Connected: An Internet Encyclopedia
Appendices

Up: Connected: An Internet Encyclopedia

Appendices

Appendices

Appendix A

A. Protocol constant values

This section describes protocol types and constants.

A.1 Reserved port assignments

At the present time SSL is implemented using TCP/IP as the base networking technology. The IANA reserved the following Internet Protocol [IP] port numbers for use in conjunction with SSL.

443 - Reserved for use by Hypertext Transfer Protocol with SSL (https).

465 - Reserved (pending) for use by Simple Mail Transfer Protocol with SSL (ssmtp).

563 - Reserved (pending) for use by Network News Transfer Protocol (snntp).

A.1.1 Record layer

struct {
        uint8 major, minor;
} ProtocolVersion;

ProtocolVersion version = { 3,0 };      /* Define SSL version 3.0 */

enum {
        change_cipher_spec(20), alert(21), handshake(22),
        application_data(23), (255)
} ContentType;

struct {
        ContentType type;
        ProtocolVersion version;
        uint16 length;
        opaque fragment[SSLPlaintext.length];
} SSLPlaintext;

struct {
        ContentType type;               /* same as SSLPlaintext.type */
        ProtocolVersion version;        /* same as SSLPlaintext.version */
        uint16 length;
        opaque fragment[SSLCompressed.length];
} SSLCompressed;

struct {
        ContentType type;
        ProtocolVersion version;
        uint16 length;
        select (CipherSpec.cipher_type) {
            case stream: GenericStreamCipher;
            case block: GenericBlockCipher;
        } fragment;
} SSLCiphertext;

stream-ciphered struct {
          opaque content[SSLCompressed.length];
          opaque MAC[CipherSpec.hash_size];
} GenericStreamCipher;

block-ciphered struct {
        opaque content[SSLCompressed.length];
        opaque MAC[CipherSpec.hash_size];
        uint8 padding[GenericBlockCipher.padding_length];
        uint8 padding_length;
} GenericBlockCipher;

A.2 Change cipher specs message

struct {
        enum { change_cipher_spec(1), (255) } type;
} ChangeCipherSpec;

A.3 Alert messages

enum { warning(1), fatal(2), (255) } AlertLevel;
enum {
        close_notify(0),
        unexpected_message(10),
        bad_record_mac(20),
        decompression_failure(30),
        handshake_failure(40), no_certificate(41), bad_certificate(42),
            unsupported_certificate(43), certificate_revoked(44),
            certificate_expired(45), certificate_unknown(46),
            illegal_parameter (47),
        (255)
} AlertDescription;

struct {
        AlertLevel level;
        AlertDescription description;
} Alert;

A.4 Handshake protocol

enum {
        hello_request(0), client_hello(1), server_hello(2),
        certificate(11), server_key_exchange (12), certificate_request(13),
        server_done(14), certificate_verify(15), client_key_exchange(16),
        finished(20), (255)
} HandshakeType;

struct {
        HandshakeType msg_type;         /* type of handshake message */
        uint24 length;  /* # bytes in handshake msg body */
        select (HandshakeType) {
            case hello_request: HelloRequest;
            case client_hello: ClientHello;
            case server_hello: ServerHello;
            case certificate: Certificate;
            case server_key_exchange: ServerKeyExchange;
            case certificate_request: CertificateRequest;
            case server_done: ServerHelloDone;
            case certificate_verify: CertificateVerify;
            case client_key_exchange: ClientKeyExchange;
            case finished: Finished;
        } body;
} Handshake;

A.4.1 Hello messages

struct { } HelloRequest;

struct {
   uint32 gmt_unix_time;
   opaque random_bytes[28];
} Random;

opaque SessionID<0..32>;
uint8 CipherSuite[2];
enum { null(0), (255) } CompressionMethod;

struct {
        ProtocolVersion client_version;
        Random random;
        SessionID session_id;
        CipherSuite cipher_suites<0..216-1>;
        CompressionMethod compression_methods<0..28-1>;
} ClientHello;

struct {
        ProtocolVersion server_version;
        Random random;
        SessionID session_id;
        CipherSuite cipher_suite;
        CompressionMethod compression_method;
} ServerHello;

A.4.2 Server authentication and key exchange messages

opaque ASN.1Cert<224-1>;

struct {
        ASN.1Cert certificate_list<1..224-1>;
} Certificate;

enum { rsa, diffie_hellman, fortezza_dms } KeyExchangeAlgorithm;

struct {
        opaque RSA_modulus<1..216-1>;
        opaque RSA_exponent<1..216-1>;
} ServerRSAParams;

struct {
        opaque DH_p<1..216-1>;
        opaque DH_g<1..216-1>;
        opaque DH_Ys<1..216-1>;
} ServerDHParams;

struct {
        opaque r_s [128]
} ServerFortezzaParams

struct {
        select (KeyExchangeAlgorithm) {
            case diffie_hellman:
                  ServerDHParams params;
                  Signature signed_params;
            case rsa:
                  ServerRSAParams params;
                  Signature signed_params;
            case fortezza_dms:
                  ServerFortezzaParams params;
        };
} ServerKeyExchange;

