idnits 2.17.1 draft-lebovitz-ietf-tcpm-tcp-ao-crypto-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** The document seems to lack a License Notice according IETF Trust Provisions of 28 Dec 2009, Section 6.b.ii or Provisions of 12 Sep 2009 Section 6.b -- however, there's a paragraph with a matching beginning. Boilerplate error? (You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Feb 2009 rather than one of the newer Notices. See https://trustee.ietf.org/license-info/.) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 27, 2009) is 5359 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'TCP-AO' is mentioned on line 92, but not defined == Unused Reference: 'I-D.narten-iana-considerations-rfc2434bis' is defined on line 643, but no explicit reference was found in the text == Unused Reference: 'RFC2401' is defined on line 663, but no explicit reference was found in the text == Unused Reference: 'RFC2406' is defined on line 669, but no explicit reference was found in the text == Outdated reference: A later version (-11) exists of draft-ietf-tcpm-tcp-auth-opt-05 -- Obsolete informational reference (is this intentional?): RFC 2401 (Obsoleted by RFC 4301) -- Obsolete informational reference (is this intentional?): RFC 2406 (Obsoleted by RFC 4303, RFC 4305) -- Obsolete informational reference (is this intentional?): RFC 4305 (Obsoleted by RFC 4835) -- Obsolete informational reference (is this intentional?): RFC 4307 (Obsoleted by RFC 8247) Summary: 1 error (**), 0 flaws (~~), 7 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 TCPM G. Lebovitz 3 Internet-Draft Juniper 4 Intended status: Standards Track July 27, 2009 5 Expires: January 28, 2010 7 Cryptographic Algorithms, Use, & Implementation Requirments for TCP 8 Authentication Option 9 draft-lebovitz-ietf-tcpm-tcp-ao-crypto-02 11 Status of this Memo 13 This Internet-Draft is submitted to IETF in full conformance with the 14 provisions of BCP 78 and BCP 79. This document may contain material 15 from IETF Documents or IETF Contributions published or made publicly 16 available before November 10, 2008. The person(s) controlling the 17 copyright in some of this material may not have granted the IETF 18 Trust the right to allow modifications of such material outside the 19 IETF Standards Process. Without obtaining an adequate license from 20 the person(s) controlling the copyright in such materials, this 21 document may not be modified outside the IETF Standards Process, and 22 derivative works of it may not be created outside the IETF Standards 23 Process, except to format it for publication as an RFC or to 24 translate it into languages other than English. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF), its areas, and its working groups. Note that 28 other groups may also distribute working documents as Internet- 29 Drafts. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 The list of current Internet-Drafts can be accessed at 37 http://www.ietf.org/ietf/1id-abstracts.txt. 39 The list of Internet-Draft Shadow Directories can be accessed at 40 http://www.ietf.org/shadow.html. 42 This Internet-Draft will expire on January 28, 2010. 44 Copyright Notice 46 Copyright (c) 2009 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents in effect on the date of 51 publication of this document (http://trustee.ietf.org/license-info). 52 Please review these documents carefully, as they describe your rights 53 and restrictions with respect to this document. 55 Abstract 57 The TCP Authentication Option, TCP-AO, relies on security algorithms 58 to provide authentication between two end-points. There are many 59 such algorithms available, and two TCP-AO systems cannot interoperate 60 unless they are using the same algorithm(s). This document specifies 61 the algorithms and attributes that can be used in TCP-AO's current 62 manual keying mechanism. 64 Table of Contents 66 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 67 2. Requirements . . . . . . . . . . . . . . . . . . . . . . . . . 3 68 2.1. Requirements Language . . . . . . . . . . . . . . . . . . 3 69 2.2. Algorithm Requirements . . . . . . . . . . . . . . . . . . 3 70 2.3. Requirements for Future MAC Algorithms . . . . . . . . . . 4 71 3. Algorithms Specified . . . . . . . . . . . . . . . . . . . . . 