7 Transport Layer Security Working Group John Banes
8 INTERNET-DRAFT Microsoft Corporation
9 Expires January, 2002 Richard Harrington
13 56-bit Export Cipher Suites For TLS
14 draft-ietf-tls-56-bit-ciphersuites-01.txt
16 1. Status of this Memo
18 This document is an Internet-Draft and is subject to all provisions
19 of Section 10 of RFC2026. Internet-Drafts are working documents of
20 the Internet Engineering Task Force (IETF), its areas, and its
21 working groups. Note that other groups may also distribute
22 working documents as Internet-Drafts.
24 Internet-Drafts are draft documents valid for a maximum of six months
25 and may be updated, replaced, or made obsolete by other documents at
26 any time. It is inappropriate to use Internet-Drafts as reference
27 material or to cite them other than as "work in progress."
29 The list of current Internet-Drafts can be accessed at
30 http://www.ietf.org/1id-abstracts.html
32 The list of Internet-Draft Shadow Directories can be accessed at
33 http://www.ietf.org/shadow.html
38 This document describes several cipher suites to be used with the
39 Transport Layer Security (TLS) protocol. Changes in US export
40 regulations in 1999 permitted the export of software programs
41 using 56-bit data encryption and 1024-bit key exchange.
42 The cipher suites described in this document were designed to take
43 advantage of this change in the regulations.
47 The following values define the CipherSuite codes used in the client
48 hello and server hello messages.
50 The following CipherSuite definitions require that the server
51 provide an RSA certificate that can be used for key exchange. The
52 server may request either an RSA or a DSS signature-capable
53 certificate in the certificate request message.
55 CipherSuite TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA = { 0x00,0x62 };
56 CipherSuite TLS_RSA_EXPORT1024_WITH_RC4_56_SHA = { 0x00,0x64 };
59 Banes Expires January, 2002 [Page 1]
60 \fINTERNET-DRAFT 56-bit Export TLS January 15, 1999
63 The following CipherSuite definitions are used for
64 server-authenticated (and optionally client-authenticated)
65 Diffie-Hellman. DHE denotes ephemeral Diffie-Hellman, where the
66 Diffie-Hellman parameters are signed by a DSS certificate, which
67 has been signed by the CA.
69 CipherSuite TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA = { 0x00,0x63 };
70 CipherSuite TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA = { 0x00,0x65 };
71 CipherSuite TLS_DHE_DSS_WITH_RC4_128_SHA = { 0x00,0x66 };
74 4. CipherSuite definitions
76 CipherSuite Is Key Cipher Hash
79 TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA * RSA_EXPORT1024 DES_CBC SHA
80 TLS_RSA_EXPORT1024_WITH_RC4_56_SHA * RSA_EXPORT1024 RC4_56 SHA
81 TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA * RSA_EXPORT1024 DES_CBC SHA
82 TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA * DHE_DSS_EXPORT1024 RC4_56 SHA
83 TLS_DHE_DSS_WITH_RC4_128_SHA DHE_DSS RC4_128 SHA
85 * Indicates IsExportable is True
89 Algorithm Description Key size limit
91 RSA_EXPORT1024 RSA key exchange RSA = 1024 bits
92 DHE_DSS_EXPORT1024 Ephemeral DH with DSS signatures DH = 1024 bits
95 The key size limit gives the size of the largest public key that
96 can be legally used for encryption in cipher suites that are
99 Key Expanded Effective IV Block
100 Cipher Type Material Key Material Key Bits Size Size
102 RC4_56 Stream 7 16 56 0 N/A
103 DES_CBC Block 8 8 56 8 8
106 5. Implementation Notes
108 When an RSA_EXPORT1024 cipher suite is used, and the server's RSA
109 Key is larger than 1024 bits in length, then the server must send
110 a server key exchange message to the client. This message is to
111 contain a temporary RSA key, signed by the server. This temporary
112 RSA key should be the maximum allowable length (i.e., 1024 bits).
115 Banes Expires January, 2002 [Page 2]
116 \fINTERNET-DRAFT 56-bit Export TLS January 15, 1999
119 Servers with a large RSA key will often maintain two temporary RSA
120 keys: a 512-bit key used to support the RSA_EXPORT cipher suites,
121 and a 1024-bit key used to support the RSA_EXPORT1024 cipher suites.
123 When 56-bit DES keys are derived for an export cipher suite, the
124 additional export key derivation step must be performed. That is,
125 the final read and write DES keys (and the IV) are not taken
126 directly from the key_block.
130 [TLS] T. Dierks, C. Allen, The TLS Protocol,
131 <draft-ietf-tls-protocol-06.txt>, November 1998.
135 John Banes Richard Harrington
136 Microsoft Corp. Qpass Inc.
137 jbanes@microsoft.com rharrington@qpass.com
171 Banes Expires January, 2002 [Page 3]