idnits 2.17.1 draft-ietf-6lo-ap-nd-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC8505, but the abstract doesn't seem to directly say this. It does mention RFC8505 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 25, 2019) is 1880 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-4' -- Possible downref: Non-RFC (?) normative reference: ref. 'SEC1' == Outdated reference: A later version (-20) exists of draft-ietf-6lo-backbone-router-11 == Outdated reference: A later version (-23) exists of draft-ietf-lwig-curve-representations-01 Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 6lo P. Thubert, Ed. 3 Internet-Draft Cisco 4 Updates: 8505 (if approved) M. Sethi 5 Intended status: Standards Track Ericsson 6 Expires: August 29, 2019 R. Struik 7 Struik Security Consultancy 8 B. Sarikaya 9 February 25, 2019 11 Address Protected Neighbor Discovery for Low-power and Lossy Networks 12 draft-ietf-6lo-ap-nd-10 14 Abstract 16 This document specifies an extension to 6LoWPAN Neighbor Discovery 17 (ND) defined in RFC6775 and updated in RFC8505. The new extension is 18 called Address Protected Neighbor Discovery (AP-ND) and it protects 19 the owner of an address against address theft and impersonation 20 attacks in a low-power and lossy network (LLN). Nodes supporting 21 this extension compute a cryptographic identifier (Crypto-ID) and use 22 it with one or more of their Registered Addresses. The Crypto-ID 23 identifies the owner of the Registered Address and can be used to 24 provide proof of ownership of the Registered Addresses. Once an 25 address is registered with the Crypto-ID and a proof-of-ownership is 26 provided, only the owner of that address can modify the registration 27 information, thereby enforcing Source Address Validation. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at https://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on August 29, 2019. 46 Copyright Notice 48 Copyright (c) 2019 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (https://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 64 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 65 2.1. BCP 14 . . . . . . . . . . . . . . . . . . . . . . . . . 4 66 2.2. References . . . . . . . . . . . . . . . . . . . . . . . 4 67 2.3. Abbreviations . . . . . . . . . . . . . . . . . . . . . . 5 68 3. Updating RFC 8505 . . . . . . . . . . . . . . . . . . . . . . 6 69 4. New Fields and Options . . . . . . . . . . . . . . . . . . . 6 70 4.1. New Crypto-ID . . . . . . . . . . . . . . . . . . . . . . 6 71 4.2. Updated EARO . . . . . . . . . . . . . . . . . . . . . . 7 72 4.3. Crypto-ID Parameters Option . . . . . . . . . . . . . . . 8 73 4.4. Nonce Option . . . . . . . . . . . . . . . . . . . . . . 9 74 4.5. NDP Signature Option . . . . . . . . . . . . . . . . . . 9 75 5. Protocol Scope . . . . . . . . . . . . . . . . . . . . . . . 10 76 6. Protocol Flows . . . . . . . . . . . . . . . . . . . . . . . 11 77 6.1. First Exchange with a 6LR . . . . . . . . . . . . . . . . 11 78 6.2. NDPSO generation and verification . . . . . . . . . . . . 13 79 6.3. Multihop Operation . . . . . . . . . . . . . . . . . . . 14 80 7. Security Considerations . . . . . . . . . . . . . . . . . . . 16 81 7.1. Inheriting from RFC 3971 . . . . . . . . . . . . . . . . 16 82 7.2. Related to 6LoWPAN ND . . . . . . . . . . . . . . . . . . 17 83 7.3. ROVR Collisions . . . . . . . . . . . . . . . . . . . . . 17 84 7.4. Implementation Attacks . . . . . . . . . . . . . . . . . 17 85 7.5. Cross-Protocol Attacks . . . . . . . . . . . . . . . . . 18 86 8. IANA considerations . . . . . . . . . . . . . . . . . . . . . 18 87 8.1. CGA Message Type . . . . . . . . . . . . . . . . . . . . 18 88 8.2. Crypto-Type Subregistry . . . . . . . . . . . . . . . . . 18 89 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 19 90 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 19 91 10.1. Normative References . . . . . . . . . . . . . . . . . . 19 92 10.2. Informative references . . . . . . . . . . . . . . . . . 20 93 Appendix A. Requirements Addressed in this Document . . . . . . 22 94 Appendix B. Representation Conventions . . . . . . . . . . . . . 22 95 B.1. Signature Schemes . . . . . . . . . . . . . . . . . . . . 22 96 B.2. Integer Representation for ECDSA signatures . . . . . . . 23 97 B.3. Alternative Representations of Curve25519 . . . . . . . . 23 98 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 25 100 1. Introduction 102 Neighbor Discovery Optimizations for 6LoWPAN networks [RFC6775] 103 (6LoWPAN ND) adapts the original IPv6 neighbor discovery (NDv6) 104 protocols defined in [RFC4861] and [RFC4862] for constrained low- 105 power and lossy network (LLN). In particular, 6LoWPAN ND introduces 106 a unicast host address registration mechanism that reduces the use of 107 multicast. 6LoWPAN ND defines a new Address Registration Option (ARO) 108 that is carried in the unicast Neighbor Solicitation (NS) and 109 Neighbor Advertisement (NA) messages exchanged between a 6LoWPAN Node 110 (6LN) and a 6LoWPAN Router (6LR). It also defines the Duplicate 111 Address Request (DAR) and Duplicate Address Confirmation (DAC) 112 messages between the 6LR and the 6LoWPAN Border Router (6LBR). In 113 LLN networks, the 6LBR is the central repository of all the 114 registered addresses in its domain. 