idnits 2.17.1 draft-fluhrer-qr-ikev2-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (August 4, 2016) is 2821 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Missing Reference: 'TBA' is mentioned on line 257, but not defined == Missing Reference: 'CERTREQ' is mentioned on line 255, but not defined == Unused Reference: 'AES' is defined on line 375, but no explicit reference was found in the text == Unused Reference: 'RFC2104' is defined on line 378, but no explicit reference was found in the text == Unused Reference: 'RFC7296' is defined on line 388, but no explicit reference was found in the text == Unused Reference: 'SPDP' is defined on line 395, but no explicit reference was found in the text Summary: 1 error (**), 0 flaws (~~), 7 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force S. Fluhrer 3 Internet-Draft D. McGrew 4 Intended status: Informational P. Kampanakis 5 Expires: February 5, 2017 Cisco Systems 6 August 4, 2016 8 Postquantum Preshared Keys for IKEv2 9 draft-fluhrer-qr-ikev2-02 11 Abstract 13 This document describes an extension of IKEv2 to allow it to be 14 resistant to a Quantum Computer, by using preshared keys 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on February 5, 2017. 33 Copyright Notice 35 Copyright (c) 2016 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 1.1. Changes . . . . . . . . . . . . . . . . . . . . . . . . . 3 52 1.2. Requirements Language . . . . . . . . . . . . . . . . . . 3 53 2. Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . 3 54 3. Exchanges . . . . . . . . . . . . . . . . . . . . . . . . . . 4 55 3.1. Computing SKEYSEED . . . . . . . . . . . . . . . . . . . 6 56 3.2. Verifying preshared key . . . . . . . . . . . . . . . . . 7 57 3.3. Child SAs . . . . . . . . . . . . . . . . . . . . . . . . 7 58 4. Security Considerations . . . . . . . . . . . . . . . . . . . 7 59 5. References . . . . . . . . . . . . . . . . . . . . . . . . . 8 60 5.1. Normative References . . . . . . . . . . . . . . . . . . 8 61 5.2. Informational References . . . . . . . . . . . . . . . . 9 62 Appendix A. Discussion and Rationale . . . . . . . . . . . . . . 9 63 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 65 1. Introduction 67 It is an open question whether or not it is feasible to build a 68 quantum computer, but if it is, many of the cryptographic algorithms 69 and protocols currently in use would be insecure. A quantum computer 70 would be able to solve DH and ECDH problems, and this would imply 71 that the security of existing IKEv2 systems would be compromised. 72 IKEv1 when used with preshared keys does not share this 73 vulnerability, because those keys are one of the inputs to the key 74 derivation function. If the preshared key have sufficient entropy 75 and the PRF and encryption and authentication transforms are 76 postquantum secure, then the resulting system is believed to be 77 quantum resistant, that is, believed to be invulnerable to an 78 attacker with a Quantum Computer. 80 This document describes a way to extend IKEv2 to have a similar 81 property; assuming that the two end systems share a long secret key, 82 then the resulting exchange is quantum resistant. By bringing 83 postquantum security to IKEv2, this note removes the need to use an 84 obsolete version of the Internet Key Exchange in order to achieve 85 that security goal. 87 The general idea is that we add an additional secret that is shared 88 between the initiator and the responder; this secret is in addition 89 to the authentication method that is already provided within IKEv2. 90 We stir in this secret when generating the IKE keys (along with the 91 parameters that IKEv2 normally uses); this secret adds quantum 92 resistance to the exchange. 94 It was considered important to minimize the changes to IKEv2. The 95 existing mechanisms to do authentication and key exchange remain in 96 place (that is, we continue to do (EC)DH, and potentially a PKI 97 authentication if configured). This does not replace the 98 authentication checks that the protocol does; instead, it is done as 99 a parallel check. 101 1.1. Changes 103 Changes in this draft from the previous versions 105 draft-01 107 - Added explicit guidance as to what IKE and IPsec algorithms are 108 Quantum Resistant 110 draft-00 112 - We switched from using vendor ID's to transmit the additional data 113 to notifications 115 - We added a mandatory cookie exchange to allow the server to 116 communicate to the client before the initial exchange 118 - We added algorithm agility by having the server tell the client 119 what algorithm to use in the cookie exchange 121 - We have the server specify the PPK Indicator Input, which allows 122 the server to make a trade-off between the efficiency for the search 123 of the clients PPK, and the anonymity of the client. 