4 72 3.1. Key Derivation Functions (KDFs) . . . . . . . . . . . . . 5 73 3.1.1. The Use of KDF_HMAC_SHA1 . . . . . . . . . . . . . . . 7 74 3.1.2. The Use of KDF_AES_128_CMAC . . . . . . . . . . . . . 8 75 3.1.3. Tips for User Interfaces regarding KDFs . . . . . . . 9 76 3.2. MAC Algorithms . . . . . . . . . . . . . . . . . . . . . . 10 77 3.2.1. The Use of HMAC-SHA-1-96 . . . . . . . . . . . . . . . 11 78 3.2.2. The Use of AES-128-CMAC-96 . . . . . . . . . . . . . . 11 79 4. Change History (RFC Editor: Delete before publishing) . . . . 12 80 5. Needs Work in Next Draft (RFC Editor: Delete Before 81 Publishing) . . . . . . . . . . . . . . . . . . . . . . . . . 13 82 6. Security Considerations . . . . . . . . . . . . . . . . . . . 13 83 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 14 84 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 14 85 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . 15 86 9.1. Normative References . . . . . . . . . . . . . . . . . . . 15 87 9.2. Informative References . . . . . . . . . . . . . . . . . . 15 88 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 16 90 1. Introduction 92 This document is a companion to TCP-AO [TCP-AO] 93 [I-D.ietf-tcpm-tcp-auth-opt]. Like most security protocols, TCP-AO 94 allows users to chose which cryptographic algorithm(s) they want to 95 use to meet their security needs. 97 TCP-AO provides cryptographic authentication and message integrity 98 verification between to end-points. In order to accomplish this 99 function, one employs message authentication codes (MACs). There are 100 various ways to create MACs. The use of hashed-based MACs (HMAC) in 101 Internet protocols is defined in [RFC2104]. The use of cipher-based 102 MACs (CMAC) in Internet protocols is defined in [RFC4493]. 104 This RFC discusses the requirements for implementations to support 105 two MACs used in TCP-AO, both now and in the future, and includes the 106 rationale behind the present and future requirements. The document 107 then specifies the use of those two MACs with TCP-AO. 109 2. Requirements 111 2.1. Requirements Language 113 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 114 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 115 document are to be interpreted as described in [RFC2119]. 117 2.2. Algorithm Requirements 119 In this the first RFC specifying cryptography for TCP-AO, we specify 120 two MAC algorithms. Both MUST be implemented in order for the 121 implementation to be fully compliant with this RFC. 123 This table lists authentication algorithms for the TCP-AO protocol. 125 Requirement Authentication Algorithm 126 ------------ ------------------------ 127 MUST HMAC-SHA-1-96 [RFC2404] 128 MUST AES-128-CMAC-96 [RFC4493] 130 Requirement Key Derivation Function (KDF) 131 ------------- ------------------------ 132 MUST KDF_HMAC_SHA1 133 MUST KDF_AES_128_CMAC 135 NOTE EXPLAINING WHY TWO MAC ALGORITHMS WERE MANDATED: 137 The security issues driving the migration from SHA-1 to SHA-256 for 138 digital signatures [HMAC-ATTACK] [HMAC-ATTACK]do not immediately 139 render SHA-1 weak for this application of SHA-1 in HMAC mode. The 140 security strength of SHA-1 HMACs should be sufficient for the 141 foreseeable future, especially given that the tags are truncated to 142 96 bits. However, while it's clear that the attacks aren't practical 143 on SHA-1, these types of analysis are mounting and could potentially 144 pose a concern for HMAC forgery if they were significantly improved, 145 over time. In anticipation of SHA-1's growing less dependable over 146 time, but given its wide deployment and current strength, it is a 147 "MUST" for TCP-AO today. AES-128 CMAC is considered to be far 148 stronger algorithm, but may not yet have very wide implementation. 149 It is also a "MUST" to implement, in order to drive vendors toward 150 its use. 152 2.3. Requirements for Future MAC Algorithms 154 Since this document provides cryptographic agility, it is also 155 important to establish requirements for future MAC algorithms. The 156 TCPM WG should restrict any future MAC algorithms for this 157 specification to ones that can protect at least 2**48 messages with a 158 probability that a collision will occur of less than one in a 159 billion. 