Network Working Group L. Bruckert
Internet-Draft J. Merkle
Intended status: Informational secunet Security Networks
Expires: February 8, 2020 M. Lochter
BSI
August 7, 2019

ECC Brainpool Curves for Transport Layer Security (TLS) Version 1.3
draft-bruckert-brainpool-for-tls13-05

Abstract

ECC Brainpool curves were an option for authentication and key exchange in the Transport Layer Security (TLS) protocol version 1.2, but were deprecated by the IETF for use with TLS version 1.3 because they had little usage. There are no security concerns in using the ECC Brainpool Curves, and there is some interest in using several of these curves in TLS 1.3.

This document provides the necessary protocol mechanisms for using ECC Brainpool curves in TLS 1.3. This approach is not endorsed by the IETF.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on February 8, 2020.

Copyright Notice

Copyright (c) 2019 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.


Table of Contents

1. Introduction

[RFC5639] specifies a new set of elliptic curve groups over finite prime fields for use in cryptographic applications. These groups, denoted as ECC Brainpool curves, were generated in a verifiably pseudo-random way and comply with the security requirements of relevant standards from ISO [ISO1] [ISO2], ANSI [ANSI1], NIST [FIPS], and SecG [SEC2].

[RFC8422] defines the usage of elliptic curves for authentication and key agreement in TLS 1.2 and earlier versions, and [RFC7027] defines the usage of the ECC Brainpool curves for authentication and key exchange in TLS. The latter is applicable to TLS 1.2 and earlier versions, but not to TLS 1.3 that deprecates the ECC Brainpool Curve IDs defined in [RFC7027] due to the lack of widespread deployment However, there is some interest in using these curves in TLS 1.3.

The negotiation of ECC Brainpool Curves for key exchange in TLS 1.3 according to [RFC8446] requires the definition and assignment of additional NamedGroup IDs. This document provides the necessary definition and assignment of additional SignatureScheme IDs for using three ECC Brainpool Curves from [RFC5639].

This approach is not endorsed by the IETF. Implementers and deployers need to be aware of the strengths and weaknesses of all security mechanisms that they use.

2. Requirements Terminology

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC 2119 [RFC2119].

3. Brainpool NamedGroup Types

According to [RFC8446], the name space NamedGroup is used for the negotiation of elliptic curve groups for key exchange during a handshake starting a new TLS session. This document adds new NamedGroup types to three elliptic curves defined in [RFC5639] as follows.

        enum {
             brainpoolP256r1tls13(31),
             brainpoolP384r1tls13(32),
             brainpoolP512r1tls13(33)
        } NamedGroup;

The encoding of ECDHE parameters for sec256r1, secp384r1, and secp521r1 as defined in section 4.2.8.2 of [RFC8446] also applies to this document.

Test vectors for a Diffie-Hellman key exchange using these elliptic curves are provided in Appendix A.

4. Brainpool SignatureScheme Types

According to [RFC8446], the name space SignatureScheme is used for the negotiation of elliptic curve groups for authentication via the "signature_algorithms" extension. This document adds new SignatureScheme types to three elliptic curves defined in [RFC5639] as follows.

        enum {
             ecdsa_brainpoolP256r1tls13_sha256(0x081A),
             ecdsa_brainpoolP384r1tls13_sha384(0x081B),
             ecdsa_brainpoolP512r1tls13_sha512(0x081C)
        } SignatureScheme;

This notation is used to clarify that an ECDSA signature is calculated over the hashed message.

5. IANA Considerations

IANA is requested to update the references for the ECC Brainpool curves listed in the Transport Layer Security (TLS) Parameters registry "TLS Supported Groups" [IANA-TLS] to this document.

Value Description DTLS-OK Recommended Reference
31 brainpoolP256r1tls13 Y N This doc
32 brainpoolP384r1tls13 Y N This doc
33 brainpoolP512r1tls13 Y N This doc

IANA is requested to update the references for the ECC Brainpool curves in the Transport Layer Security (TLS) Parameters registry "TLS SignatureScheme" [IANA-TLS] to this document.

Value Description DTLS-OK Recommended Reference
0x081A ecdsa_brainpoolP256r1tls13_sha256 Y N This doc
0x081B ecdsa_brainpoolP384r1tls13_sha384 Y N This doc
0x081C ecdsa_brainpoolP512r1tls13_sha512 Y N This doc

6. Security Considerations

The security considerations of [RFC8446] apply accordingly.