125 - We now use the negotiated PRF (rather than a fixed HMAC-SHA256) to 126 transform the nonces during the KDF 128 1.2. Requirements Language 130 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 131 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 132 document are to be interpreted as described in RFC 2119 [RFC2119]. 134 2. Assumptions 136 We assume that each IKE peer (both the initiator and the responder) 137 has an optional Postquantum Preshared Key (PPK) (potentially on a 138 per-peer basis), and also has a configurable flag that determines 139 whether this postquantum preshared key is mandatory. This preshared 140 key is independent of the preshared key (if any) that the IKEv2 141 protocol uses to perform authentication. 143 In addition, we assume that the initiator knows which PPK to use with 144 the peer it is initiating to (for instance, if it knows the peer, 145 then it can determine which PPK will be used). 147 3. Exchanges 149 If the initiator has a configured postquantum preshared key (whether 150 or not it is optional), then it will include a notify payload in its 151 initial exchange as follows: 153 Initiator Responder 154 ------------------------------------------------------------------ 155 HDR, SAi1, KEi, Ni, N(PPK_REQUEST) ---> 157 N(PPK_REQUEST) is a status notification payload with the type [TBA]; 158 it has a protocol ID of 0, and no SPI and no notification data 159 associated with it. 161 When the responder recieves the initial exchange with the notify 162 payload, then (if it is configured to support PPK), it responds with: 164 Initiator Responder 165 ------------------------------------------------------------------ 166 <--- HDR, N(COOKIE), N(PPK_ENCODE) 168 If it is not configured to support PPK, the responder continues with 169 the standard IKEv2 protocol. 171 In other words, it asks for the responder to generate and send a 172 cookie in its responses (as listed in section 2.6 of RFC7296), and in 173 addition, include a notify that gives details of how the initiator 174 should indicate what the PPK is. This notification payload has the 175 type [TBA}; it has a protocol ID of 0, and no SPI; the notification 176 data is of the format: 178 1 2 3 179 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 180 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 181 | PPK Indicator Algorithm | 182 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 183 | PPK Indicator Input (variable) | 184 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 186 The PPK Indicator Algorithm is a 4 byte word that states which PPK 187 indicator to use. That is, it gives the encoding format for the PPK 188 that should be used is given to the responder. At present, the only 189 assigned encoding is 0x00000001, which indicates that AES256_SHA256 190 will be used (as explained below). 192 PPK Indicator Input is a data input to the PPK indicator Algorithm; 193 its length will depend on the PPK indicator; for the indicator 194 AES256_SHA256, this PPK Indicator Input is 16 bytes. 196 The contents of this PPK Indicator Input is selected by responder 197 policy; below we give trade-offs of the various possibilities 199 When the initiator receives this notification, it responds as 200 follows: 202 Initiator Responder 203 ------------------------------------------------------------------ 204 HDR, N(COOKIE), SAi1, KEi, Ni, N(PPK_REQUEST) ---> 206 This is the standard IKEv2 cookie response, with a PPK_REQUEST 207 notification added 209 N(PPK_REQUEST) is a status notification payload with the type [TBA]; 210 it has a protocol ID of 0, and no SPI; however this time, the 211 notification data as as follows: 213 1 2 3 214 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 215 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 216 | PPK Indicator Algorithm | 217 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 218 | PPK Indicator Input (variable) | 219 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 220 | PPK Indicator (variable) | 221 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 223 The PPK Indicator Algorithm and PPK Indicator Input are precisely the 224 same as was given in the PPK_ENCODE format (as is repeated in case 225 the responder ran this cookie protocol in a stateless manner). The 226 PPK Indicator is the encoded version of the PPK that the initiator 227 has. The idea behind this is to allow the responder to select which 228 PPK it should use when it derives the IKEv2 keys. 230 For the AES256_SHA256 PPK indicator, the PPK Indicator is 16 bytes. 231 To compute it, we use HMAC_SHA256(PPK, "A") as the 256 bit AES key to 232 encrypt the 16 bytes on PPK Indicator Input (in ECB mode), where "A" 233 is a string consisting of a single 0x41 octet. 