 104:   BIT STRING, encapsulates {
  457 101:     SEQUENCE {
  459  48:       INTEGER
         :         4A 65 0D 7B 20 83 A2 99 B9 A8 0F FC 8D EE 8F 3D
         :         BB 70 4C 96 03 AC 8E 78 70 DD F2 0E A0 B2 16 CB
         :         65 8E 1A C9 3F 2C 61 7E F8 3C EF AD 1C EE 36 20
        
  509  49:       INTEGER
         :         00 9D F2 27 A6 D5 74 B8 24 AE E1 6A 3F 31 A1 CA
         :         54 2F 08 D0 8D EE 4F 0C 61 DF 77 78 7D B4 FD FC
         :         42 49 EE E5 B2 6A C2 CD 26 77 62 8E 28 7C 9E 57
         :         45
         :       }
         :     }
         :   }
        
  509  49:       INTEGER
         :         00 9D F2 27 A6 D5 74 B8 24 AE E1 6A 3F 31 A1 CA
         :         54 2F 08 D0 8D EE 4F 0C 61 DF 77 78 7D B4 FD FC
         :         42 49 EE E5 B2 6A C2 CD 26 77 62 8E 28 7C 9E 57
         :         45
         :       }
         :     }
         :   }
        

Figure 5: ASN.1-Based Certificate: Example

图5:基于ASN.1的证书:示例

To include the certificate shown in Figure 5 in a TLS/DTLS Certificate message, it is prepended with a message header. This Certificate message header in our example is 0b 00 02 36 00 02 33 00 02 00 02 30, which indicates:

为了在TLS/DTLS证书消息中包含图5所示的证书,它前面有一个消息头。本例中的证书消息头为0b 00 02 36 00 02 33 00 02 00 02 00 02 30,表示:

Message Type: 0b -- 1-byte type field indicating a Certificate message

消息类型:0b--表示证书消息的1字节类型字段

Length: 00 02 36 -- 3-byte length field indicating a 566-byte payload

长度:00 02 36--表示566字节有效负载的3字节长度字段

Certificates Length: 00 02 33 -- 3-byte length field indicating 563 bytes for the entire certificates_list structure, which may contain multiple certificates. In our example, only one certificate is included.

证书长度:00 02 33--3字节长度字段,指示整个证书列表结构的563字节,其中可能包含多个证书。在我们的示例中,只包含一个证书。

   Certificate Length:  00 02 30 -- 3-byte length field indicating 560
      bytes of the actual certificate following immediately afterwards.
      In our example, this is the certificate content with 30 82 02 ....
      9E 57 45 shown in Figure 6.
        
   Certificate Length:  00 02 30 -- 3-byte length field indicating 560
      bytes of the actual certificate following immediately afterwards.
      In our example, this is the certificate content with 30 82 02 ....
      9E 57 45 shown in Figure 6.
        

The hex encoding of the ASN.1-encoded certificate payload shown in Figure 5 leads to the following encoding.