116 The registration mechanism in 6LoWPAN ND [RFC6775] prevents the use 117 of an address if that address is already registered in the subnet 118 (first come first serve). In order to validate address ownership, 119 the registration mechanism enables the 6LR and 6LBR to validate the 120 association between the registered address of a node, and its 121 Registration Ownership Verifier (ROVR). ROVR is defined in [RFC8505] 122 and it can be derived from the MAC address of the device (using the 123 64-bit Extended Unique Identifier EUI-64 address format specified by 124 IEEE). However, the EUI-64 can be spoofed, and therefore, any node 125 connected to the subnet and aware of a registered-address-to-ROVR 126 mapping could effectively fake the ROVR. This would allow the an 127 attacker to steal the address and redirect traffic for that address. 128 [RFC8505] defines an Extended Address Registration Option (EARO) 129 option that allows to transport alternate forms of ROVRs, and is a 130 pre-requisite for this specification. 132 In this specification, a 6LN generates a cryptographic ID (Crypto-ID) 133 and places it in the ROVR field during the registration of one (or 134 more) of its addresses with the 6LR(s). Proof of ownership of the 135 Crypto-ID is passed with the first registration exchange to a new 136 6LR, and enforced at the 6LR. The 6LR validates ownership of the 137 cryptographic ID before it creates any new registration state, or 138 changes existing information. 140 The protected address registration protocol proposed in this document 141 enables Source Address Validation (SAVI) [RFC7039]. This ensures 142 that only the actual owner uses a registered address in the IPv6 143 source address field. A 6LN can only use a 6LR for forwarding 144 packets only if it has previously registered the address used in the 145 source field of the IPv6 packet. 147 The 6lo adaptation layer in [RFC4944] and [RFC6282] requires a device 148 to form its IPv6 addresses based on its Layer-2 address to enable a 149 better compression. This is incompatible with Secure Neighbor 150 Discovery (SeND) [RFC3971] and Cryptographically Generated Addresses 151 (CGAs) [RFC3972], since they derive the Interface ID (IID) in IPv6 152 addresses with cryptographic keys. 154 2. Terminology 156 2.1. BCP 14 158 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 159 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 160 "OPTIONAL" in this document are to be interpreted as described in BCP 161 14 [RFC2119] [RFC8174] when, and only when, they appear in all 162 capitals, as shown here. 164 2.2. References 166 Terms and concepts from the following documents are used in this 167 specification: 169 o "Terms Used in Routing for Low-Power and Lossy Networks (LLNs)" 170 [RFC7102], 172 o "SEcure Neighbor Discovery (SEND)" [RFC3971], 174 o "Cryptographically Generated Addresses (CGA)" [RFC3972], 176 o "Neighbor Discovery for IP version 6" [RFC4861] , 178 o "IPv6 Stateless Address Autoconfiguration" [RFC4862], 180 o "IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): 181 Overview, Assumptions, Problem Statement, and Goals " [RFC4919], 183 o "Neighbor Discovery Optimization for Low-power and Lossy Networks" 184 [RFC6775], and 186 o "Registration Extensions for 6LoWPAN Neighbor Discovery" 187 [RFC8505]. 189 2.3. Abbreviations 191 This document uses the following abbreviations: 193 6BBR: 6LoWPAN Backbone Router 195 6LBR: 6LoWPAN Border Router 197 6LN: 6LoWPAN Node 199 6LR: 6LoWPAN Router 201 6CIO: Capability Indication Option 203 ARO: Address Registration Option 205 CIPO: Crypto-ID Parameters Option 207 LLN: Low-Power and Lossy Network 209 NA: Neighbor Advertisement 211 NCE: Neighbor Cache Entry 213 ND: Neighbor Discovery 215 NDP: Neighbor Discovery Protocol 217 NDPSO: NDP Signature Option 219 NS: Neighbor Solicitation 221 ROVR: Registration Ownership Verifier 223 RPL: IPv6 Routing Protocol for LLNs 225 RA: Router Advertisement 227 RS: Router Solicitation 229 RSAO: RSA Signature Option 231 TID: Transaction ID 233 3. Updating RFC 8505 235 This specification introduces a new token called a cryptographic 236 identifier (Crypto-ID) that is used to prove indirectly the ownership 237 of an address that is being registered by means of [RFC8505]. 239 In order to prove its ownership of a Crypto-ID, the registering node 240 needs to supply certain parameters including a nonce and a signature 241 that will prove that the node has the private-key corresponding to 242 the public-key used to build the Crypto-ID. This specification adds 243 the capability to carry new options in the NS(EARO) and the NA(EARO). 244 The NS(EARO) carries a variation of the CGA Option (Section 4.3), a 245 Nonce option and a variation of the RSA Signature option 246 (Section 4.5) in the NS(EARO). The NA(EARO) carries a Nonce option. 248 4. New Fields and Options 250 In order to avoid the need for new ND option types, this 251 specification reuses and extends options defined in SEND [RFC3971] 252 and 6LoWPAN ND [RFC6775] [RFC8505]. This applies in particular to 253 the CGA option and the RSA Signature Option. This specification 254 provides aliases for the specific variations of those options as used 255 in this document. The presence of the EARO option in the NS/NA 256 messages indicates that the options are to be processed as specified 257 in this document, and not as defined in SEND [RFC3971]. 