161 [Reviewers: Are there any other requirements we want/need to place in 162 here? RFC EDITOR: Please delete this text before publishing as RFC] 164 3. Algorithms Specified 166 TCP-AO refers to this document saying that the MAC mechanism employed 167 for a connection is listed in the TAPD entry, and is chosen from a 168 list of MACs both named and described in this document. 170 TCP-AO requires two classes of cryptographic algorithms: 172 (1) Key Derivation Functions (KDFs) which name a pseudorandom 173 function (PRF) and use a Master_Key and some connection- 174 specific Input with that PRF to produce Traffic_Keys, the 175 keys suitable for authenticating and integrity checking 176 individual TCP segments. 178 (2) Message Authentication Code (MAC) algorithms which take a 179 key and a message and produce an authentication tag which 180 can be used to verify the integrity of the messages sent 181 over the wire. 183 In TCP-AO, these algorithms are always used in pairs. Each MAC 184 algorithm MUST specify the KDF to be used with that MAC algorithm. 185 However, a KDF MAY be used with more than one MAC algorithm. 187 3.1. Key Derivation Functions (KDFs) 189 TCP-AO's Traffic_Keys are derived using KDFs. The KDFs used in TCP- 190 AO's current manual keying have the following interface: 192 Derived_Key = KDF(Master_Key, Input, Output_Length) 194 where: 196 - KDF: the specific pseudorandom function that is the 197 basic building block used in constructing the given 198 Derived_Key. 200 - Master_Key: The Master_Key as will be stored into the 201 associated TCP-AO TAPD entry. In TPC-AO's manual 202 key mode, this is a shared key that both peers 203 enter via some user interface into their respective 204 configurations. The Master_Key is the seed for the 205 KDF. We assume that, in manual key mode, this is a 206 human readable pre-shared key (PSK), thus we assume 207 that it is of variable length. Users SHOULD chose 208 random strings for the Master_Key. However, we 209 assume that some users may not. 211 - Input: the input data for the KDF, in conformance with 212 [NIST-SP800-108], is a concatonation of: 214 ( i || Label || Context || Output_Length) 216 Where 218 - "||": Represents a concatonation operation, between two 219 values X || Y. 221 - i: A counter, a binary string that is an input to 222 each iteration of a PRF in counter mode and 223 (optionally) in feedback mode. This will depend 224 on the specific size of the Output_Length desired 225 for an given MAC. 227 - Label: A binary string that clearly identifies the 228 purpose of this KDF's derived keying material. 229 For TCP-AO we use the ASCII string "TCP-AO", where 230 the last character is the capital letter "O", not 231 to be confused with a zero. While this may seem 232 like overkill in this specification since TCP-AO 233 only describes one call to the KDF, it is included 234 in order to comply with FIPS 140 certifications. 236 - Context : A binary string containing information related to 237 the specific connection for this derived keying 238 material. In TCP-AO, this is the Data_Block, as 239 defined in [I-D.ietf-tcpm-tcp-auth-opt], Section 240 7.1] 242 - Output_Length: The length in bits of the key that the KDF 243 will produce. This length must be the size 244 required for the MAC algorithm that will use the 245 PRF result as a seed. 247 NOTE: The cited NIST document on KDFs calls for an input: (i || Label 248 || 0x00 || Context || Output_Length). That document states that the 249 "0x00" is an all zero octet and is "an optional data field used to 250 indicate a separation of different variable length data fields". In 251 our case, the "Label" is specified and fixed, thus its data field is 252 fixed, not variable, so there is no need for the 0x00 separator. 253 Thus, we have dropped it. 255 When invoked, a KDF runs a certain PRF, using the Master_Key as the 256 seed, and Input as the message input and produces a result of 257 Output_Length bits. This result may then be used as a cryptographic 258 key for any algorithm which takes an Output_Length length key as its 259 seed. A KDF MAY specify a maximum Output_Length parameter. 