enum { anonymous, rsa, dsa } SignatureAlgorithm;

digitally-signed struct {
        select(SignatureAlgorithm) {
             case anonymous: struct { };
             case rsa:
                  opaque md5_hash[16];
                  opaque sha_hash[20];
             case dsa:
                  opaque sha_hash[20];
        };
} Signature;

enum {
        RSA_sign(1), DSS_sign(2), RSA_fixed_DH(3), DSS_fixed_DH(4),
        RSA_ephemeral_DH(5), DSS_ephemeral_DH(6), Fortezza_dms(20), (255)
} CertificateType;

opaque DistinguishedName<3..216-1>;

struct {
        CertificateType certificate_types<1..28-1>;
        DistinguishedName certificate_authorities<3..216-1>;
} CertificateRequest;
struct { } ServerHelloDone;

A.5 Client authentication and key exchange messages

struct {
        select (KeyExchangeAlgorithm) {
            case rsa: EncryptedPreMasterSecret;
            case diffie_hellman: DiffieHellmanClientPublicValue;
            case fortezza_dms: FortezzaKeys;
        } exchange_keys;
} ClientKeyExchange;

struct {
        ProtocolVersion client_version;
        opaque random[46];
} PreMasterSecret;

struct {
        public-key-encrypted PreMasterSecret pre_master_secret;
} EncryptedPreMasterSecret;

struct {
        opaque y_c<0..128>;
        opaque r_c[128];
        opaque y_signature[20];
        opaque wrapped_client_write_key[12];
        opaque wrapped_server_write_key[12];
        opaque client_write_iv[24];
        opaque server_write_iv[24];
        opaque master_secret_iv[24];
        opaque encrypted_preMasterSecret[48];
} FortezzaKeys;

enum { implicit, explicit } PublicValueEncoding;

struct {
        select (PublicValueEncoding) {
            case implicit: struct {};
            case explicit: opaque DH_Yc<1..216-1>;
        } dh_public;
} ClientDiffieHellmanPublic;

        struct {
             Signature signature;
        } CertificateVerify;

A.5.1 Handshake finalization message

struct {
        opaque md5_hash[16];
        opaque sha_hash[20];
} Finished;

A.6 The CipherSuite

The following values define the CipherSuite codes used in the client hello and server hello messages.

A CipherSuite defines a cipher specifications supported in SSL Version 3.0.

CipherSuite SSL_NULL_WITH_NULL_NULL                     = { 0x00,0x00 };

The following CipherSuite definitions require that the server provide an RSA certificate that can be used for key exchange. The server may request either an RSA or a DSS signature-capable certificate in the certificate request message.

CipherSuite SSL_RSA_WITH_NULL_MD5                       = { 0x00,0x01 };
CipherSuite SSL_RSA_WITH_NULL_SHA                       = { 0x00,0x02 };
CipherSuite SSL_RSA_EXPORT_WITH_RC4_40_MD5              = { 0x00,0x03 };
CipherSuite SSL_RSA_WITH_RC4_128_MD5                    = { 0x00,0x04 };
CipherSuite SSL_RSA_WITH_RC4_128_SHA                    = { 0x00,0x05 };
CipherSuite SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5          = { 0x00,0x06 };
CipherSuite SSL_RSA_WITH_IDEA_CBC_SHA                   = { 0x00,0x07 };
CipherSuite SSL_RSA_EXPORT_WITH_DES40_CBC_SHA           = { 0x00,0x08 };
CipherSuite SSL_RSA_WITH_DES_CBC_SHA                    = { 0x00,0x09 };
CipherSuite SSL_RSA_WITH_3DES_EDE_CBC_SHA               = { 0x00,0x0A };

The following CipherSuite definitions are used for server-authenticated (and optionally client-authenticated) Diffie-Hellman. DH denotes cipher suites in which the server's certificate contains the Diffie-Hellman parameters signed by the certificate authority (CA). DHE denotes ephemeral Diffie-Hellman, where the Diffie-Hellman parameters are signed by a DSS or RSA certificate, which has been signed by the CA. The signing algorithm used is specified after the DH or DHE parameter. In all cases, the client must have the same type of certificate, and must use the Diffie-Hellman parameters chosen by the server.