259 4.1. New Crypto-ID 261 The Crypto-ID can be used as a replacement to the MAC address in the 262 ROVR field of the EARO option and the EDAR message, and is associated 263 with the Registered Address. The ownership of a Crypto-ID can be 264 demonstrated by cryptographic mechanisms, and by association, the 265 ownership of the Registered Address can be acertained. A node in 266 possession of the necessary cryptographic primitives SHOULD use 267 Crypto-ID by default as ROVR in its registrations. Whether a ROVR is 268 a Crypto-ID is indicated by a new "C" flag in the NS(EARO) message. 270 The computation of the Crypto-ID requires the support of Elliptic 271 Curve Cryptography (ECC) and that of a hash function as detailed in 272 Section 6.2. The elliptic curves and the hash functions that can be 273 used with this specification are listed in Table 1 in section 274 Section 8.2. The signature scheme that specifies which combination 275 is used is signaled by a Crypto-Type in a new Crypto-ID Parameters 276 Option (see Section 4.3). 278 4.2. Updated EARO 280 This specification updates the EARO option as follows: 282 0 1 2 3 283 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 284 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 285 | Type | Length | Status | Opaque | 286 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 287 |Rsvd |C| I |R|T| TID | Registration Lifetime | 288 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 289 | | 290 ... Registration Ownership Verifier (ROVR) ... 291 | | 292 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 294 Figure 1: Enhanced Address Registration Option 296 Type: 33 298 Length: 8-bit unsigned integer. The length of the option 299 (including the type and length fields) in units of 8 300 bytes. 302 Status: 8-bit unsigned integer. Indicates the status of a 303 registration in the NA response. MUST be set to 0 in 304 NS messages. 306 Opaque: Defined in [RFC8505]. 308 Rsvd (Reserved): This field is unused. It MUST be initialized to 309 zero by the sender and MUST be ignored by the 310 receiver. 312 C: This "C" flag is set to indicate that the ROVR field 313 contains a Crypto-ID and that the 6LN MAY be 314 challenged for ownership as specified in this 315 document. 317 I, R, T, and TID: Defined in [RFC8505]. 319 Registration Ownership Verifier (ROVR): When the "C" flag is set, 320 this field contains a Crypto-ID. 322 This specification uses Status values "Validation Requested" and 323 "Validation Failed", which are defined in [RFC8505]. No other new 324 Status values are defined. 326 4.3. Crypto-ID Parameters Option 328 This specification defines the Crypto-ID Parameters Option (CIPO), as 329 a variation of the CGA Option that carries the parameters used to 330 form a Crypto-ID. In order to provide cryptographic agility 331 [RFC7696], this specification supports different elliptic curves, 332 indicated by a Crypto-Type field. NIST P-256 [FIPS186-4] MUST be 333 supported by all implementations. The Edwards-Curve Digital 334 Signature Algorithm (EdDSA) curve Ed25519 (PureEdDSA) [RFC8032] MAY 335 be supported as an alternate. 337 The type of cryptographic algorithm used in the calculation of the 338 Crypto-ID is signaled by the Crypto-Type field of the CIPO as 339 specified in Table 1 in section Section 8.2. Although the different 340 signature schemes target similar cryptographic strength, they rely on 341 different curves, hash functions, signature algorithms, and/or 342 representation conventions. 344 0 1 2 3 345 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 346 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 347 | Type | Length | Pad Length | Reserved | 348 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 349 | Crypto-Type | Modifier | Reserved | 350 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 351 | | 352 | | 353 . . 354 . Public Key (variable length) . 355 . . 356 | | 357 | | 358 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 359 | | 360 . . 361 . Padding . 362 . . 363 | | 364 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 366 Figure 2: Crypto-ID Parameters Option 368 Type: 11. This is the same value as the CGA Option, CIPO 369 is a particular case of the CGA option 371 Length: 8-bit unsigned integer. The length of the option in 372 units of 8 octets. 374 Modifier: 8-bit unsigned integer. 376 Pad Length: 8-bit unsigned integer. The length of the Padding 377 field. 379 Crypto-Type: The type of cryptographic algorithm used in 380 calculation Crypto-ID (see Table 1 in section 381 Section 8.2). 383 Public Key: JWK-Encoded Public Key [RFC7517]. 385 Padding: A variable-length field making the option length a 386 multiple of 8, containing as many octets as specified 387 in the Pad Length field. 389 The implementation of multiple hash functions in a constrained 390 devices may consume excessive amounts of program memory. 391 [I-D.ietf-lwig-curve-representations] provides information on how to 392 represent Montgomery curves and (twisted) Edwards curves as curves in 393 short-Weierstrass form and illustrates how this can be used to 394 implement elliptic curve computations using existing implementations 395 that already provide, e.g., ECDSA and ECDH using NIST [FIPS186-4] 396 prime curves. 398 For more details on representation conventions, we refer to 399 Appendix B. 401 4.4. Nonce Option 403 This document reuses the Nonce Option defined in section 5.3.2. of 404 SEND [RFC3971] without a change. 406 4.5. NDP Signature Option 408 This document reuses the RSA Signature Option (RSAO) defined in 409 section 5.2. of SEND [RFC3971]. Admittedly, the name is ill-chosen 410 since the option is extended for non-RSA Signatures and this 411 specification defines an alias to avoid the confusion. 