图5所示的ASN.1编码证书有效负载的十六进制编码导致以下编码。

             30 82 02 2C 30 82 01 B2  A0 03 02 01 02 02 01 0D
             30 0A 06 08 2A 86 48 CE  3D 04 03 02 30 3E 31 0B
             30 09 06 03 55 04 06 13  02 4E 4C 31 11 30 0F 06
             03 55 04 0A 13 08 50 6F  6C 61 72 53 53 4C 31 1C
             30 1A 06 03 55 04 03 13  13 50 6F 6C 61 72 73 73
             6C 20 54 65 73 74 20 45  43 20 43 41 30 1E 17 0D
             31 33 30 39 32 34 31 35  35 32 30 34 5A 17 0D 32
             33 30 39 32 32 31 35 35  32 30 34 5A 30 41 31 0B
             30 09 06 03 55 04 06 13  02 4E 4C 31 11 30 0F 06
             03 55 04 0A 13 08 50 6F  6C 61 72 53 53 4C 31 1F
             30 1D 06 03 55 04 03 13  16 50 6F 6C 61 72 53 53
             4C 20 54 65 73 74 20 43  6C 69 65 6E 74 20 32 30
             59 30 13 06 07 2A 86 48  CE 3D 02 01 06 08 2A 86
             48 CE 3D 03 01 07 03 42  00 04 57 E5 AE B1 73 DF
             D3 AC BB 93 B8 81 FF 12  AE EE E6 53 AC CE 55 53
             F6 34 0E CC 2E E3 63 25  0B DF 98 E2 F3 5C 60 36
             96 C0 D5 18 14 70 E5 7F  9F D5 4B 45 18 E5 B0 6C
             D5 5C F8 96 8F 87 70 A3  E4 C7 A3 81 9D 30 81 9A
             30 09 06 03 55 1D 13 04  02 30 00 30 1D 06 03 55
             1D 0E 04 16 04 14 7A 00  5F 86 64 FC E0 5D E5 11
             10 3B B2 E6 3B C4 26 3F  CF E2 30 6E 06 03 55 1D
             23 04 67 30 65 80 14 9D  6D 20 24 49 01 3F 2B CB
             78 B5 19 BC 7E 24 C9 DB  FB 36 7C A1 42 A4 40 30
             3E 31 0B 30 09 06 03 55  04 06 13 02 4E 4C 31 11
             30 0F 06 03 55 04 0A 13  08 50 6F 6C 61 72 53 53
             4C 31 1C 30 1A 06 03 55  04 03 13 13 50 6F 6C 61
             72 73 73 6C 20 54 65 73  74 20 45 43 20 43 41 82
             09 00 C1 43 E2 7E 62 43  CC E8 30 0A 06 08 2A 86
             48 CE 3D 04 03 02 03 68  00 30 65 02 30 4A 65 0D
             7B 20 83 A2 99 B9 A8 0F  FC 8D EE 8F 3D BB 70 4C
             96 03 AC 8E 78 70 DD F2  0E A0 B2 16 CB 65 8E 1A
             C9 3F 2C 61 7E F8 3C EF  AD 1C EE 36 20 02 31 00
             9D F2 27 A6 D5 74 B8 24  AE E1 6A 3F 31 A1 CA 54
             2F 08 D0 8D EE 4F 0C 61  DF 77 78 7D B4 FD FC 42
             49 EE E5 B2 6A C2 CD 26  77 62 8E 28 7C 9E 57 45
        
             30 82 02 2C 30 82 01 B2  A0 03 02 01 02 02 01 0D
             30 0A 06 08 2A 86 48 CE  3D 04 03 02 30 3E 31 0B
             30 09 06 03 55 04 06 13  02 4E 4C 31 11 30 0F 06
             03 55 04 0A 13 08 50 6F  6C 61 72 53 53 4C 31 1C
             30 1A 06 03 55 04 03 13  13 50 6F 6C 61 72 73 73
             6C 20 54 65 73 74 20 45  43 20 43 41 30 1E 17 0D
             31 33 30 39 32 34 31 35  35 32 30 34 5A 17 0D 32
             33 30 39 32 32 31 35 35  32 30 34 5A 30 41 31 0B
             30 09 06 03 55 04 06 13  02 4E 4C 31 11 30 0F 06
             03 55 04 0A 13 08 50 6F  6C 61 72 53 53 4C 31 1F
             30 1D 06 03 55 04 03 13  16 50 6F 6C 61 72 53 53
             4C 20 54 65 73 74 20 43  6C 69 65 6E 74 20 32 30
             59 30 13 06 07 2A 86 48  CE 3D 02 01 06 08 2A 86
             48 CE 3D 03 01 07 03 42  00 04 57 E5 AE B1 73 DF
             D3 AC BB 93 B8 81 FF 12  AE EE E6 53 AC CE 55 53
             F6 34 0E CC 2E E3 63 25  0B DF 98 E2 F3 5C 60 36
             96 C0 D5 18 14 70 E5 7F  9F D5 4B 45 18 E5 B0 6C
             D5 5C F8 96 8F 87 70 A3  E4 C7 A3 81 9D 30 81 9A
             30 09 06 03 55 1D 13 04  02 30 00 30 1D 06 03 55
             1D 0E 04 16 04 14 7A 00  5F 86 64 FC E0 5D E5 11
             10 3B B2 E6 3B C4 26 3F  CF E2 30 6E 06 03 55 1D
             23 04 67 30 65 80 14 9D  6D 20 24 49 01 3F 2B CB
             78 B5 19 BC 7E 24 C9 DB  FB 36 7C A1 42 A4 40 30
             3E 31 0B 30 09 06 03 55  04 06 13 02 4E 4C 31 11
             30 0F 06 03 55 04 0A 13  08 50 6F 6C 61 72 53 53
             4C 31 1C 30 1A 06 03 55  04 03 13 13 50 6F 6C 61
             72 73 73 6C 20 54 65 73  74 20 45 43 20 43 41 82
             09 00 C1 43 E2 7E 62 43  CC E8 30 0A 06 08 2A 86
             48 CE 3D 04 03 02 03 68  00 30 65 02 30 4A 65 0D
             7B 20 83 A2 99 B9 A8 0F  FC 8D EE 8F 3D BB 70 4C
             96 03 AC 8E 78 70 DD F2  0E A0 B2 16 CB 65 8E 1A
             C9 3F 2C 61 7E F8 3C EF  AD 1C EE 36 20 02 31 00
             9D F2 27 A6 D5 74 B8 24  AE E1 6A 3F 31 A1 CA 54
             2F 08 D0 8D EE 4F 0C 61  DF 77 78 7D B4 FD FC 42
             49 EE E5 B2 6A C2 CD 26  77 62 8E 28 7C 9E 57 45
        

