Transport Layer Security R. Salz Internet-Draft Akamai Technologies Intended status: Informational N. Aviram Expires: 21 February 2025 20 August 2024 TLS 1.2 is in Feature Freeze draft-ietf-tls-tls12-frozen-02 Abstract TLS 1.2 is in widespread use and can be configured such that it provides good security properties. TLS 1.3 is also in widespread use and fixes some known deficiencies with TLS 1.2, such as removing error-prone cryptographic primitives and encrypting more of the traffic so that it is not readable by outsiders. Both versions have several extension points, so items like new cryptographic algorithms, new supported groups (formerly "named curves"), etc., can be added without defining a new protocol. This document specifies that outside of urgent security fixes, no new features will be approved for TLS 1.2. This prescription does not pertain to DTLS (in any DTLS version); it pertains to TLS only. About This Document This note is to be removed before publishing as an RFC. Status information for this document may be found at https://datatracker.ietf.org/doc/draft-ietf-tls-tls12-frozen/. Discussion of this document takes place on the Transport Layer Security Working Group mailing list (mailto:tls@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/tls/. Subscribe at https://www.ietf.org/mailman/listinfo/tls/. Source for this draft and an issue tracker can be found at https://github.com/tlswg/tls12-frozen. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Salz & Aviram Expires 21 February 2025 [Page 1] Internet-Draft tls1.2-frozen August 2024 Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on 21 February 2025. Copyright Notice Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/ license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Revised BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Revised BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 3. Implications for post-quantum cryptography . . . . . . . . . 3 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 5. References . . . . . . . . . . . . . . . . . . . . . . . . . 3 5.1. Normative References . . . . . . . . . . . . . . . . . . 4 5.2. Informative References . . . . . . . . . . . . . . . . . 4 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 4 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 4 1. Introduction TLS 1.2 [TLS12] is in widespread use and can be configured such that it provides good security properties. TLS 1.3 [TLS13] is also in widespread use and fixes most known deficiencies with TLS 1.2, such as encrypting more of the traffic so that it is not readable by outsiders and removing most cryptographic primitives now considered weak. Importantly, TLS 1.3 enjoys robust security proofs and provides excellent security as-is. Salz & Aviram Expires 21 February 2025 [Page 2] Internet-Draft tls1.2-frozen August 2024 Both versions have several extension points, so items like new cryptographic algorithms, new supported groups (formerly "named curves"), etc., can be added without defining a new protocol. This document specifies that outside of urgent security fixes, no new features will be approved for TLS 1.2. This prescription does not pertain to DTLS (in any DTLS version); it pertains to TLS only. 2. Conventions and Definitions The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCPÂ 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 3. Implications for post-quantum cryptography Cryptographically relevant quantum computers, once available, will have a huge impact on RSA, FFDH, and ECC which are currently used in TLS. In 2016, the US National Institute of Standards and Technology started a multi-year effort to standardize algorithms that will be "safe" once quantum computers are feasible [PQC]. First IETF discussions happened around the same time [CFRGSLIDES]. While the industry is waiting for NIST to finish standardization, the IETF has several efforts underway. A working group was formed in early 2023 to work on use of PQC in IETF protocols, [PQUIPWG]. Several other working groups, including TLS [TLSWG], are working on drafts to support hybrid algorithms and identifiers, for use during a transition from classic to a post-quantum world. For TLS it is important to note that the focus of these efforts is TLS 1.3 or later. Put bluntly, post-quantum cryptography for TLS 1.2 WILL NOT be supported (see Section 4). 4. IANA Considerations IANA will stop accepting registrations for any TLS parameters [TLS13REG] except for the following: * TLS Exporter Labels * TLS Application-Layer Protocol Negotiation (ALPN) Protocol IDs Entries in any other TLS protocol registry should have an indication like "For TLS 1.3 or later" in their entry. 5. References Salz & Aviram Expires 21 February 2025 [Page 3] Internet-Draft tls1.2-frozen August 2024 5.1. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . [TLS12] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, . [TLS13] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, . [TLS13REG] Salowey, J. and S. Turner, "IANA Registry Updates for TLS and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018, . 5.2. Informative References [CFRGSLIDES] McGrew, D., "Post Quantum Secure Cryptography Discussion", n.d., . [PQC] "Post-Quantum Cryptography", January 2017, . [PQUIPWG] "Post-Quantum Use in Protocols", n.d., . [TLSWG] "Transport Layer Security", n.d., . Acknowledgments None yet. Authors' Addresses Salz & Aviram Expires 21 February 2025 [Page 4] Internet-Draft tls1.2-frozen August 2024 Rich Salz Akamai Technologies Email: rsalz@akamai.com Nimrod Aviram Email: nimrod.aviram@gmail.com Salz & Aviram Expires 21 February 2025 [Page 5]