idnits 2.17.1 draft-kivinen-ipsecme-oob-pubkey-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == The page length should not exceed 58 lines per page, but there was 7 longer pages, the longest (page 2) being 60 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 2015) is 3329 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 3447 (Obsoleted by RFC 8017) -- Obsolete informational reference (is this intentional?): RFC 5996 (Obsoleted by RFC 7296) Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IP Security Maintenance and Extensions (ipsecme) T. Kivinen 3 Internet-Draft INSIDE Secure 4 Intended status: Standards Track P. Wouters 5 Expires: September 12, 2015 Red Hat 6 H. Tschofenig 7 March 2015 9 More Raw Public Keys for IKEv2 10 draft-kivinen-ipsecme-oob-pubkey-08.txt 12 Abstract 14 The Internet Key Exchange Version 2 (IKEv2) protocol currently only 15 supports raw RSA keys. In some environments it is useful to make use 16 of other types of public keys, such as those based on Elliptic Curve 17 Cryptography. This documents adds support for other types of raw 18 public keys to IKEv2. 20 Status of this Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on September 12, 2015. 37 Copyright Notice 39 Copyright (c) 2015 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents (http://trustee.ietf.org/ 44 license-info) in effect on the date of publication of this document. 45 Please review these documents carefully, as they describe your rights 46 and restrictions with respect to this document. Code Components 47 extracted from this document must include Simplified BSD License text 48 as described in Section 4.e of the Trust Legal Provisions and are 49 provided without warranty as described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 2 54 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 2 55 3. Certificate Encoding Payload . . . . . . . . . . . . . . . . . 2 56 4. Security Considerations . . . . . . . . . . . . . . . . . . . 3 57 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 58 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 4 59 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 7.1. Normative References . . . . . . . . . . . . . . . . . . . 4 61 7.2. Informative References . . . . . . . . . . . . . . . . . . 4 62 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . . 5 63 Appendix A.1. ECDSA Example . . . . . . . . . . . . . . . . . . 5 64 Appendix A.2. RSA Example . . . . . . . . . . . . . . . . . . . 6 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 8 67 1. Introduction 69 Secure DNS allows public keys to be associated with domain names for 70 usage with security protocols like Internet Key Exchange Version 2 71 (IKEv2) [RFC7296] and Transport Layer Security (TLS) but it relies on 72 extensions in those protocols to be specified. 74 In [RFC5996] IKEv2 had support for PKCS #1 encoded RSA keys, i.e., a 75 DER- encoded RSAPublicKey structure (see [RSA] and [RFC3447]). Other 76 raw public keys types are, however, not supported. In [RFC7296] this 77 feature was removed, and this document adds support for raw public 78 keys back to IKEv2 in more generic way. 80 The TLS Out-of-Band Public Key Validation specification ([RFC7250]) 81 adds generic support for raw public keys to TLS by re-using the 82 SubjectPublicKeyInfo format from the X.509 Public Key Infrastructure 83 Certificate profile [RFC5280]. 85 This document is similar than the TLS Out-of-Band Public Key 86 Validation specification, and applies the concept to IKEv2 to support 87 all public key formats defined by PKIX. This approach also allows 88 future public key extensions to be supported without the need to 89 introduce further enhancements to IKEv2. 91 To support new types of public keys in IKEv2 the following changes 92 are needed: 94 o A new Certificate Encoding format needs to be defined for carrying 95 the SubjectPublicKeyInfo structure. [cert-encoding] specifies 96 this new encoding format. 