413 The description of the operation on the option detailed in section 414 5.2. of SEND [RFC3971] apply, but for the following changes: 416 o The 128-bit CGA Message Type tag [RFC3972] for AP-ND is 0x8701 417 55c8 0cca dd32 6ab7 e415 f148 84d0. (The tag value has been 418 generated by the editor of this specification on random.org). 420 o The signature is computed using the hash algorithm and the digital 421 signature indicated in the Crypto-Type field of the CIPO option 422 using the private-key corresponding the public-key passed in the 423 CIPO. 425 o The alias NDP Signature Option (NDPSO) can be used to refer to the 426 RSAO when used as described in this specification. 428 5. Protocol Scope 430 The scope of the protocol specified here is a 6LoWPAN Low Power Lossy 431 Network (LLN), typically a stub network connected to a larger IP 432 network via a Border Router called a 6LBR per [RFC6775]. A 6LBR has 433 sufficient capability to satisfy the needs of duplicate address 434 detection. 436 The 6LBR maintains registration state for all devices in its attached 437 LLN. Together with the first-hop router (the 6LR), the 6LBR assures 438 uniqueness and grants ownership of an IPv6 address before it can be 439 used in the LLN. This is in contrast to a traditional network that 440 relies on IPv6 address auto-configuration [RFC4862], where there is 441 no guarantee of ownership from the network, and each IPv6 Neighbor 442 Discovery packet must be individually secured [RFC3971]. 444 ---+-------- ............ 445 | External Network 446 | 447 +-----+ 448 | | 6LBR 449 +-----+ 450 o o o 451 o o o o 452 o o LLN o o o 453 o o o (6LR) 454 o (6LN) 456 Figure 3: Basic Configuration 458 In a mesh network, the 6LR is directly connected to the host device. 459 This specification mandates that the peer-wise layer-2 security is 460 deployed so that all the packets from a particular host are securely 461 identifiable by the 6LR. The 6LR may be multiple hops away from the 462 6LBR. Packets are routed between the 6LR and the 6LBR via other 463 6LRs. This specification mandates that a chain of trust is 464 established so that a packet that was validated by the first 6LR can 465 be safely routed by other on-path 6LRs to the 6LBR. 467 6. Protocol Flows 469 The 6LR/6LBR ensures first-come/first-serve by storing the EARO 470 information including the Crypto-ID associated to the node being 471 registered. The node can claim any address as long as it is the 472 first to make such a claim. After a successful registration, the 473 node becomes the owner of the registered address and the address is 474 bound to the Crypto-ID in the 6LR/6LBR registry. 476 This specification enables the 6LR to verify the ownership of the 477 binding at any time assuming that the "C" flag is set. The 478 verification prevents other nodes from stealing the address and 479 trying to attract traffic for that address or use it as their source 480 address. 482 A node may use multiple IPv6 addresses at the same time. The node 483 may use a same Crypto-ID, to prove the ownership of multiple IPv6 484 addresses. The separation of the address and the cryptographic 485 material avoids the constrained device to compute multiple keys for 486 multiple addresses. The registration process allows the node to use 487 the same Crypto-ID for all of its addresses. 489 6.1. First Exchange with a 6LR 491 A 6LN registers to a 6LR that is one hop away from it with the "C" 492 flag set in the EARO, indicating that the ROVR field contains a 493 Crypto-ID. The Target Address in the NS message indicates the IPv6 494 address that the 6LN is trying to register. The on-link (local) 495 protocol interactions are shown in Figure 4. If the 6LR does not 496 have a state with the 6LN that is consistent with the NS(EARO), then 497 it replies with a challenge NA (EARO, status=Validation Requested) 498 that contains a Nonce Option (shown as NonceLR in Figure 4). The 499 Nonce option MUST contain a random Nonce value that was never used 500 with this device. 502 The 6LN replies to the challenge with an NS(EARO) that includes a new 503 Nonce option (shown as NonceLN in Figure 4), the CIPO (Section 4.3), 504 and the NDPSO containing the signature. The information associated 505 to a Crypto-ID stored by the 6LR on the first NS exchange where it 506 appears. The 6LR MUST store the CIPO parameters associated with the 507 Crypto-ID so it can be used for more than one address. 509 6LN 6LR 510 | | 511 |<------------------------- RA -------------------------| 512 | | ^ 513 |---------------- NS with EARO (Crypto-ID) ------------>| | 514 | | option 515 |<- NA with EARO (status=Validation Requested), NonceLR-| | 516 | | v 517 |------- NS with EARO, CIPO, NonceLN and NDPSO -------->| 518 | | 519 |<------------------- NA with EARO ---------------------| 520 | | 521 ... 522 | | 523 |--------------- NS with EARO (Crypto-ID) ------------->| 524 | | 525 |<------------------- NA with EARO ---------------------| 526 | | 527 ... 528 | | 529 |--------------- NS with EARO (Crypto-ID) ------------->| 530 | | 531 |<------------------- NA with EARO ---------------------| 532 | | 534 Figure 4: On-link Protocol Operation 536 The steps for the registration to the 6LR are as follows: 538 o Upon the first exchange with a 6LR, a 6LN will be challenged to 539 prove ownership of the Crypto-ID and the Target Address being 540 registered in the Neighbor Solicitation message. When a 6LR 541 receives a NS(EARO) registration with a new Crypto-ID as a ROVR, 542 it SHOULD challenge by responding with a NA(EARO) with a status of 543 "Validation Requested". 