Figure 6: Hex Encoding of the Example Certificate

图6:示例证书的十六进制编码

Applying the SHA-256 hash function to the Certificate message, which starts with 0b 00 02 and ends with 9E 57 45, produces 0x086eefb4859adfe977defac494fff6b73033b4ce1f86b8f2a9fc0c6bf98605af.

将SHA-256哈希函数应用于证书消息(以0b 00 02开始,以9E 57 45结束),将生成0x086eefb4859adfe977defac494fff6b73033b4ce1f86b8f2a9fc0c6bf98605af。

Acknowledgments

致谢

We would like to thank the following persons for your detailed document reviews:

我们感谢以下人员对您的详细文件审查:

o Paul Wouters and Nikos Mavrogiannopoulos (December 2011)

o Paul Wouters和Nikos Mavrogiannopoulos(2011年12月)

o Rob Stradling (February 2012)

o Rob Stradling(2012年2月)

o Ondrej Mikle (March 2012)

o Ondrej Mikle(2012年3月)

o Ilari Liusvaara, Adam Langley, and Eric Rescorla (July 2014)

o Ilari Liusvaara、Adam Langley和Eric Rescorla(2014年7月)

o Sean Turner (August 2014)

o 肖恩·特纳(2014年8月)

o Martin Thomson (August 2015)

o 马丁·汤姆森(2015年8月)

o Jouni Korhonen (November 2015)

o Jouni Korhonen(2015年11月)

o Dave Garrett (December 2015)

o 戴夫·加勒特(2015年12月)

o Matt Miller (December 2015)

o 马特·米勒(2015年12月)

o Anirudh Ramachandran (March 2016)

o Anirudh Ramachandran(2016年3月)

We would also to thank Martin Thomson, Karthikeyan Bhargavan, Sankalp Bagaria, and Eric Rescorla for their feedback regarding the fingerprint calculation.

我们还要感谢Martin Thomson、Karthikeyan Bhargavan、Sankalp Bagaria和Eric Rescorla对指纹计算的反馈。

Finally, we would like to thank the TLS working group chairs, Sean Turner and Joe Salowey, as well as the responsible Security Area Director, Stephen Farrell, for their support and their reviews.

最后,我们要感谢TLS工作组主席肖恩·特纳(Sean Turner)和乔·萨洛维(Joe Salowey),以及负责安全的区域主任斯蒂芬·法雷尔(Stephen Farrell),感谢他们的支持和审查。

Authors' Addresses

作者地址

Stefan Santesson 3xA Security AB Forskningsbyn Ideon Lund 223 70 Sweden

Stefan Santesson 3SA安全AB Forskiningsbyn Ideon Lund 223 70瑞典

   Email: sts@aaa-sec.com
        
   Email: sts@aaa-sec.com
        

Hannes Tschofenig ARM Ltd. Hall in Tirol 6060 Austria

奥地利蒂罗尔汉内斯·茨霍芬尼武器有限公司大厅6060

   Email: Hannes.tschofenig@gmx.net
   URI:   http://www.tschofenig.priv.at
        
   Email: Hannes.tschofenig@gmx.net
   URI:   http://www.tschofenig.priv.at