261 This document defines two KDFs: 263 * KDF_HMAC_SHA1 based on PRF-HMAC-SHA1 [RFC2404] 264 * KDF_AES_128_CMAC based on AES-CMAC-PRF-128 [RFC4615] 266 Other KDFs may be defined in future revisions of this document, and 267 SHOULD follow this same format as described above. When doing so, 268 note: 270 1. The underlying PRFs specified in this document have fixed sized 271 output lengths, 128 bits in the case of the AES-CMAC, and 160 272 bits in the case of HMAC-SHA1. 273 2. It is possible to generate an arbitrary number of output bits 274 with some given PRF by operating it in a feedback or counter 275 mode. The KDFs described in [NIST-SP800-108] incorporate this 276 feature, hence the counter "i", which creates leading "0". 277 3. Each MAC needs a key of a specific length. 278 4. Not totally uncoincidentally, the KDFs we have chosen to use 279 with each MAC happen to generate the right key size for use with 280 the MAC, thus avoiding the need for the procedure in (2). 281 5. If one wanted to use these KDFs with a MAC requiring a longer 282 key (e.g., HMAC-SHA-256) one would need to use the procedure: 283 KDF_X = PRF_X(Master_Key, Input). 285 3.1.1. The Use of KDF_HMAC_SHA1 287 For: 289 PRF(Master_Key, Input, Output_Length) 291 KDF_HMAC_SHA1 for TCP-AO has the following values: 293 - PRF: HMAC-SHA1 [RFC2404] 294 - Master_Key: As provided in the MKT 295 - Input: 297 - i: "0" 298 - Label: "TCP-AO" 299 - Context: Data_Block 300 - Output_Length 160 301 - Result: Traffic_Key 303 The result is computed by performing HMAC-SHA1(Master_Key, Input) and 304 then taking the first (high order) Output_Length, 160 here, bits. 305 This result is the TCP-AO Traffic_Key. The Traffic_Key is then used 306 as the seed for the MAC function on each segment of the connection. 308 3.1.2. The Use of KDF_AES_128_CMAC 310 For: 312 PRF(Master_Key, Input, Output_Length) 314 KDF_AES_128_CMAC for TCP-AO has the following values: 316 - PRF: AES-CMAC-PRF-128 [RFC4615] 317 - Master_Key: As provided in the MKT 318 - Input: 320 - i: "0" 321 - Label: "TCP-AO" 322 - Context: Data_Block 323 - Output_Length 128 324 - Result: Traffic_Key 326 Whereas the KDF_SHA1 used only one round to produce the Traffic_Key, 327 the KDF_AES will take two steps. The reasoning follows: 329 The Master_Key in TCP-AO's current manual keying mechanism is a 330 shared secret, entered by an administrator. It is passed via an out- 331 of-band mechanism between two devices, and often between two 332 organizations. The shared secret does not have to be 16 octets, and 333 the length may vary. However, AES_128_CMAC requires a key of 16 334 octets (128 bits) in length. We could mandate that implementations 335 force administrators to input Master_Keys of exactly 128 bit length, 336 and with sufficient randomness, but this places undue burdon on the 337 deployers. This specification RECOMMENDS that deployers use a 338 randomly generated 128-bit string as the Master_Key, but acknowledges 339 that deployers may not. 341 To handle variable length Master_Keys we use a similar mechanism to 342 the AES-CMAC-PRF-128 mechanism represented in [RFC4615], Sect 3. We 343 do a two step process. 345 First we use AES_128_CMAC with a fixed key as a "randomness 346 extractor", while using the shared secret Master_Key, MK, as the 347 message input to produce a 128 bit key K. 349 Second, we run AES_128_CMAC again, this time using K as the key and 350 the normal Input I (as described above) as the message input to 351 produce Traffic_Key, TK. 353 Therefore this KDF is always a 2 step function, as follows (borrowing 354 the format from [RFC4615]): 356 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 357 + KDF-AES-128-CMAC + 358 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 359 + + 360 + Input : MK (Master_Key, the variable-length shared secret) + 361 + : I (Input, i.e., the input data of the PRF) + 362 + : MKlen (length of MK in octets) + 363 + : len (length of I in octets) + 364 + Output : TK (Traffic_Key, 128-bit Pseudo-Random Variable) + 365 + + 366 +-------------------------------------------------------------------+ 367 + Variable: K (128-bit key for AES-CMAC) + 368 + + 369 + Step 1. K := AES-CMAC(0^128, MK, MKlen); + 370 + Step 2. TK := AES-CMAC(K, I, len); + 371 + return TK; + 372 + + 373 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 375 Figure 1: The AES-CMAC-PRF-128 Algorithm for TCP-AO 377 o In Step 1, the 128-bit key, K, for AES-CMAC is derived by 378 applying the AES-CMAC algorithm using the 128-bit all-zero string 379 as the key and MK as the input message. 