idnits 2.17.1 draft-ietf-ipsec-ciph-aes-ccm-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 2003) is 7465 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'JUMBO' is mentioned on line 256, but not defined -- Possible downref: Non-RFC (?) normative reference: ref. 'AES' ** Obsolete normative reference: RFC 2407 (ref. 'DOI') (Obsoleted by RFC 4306) -- Possible downref: Non-RFC (?) normative reference: ref. 'ESP' -- Possible downref: Non-RFC (?) normative reference: ref. 'CCM' -- Obsolete informational reference (is this intentional?): RFC 2401 (ref. 'ARCH') (Obsoleted by RFC 4301) -- Obsolete informational reference (is this intentional?): RFC 2409 (ref. 'IKE') (Obsoleted by RFC 4306) -- Obsolete informational reference (is this intentional?): RFC 2411 (ref. 'ROAD') (Obsoleted by RFC 6071) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IPsec Working Group R. Housley 3 Internet Draft Vigil Security 4 expires in six months November 2003 6 Using AES CCM Mode With IPsec ESP 7 9 Status of this Memo 11 This document is an Internet-Draft and is in full conformance with all 12 provisions of Section 10 of RFC2026. 14 Internet-Drafts are working documents of the Internet Engineering Task 15 Force (IETF), its areas, and its working groups. Note that other 16 groups may also distribute working documents as Internet-Drafts. 18 Internet-Drafts are draft documents valid for a maximum of six months 19 and may be updated, replaced, or obsoleted by other documents at any 20 time. It is inappropriate to use Internet-Drafts as reference 21 material or to cite them other than as "work in progress." 23 The list of current Internet-Drafts can be accessed at 24 http://www.ietf.org/ietf/1id-abstracts.txt 26 The list of Internet-Draft Shadow Directories can be accessed at 27 http://www.ietf.org/shadow.html. 29 This document is a submission to the IETF Internet Protocol Security 30 (IPsec) Working Group. Please send comments on this document to the 31 working group mailing list (ipsec@lists.tislabs.com). 33 Distribution of this memo is unlimited. 35 Abstract 37 This document describes the use of Advanced Encryption Standard (AES) 38 in Counter with CBC-MAC (CCM) Mode, with an explicit initialization 39 vector (IV), as an IPsec Encapsulating Security Payload (ESP) 40 mechanism to provide confidentiality, data origin authentication, 41 connectionless integrity. 43 Table of Contents 45 1 Introduction .............................................. 3 46 1.1 Conventions Used In This Document ......................... 3 47 2 AES CCM Mode .............................................. 3 48 3 ESP Payload ............................................... 5 49 3.1 Initialization Vector ..................................... 5 50 3.2 Encrypted Payload ......................................... 5 51 3.3 Authentication Data ....................................... 6 52 4 Nonce Format .............................................. 6 53 5 AAD Construction .......................................... 7 54 6 Packet Expansion .......................................... 7 55 7 IKE Conventions ........................................... 7 56 7.1 Keying Material and Salt Values ........................... 8 57 7.2 Phase 1 Identifier ........................................ 8 58 7.3 Phase 2 Identifier ........................................ 9 59 7.4 Key Length Attribute ...................................... 9 60 8 Test Vectors .............................................. 9 61 9 Security Considerations ................................... 9 62 10 Design Rationale .......................................... 10 63 11 IANA Considerations ....................................... 11 64 12 Acknowledgments ........................................... 12 65 13 References ................................................ 12 66 13.1 Normative References ...................................... 12 67 13.2 Informative References .................................... 12 68 14 Author's Address .......................................... 14 69 13 Full Copyright Statement .................................. 14 71 1. Introduction 73 The Advanced Encryption Standard (AES) [AES] is a block cipher, and 74 it can be used in many different modes. This document describes the 75 use of AES in CCM (Counter with CBC-MAC) mode (AES CCM), with an 76 explicit initialization vector (IV), as an IPsec Encapsulating 77 Security Payload (ESP) [ESP] mechanism to provide confidentiality, 78 data origin authentication, connectionless integrity. 80 This document does not provide an overview of IPsec. However, 81 information about how the various components of IPsec and the way in 82 which they collectively provide security services is available in 83 [ARCH] and [ROAD]. 85 1.1. Conventions Used In This Document 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 89 document are to be interpreted as described in [STDWORDS]. 91 2. AES CCM Mode 93 CCM is a generic authenticate-and-encrypt block cipher mode [CCM]. 