CipherSuite SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA        = { 0x00,0x0B };
CipherSuite SSL_DH_DSS_WITH_DES_CBC_SHA                 = { 0x00,0x0C };
CipherSuite SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA            = { 0x00,0x0D };
CipherSuite SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA        = { 0x00,0x0E };
CipherSuite SSL_DH_RSA_WITH_DES_CBC_SHA                 = { 0x00,0x0F };
CipherSuite SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA            = { 0x00,0x10 };
CipherSuite SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA       = { 0x00,0x11 };
CipherSuite SSL_DHE_DSS_WITH_DES_CBC_SHA                = { 0x00,0x12 };
CipherSuite SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA           = { 0x00,0x13 };
CipherSuite SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA       = { 0x00,0x14 };
CipherSuite SSL_DHE_RSA_WITH_DES_CBC_SHA                = { 0x00,0x15 };
CipherSuite SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA           = { 0x00,0x16 };

The following cipher suites are used for completely anonymous Diffie-Hellman communications in which neither party is authenticated. Note that this mode is vulnerable to man-in-the-middle attacks and is therefore strongly discouraged.

CipherSuite SSL_DH_anon_EXPORT_WITH_RC4_40_MD5          = { 0x00,0x17 };
CipherSuite SSL_DH_anon_WITH_RC4_128_MD5                = { 0x00,0x18 };
CipherSuite SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA       = { 0x00,0x19 };
CipherSuite SSL_DH_anon_WITH_DES_CBC_SHA                = { 0x00,0x1A };
CipherSuite SSL_DH_anon_WITH_3DES_EDE_CBC_SHA           = { 0x00,0x1B };

The final cipher suite is for the Fortezza token.

CipherSuite SSL_FORTEZZA_DMS_WITH_NULL_SHA              = { 0X00,0X1C };
CipherSuite SSL_FORTEZZA_DMS_WITH_FORTEZZA_CBC_SHA      = { 0x00,0x1D };

Note: All cipher suites whose first byte is 0xFF are considered private and can be used for defining local/experimental algorithms. Interoperability of such types is a local matter.

Note: Additional cipher suites will be considered for implementation only with submission of notarized letters from two independent entities. Netscape Communications Corp. will act as an interim registration office, until a public standards body assumes control of SSL.

A.7 The CipherSpec

A cipher suite identifies a CipherSpec. These structures are part of the SSL session state. The CipherSpec includes:

enum { stream, block } CipherType;
enum { true, false } IsExportable;
enum { null, rc4, rc2, des, 3des, des40, fortezza } BulkCipherAlgorithm;
enum { null, md5, sha } MACAlgorithm;

struct {
        BulkCipherAlgorithm bulk_cipher_algorithm;
        MACAlgorithm mac_algorithm;
        CipherType cipher_type;
        IsExportable is_exportable
        uint8 hash_size;
        uint8 key_material;
        uint8 IV_size;
} CipherSpec;


Appendix B

B. Glossary

application protocol
An application protocol is a protocol that normally layers directly on top of the transport layer (e.g., TCP/IP). Examples include HTTP, TELNET, FTP, and SMTP.

asymmetric cipher
See public key cryptography.

authentication
Authentication is the ability of one entity to determine the identity of another entity.

block cipher
A block cipher is an algorithm that operates on plaintext in groups of bits, called blocks. 64 bits is a typical block size.

bulk cipher
A symmetric encryption algorithm used to encrypt large quantities of data.

Cipher Block Chaining Mode (CBC)
CBC is a mode in which every plaintext block encrypted with the block cipher is first exclusive-Ored with the previous ciphertext block (or, in the case of the first block, with the initialization vector).

certificate
As part of the X.509 protocol (a.k.a. ISO Authentication framework), certificates are assigned by a trusted Certificate Authority and provide verification of a party's identity and may also supply its public key.

client
The application entity that initiates a connection to a server.

client write key
The key used to encrypt data written by the client.

client write MAC secret
The secret data used to authenticate data written by the client.

connection
A connection is a transport (in the OSI layering model definition) that provides a suitable type of service. For SSL, such connections are peer to peer relationships. The connections are transient. Every connection is associated with one session.

Data Encryption Standard (DES)
DES is a very widely used symmetric encryption algorithm. DES is a block cipher.

Digital Signature Standard (DSS)
A standard for digital signing, including the Digital Signing Algorithm, approved by the National Institute of Standards and Technology, defined in NIST FIPS PUB 186, "Digital Signature Standard," published May, 1994 by the U.S. Dept. of Commerce.

digital signatures
Digital signatures utilize public key cryptography and one-way hash functions to produce a signature of the data that can be authenticated, and is difficult to forge or repudiate.

Fortezza
A PCMCIA card that provides both encryption and digital.

handshake
An initial negotiation between client and server that establishes the parameters of their transactions.

Initialization Vector (IV)
When a block cipher is used in CBC mode, the initialization vector is exclusive-ORed with the first plaintext block prior to encryption.

IDEA
A 64-bit block cipher designed by Xuejia Lai and James Massey.

Message Authentication Code (MAC)
A Message Authentication Code is a one-way hash computed from a message and some secret data. Its purpose is to detect if the message has been altered.

master secret
Secure secret data used for generating encryption keys, MAC secrets, and IVs.