545 o The challenge is triggered when the registration for a Source 546 Link-Layer Address is not verifiable either at the 6LR or the 547 6LBR. In the latter case, the 6LBR returns a status of 548 "Validation Requested" in the DAR/DAC exchange, which is echoed by 549 the 6LR in the NA (EARO) back to the registering node. The 550 challenge MUST NOT alter a valid registration in the 6LR or the 551 6LBR. 553 o Upon receiving a NA(EARO) with a status of "Validation Requested", 554 the registering node SHOULD retry its registration with a Crypto- 555 ID Parameters Option (CIPO) (Section 4.3) that contains all the 556 necessary material for building the Crypto-ID, the NonceLN that it 557 generated, and the NDP signature (Section 4.5) option that proves 558 its ownership of the Crypto-ID and intent of registering the 559 Target Address. 561 o In order to validate the ownership, the 6LR performs the same 562 steps as the 6LN and rebuilds the Crypto-ID based on the 563 parameters in the CIPO. It also verifies the signature contained 564 in the NDPSO option. If the Crypto-ID does not match with the 565 public-key in the CIPO option, or if the signature in the NDPSO 566 option cannot be verified, the validation fails. 568 o If the 6LR fails to validate the signed NS(EARO), it responds with 569 a status of "Validation Failed". After receiving a NA(EARO) with 570 a status of "Validation Failed", the registering node SHOULD try 571 to register an alternate target address in the NS message. 573 6.2. NDPSO generation and verification 575 The signature generated by the 6LN to provide proof-of-ownership of 576 the private-key is carried in the NDP Signature Option (NDPSO). It 577 is generated by the 6LN in a fashion that depends on the Crypto-Type 578 (see Table 1 in section Section 8.2) chosen by the 6LN as follows: 580 o Concatenate the following in the order listed: 582 1. 128-bit type tag (in network byte order) 584 2. JWK-encoded public key 586 3. the 16-byte Target Address (in network byte order) sent in the 587 Neighbor Solicitation (NS) message. It is the address which 588 the 6LN is registering with the 6LR and 6LBR. 590 4. NonceLR received from the 6LR (in network byte order) in the 591 Neighbor Advertisement (NA) message. The random nonce is at 592 least 6 bytes long as defined in [RFC3971]. 594 5. NonceLN sent from the 6LN (in network byte order). The random 595 nonce is at least 6 bytes long as defined in [RFC3971]. 597 6. The length of the ROVR field in the NS message cotainting the 598 Crypto-ID that was sent. 600 7. 1-byte (in network byte order) Crypto-Type value sent in the 601 CIPO option. 603 o Depending on the Crypto-Type, apply the hash function on this 604 concatenation. 606 o Depending on the Crypto-Type, sign the hash output with ECDSA (if 607 curve P-256 is used) or sign the hash with EdDSA (if curve Ed25519 608 (PureEdDSA)). 610 The 6LR on receiving the NDPSO and CIPO options first hashes the JWK 611 encoded public-key in the CIPO option to make sure that the leftmost 612 bits up to the size of the ROVR match. Only if the check is 613 successful, it tries to verify the signature in the NDPSO option 614 using the following. 616 o Concatenate the following in the order listed: 618 1. 128-bit type tag (in network byte order) 620 2. JWK-encoded public key received in the CIPO option 622 3. the 16-byte Target Address (in network byte order) received in 623 the Neighbor Solicitation (NS) message. It is the address 624 which the 6LN is registering with the 6LR and 6LBR. 626 4. NonceLR sent in the Neighbor Advertisement (NA) message. The 627 random nonce is at least 6 bytes long as defined in [RFC3971]. 629 5. NonceLN received from the 6LN (in network byte order) in the 630 NS message. The random nonce is at least 6 bytes long as 631 defined in [RFC3971]. 633 6. The length of the ROVR field in the NS message containing the 634 Crypto-ID that was received. 636 7. 1-byte (in network byte order) Crypto-Type value received in 637 the CIPO option. 639 o Depending on the Crypto-Type indicated by the (6LN) in the CIPO, 640 apply the hash function on this concatenation. 642 o Verify the signature with the public-key received and the locally 643 computed values. If the verification succeeds, the 6LR and 6LBR 644 add the state information about the Crypto-ID, public-key and 645 Target Address being registered to their database. 647 6.3. Multihop Operation 649 In a multihop 6LoWPAN, the registration with Crypto-ID is propagated 650 to 6LBR as described in this section. If the 6LR and the 6LBR 651 maintain a security association, then there is no need to propagate 652 the proof of ownership to the 6LBR. 654 A new device that joins the network auto-configures an address and 655 performs an initial registration to a neighboring 6LR with an NS 656 message that carries an Address Registration Option (EARO) [RFC8505]. 657 The 6LR validates the address with an 6LBR using a DAR/DAC exchange, 658 and the 6LR confirms (or denies) the address ownership with an NA 659 message that also carries an Address Registration Option. 661 Figure 5 illustrates a registration flow all the way to a 6LowPAN 662 Backbone Router (6BBR) [I-D.ietf-6lo-backbone-router]. 