94 In this specification, CCM is used with the AES [AES] block cipher. 96 AES CCM has two parameters: 98 M M indicates the size of the integrity check value (ICV). 99 CCM defines values of 4, 6, 8, 10, 12, 14, and 16 octets; 100 However, to maintain alignment and provide adequate 101 security, only the values that are a multiple of four and 102 are at least eight are permitted. Implementations MUST 103 support M values of 8 octets and 16 octets, and 104 implementations MAY support an M value of 12 octets. 106 L L indicates the size of the length field in octets. CCM 107 defines values of L between 2 octets and 8 octets. 108 Implementations MUST support an L value of 4 octets, which 109 accommodates a full Jumbogram [JUMBO]; however, the length 110 includes all of the encrypted data, which also includes 111 the ESP Padding, Pad Length, and Next Header fields. 113 There are four inputs to CCM originator processing: 115 key 116 A single key is used to calculate the ICV using CBC-MAC and to 117 perform payload encryption using counter mode. AES supports 118 key sizes of 128 bits, 192 bits, and 256 bits. The default key 119 size is 128 bits, and implementations MUST support this key 120 size. Implementations MAY also support key sizes of 192 bits 121 and 256 bits. 123 nonce 124 The size of the nonce depends on the value selected for the 125 parameter L. It is 15-L octets. Implementations MUST support 126 a nonce of 11 octets. The construction of the nonce is 127 described in section 4. 129 payload 130 The payload of the ESP packet. The payload MUST NOT be longer 131 than 4,294,967,295 octets, which is the maximum size of a 132 Jumbogram [JUMBO]; however, the ESP Padding, Pad Length, and 133 Next Header fields are also part of the payload. 135 AAD 136 CCM provides data integrity and data origin authentication for 137 some data outside the payload. CCM does not allow additional 138 authenticated data (AAD) to be longer than 139 18,446,744,073,709,551,615 octets. The ICV is computed from 140 the ESP header, Payload, and ESP trailer fields, which is 141 significantly smaller than the CCM imposed limit. The 142 construction of the AAD described in section 5. 144 AES CCM requires the encryptor to generate a unique per-packet value, 145 and communicate this value to the decryptor. This per-packet value 146 is one of the component parts of the nonce, and it is referred to as 147 the initialization vector (IV). The same IV and key combination MUST 148 NOT be used more than once. The encryptor can generate the IV in any 149 manner that ensures uniqueness. Common approaches to IV generation 150 include incrementing a counter for each packet and linear feedback 151 shift registers (LFSRs). 153 AES CCM employs counter mode for encryption. As with any stream 154 cipher, reuse of the IV same value with the same key is catastrophic. 155 An IV collision immediately leaks information about the plaintext in 156 both packets. For this reason, it is inappropriate to use this CCM 157 with statically configured keys. Extraordinary measures would be 158 needed to prevent reuse of an IV value with the static key across 159 power cycles. To be safe, implementations MUST use fresh keys with 160 AES CCM. The Internet Key Exchange (IKE) [IKE] protocol can be used 161 to establish fresh keys. 163 3. ESP Payload 165 The ESP payload is comprised of the IV followed by the ciphertext. 166 The payload field, as defined in [ESP], is structured as shown in 167 Figure 1. 169 0 1 2 3 170 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 171 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 172 | Initialization Vector | 173 | (8 octets) | 174 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 175 | | 176 ~ Encrypted Payload (variable) ~ 177 | | 178 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 179 | | 180 ~ Authentication Data (variable) ~ 181 | | 182 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 184 Figure 1. ESP Payload Encrypted with AES CCM 186 3.1. Initialization Vector (IV) 188 The AES CCM IV field MUST be eight octets. The IV MUST be chosen by 189 the encryptor in a manner that ensures that the same IV value is used 190 only once for a given key. The encryptor can generate the IV in any 191 manner that ensures uniqueness. Common approaches to IV generation 192 include incrementing a counter for each packet and linear feedback 193 shift registers (LFSRs). 195 Including the IV in each packet ensures that the decryptor can 196 generate the key stream needed for decryption, even when some 197 datagrams are lost or reordered. 199 3.2. Encrypted Payload 201 The encrypted payload contains the ciphertext. 203 AES CCM mode does not require plaintext padding. However, ESP does 204 require padding to 32-bit word-align the authentication data. The 205 Padding, Pad Length, and Next Header fields MUST be concatenated with 206 the plaintext before performing encryption, as described in [ESP]. 