381 o In Step 2, we apply the AES-CMAC algorithm again, this time 382 using the output of Step 1, K, as the key. The input message is 383 now I, just as it is described at the beginning of this section. 384 The output of this algorithm returns TK, the Traffic_Key, which is 385 128 bits suitable for the seed into the AES-CMAC operation over 386 the actual TCP segment. 388 3.1.3. Tips for User Interfaces regarding KDFs 390 This section provides suggested representations for the KDFs in 391 implementation user interfaces. Following these guidelines across 392 common implementations will make interoperability easier and simpler 393 for deployers. 395 UIs SHOULD refer to the choice of KDF_HMAC_SHA1 as simply "SHA1". 397 UIs SHOULD refer to the choice of KDF_AES_128_CMAC as simply 398 "AES128". 400 UIs SHOULD use KDF_HMAC_SHA1 as the default selection in TCP-AO 401 settings. KDF_HMAC_SHA1 is preferred at this time solely because it 402 has wide support, being present in most implementations in the 403 marketplace. When such a time arrives as KDF_AES_128_CMAC becomes 404 widely deployed, this document should be updated so that it becomes 405 the default KDF on implementations. 407 3.2. MAC Algorithms 409 MACs for TCP-AO have the following interface: 411 MAC (Traffic_Key(KDF), Message, Truncation) 413 where: 415 - MAC-algo: MAC Algorithm used 416 - Traffic_Key: Variable; Result of KDF. 418 - KDF: Name of the TCP-AO KDF used 420 - Key_Length: Length in bits required for the Traffic_Key used in 421 this MAC 422 - Truncation: Length in bits to which the final MAC result is 423 truncated before being placed into TCP-AO header 425 This document specifies two MAC algorithm options for generating the 426 MAC for TCP-AO's option header: 428 * HMAC-SHA-1-96 based on [RFC2404] 430 * AES-128-CMAC-96 based on [RFC4493] 432 Both provide a high level of security and efficiency. The AES-128- 433 CMAC-96 is potentially more efficient, particularly in hardware, but 434 HMAC-SHA-1-96 is more widely used in Internet protocols and in most 435 cases could be supported with little or no additional code in today's 436 deployed software and devices. 438 An important aspect to note about these algorithms' definitions for 439 use in TCP-AO is the fact that the MAC outputs are truncated to 96 440 bits. AES-128-CMAC-96 produces a 128 bit MAC, and HMAC SHA-1 441 produces a 160 bit result. The MAC output are then truncated to 96 442 bits to provide a reasonable tradeoff between security and message 443 size, for fitting into the TCP-AO header. 445 3.2.1. The Use of HMAC-SHA-1-96 447 By definition, HMAC [RFC2104] requires a cryptographic hash function. 448 SHA1 will be that has function used for authenticating and providing 449 integrity validation on TCP segments with HMAC. 451 For: 453 MAC (Traffic_Key(KDF), Message, Truncation) 455 HMAC-SHA-1-96 for TCP-AO has the following values: 457 - MAC-algo: MAC Algorithm used 458 - Traffic_Key: Variable; Result of KDF. 460 - KDF: KDF_HMAC_SHA1 462 - Key_Length: 160 bits 463 - Truncation: 96 bits 465 3.2.2. The Use of AES-128-CMAC-96 467 In the context of TCP-AO, when we say "AES-128-CMAC-96" we actually 468 define a usage of AES-128 as a cipher-based MAC according to 469 [NIST-SP800-38B]. 471 For: 473 MAC (Traffic_Key(KDF), Message, Truncation) 475 AES-128-CMAC-96 for TCP-AO has the following values: 477 - MAC-algo: AES-128-CMAC-96 [RFC4493] 478 - Traffic_Key: Variable; Result of KDF. 480 - KDF: KDF_AES_128_CMAC 482 - Key_Length: 128 bits 483 - Truncation: 96 bits 485 According to [RFC4493], by default, "the length of the output of AES- 486 128-CMAC is 128 bits. It is possible to truncate the MAC. The 487 result of the truncation is then taken in most significant bits first 488 order. The MAC length must be specified before the communication 489 starts, and it must not be changed during the lifetime of the key." 490 Therefore, we explicitly specify the employed MAC length for TCP-AO 491 to be 96 bits. 493 4. Change History (RFC Editor: Delete before publishing) 495 [NOTE TO RFC EDITOR: this section for use during I-D stage only. 496 Please remove before publishing as RFC.] 498 lebovitz...