664 6LN 6LR 6LBR 6BBR 665 | | | | 666 | NS(EARO) | | | 667 |--------------->| | | 668 | | Extended DAR | | 669 | |-------------->| | 670 | | | | 671 | | | proxy NS(EARO) | 672 | | |--------------->| 673 | | | | NS(DAD) 674 | | | | ------> 675 | | | | 676 | | | | 677 | | | | 678 | | | proxy NA(EARO) | 679 | | |<---------------| 680 | | Extended DAC | | 681 | |<--------------| | 682 | NA(EARO) | | | 683 |<---------------| | | 684 | | | | 686 Figure 5: (Re-)Registration Flow 688 In a multihop 6LoWPAN, a 6LBR sends RAs with prefixes downstream and 689 the 6LR receives and relays them to the nodes. 6LR and 6LBR 690 communicate using ICMPv6 Duplicate Address Request (DAR) and 691 Duplicate Address Confirmation (DAC) messages. The DAR and DAC use 692 the same message format as NS and NA, but have different ICMPv6 type 693 values. 695 In AP-ND we extend DAR/DAC messages to carry cryptographically 696 generated ROVR. In a multihop 6LoWPAN, the node exchanges the 697 messages shown in Figure 5. The 6LBR must identify who owns an 698 address (EUI-64) to defend it, if there is an attacker on another 699 6LR. 701 7. Security Considerations 703 7.1. Inheriting from RFC 3971 705 Observations regarding the following threats to the local network in 706 [RFC3971] also apply to this specification. 708 Neighbor Solicitation/Advertisement Spoofing 710 Threats in section 9.2.1 of RFC3971 apply. AP-ND counters the 711 threats on NS(EARO) messages by requiring that the NDP Signature 712 and CIPO options be present in these solicitations. 714 Duplicate Address Detection DoS Attack 716 Inside the LLN, Duplicate Addresses are sorted out using the ROVR, 717 which differentiates it from a movement. DAD coming from the 718 backbone are not forwarded over the LLN, which provides some 719 protection against DoS attacks inside the resource-constrained 720 part of the network. Over the backbone, the EARO option is 721 present in NS/NA messages. This protects against misinterpreting 722 a movement for a duplication, and enables the backbone routers to 723 determine which one has the freshest registration and is thus the 724 best candidate to validate the registration for the device 725 attached to it. But this specification does not guarantee that 726 the backbone router claiming an address over the backbone is not 727 an attacker. 729 Router Solicitation and Advertisement Attacks 731 This specification does not change the protection of RS and RA 732 which can still be protected by SEND. 734 Replay Attacks 736 Nonces (NonceLR and NonceLN) generated by the 6LR and 6LN 737 guarantees against replay attacks of the NS(EARO). 739 Neighbor Discovery DoS Attack 741 A rogue node that managed to access the L2 network may form many 742 addresses and register them using AP-ND. The perimeter of the 743 attack is all the 6LRs in range of the attacker. The 6LR must 744 protect itself against overflows and reject excessive registration 745 with a status 2 "Neighbor Cache Full". This effectively blocks 746 another (honest) 6LN from registering to the same 6LR, but the 6LN 747 may register to other 6LRs that are in its range but not in that 748 of the rogue. 750 7.2. Related to 6LoWPAN ND 752 The threats discussed in 6LoWPAN ND [RFC6775][RFC8505] also apply 753 here. Compared with SeND, this specification saves about 1Kbyte in 754 every NS/NA message. Also, this specification separates the 755 cryptographic identifier from the registered IPv6 address so that a 756 node can have more than one IPv6 address protected by the same 757 cryptographic identifier. SeND forces the IPv6 address to be 758 cryptographic since it integrates the CGA as the IID in the IPv6 759 address. This specification frees the device to form its addresses 760 in any fashion, thereby enabling not only 6LoWPAN compression which 761 derives IPv6 addresses from Layer-2 addresses but also privacy 762 addresses. 764 7.3. ROVR Collisions 766 A collision of Registration Ownership Verifiers (ROVR) (i.e., the 767 Crypto-ID in this specification) is possible, but it is a rare event. 768 The formula for calculating the probability of a collision is 1 - 769 e^{-k^2/(2n)} where n is the maximum population size (2^64 here, 770 1.84E19) and K is the actual population (number of nodes). If the 771 Crypto-ID is 64-bits (the least possible size allowed), the chance of 772 a collision is 0.01% when the network contains 66 million nodes. 773 Moreover, the collision is only relevant when this happens within one 774 stub network (6LBR). In the case of such a collision, an attacker 775 may be able to claim the registered address of an another legitimate 776 node. However for this to happen, the attacker would also need to 777 know the address which was registered by the legitimate node. This 778 registered address is never broadcasted on the network and therefore 779 providing an additional 64-bits that an attacker must correctly 780 guess. To prevent address disclosure, it is RECOMMENDED that nodes 781 derive the address being registered independently of the ROVR. 783 7.4. Implementation Attacks 785 The signature schemes referenced in this specification comply with 786 NIST [FIPS186-4] or Crypto Forum Research Group (CFRG) standards 787 [RFC8032] and offer strong algorithmic security at roughly 128-bit 788 security level. These signature schemes use elliptic curves that 789 were either specifically designed with exception-free and constant- 790 time arithmetic in mind [RFC7748] or where one has extensive 791 implementation experience of resistance to timing attacks 792 [FIPS186-4]. However, careless implementations of the signing 793 operations could nevertheless leak information on private keys. For 794 example, there are micro-architectural side channel attacks that 795 implementors should be aware of [breaking-ed25519]. Implementors 796 should be particularly aware that a secure implementation of Ed25519 797 requires a protected implementation of the hash function SHA-512, 798 whereas this is not required with implementations of SHA-256 used 799 with ECDSA. 