208 3.3. Authentication Data 210 AES CCM provides an encrypted ICV. The ICV provided by CCM is 211 carried in the Authentication Data fields without further encryption. 212 Implementations MUST support ICV sizes of 8 octets and 16 octets. 213 Implementations MAY also support ICV 12 octets. 215 4. Nonce Format 217 Each packet conveys the IV that is necessary to construct the 218 sequence of counter blocks used by counter mode to generate the key 219 stream. The AES counter block 16 octets. One octet is used for the 220 CCM Flags, and 4 octets are used for the block counter, as specified 221 by the CCM L parameter. The remaining octets are the nonce. These 222 octets occupy the second through the twelfth octets in the counter 223 block. Figure 2 shows the format of the nonce. 225 0 1 2 3 226 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 227 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 228 | Salt | 229 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 230 | Initialization Vector | 231 | | 232 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 234 Figure 2. Nonce Format 236 The components of the nonce are as follows: 238 Salt 239 The salt field is 24 bits. As the name implies, it contains an 240 unpredictable value. It MUST be assigned at the beginning of 241 the security association. The salt value need not be secret, 242 but it MUST NOT be predictable prior to the beginning of the 243 security association. 245 Initialization Vector 246 The IV field is 64 bits. As described in section 3.1, the IV 247 MUST be chosen by the encryptor in a manner that ensures that 248 the same IV value is used only once for a given key. 250 This construction permits each packet to consist of up to: 252 2^32 blocks = 4,294,967,296 blocks 253 = 68,719,476,736 octets 255 This construction provides more key stream for each packet than is 256 needed to handle any IPv6 Jumbogram [JUMBO]. 258 5. AAD Construction 260 The data integrity and data origin authentication for the SPI and 261 (Extended) Sequence Number fields is provided without encrypting 262 them. Two formats are defined: one for 32-bit sequence numbers and 263 one for 64-bit extended sequence numbers. The format with 32-bit 264 sequence numbers is shown in Figure 3, and the format with 64-bit 265 extended sequence numbers is shown in Figure 4. 267 0 1 2 3 268 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 269 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 270 | SPI | 271 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 272 | 32-bit Sequence Number | 273 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 275 Figure 3. AAD Format with 32-bit Sequence Number 277 0 1 2 3 278 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 279 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 280 | SPI | 281 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 282 | 64-bit Extended Sequence Number | 283 | | 284 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 286 Figure 4. AAD Format with 64-bit Extended Sequence Number 288 6. Packet Expansion 290 The initialization vector (IV) and the integrity check value (ICV) is 291 the only sources of packet expansion. The IV always adds 8 octets to 292 the front of the payload. The ICV is added at the end of the 293 payload, and the CCM parameter M determines the size of the ICV. 294 Implementations MUST support M values of 8 octets and 16 octets, and 295 implementations MAY also support an M value of 12 octets. 297 7. IKE Conventions 299 This section describes the conventions used to generate keying 300 material and salt values for use with AES CCM using the Internet Key 301 Exchange (IKE) [IKE] protocol. The identifiers and attributes needed 302 to negotiate a security association which uses AES CCM are also 303 defined. 305 7.1. Keying Material and Salt Values 307 As previously described, implementations MUST use fresh keys with AES 308 CCM. IKE can be used to establish fresh keys. This section 309 describes the conventions for obtaining the unpredictable salt value 310 for use in the nonce from IKE. Note that this convention provides a 311 salt value that is secret as well as unpredictable. 313 IKE makes use of a pseudo-random function (PRF) to derive keying 314 material. The PRF is used iteratively to derive keying material of 315 arbitrary size, called KEYMAT. Keying material is extracted from the 316 output string without regard to boundaries. 318 The size of KEYMAT MUST be three octets longer than is needed for the 319 associated AES key. The keying material is used as follows: 321 AES CCM with a 128 bit key 322 The KEYMAT requested for each AES CCM key is 19 octets. The 323 first 16 octets are the 128-bit AES key, and the remaining 324 three octets are used as the salt value in the counter block. 326 AES CCM with a 192 bit key 327 The KEYMAT requested for each AES CCM key is 27 octets. The 328 first 24 octets are the 192-bit AES key, and the remaining 329 three octets are used as the salt value in the counter block. 