MD5
MD5 [7] is a secure hashing function that converts an arbitrarily long data stream into a digest of fixed size.

public key cryptography
A class of cryptographic techniques employing two-key ciphers. Messages encrypted with the public key can only be decrypted with the associated private key. Conversely, messages signed with the private key can be verified with the public key.

one-way hash function
A one-way transformation that converts an arbitrary amount of data into a fixed-length hash. It is computationally hard to reverse the transformation or to find collisions. MD5 and SHA are examples of one-way hash functions.

RC2, RC4
Proprietary bulk ciphers from RSA Data Security, Inc. (There is no good reference to these as they are unpublished works; however, see [RSADSI]). RC2 is block cipher and RC4 is a stream cipher.

RSA
A very widely used public-key algorithm that can be used for either encryption or digital signing.

salt
Non-secret random data used to make export encryption keys resist precomputation attacks.

server
The server is the application entity that responds to requests for connections from clients. The server is passive, waiting for requests from clients.

session
A SSL session is an association between a client and a server. Sessions are created by the handshake protocol. Sessions define a set of cryptographic security parameters, which can be shared among multiple connections. Sessions are used to avoid the expensive negotiation of new security parameters for each connection.

session identifier
A session identifier is a value generated by a server that identifies a particular session.

server write key
The key used to encrypt data written by the server.

server write MAC secret
The secret data used to authenticate data written by the server.

SHA
The Secure Hash Algorithm is defined in FIPS PUB 180-1. It produces a 20-byte output [SHA].

stream cipher
An encryption algorithm that converts a key into a cryptographically-strong keystream, which is then exclusive-ORed with the plaintext..

symmetric cipher
See bulk cipher.


Appendix C

C. CipherSuite definitions

CipherSuite IsEx Key Exchange Cipher Hash
SSL_NULL_WITH_NULL_NULL * NULL NULL NULL
SSL_RSA_WITH_NULL_MD5 * RSA NULL MD5
SSL_RSA_WITH_NULL_SHA * RSA NULL SHA
SSL_RSA_EXPORT_WITH_RC4_40_MD5 * RSA_EXPORT RC4_40 MD5
SSL_RSA_WITH_RC4_128_MD5   RSA RC4_128 MD5
SSL_RSA_WITH_RC4_128_SHA   RSA RC4_128 SHA
SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5 * RSA_EXPORT RC2_CBC_40 MD5
SSL_RSA_WITH_IDEA_CBC_SHA   RSA IDEA_CBC SHA
SSL_RSA_EXPORT_WITH_DES40_CBC_SHA * RSA_EXPORT DES40_CBC SHA
SSL_RSA_WITH_DES_CBC_SHA   RSA DES_CBC SHA
SSL_RSA_WITH_3DES_EDE_CBC_SHA   RSA 3DES_EDE_CBC SHA
SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA * DH_DSS_EXPORT DES40_CBC SHA
SSL_DH_DSS_WITH_DES_CBC_SHA   DH_DSS DES_CBC SHA
SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA   DH_DSS 3DES_EDE_CBC SHA
SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA * DH_RSA_EXPORT DES40_CBC SHA
SSL_DH_RSA_WITH_DES_CBC_SHA   DH_RSA DES_CBC SHA
SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA   DH_RSA 3DES_EDE_CBC SHA
SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA * DHE_DSS_EXPORT DES40_CBC SHA
SSL_DHE_DSS_WITH_DES_CBC_SHA   DHE_DSS DES_CBC SHA
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA   DHE_DSS 3DES_EDE_CBC SHA
SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA * DHE_RSA_EXPORT DES40_CBC SHA
SSL_DHE_RSA_WITH_DES_CBC_SHA   DHE_RSA DES_CBC SHA
SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA   DHE_RSA 3DES_EDE_CBC SHA
SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 * DH_anon_EXPORT RC4_40 MD5
SSL_DH_anon_WITH_RC4_128_MD5   DH_anon RC4_128 MD5
SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA   DH_anon DES40_CBC SHA
SSL_DH_anon_WITH_DES_CBC_SHA   DH_anon DES_CBC SHA
SSL_DH_anon_WITH_3DES_EDE_CBC_SHA   DH_anon 3DES_EDE_CBC SHA
SSL_FORTEZZA_DMS_WITH_NULL_SHA   FORTEZZA_DMS NULL SHA
SSL_FORTEZZA_DMS_WITH_FORTEZZA_CBC_SHA   FORTEZZA_DMS FORTEZZA_CBC SHA
* indicates IsExportable is true.

KeyAgreement Description Key size limit
DHE_DSS Ephemeral DH with DSS signatures None
DHE_DSS_EXPORT Ephemeral DH with DSS signatures DH = 512 bits
DHE_RSA Ephemeral DH with RSA signatures None
DHE_RSA_EXPORT Ephemeral DH with RSA DH = 512 bits, RSA = none
DH_anon Anonymous DH, no signatures None
DH_anon_EXPORT Anonymous DH, no signatures DH = 512 bits
DH_DSS DH with DSS-based certificates None
DH_DSS_EXPORT DH with DSS-based certificates DH = 512 bits
DH_RSA DH with RSA-based certificates None
DH_RSA_EXPORT DH with RSA-based certificates DH = 512 bits, RSA = none.
FORTEZZA_DMS Fortezza DMS. Details unpublished. N/A
NULL No key exchange. N/A
RSA RSA key exchange. None
RSA_EXPORT RSA key exchange. RSA = 512 bits.