235 When the responder receives this notification payload, it verifies 236 that the PPK Indicator Algorithm is as it has specified, and it MAY 237 verify that the PPK Indicator Input is as it has specified. If 238 everything is on the level, it scans through its list of configured 239 postquantum preshared keys, and determines which one it is (possibly 240 (assuming AES256_SHA256_PPK) by computing AES256(HMAC_SHA256(PPK, 241 "A"), PPK_Indicator_Input) and comparing that value to the 16 bytes 242 within the payload. Alternatively, it may have preselected a PPK 243 Indicator Input, and has precomputed (again assuming 244 AES256_SHA256_PPK) AES256(HMAC_SHA256(PPK, "A"), PPK_Indicator_Input) 245 for each PPK it knows about (in which case, this is a simple search). 247 If the responder finds a value that matches the payload for a 248 particular PPK, that indicates that the intiator and responder share 249 a PPK and can make use of this extension. Upon finding such a 250 preshared key, the responder includes a notification payload with the 251 response: 253 Initiator Responder 254 ------------------------------------------------------------------ 255 <--- HDR, SAr1, Ker, Nr, [CERTREQ], N(PPK_ACK) 257 N(PPK_ACK) is a status notification payload with the type [TBA]; it 258 has a protocol ID of 0, and no SPI and no notification data 259 associated with it. This notification serves as a postquantum 260 preshared key confirmation. 262 If the responder does not find such a PPK, then it MAY continue with 263 the protocol without including a notification ID (if it is configured 264 to not have mandatory preshared keys), or it MAY abort the exchange 265 (if it configured to make preshared keys mandatory). 267 When the initiator receives the response, it MUST check for the 268 presence of the notification. If it receives one, it marks the SA as 269 using the configured preshared key; if it does not receive one, it 270 MAY either abort the exchange (if the preshared key was configured as 271 mandatory), or it MAY continue without using the preshared key (if 272 the preshared key was configured as optional). 274 3.1. Computing SKEYSEED 276 When it comes time to generate the keying material during the initial 277 Exchange, the implementation (both the initiator and the responder) 278 checks to see if there was an agreed-upon preshared key. If there 279 was, then both sides use this alternative formula: 281 SKEYSEED = prf(prf(PPK, Ni) | prf(PPK, Nr), g^ir) 282 (SK_d | SK_ai | SK_ar | SK_ei | SK_er | SK_pi | SK_pr) = 283 prf+(SKEYSEED, prf(PPK, Ni) | prf(PPK, Nr) | 284 SPIi | SPIr) 286 where PPK is the postquantum preshared key, Ni, Nr are the nonces 287 exchanged in the IKEv2 exchange, and prf is the pseudorandom function 288 that was negotiated for this SA. 290 We reuse the negotiated PRF to transform the received nonces. We use 291 this PRF, rather than negotiating a separate one, because this PRF is 292 agreed by both sides to have sufficient security properties 293 (otherwise, they would have negotiated something else), and so that 294 we don't need to specify a separate negotiation procedure. 296 3.2. Verifying preshared key 298 Once both the initiator and the responder have exchanged identities, 299 they both double-check with their policy database to verify that they 300 were configured to use those preshared keys when negotiating with the 301 peer. If they are not, they MUST abort the exchange. 303 3.3. Child SAs 305 When you create a child SA, the initiator and the responder will 306 transform the nonces using the same PPK as they used during the 307 original IKE SA negotiation. That is, they will use one of the 308 alternative derivations (depending on whether an optional Diffie- 309 Hellman was included): 311 KEYMAT = prf+(SK_d, prf(PPK, Ni) | prf(PPK, Nr)) 313 or 315 KEYMAT = prf+(SK_d, g^ir (new) | 316 prf(PPK, Ni) | prf(PPK, Nr)) 318 When you rekey an IKE SA (generating a fresh SKEYSEED), the initiator 319 and the responder will transform the nonces using the same PPK as 320 they used during the original IKE SA negotiation. That is, they will 321 use the alternate derivation: 323 SKEYSEED = prf( SK_d (old), g^ir (new) | 324 prf(PPK, Ni) | prf(PPK, Nr)) 325 (SK_d | SK_ai | SK_ar | SK_ei | SK_er | SK_pi | SK_pr) = 326 prf+(SKEYSEED, prf(PPK, Ni) | prf(PPK, Nr) | 327 SPIi | SPIr) 329 4. Security Considerations 331 The PPK Indicator Input within the PPK_ENCODE notification are there 332 to prevent anyone from deducing whether two different exchanges use 333 the same PPK values. To prevent such a leakage, servers are 334 encouraged to vary them as much as possible (however, they may want 335 to repeat values to speed up the search for the PPK). Repeating 336 these values places the anonymity at risk; however it has no other 337 security implication. 339 Quantum computers are able to perform Grover's algorithm; that 340 effectively halves the size of a symmetric key. Because of this, the 341 user SHOULD ensure that the postquantum preshared key used has at 342 least 256 bits of entropy, in order to provide a 128 bit security 343 level. 