-02 - 3rd submission 500 o cleaned up explanation in 3.1.2 501 o in 3.1.2, changed the key extractor mechanism back, from using an 502 alphanumeric string for the fixed key C to use 0^128 as the key 503 (as it was in -00) (Polk & Ekr) 504 o deleted cut-and-paste error text from sect 3.1 between "label" and 505 "context" 506 o changed "conn_key" to "traffic_key" throughout, to follow auth- 507 opt-05 508 o changed "tsad" to "mkt" throughout, to follow auth-opt-05 509 o changed "conn_block" to "data_block" throughout, to follow auth- 510 opt-05 512 lebovitz...-01- 2nd submission 514 o removed the whole section on labels (previously section 4), per WG 515 consensus at IETF74. Added 3.1.3 to specify that implementations 516 SHOULD make HMAC-SHA1 the default choice for the time being, and 517 to suggest common names for the KDF's universally in UI's. 518 o changed KDF = PRF... to Derived_Key = KDF... (EKR) 519 o added the text on how to deal with future KDF to end of s3.1 (EKR) 520 o removed references to TCP-AO "manual key mode". Changed to TCP- 521 AO's "current mode of manual keying". (Touch) 522 o removed the whole MUST- / SHOULD+ thing. Both KDF's are MUST now, 523 per wg consensus at ietf74. 524 o in 3.1.2, changed the mechanism to force the K to be 128bits from 525 using 0^128, to using a fixed 128-bit string of random characters 526 (Dave McGrew) 527 o sect 3.1, in Input description, dropped "0x00". Added "NOTE" 528 explaining why right after the output_length description. 530 o cleaned up all references 531 o copy editing 533 lebovitz...-00 - original submission 535 5. Needs Work in Next Draft (RFC Editor: Delete Before Publishing) 537 [NOTE TO RFC EDITOR: this section for use during I-D stage only. 538 Please remove before publishing as RFC.] 540 List of stuff that still needs work 541 o fix the iana registry section. Need registry entries for the KDFs 542 and all the other values? 543 o this was supposed to be named 544 draft-ietf-tcpm-tcp-ao-crypto-00.txt, but I forgot that since we 545 were moving from a personal submission to a wg sub, it had to go 546 back to a -00, thus needed to be done a week earlier. Oops. Will 547 fix as soon as the window opens for submitting -00's again. 549 6. Security Considerations 551 This document inherits all of the security considerations of the 552 TCP-AO, the AES-CMAC, and the HMAC-SHA-1 documents. 554 The security of cryptographic-based systems depends on both the 555 strength of the cryptographic algorithms chosen and the strength of 556 the keys used with those algorithms. The security also depends on 557 the engineering of the protocol used by the system to ensure that 558 there are no non-cryptographic ways to bypass the security of the 559 overall system. 561 Care should also be taken to ensure that the selected key is 562 unpredictable, avoiding any keys known to be weak for the algorithm 563 in use. ][RFC4086] contains helpful information on both key 564 generation techniques and cryptographic randomness. 566 Note that in the composition of KDF_AES_128_CMAC, the PRF needs a 128 567 bit / 16 byte key as the seed. However, for convenience to the 568 administrators/deployers, we did not want to force them to enter a 16 569 byte Master_Key. So we specified the sub-key routine that could 570 handle a variable length Master_Key, one that might be less than 16 571 bytes. This does NOT mean that administrators are safe to use weak 572 keys. Administrators are encouraged to follow [RFC4086] as listed 573 above. We simply attempted to "put a fence around stupidity", in as 574 much as possible. 576 This document concerns itself with the selection of cryptographic 577 algorithms for the use of TCP-AO. The algorithms identified in this 578 document as "MUST implement" or "SHOULD implement" are not known to 579 be broken at the current time, and cryptographic research so far 580 leads us to believe that they will likely remain secure into the 581 foreseeable future. Some of the algorithms may be found in the 582 future to have properties significantly weaker than those that were 583 believed at the time this document was produced. Expect that new 584 revisions of this document will be issued from time to time. Be sure 585 to search for more recent versions of this document before 586 implementing. 