Key size limit
The key size limit gives the size of the largest public key that can be legally used for encryption in cipher suites that are exportable.

Cipher Cipher Type IsEx Key Material Exp. Key Material Effective Key Bits IV_Size Block Size
NULL Stream * 0 0 0 0 N/A
FORTEZZA_CBC Block   NA (**) 12 (**) 96 (**) 20 (**) 8
IDEA_CBC Block   16 16 128 8 8
RC2_CBC_40 Block * 5 16 40 8 8
RC4_40 Stream * 5 16 40 0 N/A
RC4_128 Stream   16 16 128 0 N/A
DES40_CBC Block * 5 8 40 8 8
DES_CBC Block   8 8 56 8 8
3DES_EDE_CBC Block   24 24 168 8 8

* Indicares IsExportable is true.
** Fortezza uses its own key and IV generation algorithms.

Key Material
The number of bytes from the key_block that are used for generating the write keys.

Expanded Key Material
The number of bytes actually fed into the encryption algorithm.

Effective Key Bits
How much entropy material is in the key material being fed into the encryption routines.

Hash function HashSize Padding Size
NULL 0 0
MD5 16 48
SHA 20 40


Appendix D

D. Implementation Notes

The SSL protocol cannot prevent many common security mistakes. This section provides several recommendations to assist implementors.

D.1 Temporary RSA keys

US Export restrictions limit RSA keys used for encryption to 512 bits, but do not place any limit on lengths of RSA keys used for signing operations. Certificates often need to be larger than 512 bits, since 512-bit RSA keys are not secure enough for high-value transactions or for applications requiring long-term security. Some certificates are also designated signing-only, in which case they cannot be used for key exchange.

When the public key in the certificate cannot be used for encryption, the server signs a temporary RSA key, which is then exchanged. In exportable applications, the temporary RSA key should be the maximum allowable length (i.e., 512 bits). Because 512-bit RSA keys are relatively insecure, they should be changed often. For typical electronic commerce applications, it is suggested that keys be changed daily or every 500 transactions, and more often if possible. Note that while it is acceptable to use the same temporary key for multiple transactions, it must be signed each time it is used.

RSA key generation is a time-consuming process. In many cases, a low-priority process can be assigned the task of key generation. Whenever a new key is completed, the existing temporary key can be replaced with the new one.

D.2 Random Number Generation and Seeding

SSL requires a cryptographically-secure pseudorandom number generator (PRNG). Care must be taken in designing and seeding PRNGs. PRNGs based on secure hash operations, most notably MD5 and/or SHA, are acceptable, but cannot provide more security than the size of the random number generator state. (For example, MD5-based PRNGs usually provide 128 bits of state.)

To estimate the amount of seed material being produced, add the number of bits of unpredictable information in each seed byte. For example, keystroke timing values taken from a PC-compatible's 18.2 Hz timer provide 1 or 2 secure bits each, even though the total size of the counter value is 16 bits or more. To seed a 128-bit PRNG, one would thus require approximately 100 such timer values.

Note: The seeding functions in RSAREF and versions of BSAFE prior to 3.0 are order-independent. For example, if 1000 seed bits are supplied, one at a time, in 1000 separate calls to the seed function, the PRNG will end up in a state which depends only on the number of 0 or 1 seed bits in the seed data (i.e., there are 1001 possible final states). Applications using BSAFE or RSAREF must take extra care to ensure proper seeding.

D.3 Certificates and authentication

Implementations are responsible for verifying the integrity of certificates and should generally support certificate revocation messages. Certificates should always be verified to ensure proper signing by a trusted Certificate Authority (CA). The selection and addition of trusted CAs should be done very carefully. Users should be able to view information about the certificate and root CA.

D.4 CipherSuites

SSL supports a range of key sizes and security levels, including some which provide no or minimal security. A proper implementation will probably not support many cipher suites. For example, 40-bit encryption is easily broken, so implementations requiring strong security should not allow 40-bit keys. Similarly, anonymous Diffie-Hellman is strongly discouraged because it cannot prevent man-in-the-middle attacks. Applications should also enforce minimum and maximum key sizes. For example, certificate chains containing 512-bit RSA keys or signatures are not appropriate for high-security applications.


Appendix E

E. Version 2.0 Backward Compatibility

Version 3.0 clients that support Version 2.0 servers must send Version 2.0 client hello messages [SSL-2]. Version 3.0 servers should accept either client hello format. The only deviations from the Version 2.0 specification are the ability to specify a version with a value of three and the support for more ciphering types in the CipherSpec.