331 AES CCM with a 256 bit key 332 The KEYMAT requested for each AES CCM key is 35 octets. The 333 first 32 octets are the 256-bit AES key, and the remaining 334 three octets are used as the salt value in the counter block. 336 7.2. Phase 1 Identifier 338 This document does not specify the conventions for using AES CCM for 339 IKE Phase 1 negotiations. For AES CCM to be used in this manner, a 340 separate specification is needed, and an Encryption Algorithm 341 Identifier needs to be assigned. 343 7.3. Phase 2 Identifier 345 For IKE Phase 2 negotiations, IANA has assigned three ESP Transform 346 Identifiers for AES CCM with an explicit IV: 348 for AES CCM with an 8 octet ICV; 349 for AES CCM with a 12 octet ICV; and 350 for AES CCM with a 16 octet ICV. 352 7.4. Key Length Attribute 353 Since the AES supports three key lengths, the Key Length attribute 354 MUST be specified in the IKE Phase 2 exchange [DOI]. The Key Length 355 attribute MUST have a value of 128, 192, or 256. 357 8. Test Vectors 359 Section 8 of [CCM] provides test vectors that will assist 360 implementers with AES CCM mode. 362 9. Security Considerations 364 AES CCM employs counter (CTR) mode for confidentiality. If a counter 365 value is ever used for more that one packet with the same key, then 366 the same key stream will be used to encrypt both packets, and the 367 confidentiality guarantees are voided. 369 What happens if the encryptor XORs the same key stream with two 370 different packet plaintexts? Suppose two packets are defined by two 371 plaintext byte sequences P1, P2, P3 and Q1, Q2, Q3, then both are 372 encrypted with key stream K1, K2, K3. The two corresponding 373 ciphertexts are: 375 (P1 XOR K1), (P2 XOR K2), (P3 XOR K3) 377 (Q1 XOR K1), (Q2 XOR K2), (Q3 XOR K3) 379 If both of these two ciphertext streams are exposed to an attacker, 380 then a catastrophic failure of confidentiality results, since: 382 (P1 XOR K1) XOR (Q1 XOR K1) = P1 XOR Q1 383 (P2 XOR K2) XOR (Q2 XOR K2) = P2 XOR Q2 384 (P3 XOR K3) XOR (Q3 XOR K3) = P3 XOR Q3 386 Once the attacker obtains the two plaintexts XORed together, it is 387 relatively straightforward to separate them. Thus, using any stream 388 cipher, including AES CTR, to encrypt two plaintexts under the same 389 key stream leaks the plaintext. 391 Therefore, AES CCM should not be used with statically configured 392 keys. Extraordinary measures would be needed to prevent the reuse of 393 a counter block value with the static key across power cycles. To be 394 safe, implementations MUST use fresh keys with AES CCM. The Internet 395 Key Exchange (IKE) [IKE] protocol can be used to establish fresh 396 keys. 398 When IKE is used to establish fresh keys between two peer entities, 399 separate keys are established for the two traffic flows. If a 400 different mechanism is used to establish fresh keys, one that 401 establishes only a single key to encrypt packets, then there is a 402 high probability that the peers will select the same IV values for 403 some packets. Thus, to avoid counter block collisions, ESP 404 implementations that permit use of the same key for encrypting and 405 decrypting packets with the same peer MUST ensure that the two peers 406 assign different salt values to the security association (SA). 408 Regardless of the mode used, AES with a 128-bit key is vulnerable to 409 the birthday attack after 2^64 blocks are encrypted with a single 410 key. Since ESP with Extended Sequence Numbers allows for up to 2^64 411 packets in a single security association (SA), there is real 412 potential for more than 2^64 blocks to be encrypted with one key. 413 Implementations SHOULD generate a fresh key before 2^64 blocks are 414 encrypted with the same key, or implementations SHOULD make use of 415 the longer AES key sizes. Note that ESP with 32-bit Sequence Numbers 416 will not exceed 2^64 blocks even if all of the packets are maximum- 417 length Jumbograms. 419 10. Design Rationale 421 In the development of this specification, the use of the ESP sequence 422 number field instead of an explicit IV field was considered. This 423 section documents the rationale for the selection of an explicit IV. 424 This selection is not a cryptographic security issue, as either 425 approach will prevent counter block collisions. 427 The use of the explicit IV does not dictate the manner that the 428 encryptor uses to assign the per-packet value in the counter block. 429 This is desirable for several reasons. 431 1. Only the encryptor can ensure that the value is not used for 432 more than one packet, so there is no advantage to selecting a 433 mechanism that allows the decryptor to determine whether counter 434 block values collide. Damage from the collision is done, whether 435 the decryptor detects it or not. 437 2. The use of explicit IVs allows adders, LFSRs, and any other 438 technique that meets the time budget of the encryptor, so long as 439 the technique results in a unique value for each packet. Adders 440 are simple and straightforward to implement, but due to carries, 441 they do not execute in constant time. LFSRs offer an alternative 442 that executes in constant time. 444 3. Complexity is in control of the implementer. Further, the 445 decision made by the implementer of the encryptor does not make 446 the decryptor more (or less) complex. 