97 o A new Certificate Encoding type needs to be allocated from the 98 IANA registry. [iana] contains this request to IANA. 100 2. Terminology 102 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 103 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 104 document are to be interpreted as described in [RFC2119]. 106 3. Certificate Encoding Payload 108 Section 3.6 of RFC 7296 defines the Certificate payload format as 109 shown in [payload]. 111 1 2 3 112 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 113 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 114 | Next Payload |C| RESERVED | Payload Length | 115 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 116 | Cert Encoding | | 117 +-+-+-+-+-+-+-+-+ | 118 ~ Certificate Data ~ 119 | | 120 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 122 o Certificate Encoding (1 octet) - This field indicates the type of 123 certificate or certificate-related information contained in the 124 Certificate Data field. 126 Certificate Encoding Value 127 ---------------------------------------------------- 128 Raw Public Key TBD 129 o Certificate Data (variable length) - Actual encoding of the 130 certificate data. The type of certificate is indicated by the 131 Certificate Encoding field. 133 In order to provide a simple and standard way to indicate the key 134 type when the encoding type is 'Raw Public Key', the 135 SubjectPublicKeyInfo structure of the PKIX certificate is used. This 136 is a a very simple encoding, as most of the ASN.1 part can be 137 included literally, and recognized by block comparison. See 138 [RFC7250] Appendix A for a detailed breakdown. In addition, 139 [examples] has a few examples. 141 In the case of the Certificate Request payload the Certification 142 Authority field MUST be empty if the "Raw Public Key" certificate 143 encoding is used. 145 Note, that we do follow public key processing rules of the section 146 1.2 of the Additional Algorithms and Identifiers for RSA Cryptography 147 for PKIX ([RFC4055]) even when the SubjectPublicKeyInfo is not part 148 of the certificate, but sent here. This means RSASSA-PSS and RSASSA- 149 PSS-params inside the SubjectPublicKeyInfo needs to be followed. 151 4. Security Considerations 153 An IKEv2 deployment using raw public keys needs to utilize an out-of- 154 band public key validation procedure to be confident in the 155 authenticity of the keys being used. One such mechanism is to use a 156 configuration mechanism for provisioning raw public keys into the 157 IKEv2 software. A suitable deployment is likely to be found with 158 smart objects. Yet another approach is to rely on secure DNS to 159 associate public keys to be associated with domain names using the 160 IPSECKEY DNS RRtype [RFC4025]. More information can be found in DNS- 161 Based Authentication of Named Entities (DANE) [RFC6394]. 163 This document does not change the assumptions made by the IKEv2 164 specifications since "Raw RSA Key" support was already available in 165 IKEv2. This document only generalizes the raw public key support. 167 5. IANA Considerations 169 This document allocates a new value from the IKEv2 Certificate 170 Encodings registry: 172 TBD Raw Public Key 174 6. Acknowledgements 176 This document copies parts from the similar TLS document ([RFC7250]). 178 7. References 180 7.1. Normative References 182 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 183 Requirement Levels", BCP 14, RFC 2119, March 1997. 185 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 186 Housley, R. and W. Polk, "Internet X.509 Public Key 187 Infrastructure Certificate and Certificate Revocation List 188 (CRL) Profile", RFC 5280, May 2008. 190 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P. and T. 191 Kivinen, "Internet Key Exchange Protocol Version 2 192 (IKEv2)", STD 79, RFC 7296, October 2014. 194 7.2. Informative References 196 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 197 Standards (PKCS) #1: RSA Cryptography Specifications 198 Version 2.1", RFC 3447, February 2003. 