Warning: The ability to send Version 2.0 client hello messages will be phased out with all due haste. Implementors should make every effort to move forward as quickly as possible. Version 3.0 provides better mechanisms for transitioning to newer versions.

The following cipher specifications are carryovers from SSL Version 2.0. These are assumed to use RSA for key exchange and authentication.

V2CipherSpec SSL_RC4_128_WITH_MD5                       = { 0x01,0x00,0x80 };
V2CipherSpec SSL_RC4_128_EXPORT40_WITH_MD5              = { 0x02,0x00,0x80 };
V2CipherSpec SSL_RC2_CBC_128_CBC_WITH_MD5               = { 0x03,0x00,0x80 };
V2CipherSpec SSL_RC2_CBC_128_CBC_EXPORT40_WITH_MD5      = { 0x04,0x00,0x80 };
V2CipherSpec SSL_IDEA_128_CBC_WITH_MD5                  = { 0x05,0x00,0x80 };
V2CipherSpec SSL_DES_64_CBC_WITH_MD5                    = { 0x06,0x00,0x40 };
V2CipherSpec SSL_DES_192_EDE3_CBC_WITH_MD5              = { 0x07,0x00,0xC0 };

Cipher specifications introduced in Version 3.0 can be included in Version 2.0 client hello messages using the syntax below. Any V2CipherSpec element with its first byte equal to zero will be ignored by Version 2.0 servers. Clients sending any of the above V2CipherSpecs should also include the Version 3.0 equivalent (see Appendix A.6):

V2CipherSpec (see Version 3.0 name)                  = { 0x00, CipherSuite };

E.1 Version 2 client hello

The Version 2.0 client hello message is presented below using this document's presentation model. The true definition is still assumed to be the SSL Version 2.0 specification.
uint8 V2CipherSpec[3];
struct {
    uint8        msg_type;
    Version      version;
    uint16       cipher_spec_length;
    uint16       session_id_length;
    uint16       challenge_length;
    V2CipherSpec cipher_specs[V2ClientHello.cipher_spec_length];
    opaque       session_id[V2ClientHello.session_id_length];
    Random       challenge;
} V2ClientHello;

msg_type
This field, in conjunction with the version field, identifies a version 2 client hello message. The value should equal one (1).

version
The highest version of the protocol supported by the client (equals ProtocolVersion.version, see Appendix A.1.1 ).

cipher_spec_length
This field is the total length of the field cipher_specs. It cannot be zero and must be a multiple of the V2CipherSpec length (3).

session_id_length
This field must have a value of either zero or 16. If zero, the client is creating a new session. If 16, the session_id field will contain the 16 bytes of session identification.

challenge_length
The length in bytes of the client's challenge to the server to authenticate itself. This value must be 32.

cipher_specs
This is a list of all CipherSpecs the client is willing and able to use. There must be at least one CipherSpec acceptable to the server.

session_id
If this field's length is not zero, it will contain the identification for a session that the client wishes to resume.

challenge
The client's challenge to the server for the server to identify itself is a (nearly) arbitrary length random. The Version 3.0 server will right justify the challenge data to become the ClientHello.random data (padded with leading zeroes, if necessary), as specified in this Version 3.0 protocol. If the length of the challenge is greater than 32 bytes, then only the last 32 bytes are used. It is legitimate (but not necessary) for a V3 server to reject a V2 ClientHello that has fewer than 16 bytes of challenge data.

Note: Requests to resume an SSL 3.0 session should use an SSL 3.0 client hello.

E.2 Avoiding man-in-the-middle version rollback

When SSL Version 3.0 clients fall back to Version 2.0 compatibility mode, they use special PKCS #1 block formatting. This is done so that Version 3.0 servers will reject Version 2.0 sessions with Version 3.0-capable clients.

When Version 3.0 clients are in Version 2.0 compatibility mode, they set the right-hand (least-significant) 8 random bytes of the PKCS padding (not including the terminal null of the padding) for the RSA encryption of the ENCRYPTED-KEY-DATA field of the CLIENT-MASTER-KEY to 0x03 (the other padding bytes are random). After decrypting the ENCRYPTED-KEY-DATA field, servers that support SSL 3.0 should issue an error if these eight padding bytes are 0x03. Version 2.0 servers receiving blocks padded in this manner will proceed normally.


Appendix F

F. Security analysis

The SSL protocol is designed to establish a secure connection between a client and a server communicating over an insecure channel. This document makes several traditional assumptions, including that attackers have substantial computational resources and cannot obtain secret information from sources outside the protocol. Attackers are assumed to have the ability to capture, modify, delete, replay, and otherwise tamper with messages sent over the communication channel. This appendix outlines how SSL has been designed to resist a variety of attacks.

F.1 Handshake protocol

The handshake protocol is responsible for selecting a CipherSpec and generating a MasterSecret, which together comprise the primary cryptographic parameters associated with a secure session. The handshake protocol can also optionally authenticate parties who have certificates signed by a trusted certificate authority.