448 4. The assignment of the per-packet counter block value needs to 449 be inside the assurance boundary. Some implementations assign the 450 sequence number inside the assurance boundary, but others do not. 451 A sequence number collision does not have the dire consequences, 452 but, as described in section 6, a collision in counter block 453 values has disastrous consequences. 455 5. Using the sequence number as the IV is possible in those 456 architectures where the sequence number assignment is performed 457 within the assurance boundary. In this situation, the sequence 458 number and the IV field will contain the same value. 460 6. By decoupling the IV and the sequence number, architectures 461 where the sequence number assignment is performed outside the 462 assurance boundary are accommodated. 464 The use of an explicit IV field directly follows from the decoupling 465 of the sequence number and the per-packet counter block value. The 466 additional overhead (64 bits for the IV field) is acceptable. This 467 overhead is significantly less overhead associated with Cipher Block 468 Chaining (CBC) mode. As normally employed, CBC requires a full block 469 for the IV and, on average, half of a block for padding. AES CCM 470 confidentiality processing with an explicit IV has about one-third of 471 the overhead as AES CBC, and the overhead is constant for each 472 packet. 474 11. IANA Considerations 476 IANA has assigned nine ESP transform numbers for use with AES CCM 477 with an explicit IV: 479 for AES CCM with an 8 octet ICV; 480 for AES CCM with a 12 octet ICV; and 481 for AES CCM with a 16 octet ICV. 483 12. Acknowledgements 485 Doug Whiting and Niels Ferguson worked with me to develop CCM mode. 486 We developed CCM mode as part of the IEEE 802.11i security effort. 487 One of the most attractive aspects of CCM mode is that it is 488 unencumbered by patents. I acknowledge the companies that supported 489 the development of an unencumbered authenticated encryption mode (in 490 alphabetical order): 492 Hifn 493 Intersil 494 MacFergus 495 RSA Security 497 Also, I thank Tero Kivinen for his comprehensive review of this 498 document. 500 13. References 502 This section provides normative and informative references. 504 13.1. Normative References 506 [AES] NIST, FIPS PUB 197, "Advanced Encryption Standard 507 (AES)," November 2001. 509 [DOI] Piper, D., "The Internet IP Security Domain of 510 Interpretation for ISAKMP," RFC 2407, November 1998. 512 [ESP] Kent, S., "IP Encapsulating Security Payload (ESP)," 513 Work In Progress. . 515 [CCM] Whiting, D., Housley, R., and N. Ferguson, 516 "Counter with CBC-MAC (CCM)," Work In Progress. 517 . 519 [STDWORDS] Bradner, S., "Key words for use in RFCs to Indicate 520 Requirement Levels," RFC 2119, March 1997. 522 13.2. Informative References 524 [ARCH] Kent, S. and R. Atkinson, "Security Architecture for 525 the Internet Protocol," RFC 2401, November 1998. 527 [IKE] Harkins, D. and D. Carrel, "The Internet Key Exchange 528 (IKE)," RFC 2409, November 1998. 530 [ROAD] Thayer, R., N. Doraswamy and R. Glenn, "IP Security 531 Document Roadmap," RFC 2411, November 1998. 533 14. Author's Address 535 Russell Housley 536 Vigil Security, LLC 537 918 Spring Knoll Drive 538 Herndon, VA 20170 539 USA 540 housley@vigilsec.com 542 Full Copyright Statement 544 Copyright (C) The Internet Society 2003. All Rights Reserved. 546 This document and translations of it may be copied and furnished to 547 others, and derivative works that comment on or otherwise explain it 548 or assist in its implementation may be prepared, copied, published 549 and distributed, in whole or in part, without restriction of any 550 kind, provided that the above copyright notice and this paragraph are 551 included on all such copies and derivative works. However, this 552 document itself may not be modified in any way, such as by removing 553 the copyright notice or references to the Internet Society or other 554 Internet organizations, except as needed for the purpose of 555 developing Internet standards in which case the procedures for 556 copyrights defined in the Internet Standards process must be 557 followed, or as required to translate it into languages other than 558 English. 560 The limited permissions granted above are perpetual and will not be 561 revoked by the Internet Society or its successors or assigns. 563 This document and the information contained herein is provided on an 564 "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING 565 TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING 566 BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION 567 HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF 568 MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.