588 7. IANA Considerations 590 IANA has created and will maintain a registry called, "Cryptographic 591 Algorithms for TCP-AO". The registry consists of a text string and 592 an RFC number that lists the associated transform(s). New entries 593 can be added to the registry only after RFC publication and approval 594 by an expert designated by the IESG. 596 [need to finish this section] 598 8. Acknowledgements 600 Paul Hoffman, from whose [RFC4308] I sometimes copied, to quickly 601 create a first draft here. 603 Tim Polk, whose email summarizing SAAG's guidance to TCPM on the two 604 hash algorithms for TCP-AO is largely cut and pasted into various 605 sections of this document. 607 Jeff Schiller, Donald Eastlake and the IPsec WG, whose [RFC4307] & 608 [RFC4305] text was consulted and sometimes used in the Requirements 609 Section 2 section of this document. 611 (In other words, I was truly only an editor of others' text in 612 creating this document.) 614 Eric "EKR" Rescorla and Brian Weis, who brought to clarity the issues 615 with the inputs to PRFs for the KDFs. EKR was also of great 616 assistance in how to structure the text, as well as helping to guide 617 good cryptographic decisions. 619 The TCPM working group, who put up with all us crypto and routing 620 folks DoS'ing their WG for 2 years, and who provided reviews of this 621 document. 623 9. References 625 9.1. Normative References 627 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 628 Requirement Levels", BCP 14, RFC 2119, March 1997. 630 9.2. Informative References 632 [HMAC-ATTACK] 633 "On the Security of HMAC and NMAC Based on HAVAL, MD4, 634 MD5, SHA-0 and SHA-1"", 2006, 635 . 638 [I-D.ietf-tcpm-tcp-auth-opt] 639 Touch, J., Mankin, A., and R. Bonica, "The TCP 640 Authentication Option", draft-ietf-tcpm-tcp-auth-opt-05 641 (work in progress), July 2009. 643 [I-D.narten-iana-considerations-rfc2434bis] 644 Narten, T. and H. Alvestrand, "Guidelines for Writing an 645 IANA Considerations Section in RFCs", 646 draft-narten-iana-considerations-rfc2434bis-09 (work in 647 progress), March 2008. 649 [NIST-SP800-108] 650 National Institute of Standards and Technology, 651 "Recommendation for Key Derivation Using Pseudorandom 652 Functions", SP 800-108, April 2008. 654 [NIST-SP800-38B] 655 National Institute of Standards and Technology, 656 "Recommendation for Block Cipher Modes of Operation: The 657 CMAC Mode for Authentication", SP 800-38B, May 2005. 659 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 660 Hashing for Message Authentication", RFC 2104, 661 February 1997. 663 [RFC2401] Kent, S. and R. Atkinson, "Security Architecture for the 664 Internet Protocol", RFC 2401, November 1998. 666 [RFC2404] Madson, C. and R. Glenn, "The Use of HMAC-SHA-1-96 within 667 ESP and AH", RFC 2404, November 1998. 669 [RFC2406] Kent, S. and R. Atkinson, "IP Encapsulating Security 670 Payload (ESP)", RFC 2406, November 1998. 672 [RFC4086] Eastlake, D., Schiller, J., and S. Crocker, "Randomness 673 Requirements for Security", BCP 106, RFC 4086, June 2005. 675 [RFC4305] Eastlake, D., "Cryptographic Algorithm Implementation 676 Requirements for Encapsulating Security Payload (ESP) and 677 Authentication Header (AH)", RFC 4305, December 2005. 679 [RFC4307] Schiller, J., "Cryptographic Algorithms for Use in the 680 Internet Key Exchange Version 2 (IKEv2)", RFC 4307, 681 December 2005. 683 [RFC4308] Hoffman, P., "Cryptographic Suites for IPsec", RFC 4308, 684 December 2005. 686 [RFC4493] Song, JH., Poovendran, R., Lee, J., and T. Iwata, "The 687 AES-CMAC Algorithm", RFC 4493, June 2006. 689 [RFC4615] Song, J., Poovendran, R., Lee, J., and T. Iwata, "The 690 Advanced Encryption Standard-Cipher-based Message 691 Authentication Code-Pseudo-Random Function-128 (AES-CMAC- 692 PRF-128) Algorithm for the Internet Key Exchange Protocol 693 (IKE)", RFC 4615, August 2006. 695 Author's Address 697 Gregory Lebovitz 698 Juniper Networks, Inc. 699 1194 North Mathilda Ave. 700 Sunnyvale, CA 94089-1206 701 US 703 Phone: 704 Email: gregory.ietf@gmail.com