200 [RFC4025] Richardson, M., "A Method for Storing IPsec Keying 201 Material in DNS", RFC 4025, March 2005. 203 [RFC4055] Schaad, J., Kaliski, B. and R. Housley, "Additional 204 Algorithms and Identifiers for RSA Cryptography for use in 205 the Internet X.509 Public Key Infrastructure Certificate 206 and Certificate Revocation List (CRL) Profile", RFC 4055, 207 June 2005. 209 [RFC4754] Fu, D. and J. Solinas, "IKE and IKEv2 Authentication Using 210 the Elliptic Curve Digital Signature Algorithm (ECDSA)", 211 RFC 4754, January 2007. 213 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R. and T. Polk, 214 "Elliptic Curve Cryptography Subject Public Key 215 Information", RFC 5480, March 2009. 217 [RFC5996] Kaufman, C., Hoffman, P., Nir, Y. and P. Eronen, "Internet 218 Key Exchange Protocol Version 2 (IKEv2)", RFC 5996, 219 September 2010. 221 [RFC6394] Barnes, R., "Use Cases and Requirements for DNS-Based 222 Authentication of Named Entities (DANE)", RFC 6394, 223 October 2011. 225 [RFC7250] Wouters, P., Tschofenig, H., Gilmore, J., Weiler, S. and 226 T. Kivinen, "Using Raw Public Keys in Transport Layer 227 Security (TLS) and Datagram Transport Layer Security 228 (DTLS)", RFC 7250, June 2014. 230 [RSA] R. Rivest, , A. Shamir, and L. Adleman, "A Method for 231 Obtaining Digital Signatures and Public-Key 232 Cryptosystems", February 1978. 234 Appendix A. Examples 236 This appendix provides examples of the actual packets sent on the 237 wire. 239 Appendix A.1. ECDSA Example 241 This first example uses the 256-bit ECDSA private/public key pair 242 defined in the section 8.1. of the IKEv2 ECDSA document [RFC4754]. 244 The public key is as followed: 246 o Algorithm : id-ecPublicKey (1.2.840.10045.2.1) 247 o Fixed curve: secp256r1 (1.2.840.10045.3.1.7) 248 o Public key x coordinate : cb28e099 9b9c7715 fd0a80d8 e47a7707 249 9716cbbf 917dd72e 97566ea1 c066957c 250 o Public key y coordinate : 2b57c023 5fb74897 68d058ff 4911c20f 251 dbe71e36 99d91339 afbb903e e17255dc 253 The SubjectPublicKeyInfo ASN.1 object is as follows: 255 0000 : SEQUENCE 256 0002 : SEQUENCE 257 0004 : OBJECT IDENTIFIER id-ecPublicKey (1.2.840.10045.2.1) 258 000d : OBJECT IDENTIFIER secp256r1 (1.2.840.10045.3.1.7) 259 0017 : BIT STRING (66 bytes) 260 00000000: 0004 cb28 e099 9b9c 7715 fd0a 80d8 e47a 261 00000010: 7707 9716 cbbf 917d d72e 9756 6ea1 c066 262 00000020: 957c 2b57 c023 5fb7 4897 68d0 58ff 4911 263 00000030: c20f dbe7 1e36 99d9 1339 afbb 903e e172 264 00000040: 55dc 266 The first byte (00) of the bit string indicates that there is no 267 "number of unused bits", and the second byte (04) indicates 268 uncompressed form ([RFC5480]). Those two octets are followed by the 269 values of X and Y. 271 The final encoded SubjectPublicKeyInfo object is as follows: 273 00000000: 3059 3013 0607 2a86 48ce 3d02 0106 082a 274 00000010: 8648 ce3d 0301 0703 4200 04cb 28e0 999b 275 00000020: 9c77 15fd 0a80 d8e4 7a77 0797 16cb bf91 276 00000030: 7dd7 2e97 566e a1c0 6695 7c2b 57c0 235f 277 00000040: b748 9768 d058 ff49 11c2 0fdb e71e 3699 278 00000050: d913 39af bb90 3ee1 7255 dc 280 This will result the final IKEv2 Certificate Payload to be: 282 00000000: NN00 0060 XX30 5930 1306 072a 8648 ce3d 283 00000010: 0201 0608 2a86 48ce 3d03 0107 0342 0004 284 00000020: cb28 e099 9b9c 7715 fd0a 80d8 e47a 7707 285 00000030: 9716 cbbf 917d d72e 9756 6ea1 c066 957c 286 00000040: 2b57 c023 5fb7 4897 68d0 58ff 4911 c20f 287 00000050: dbe7 1e36 99d9 1339 afbb 903e e172 55dc 289 Where the NN will be the next payload type (i.e. that value depends 290 on what is the next payload after this certificate payload). 