345 In addition, the policy SHOULD be set to negotiate only quantum- 346 resistant symmetric algorithms; here is a list of defined IKEv2 (and 347 IPsec) algorithms which are believed to be Quantum Resistant 349 IKE Encryption algorithm: assuming that the negotiated keysize is >= 350 256, then all of: ENCR_AES_CBC, ENCR_AES_CTR, ENCR_AES_CCM_*, 351 ENCR_AES-GCM, ENCR_CHACHA20_POLY1305, ENCR_CAMELLIA, ENCR_RC5, 352 ENCR_BLOWFISH 354 IKE PRF: PRF_HMAC_SHA2_256, PRF_HMAC_SHA2_384, PRF_SHA2_512. Note 355 that PRF_AES128_XCBC and PRF_AES128_CBC are not on this list, even 356 though they can use larger keys, because they use a 128 bit key 357 internally 359 IKE Integrity algorithm: AUTH_HMAC_SHA2_256, AUTH_HMAC_SHA2_384, 360 AUTH_HMAC_SHA2_512, AUTH_AES_256_GMAC 362 AH Transforms: AH-SHA2-256, AH-SHA2-384, AH-SHA2-512, AH-AES-256-GMAC 364 ESP Transforms: assuming that the negotiated keysize is >= 256, then 365 all of: ESP_AES-CBC, ESP_AES-CR, ESP_AES-CCM, ESP_AES-GCM, 366 ESP_CAMELLIA, ESP_RC5, ESP_BLOWFISH, ESP_NULL_AUTH_AES-GMAC 368 ESP Authentication algorithms: HMAC-SHA2-256, HMAC-SHA2-384, HMAC- 369 SHA2-512, AES-256-GMAC 371 5. References 373 5.1. Normative References 375 [AES] National Institute of Technology, "Specification for the 376 Advanced Encryption Standard (AES)", 2001, . 378 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 379 Hashing for Message Authentication", RFC 2104, 380 DOI 10.17487/RFC2104, February 1997, 381 . 383 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 384 Requirement Levels", BCP 14, RFC 2119, 385 DOI 10.17487/RFC2119, March 1997, 386 . 388 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 389 Kivinen, "Internet Key Exchange Protocol Version 2 390 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 391 2014, . 393 5.2. Informational References 395 [SPDP] McGrew, D., "A Secure Peer Discovery Protocol (SPDP)", 396 2001, . 398 Appendix A. Discussion and Rationale 400 The idea behind this is that while a Quantum Computer can easily 401 reconstruct the shared secret of an (EC)DH exchange, they cannot as 402 easily recover a secret from a symmetric exchange this makes the 403 SKEYSEED depend on both the symmetric PPK, and also the Diffie- 404 Hellman exchange. If we assume that the attacker knows everything 405 except the PPK during the key exchange, and there are 2**n plausible 406 PPK's, then a Quantum Computer (using Grover's algorithm) would take 407 O(2**(n/2)) time to recover the PPK. So, even if the (EC)DH can be 408 trivially solved, the attacker still can't recover any key material 409 unless they can find the PPK, and that's too difficult if the PPK has 410 enough entropy (say, 256 bits). 412 Another goal of this protocol is to minimize the number of changes 413 within the IKEv2 protocol, and in particular, within the cryptography 414 of IKEv2. By limiting our changes to notifications, and translating 415 the nonces, it is hoped that this would be implementable, even on 416 systems that perform much of the IKEv2 processing is in hardware. 418 A third goal was to be friendly to incremental deployment in 419 operational networks, for which we might not want to have a global 420 shared key, and also if we're rolling this out incrementally. This 421 is why we specifically try to allow the PPK to be dependent on the 422 peer, and why we allow the PPK to be configured as optional. 424 A fourth goal was to avoid violating any of the security goals of 425 IKEv2. One such goal is anonymity; that someone listening into the 426 exchanges cannot easily determine who is negotiating with whom. 428 The third and fourth goals are in partial conflict. In order to 429 achieve postquantum security, we need to stir in the PPK when the 430 keys are computed, however the keys are computed before we know who 431 we're talking to (and so which PPK we should use). And, we can't 432 just tell the other side which PPK to use, as we might use different 433 PPK's for different peers, and so that would violate the anonymity 434 goal. If we just (for example) included a hash of the PPK, someone 435 listening in could easily tell when we're using the same PPK for 436 different exchanges, and thus deduce that the systems are related. 437 The compromise we selected was to allow the responder to make the 438 trade-off between anonymity and efficiency (by including the PPK 439 Indicator Input, which varies how the PPK is encoded, and allowing 440 the responder to specify it). 442 A responder who values anonymitity may select a random PPK Indicator 443 Input each time; in this case, the responder needs to do a linear 444 scan over all PPK's it has been configured with 446 A responder who can't afford a linear scan could precompute a small 447 (possibly rolling) set of the PPK Indicator Inputs; in this case, it 448 would precompute how each PPK would be indicated. If it reissues the 449 same PPK Indicator Input to two different exchanges, someone would be 450 able to verify whether the same PPK was used; this is some loss of 451 anonymity; but is considerably more efficient. 