801 7.5. Cross-Protocol Attacks 803 The same private key MUST NOT be reused with more than one signature 804 scheme in this specification. 806 8. IANA considerations 808 8.1. CGA Message Type 810 This document defines a new 128-bit value under the CGA Message Type 811 [RFC3972] name space: 0x8701 55c8 0cca dd32 6ab7 e415 f148 84d0. 813 8.2. Crypto-Type Subregistry 815 IANA is requested to create a new subregistry "Crypto-Type 816 Subregistry" in the "Internet Control Message Protocol version 6 817 (ICMPv6) Parameters". The registry is indexed by an integer in the 818 interval 0..255 and contains an Elliptic Curve, a Hash Function, a 819 Signature Algorithm, and Representation Conventions, as shown in 820 Table 1, which together specify a signature scheme. The following 821 Crypto-Type values are defined in this document: 823 +----------------+-----------------+-------------+------------------+ 824 | Crypto-Type | 0 (ECDSA256) | 1 (Ed25519) | 2 (ECDSA25519) | 825 | value | | | | 826 +----------------+-----------------+-------------+------------------+ 827 | Elliptic curve | NIST P-256 | Curve25519 | Curve25519 | 828 | | [FIPS186-4] | [RFC7748] | [RFC7748] | 829 | | | | | 830 | Hash function | SHA-256 | SHA-512 | SHA-256 | 831 | | [RFC6234] | [RFC6234] | [RFC6234] | 832 | | | | | 833 | Signature | ECDSA | Ed25519 | ECDSA | 834 | algorithm | [FIPS186-4] | [RFC8032] | [FIPS186-4] | 835 | | | | | 836 | Representation | Weierstrass, | Edwards, | Weierstrass, | 837 | conventions | (un)compressed, | compressed, | (un)compressed, | 838 | | MSB/msb first | LSB/lsb | MSB/msb first | 839 | | | first | | 840 | | | | | 841 | Defining | RFC THIS | RFC THIS | RFC THIS | 842 | specification | | | | 843 +----------------+-----------------+-------------+------------------+ 845 Table 1: Crypto-Types 847 New Crypto-Type values providing similar or better security (with 848 less code) may be defined in the future. 850 Assignment of new values for new Crypto-Type MUST be done through 851 IANA with "Specification Required" and "IESG Approval" as defined in 852 [RFC8126]. 854 9. Acknowledgments 856 Many thanks to Charlie Perkins for his in-depth review and 857 constructive suggestions. We are also especially grateful to Robert 858 Moskowitz for his comments that led to many improvements. 860 10. References 862 10.1. Normative References 864 [FIPS186-4] 865 FIPS 186-4, "Digital Signature Standard (DSS), Federal 866 Information Processing Standards Publication 186-4", US 867 Department of Commerce/National Institute of Standards and 868 Technology , July 2013. 870 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 871 Requirement Levels", BCP 14, RFC 2119, 872 DOI 10.17487/RFC2119, March 1997, 873 . 875 [RFC3971] Arkko, J., Ed., Kempf, J., Zill, B., and P. Nikander, 876 "SEcure Neighbor Discovery (SEND)", RFC 3971, 877 DOI 10.17487/RFC3971, March 2005, 878 . 880 [RFC3972] Aura, T., "Cryptographically Generated Addresses (CGA)", 881 RFC 3972, DOI 10.17487/RFC3972, March 2005, 882 . 884 [RFC4861] Narten, T., Nordmark, E., Simpson, W., and H. Soliman, 885 "Neighbor Discovery for IP version 6 (IPv6)", RFC 4861, 886 DOI 10.17487/RFC4861, September 2007, 887 . 889 [RFC4862] Thomson, S., Narten, T., and T. Jinmei, "IPv6 Stateless 890 Address Autoconfiguration", RFC 4862, 891 DOI 10.17487/RFC4862, September 2007, 892 . 894 [RFC6775] Shelby, Z., Ed., Chakrabarti, S., Nordmark, E., and C. 895 Bormann, "Neighbor Discovery Optimization for IPv6 over 896 Low-Power Wireless Personal Area Networks (6LoWPANs)", 897 RFC 6775, DOI 10.17487/RFC6775, November 2012, 898 . 900 [RFC7517] Jones, M., "JSON Web Key (JWK)", RFC 7517, 901 DOI 10.17487/RFC7517, May 2015, 902 . 904 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 905 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 906 May 2017, . 908 [RFC8505] Thubert, P., Ed., Nordmark, E., Chakrabarti, S., and C. 909 Perkins, "Registration Extensions for IPv6 over Low-Power 910 Wireless Personal Area Network (6LoWPAN) Neighbor 911 Discovery", RFC 8505, DOI 10.17487/RFC8505, November 2018, 912 . 914 [SEC1] SEC1, "SEC 1: Elliptic Curve Cryptography, Version 2.0", 915 Standards for Efficient Cryptography , June 2009. 917 10.2. Informative references 919 [breaking-ed25519] 920 Samwel, N., Batina, L., Bertoni, G., Daemen, J., and R. 921 Susella, "Breaking Ed25519 in WolfSSL", Cryptographers' 922 Track at the RSA Conference , 2018, 923 . 926 [I-D.ietf-6lo-backbone-router] 927 Thubert, P., Perkins, C., and E. Levy-Abegnoli, "IPv6 928 Backbone Router", draft-ietf-6lo-backbone-router-11 (work 929 in progress), February 2019. 931 [I-D.ietf-lwig-curve-representations] 932 Struik, R., "Alternative Elliptic Curve Representations", 933 draft-ietf-lwig-curve-representations-01 (work in 934 progress), November 2018. 936 [RFC4919] Kushalnagar, N., Montenegro, G., and C. Schumacher, "IPv6 937 over Low-Power Wireless Personal Area Networks (6LoWPANs): 938 Overview, Assumptions, Problem Statement, and Goals", 939 RFC 4919, DOI 10.17487/RFC4919, August 2007, 940 . 