F.1.1 Authentication and key exchange

SSL supports three authentication modes: authentication of both parties, server authentication with an unauthenticated client, and total anonymity. Whenever the server is authenticated, the channel should be secure against man-in-the-middle attacks, but completely anonymous sessions are inherently vulnerable to such attacks. Anonymous servers cannot authenticate clients, since the client signature in the certificate verify message may require a server certificate to bind the signature to a particular server.

If the server is authenticated, its certificate message must provide a valid certificate chain leading to an acceptable certificate authority. Similarly, authenticated clients must supply an acceptable certificate to the server. Each party is responsible for verifying that the other's certificate is valid and has not expired or been revoked.

The general goal of the key exchange process is to create a pre_master_secret known to the communicating parties and not to attackers. The pre_master_secret will be used to generate the master_secret (see Section 8.1). The master_secret is required to generate the finished messages, encryption keys, and MAC secrets (see Sections 7.6.9 and 8.2.2). By sending a correct finished message, parties thus prove that they know the correct pre_master_secret.

F.1.1.1 Anonymous key exchange

Completely anonymous sessions can be established using RSA, Diffie-Hellman, or Fortezza for key exchange.

With anonymous RSA, the client encrypts a pre_master_secret with the server's uncertified public key extracted from the server key exchange message. The result is sent in a client key exchange message. Since eavesdroppers do not know the server's private key, it will be infeasible for them to decode the pre_master_secret.

With Diffie-Hellman or Fortezza, the server's public parameters are contained in the server key exchange message and the client's are sent in the client key exchange message. Eavesdroppers who do not know the private values should not be able to find the Diffie-Hellman result (i.e. the pre_master_secret) or the Fortezza token encryption key (TEK).

Warning: Completely anonymous connections only provide protection against passive eavesdropping. Unless an independent tamper-proof channel is used to verify that the finished messages were not replaced by an attacker, server authentication is required in environments where active man-in-the-middle attacks are a concern.

F.1.1.2 RSA key exchange and authentication

With RSA, key exchange and server authentication are combined. The public key may be either contained in the server's certificate or may be a temporary RSA key sent in a server key exchange message. When temporary RSA keys are used, they are signed by the server's RSA or DSS certificate. The signature includes the current ClientHello.random, so old signatures and temporary keys cannot be replayed. Servers may use a single temporary RSA key for multiple negotiation sessions.

Note: The temporary RSA key option is useful if servers need large certificates but must comply with government-imposed size limits on keys used for key exchange.

After verifying the server's certificate, the client encrypts a pre_master_secret with the server's public key. By successfully decoding the pre_master_secret and producing a correct finished message, the server demonstrates that it knows the private key corresponding to the server certificate.

When RSA is used for key exchange, clients are authenticated using the certificate verify message (see Section 7.6.8). The client signs a value derived from the master_secret and all preceding handshake messages. These handshake messages include the server certificate, which binds the signature to the server, and ServerHello.random, which binds the signature to the current handshake process.

F.1.1.3 Diffie-Hellman key exchange with authentication

When Diffie-Hellman key exchange is used, the server can either supply a certificate containing fixed Diffie-Hellman parameters or can use the client key exchange message to send a set of temporary Diffie-Hellman parameters signed with a DSS or RSA certificate. Temporary parameters are hashed with the hello.random values before signing to ensure that attackers do not replay old parameters. In either case, the client can verify the certificate or signature to ensure that the parameters belong to the server.

If the client has a certificate containing fixed Diffie-Hellman parameters, its certificate contains the information required to complete the key exchange. Note that in this case the client and server will generate the same Diffie-Hellman result (i.e., pre_master_secret)every time they communicate. To prevent the pre_master_secret from staying in memory any longer than necessary, it should be converted into the master_secret as soon as possible. Client Diffie-Hellman parameters must be compatible with those supplied by the server for the key exchange to work.

If the client has a standard DSS or RSA certificate or is unauthenticated, it sends a set of temporary parameters to the server in the client key exchange message, then optionally uses a certificate verify message to authenticate itself.

F.1.1.4 Fortezza

Fortezza's design is classified, but at the protocol level it is similar to Diffie-Hellman with fixed public values contained in certificates. The result of the key exchange process is the token encryption key (TEK), which is used to wrap data encryption keys, client write key, server write key, and master secret encryption key. The data encryption keys are not derived from the pre_master_secret because unwrapped keys are not accessible outside the token. The encrypted pre_master_secret is sent to the server in a client key exchange message.

F.1.2 Version rollback attacks

Because SSL Version 3.0 includes substantial improvements over SSL Version 2.0, attackers may try to make Version 3.0-capable clients and servers fall back to Version 2.0. This attack is occurring if (and only if) two Version 3.0-capable parties use an SSL 2.0 handshake.