The confidentiality, authenticity and integrity of the TLS communication is limited by the weakest cryptographic primitive applied. In order to achieve a maximum security level when using one of the elliptic curves from Table 1 for key exchange and / or one of the signature algorithms from Table 2 for authentication in TLS, the key derivation function, the algorithms and key lengths of symmetric encryption and message authentication as well as the algorithm, bit length and hash function used for signature generation should be chosen according to the recommendations of [NIST800-57] and [RFC5639]. Furthermore, the private Diffie-Hellman keys should be generated from a random keystream with a length equal to the length of the order of the group E(GF(p)) defined in [RFC5639]. The value of the private Diffie-Hellman keys should be less than the order of the group E(GF(p)).

When using ECDHE key agreement with the curves brainpoolP256r1tls13, brainpoolP384r1tls13 or brainpoolP512r1tls13, the peers MUST validate each other's public value Q by ensuring that the point is a valid point on the elliptic curve.

Implementations of elliptic curve cryptography for TLS may be susceptible to side-channel attacks. Particular care should be taken for implementations that internally transform curve points to points on the corresponding "twisted curve", using the map (x',y') = (x*Z^2, y*Z^3) with the coefficient Z specified for that curve in [RFC5639], in order to take advantage of an an efficient arithmetic based on the twisted curve's special parameters (A = -3): although the twisted curve itself offers the same level of security as the corresponding random curve (through mathematical equivalence), arithmetic based on small curve parameters may be harder to protect against side-channel attacks. General guidance on resistence of elliptic curve cryptography implementations against side-channel-attacks is given in [BSI1] and [HMV].

7. References

7.1. Normative References

[IANA-TLS] Internet Assigned Numbers Authority, "Transport Layer Security (TLS) Parameters"
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.
[RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation", RFC 5639, March 2010.
[RFC7027] Merkle, J. and M. Lochter, "Elliptic Curve Cryptography (ECC) Brainpool Curves for Transport Layer Security (TLS)", RFC 7027, DOI 10.17487/RFC7027, October 2013.
[RFC8422] Nir, Y., Josefsson, S. and M. Pegourie-Gonnard, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier", RFC 8422, DOI 10.17487/RFC8422, August 2018.
[RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018.

7.2. Informative References

[ANSI1] American National Standards Institute, "Public Key Cryptography For The Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA)", ANSI X9.62, 2005.
[BSI1] Bundesamt fuer Sicherheit in der Informationstechnik, "Minimum Requirements for Evaluating Side-Channel Attack Resistance of Elliptic Curve Implementations", July 2011.
[FIPS] National Institute of Standards and Technology, "Digital Signature Standard (DSS)", FIPS PUB 186-2, December 1998.
[HMV] Hankerson, D., Menezes, A. and S. Vanstone, "Guide to Elliptic Curve Cryptography", Springer Verlag, 2004.
[ISO1] International Organization for Standardization, "Information Technology - Security Techniques - Digital Signatures with Appendix - Part 3: Discrete Logarithm Based Mechanisms", ISO/IEC 14888-3, 2006.
[ISO2] International Organization for Standardization, "Information Technology - Security Techniques - Cryptographic Techniques Based on Elliptic Curves - Part 2: Digital signatures", ISO/IEC 15946-2, 2002.
[NIST800-57] National Institute of Standards and Technology, "Recommendation for Key Management - Part 1: General (Revised)", NIST Special Publication 800-57, January 2016.
[SEC1] Certicom Research, "Elliptic Curve Cryptography", Standards for Efficient Cryptography (SEC) 1, September 2000.
[SEC2] Certicom Research, "Recommended Elliptic Curve Domain Parameters", Standards for Efficient Cryptography (SEC) 2, September 2000.

Appendix A. Test Vectors

This non-normative Appendix provides some test vectors for example Diffie-Hellman key exchanges using each of the curves defined in Table 1 . In all of the following sections the following notation is used: [SEC1].

The field elements x_qA, y_qA, x_qB, y_qB, x_Z, y_Z are represented as hexadecimal values using the FieldElement-to-OctetString conversion method specified in

A.1. 256 Bit Curve

Curve brainpoolP256r1

A.2. 384 Bit Curve

Curve brainpoolP384r1

A.3. 512 Bit Curve

Curve brainpoolP512r1

Authors' Addresses

Leonie Bruckert secunet Security Networks Ammonstr. 74 01067 Dresden, Germany Phone: +49 201 5454 3819 EMail: leonie.bruckert@secunet.com
Johannes Merkle secunet Security Networks Mergenthaler Allee 77 65760 Eschborn, Germany Phone: +49 201 5454 3091 EMail: johannes.merkle@secunet.com
Manfred Lochter BSI Postfach 200363 53133 Bonn, Germany Phone: +49 228 9582 5643 EMail: manfred.lochter@bsi.bund.de