453 An alternative approach to solve this problem would be to do a normal 454 (non-QR) IKEv2 exchange, and when the two sides obtain identities, 455 see if they need to be QR, and if so, create an immediate IKEv2 child 456 SA (using the PPK). One issue with this is that someone with a 457 quantum computer could deduce the identities used; another issue is 458 the added complexity required by the IKE state machines. 460 A slightly different approach to try to make this even more friendly 461 to IKEv2-based cryptographic hardware might be to use invertible 462 cryptography when we present the nonces to the kdf. The idea here is 463 in case we have IKEv2 hardware that insists on selecting its own 464 nonces (and so we won't be able to give a difference nonce to the 465 KDF); instead, we encrypt the nonce that we send (and decrypt the 466 nonce that we get). Of course, this means that the responder will 467 need to figure out which PPK we're using up front (based on the 468 notifications); we're not sure if this idea would be a net 469 improvement (especially since the transform we're proposing now is 470 cryptographically secure and simple). 472 The reasoning behind the cryptography used: the values we use in the 473 AES256_SHA256 PPK Indicator Algorithm are cryptographically 474 independent of the values used during the SKEYSEED generation 475 (because, even if we use HMAC_256 as our PRF, HMAC_SHA256(PPK, A) is 476 independent of HMAC_SHA256(PPK, B) if A and B are different strings 477 (and as any real nonce must be longer than a single byte, there is 478 never a collision between that and "A". This independent stems from 479 the assumption that HMAC_SHA256 is a secure MAC. 481 The method of encoding the PPK within the notification (using AES- 482 256) was chosen as it met two goals: 484 o Anonymity; given A, AES256_K1(A), B, AES256_K2(B), it's fairly 485 obvious that gives someone (even if they have a quantum computer) 486 no clue about whether K1==K2 (unless either A==B or AES256_K1(A)== 487 AES256_K2(B); both highly unlikely events if A and B are chosen 488 randomly). 490 o Performance during the linear search; a responder could preexpand 491 the AES keys, and so comparing a potential PPK against a 492 notification from the initiator would amount to performing a 493 single AES block encryption and then doing a 16 byte comparison. 495 The first goal is considered important; one of the goals of IKEv2 is 496 to provide anonymity. The second is considered important because the 497 linear scan directly affects scalability. While this draft allows 498 the server to gain performance at the cost of anonymity, it was 499 considered useful if we make the fully-anonymous method as attractive 500 as possible. This use of AES makes this linear scan as cheap as 501 possible (while preserving security). 503 We allow the responder to specify the PPK Indicator Algorithm; this 504 was in response to requests for algorithm agility. At present, it 505 appears unlikely that there would be a need for an additional 506 encoding (as the current one is extremely conservative 507 cryptographically); however the option is there. 509 The current draft forces a cookie exchange, and hence adds a round 510 trip over the normal IKEv2 operation. This was done to allow the 511 server to specify the PPK Indicator algorithm. While as additional 512 round trip may seem costly, it does not invalidate this proposal, The 513 reason for this proposal is to give an alternative to IKEv1 with 514 preshared keys. While this additional round trip may seem costly, it 515 is important to note that, even with the additional round trip, this 516 proposal is still cheaper than IKEv1. Thus the mechanisms specified 517 in this note meet the goal of providing a better alternative than 518 relying on an obsolete version of the protocol for post quantum 519 security. 521 One issue that is currently open: what should happen if the initiator 522 guesses at the PPK Indicator Algorithm, selects a random PPK 523 Indicator Input, and includes that in the initial message? After 524 all, if the server follows the recommendation that the cookie 525 exchange is stateless, and if the server chooses the PPK Indicator 526 Input In randomly, it has no way to know that the client isn't 527 running this protocol as specified. If the responder supports that 528 PPK Indicator Algorithm, it could very well respond without forcing a 529 cookie exchange (which would eliminate a message exchange round). 530 It's not clear is whether we should endorse this mode of operation, 531 and explicitly state that if the server recieves such an initial 532 request, and it doesn't recognize the PPK Indicator Input, it should 533 act like it recieved an iniital PPK_REQUEST. 535 Authors' Addresses 537 Scott Fluhrer 538 Cisco Systems 540 Email: sfluhrer@cisco.com 542 David McGrew 543 Cisco Systems 545 Email: mcgrew@cisco.com 547 Panos Kampanakis 548 Cisco Systems 550 Email: pkampana@cisco.com