Although the solution using non-random PKCS #1 block type 2 message padding is inelegant, it provides a reasonably secure way for Version 3.0 servers to detect the attack. This solution is not secure against attackers who can brute force the key and substitute a new ENCRYPTED-KEY-DATA message containing the same key (but with normal padding) before the application specified wait threshold has expired. Parties concerned about attacks of this scale should not be using 40-bit encryption keys anyway. Altering the padding of the least-significant 8 bytes of the PKCS padding does not impact security, since this is essentially equivalent to increasing the input block size by 8 bytes.

F.1.3 Detecting attacks against the handshake protocol

An attacker might try to influence the handshake exchange to make the parties select different encryption algorithms than they would normally choose. Because many implementations will support 40-bit exportable encryption and some may even support null encryption or MAC algorithms, this attack is of particular concern.

For this attack, an attacker must actively change one or more handshake messages. If this occurs, the client and server will compute different values for the handshake message hashes. As a result, the parties will not accept each others' finished messages. Without the master_secret, the attacker cannot repair the finished messages, so the attack will be discovered.

F.1.4 Resuming sessions

When a connection is established by resuming a session, new ClientHello.random and ServerHello.random values are hashed with the session's master_secret. Provided that the master_secret has not been compromised and that the secure hash operations used to produce the encryption keys and MAC secrets are secure, the connection should be secure and effectively independent from previous connections. Attackers cannot use known encryption keys or MAC secrets to compromise the master_secret without breaking the secure hash operations (which use both SHA and MD5).

Sessions cannot be resumed unless both the client and server agree. If either party suspects that the session may have been compromised, or that certificates may have expired or been revoked, it should force a full handshake. An upper limit of 24 hours is suggested for session ID lifetimes, since an attacker who obtains a master_secret may be able to impersonate the compromised party until the corresponding session ID is retired. Applications that may be run in relatively insecure environments should not write session IDs to stable storage.

F.1.5 MD5 and SHA

SSL uses hash functions very conservatively. Where possible, both MD5 and SHA are used in tandem to ensure that non-catastrophic flaws in one algorithm will not break the overall protocol.

F.2 Protecting application data

The master_secret is hashed with the ClientHello.random and ServerHello.random to produce unique data encryption keys and MAC secrets for each connection. Fortezza encryption keys are generated by the token, and are not derived from the master_secret.

Outgoing data is protected with a MAC before transmission. To prevent message replay or modification attacks, the MAC is computed from the MAC secret, the sequence number, the message length, the message contents, and two fixed character strings. The message type field is necessary to ensure that messages intended for one SSL Record Layer client are not redirected to another. The sequence number ensures that attempts to delete or reorder messages will be detected. Since sequence numbers are 64-bits long, they should never overflow. Messages from one party cannot be inserted into the other's output, since they use independent MAC secrets. Similarly, the server-write and client-write keys are independent so stream cipher keys are used only once.

If an attacker does break an encryption key, all messages encrypted with it can be read. Similarly, compromise of a MAC key can make message modification attacks possible. Because MACs are also encrypted, message-alteration attacks generally require breaking the encryption algorithm as well as the MAC.

Note: MAC secrets may be larger than encryption keys, so messages can remain tamper resistant even if encryption keys are broken.

F.3 Final notes

For SSL to be able to provide a secure connection, both the client and server systems, keys, and applications must be secure. In addition, the implementation must be free of security errors.

The system is only as strong as the weakest key exchange and authentication algorithm supported, and only trustworthy cryptographic functions should be used. Short public keys, 40-bit bulk encryption keys, and anonymous servers should be used with great caution. Implementations and users must be careful when deciding which certificates and certificate authorities are acceptable; a dishonest certificate authority can do tremendous damage.


Appendix G

G. Patent Statement

This version of the SSL protocol relies on the use of patented public key encryption technology for authentication and encryption. The Internet Standards Process as defined in RFC 1310 requires a written statement from the Patent holder that a license will be made available to applicants under reasonable terms and conditions prior to approving a specification as a Proposed, Draft or Internet Standard.

The Massachusetts Institute of Technology has granted RSA Data Security, Inc., exclusive sub-licensing rights to the following patent issued in the United States:

Cryptographic Communications System and Method ("RSA"), No. 4,405,829

The Board of Trustees of the Leland Stanford Junior University have granted Caro-Kann Corporation, a wholly owned subsidiary corporation, exclusive sub-licensing rights to the following patents issued in the United States, and all of their corresponding foreign patents:

Cryptographic Apparatus and Method ("Diffie-Hellman"), No. 4,200,770
Public Key Cryptographic Apparatus and Method ("Hellman-Merkle"), No. 4,218,582

The Internet Society, Internet Architecture Board, Internet Engineering Steering Group and the Corporation for National Research Initiatives take no position on the validity or scope of the patents and patent applications, nor on the appropriateness of the terms of the assurance. The Internet Society and other groups mentioned above have not made any determination as to any other intellectual property rights which may apply to the practice of this standard. Any further consideration of these matters is the user's own responsibility.

Netscape Communications Corporation
SSL Version 3.0
March 1996


Connected: An Internet Encyclopedia
Appendices