Internet-Draft Abbreviated Title May 2024
Freedman, et al. Expires 2 December 2024 [Page]
Workgroup:
HTTPbis
Internet-Draft:
draft-http2-aes256-00
Published:
Intended Status:
Informational
Expires:
Authors:
J. Freedman, Ed.
CYMERTEK
L. Stark, Ed.
CYMERTEK
J. Oliver, Ed.
CYMERTEK

HTTP/2 AES-256

Abstract

This RFC is an official specification for the Internet community. It incorporates by reference, amends, corrects, and supplements the primary protocol standards documents relating to http/2.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 2 November 2024.

Table of Contents

1. Introduction

The optimized expression of the semantics of the Hypertext Transfer Protocol (HTTP)[RFC9110], referred to as HTTP version 2 (HTTP/2)[RFC9113] specifies a requirement of TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 which does not meet the needs of a post-quantum cryptography world. In order to allow for stronger cryptography to be enforced, this document specifies an amendement to the original specification.

1.1. Requirements Language

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here.

2. Cipher Requirements

In the HTTP/2 specification [RFC9113], section 9.2.2, paragraph 4, it is explicitly stated that any deployment of HTTP/2 using TLS 1.2 [RFC8446] must adhere to certain cipher suite requirement. In order to contend with post-quantum cryptographic abilities, this document specifies alternate cipher requirements.

With this document, as like the original, the need to mitigate the risk of non-intersecting sets of permitted cipher suites causing TLS handshake failures continues to be a real problem. To avoid this problem, HTTP/2 deployments using TLS 1.2 MUST support TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [RFC5289] and TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [RFC5289], both with the P-256 elliptic curve [RFC8422].

Additionally, server implementations of HTTP/2 MUST also include an end-user system administrator configurable option to deactivate the lower cipher option, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, in favor of the higher one, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384. The default should always be to support TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, which maintains backward compatibility for devices with lower encryption requirements. This end-user disabling switch is essential for those specific instances where the target application necessitates a higher level of cipher strength.

3. IANA Considerations

This addendum includes no additional request to IANA than what has been requested in HTTP/2[RFC9113].

4. Security Considerations

This addendum the same ciphers as defined in HTTP/2[RFC9113] and adds an additional required stronger cipher for post-quantum security.

5. References

5.1. Normative References

[RFC9110]
Fielding, R., Ed., Nottingham, M., Ed., and J. Reschke, Ed., "HTTP Semantics", STD 97, RFC 9110, DOI 10.17487/RFC9110, , <https://www.rfc-editor.org/info/rfc9110>.
[RFC9113]
Thomson, M., Ed. and C. Benfield, Ed., "HTTP/2", RFC 9113, DOI 10.17487/RFC9113, , <https://www.rfc-editor.org/info/rfc9113>.
[RFC2119]
Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, , <https://www.rfc-editor.org/info/rfc2119>.
[RFC8174]
Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, , <https://www.rfc-editor.org/info/rfc8174>.
[RFC8422]
Nir, Y., Josefsson, S., and M. Pegourie-Gonnard, "Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier", RFC 8422, DOI 10.17487/RFC8422, , <https://www.rfc-editor.org/info/rfc8422>.
[RFC5289]
Rescorla, E., "TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)", RFC 5289, DOI 10.17487/RFC5289, , <https://www.rfc-editor.org/info/rfc5289>.
[RFC8446]
Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 8446, DOI 10.17487/RFC8446, , <https://www.rfc-editor.org/info/rfc8446>.

Authors' Addresses

Jason Freedman (editor)
CYMERTEK
Larry Stark (editor)
CYMERTEK
Justin Oliver (editor)
CYMERTEK