292 Note to the RFC editor / IANA, replace the XX above with the newly 293 allocated Raw Public Key number, and remove this note. 295 Appendix A.2. RSA Example 297 This second example uses random 1024-bit RSA key. 299 The public key is as followed: 301 o Algorithm : rsaEncryption (1.2.840.113549.1.1.1) 302 o Modulus n (1024 bits, decimal): 303 1323562071162740912417075551025599045700 304 3972512968992059076067098474693867078469 305 7654066339302927451756327389839253751712 306 9485277759962777278073526290329821841100 307 9721044682579432931952695408402169276996 308 5181887843758615443536914372816830537901 309 8976615344413864477626646564638249672329 310 04996914356093900776754835411 311 o Modulus n (1024 bits, hexadecimal): bc7b4347 49c7b386 00bfa84b 312 44f88187 9a2dda08 d1f0145a f5806c2a ed6a6172 ff0dc3d4 cd601638 313 e8ca348e bdca5742 31cadc97 12e209b1 fddba58a 8c62b369 038a3d1e 314 aa727c1f 39ae49ed 6ebc30f8 d9b52e23 385a4019 15858c59 be72f343 315 fb1eb87b 16ffc5ab 0f8f8fe9 f7cb3e66 3d8fe9f9 ecfa1230 66f36835 316 8ceaefd3 317 o Exponent e (17 bits, decimal): 65537 318 o Exponent e (17 bits, hexadecimal): 10001 320 The SubjectPublicKeyInfo ASN.1 object is as follows: 322 0000 : SEQUENCE 323 0003 : SEQUENCE 324 0005 : OBJECT IDENTIFIER rsaEncryption (1.2.840.113549.1.1.1) 325 0016 : NULL 326 0018 : BIT STRING (141 bytes) 327 00000000: 0030 8189 0281 8100 bc7b 4347 49c7 b386 328 00000010: 00bf a84b 44f8 8187 9a2d da08 d1f0 145a 329 00000020: f580 6c2a ed6a 6172 ff0d c3d4 cd60 1638 330 00000030: e8ca 348e bdca 5742 31ca dc97 12e2 09b1 331 00000040: fddb a58a 8c62 b369 038a 3d1e aa72 7c1f 332 00000050: 39ae 49ed 6ebc 30f8 d9b5 2e23 385a 4019 333 00000060: 1585 8c59 be72 f343 fb1e b87b 16ff c5ab 334 00000070: 0f8f 8fe9 f7cb 3e66 3d8f e9f9 ecfa 1230 335 00000080: 66f3 6835 8cea efd3 0203 0100 01 337 The first byte (00) of the bit string indicates that there is no 338 "number of unused bits". Inside that bit string there is an ASN.1 339 sequence having 2 integers. The second byte (30) indicates that this 340 is beginning of the sequence, and then next byte (81) indicates the 341 length does not fit in 7-bits, but requires one byte, so the length 342 is in the next byte (89). Then starts the first integer with tag (02) 343 and length (81 81). After that we have the modulus (prefixed with 0 344 so it will not be negative number). After the modulus there is new 345 tag (02) and length (03) of the exponent, and the last 3 bytes are 346 the exponent. 348 The final encoded SubjectPublicKeyInfo object is as follows: 350 00000000: 3081 9f30 0d06 092a 8648 86f7 0d01 0101 351 00000010: 0500 0381 8d00 3081 8902 8181 00bc 7b43 352 00000020: 4749 c7b3 8600 bfa8 4b44 f881 879a 2dda 353 00000030: 08d1 f014 5af5 806c 2aed 6a61 72ff 0dc3 354 00000040: d4cd 6016 38e8 ca34 8ebd ca57 4231 cadc 355 00000050: 9712 e209 b1fd dba5 8a8c 62b3 6903 8a3d 356 00000060: 1eaa 727c 1f39 ae49 ed6e bc30 f8d9 b52e 357 00000070: 2338 5a40 1915 858c 59be 72f3 43fb 1eb8 358 00000080: 7b16 ffc5 ab0f 8f8f e9f7 cb3e 663d 8fe9 359 00000090: f9ec fa12 3066 f368 358c eaef d302 0301 360 000000a0: 0001 362 This will result the final IKEv2 Certificate Payload to be: 364 00000000: NN00 00a7 XX30 819f 300d 0609 2a86 4886 365 00000010: f70d 0101 0105 0003 818d 0030 8189 0281 366 00000020: 8100 bc7b 4347 49c7 b386 00bf a84b 44f8 367 00000030: 8187 9a2d da08 d1f0 145a f580 6c2a ed6a 368 00000040: 6172 ff0d c3d4 cd60 1638 e8ca 348e bdca 369 00000050: 5742 31ca dc97 12e2 09b1 fddb a58a 8c62 370 00000060: b369 038a 3d1e aa72 7c1f 39ae 49ed 6ebc 371 00000070: 30f8 d9b5 2e23 385a 4019 1585 8c59 be72 372 00000080: f343 fb1e b87b 16ff c5ab 0f8f 8fe9 f7cb 373 00000090: 3e66 3d8f e9f9 ecfa 1230 66f3 6835 8cea 374 000000a0: efd3 0203 0100 01 375 Where the NN will be the next payload type (i.e. that value depends 376 on what is the next payload after this certificate payload). 378 Note to the RFC editor / IANA, replace the XX above with the newly 379 allocated Raw Public Key number, and remove this note. 381 Authors' Addresses 383 Tero Kivinen 384 INSIDE Secure 385 Eerikinkatu 28 386 HELSINKI, FI-00180 387 FI 389 Email: kivinen@iki.fi 391 Paul Wouters 392 Red Hat 394 Email: pwouters@redhat.com 396 Hannes Tschofenig 398 Email: Hannes.Tschofenig@gmx.net 399 URI: http://www.tschofenig.priv.at