Network Working Group J.M. Merkle
Internet-Draft secunet Security Networks
Updates: 4492 (if approved) M.L. Lochter
Intended status: Informational Bundesamt fuer Sicherheit in der Informationstechnik (BSI)
Expires: January 09, 2014 July 08, 2013

ECC Brainpool Curves for Transport Layer Security (TLS)
draft-merkle-tls-brainpool-04

Abstract

This document specifies the use of several ECC Brainpool curves for authentication and key exchange in the Transport Layer Security (TLS) protocol.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at http://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on January 09, 2014.

Copyright Notice

Copyright (c) 2013 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.


Table of Contents

1. Introduction

In [RFC5639], a new set of elliptic curve groups over finite prime fields for use in cryptographic applications was specified. These groups, denoted as ECC Brainpool curves, were generated in a verifiably pseudo-random way and comply with the security requirements of relevant standards from ISO [ISO1] [ISO2], ANSI [ANSI1], NIST [FIPS], and SecG [SEC2].

[RFC4492] defines the usage of elliptic curves for authentication and key agreement in TLS 1.0 and TLS 1.1, and these mechanisms are also applicable to TLS 1.2 [RFC5246]. While the ASN.1 object identifiers defined in [RFC5639] already allow usage of the ECC Brainpool curves for TLS (client or server) authentication through reference in X.509 certificates according to [RFC3279] and [RFC5480] , their negotiation for key exchange according to [RFC4492] requires the definition and assignment of additional NamedCurve IDs. This document specifies such values for three curves from [RFC5639].

2. Brainpool NamedCurve Types

According to [RFC4492], the name space NamedCurve is used for the negotiation of elliptic curve groups for key exchange during a handshake starting a new TLS session. This document adds new NamedCurve types to three elliptic curves defined in [RFC5639] as follows.

        enum {
             brainpoolP256r1(TBD1),
             brainpoolP384r1(TBD2),
             brainpoolP512r1(TBD3)
        } NamedCurve;

These curves are suitable for use with DTLS [RFC6347].

Test vectors for a Diffie-Hellman key exchange using these elliptic curves are provided in Appendix A

3. IANA Considerations

IANA is requested to assign numbers for the ECC Brainpool curves listed in Section 2 to the Transport Layer Security (TLS) Parameters registry EC Named Curve [IANA-TLS] as follows.

Value Description DTLS-OK Reference
TBD1 brainpoolP256r1 Y This doc
TBD2 brainpoolP384r1 Y This doc
TBD3 brainpoolP512r1 Y This doc

4. Security Considerations

The security considerations of [RFC5246] apply accordingly.

The confidentiality, authenticity and integrity of the TLS communication is limited by the weakest cryptographic primitive applied. In order to achieve a maximum security level when using one of the elliptic curves from Table 1 for authentication and / or key exchange in TLS, the key derivation function, the algorithms and key lengths of symmetric encryption and message authentication as well as the algorithm, bit length and hash function used for signature generation should be chosen according to the recommendations of [NIST800-57] and [RFC5639]. Furthermore, the private Diffie-Hellman keys should be selected with the same bit length as the order of the group generated by the base point G and with approximately maximum entropy.

Implementations of elliptic curve cryptography for TLS may be susceptible to side-channel attacks. Particular care should be taken for implementations that internally transform curve points to points on the corresponding "twisted curve", using the map (x',y') = (x*Z^2, y*Z^3) with the coefficient Z specified for that curve in [RFC5639], in order to take advantage of an an efficient arithmetic based on the twisted curve's special parameters (A = -3): although the twisted curve itself offers the same level of security as the corresponding random curve (through mathematical equivalence), an arithmetic based on small curve parameters may be harder to protect against side-channel attacks. General guidance on resistence of elliptic curve cryptography implementations against side-channel-attacks is given in [BSI1] and [HMV].

5. References

5.1. Normative References

[IANA-TLS] Internet Assigned Numbers Authority, "Transport Layer Security (TLS) Parameters", .
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.
[RFC4492] Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, C. and B. Moeller, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)", RFC 4492, May 2006.
[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, August 2008.
[RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation", RFC 5639, March 2010.
[RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer Security Version 1.2", RFC 6347, January 2012.

5.2. Informative References

[ANSI1] American National Standards Institute, "Public Key Cryptography For The Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA) ", ANSI X9.62, 2005.
[BSI1] Bundesamt fuer Sicherheit in der Informationstechnik, "Minimum Requirements for Evaluating Side-Channel Attack Resistance of Elliptic Curve Implementations ", July 2011.
[FIPS] National Institute of Standards and Technology, "Digital Signature Standard (DSS)", FIPS PUB 186-2, December 1998.
[HMV] Hankerson, D., Menezes, A. and S. Vanstone, "Guide to Elliptic Curve Cryptography ", Springer Verlag, 2004.
[ISO1] International Organization for Standardization , "Information Technology - Security Techniques - Digital Signatures with Appendix - Part 3: Discrete Logarithm Based Mechanisms ", ISO/IEC 14888-3, 2006.
[ISO2] International Organization for Standardization , "Information Technology - Security Techniques - Cryptographic Techniques Based on Elliptic Curves - Part 2: Digital signatures ", ISO/IEC 15946-2, 2002.
[NIST800-57] National Institute of Standards and Technology, "Recommendation for Key Management - Part 1: General (Revised) ", NIST Special Publication 800-57, March 2007.
[RFC3279] Bassham, L., Polk, W. and R. Housley, "Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3279, April 2002.
[RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R. and T. Polk, "Elliptic Curve Cryptography Subject Public Key Information", RFC 5480, March 2009.
[RFC6090] McGrew, D., Igoe, K. and M. Salter, "Fundamental Elliptic Curve Cryptography Algorithms", RFC 6090, February 2011.
[SEC1] Certicom Research , "Elliptic Curve Cryptography ", Standards for Efficient Cryptography (SEC) 1, September 2000.
[SEC2] Certicom Research , "Recommended Elliptic Curve Domain Parameters ", Standards for Efficient Cryptography (SEC) 2, September 2000.

Appendix A. Test Vectors

This section provides some test vectors for example Diffie-Hellman key exchanges using each of the curves defined in Table 1 . In all of the following sections the following notation is used: [SEC1].

The field elements x_qA, y_qA, x_qB, y_qB, x_Z, y_Z are represented as hexadecimal values using the FieldElement-to-OctetString conversion method specified in

A.1. 256 Bit Curve

Curve brainpoolP256r1

A.2. 384 Bit Curve

Curve brainpoolP384r1

A.3. 512 Bit Curve

Curve brainpoolP512r1

Authors' Addresses

Johannes Merkle secunet Security Networks Mergenthaler Allee 77 65760 Eschborn, Germany Phone: +49 201 5454 3091 EMail: johannes.merkle@secunet.com
Manfred Lochter Bundesamt fuer Sicherheit in der Informationstechnik (BSI) Postfach 200363 53133 Bonn, Germany Phone: +49 228 9582 5643 EMail: manfred.lochter@bsi.bund.de