942 [RFC4944] Montenegro, G., Kushalnagar, N., Hui, J., and D. Culler, 943 "Transmission of IPv6 Packets over IEEE 802.15.4 944 Networks", RFC 4944, DOI 10.17487/RFC4944, September 2007, 945 . 947 [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 948 (SHA and SHA-based HMAC and HKDF)", RFC 6234, 949 DOI 10.17487/RFC6234, May 2011, 950 . 952 [RFC6282] Hui, J., Ed. and P. Thubert, "Compression Format for IPv6 953 Datagrams over IEEE 802.15.4-Based Networks", RFC 6282, 954 DOI 10.17487/RFC6282, September 2011, 955 . 957 [RFC7039] Wu, J., Bi, J., Bagnulo, M., Baker, F., and C. Vogt, Ed., 958 "Source Address Validation Improvement (SAVI) Framework", 959 RFC 7039, DOI 10.17487/RFC7039, October 2013, 960 . 962 [RFC7102] Vasseur, JP., "Terms Used in Routing for Low-Power and 963 Lossy Networks", RFC 7102, DOI 10.17487/RFC7102, January 964 2014, . 966 [RFC7217] Gont, F., "A Method for Generating Semantically Opaque 967 Interface Identifiers with IPv6 Stateless Address 968 Autoconfiguration (SLAAC)", RFC 7217, 969 DOI 10.17487/RFC7217, April 2014, 970 . 972 [RFC7696] Housley, R., "Guidelines for Cryptographic Algorithm 973 Agility and Selecting Mandatory-to-Implement Algorithms", 974 BCP 201, RFC 7696, DOI 10.17487/RFC7696, November 2015, 975 . 977 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 978 for Security", RFC 7748, DOI 10.17487/RFC7748, January 979 2016, . 981 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 982 Signature Algorithm (EdDSA)", RFC 8032, 983 DOI 10.17487/RFC8032, January 2017, 984 . 986 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 987 Writing an IANA Considerations Section in RFCs", BCP 26, 988 RFC 8126, DOI 10.17487/RFC8126, June 2017, 989 . 991 Appendix A. Requirements Addressed in this Document 993 In this section we state requirements of a secure neighbor discovery 994 protocol for low-power and lossy networks. 996 o The protocol MUST be based on the Neighbor Discovery Optimization 997 for Low-power and Lossy Networks protocol defined in [RFC6775]. 998 RFC6775 utilizes optimizations such as host-initiated interactions 999 for sleeping resource-constrained hosts and elimination of 1000 multicast address resolution. 1002 o New options to be added to Neighbor Solicitation messages MUST 1003 lead to small packet sizes, especially compared with existing 1004 protocols such as SEcure Neighbor Discovery (SEND). Smaller 1005 packet sizes facilitate low-power transmission by resource- 1006 constrained nodes on lossy links. 1008 o The support for this registration mechanism SHOULD be extensible 1009 to more LLN links than IEEE 802.15.4 only. Support for at least 1010 the LLN links for which a 6lo "IPv6 over foo" specification 1011 exists, as well as Low-Power Wi-Fi SHOULD be possible. 1013 o As part of this extension, a mechanism to compute a unique 1014 Identifier should be provided with the capability to form a Link 1015 Local Address that SHOULD be unique at least within the LLN 1016 connected to a 6LBR. 1018 o The Address Registration Option used in the ND registration SHOULD 1019 be extended to carry the relevant forms of Unique Interface 1020 IDentifier. 1022 o The Neighbour Discovery should specify the formation of a site- 1023 local address that follows the security recommendations from 1024 [RFC7217]. 1026 Appendix B. Representation Conventions 1028 B.1. Signature Schemes 1030 The signature scheme ECDSA256 corresponding to Crypto-Type 0 is 1031 ECDSA, as specified in [FIPS186-4], instantiated with the NIST prime 1032 curve P-256, as specified in Appendix B of [FIPS186-4], and the hash 1033 function SHA-256, as specified in [RFC6234], where points of this 1034 NIST curve are represented as points of a short-Weierstrass curve 1035 (see [FIPS186-4]) and are encoded as octet strings in most- 1036 significant-bit first (msb) and most-significant-byte first (MSB) 1037 order. The signature itself consists of two integers (r and s), 1038 which are each encoded as fixed-size octet strings in most- 1039 significant-bit first and most-significant-byte first order. For 1040 details on ECDSA, see [FIPS186-4]; for details on the integer 1041 encoding, see Appendix B.2. 1043 The signature scheme Ed25519 corresponding to Crypto-Type 1 is EdDSA, 1044 as specified in [RFC8032], instantiated with the Montgomery curve 1045 Curve25519, as specified in [RFC7748], and the hash function SHA-512, 1046 as specified in [RFC6234], where points of this Montgomery curve are 1047 represented as points of the corresponding twisted Edwards curve (see 1048 Appendix B.3) and are encoded as octet strings in least-significant- 1049 bit first (lsb) and least-significant-byte first (LSB) order. The 1050 signature itself consists of a bit string that encodes a point of 1051 this twisted Edwards curve, in compressed format, and an integer 1052 encoded in least-significant-bit first and least-significant-byte 1053 first order. For details on EdDSA and on the encoding conversions, 1054 see the specification of pure Ed25519 in . [RFC8032] 1056 The signature scheme ECDSA25519 corresponding to Crypto-Type 2 is 1057 ECDSA, as specified in [FIPS186-4], instantiated with the Montgomery 1058 curve Curve25519, as specified in [RFC7748], and the hash function 1059 SHA-256, as specified in [RFC6234], where points of this Montgomery 1060 curve are represented as points of a corresponding curve in short- 1061 Weierstrass form (see Appendix B.3) and are encoded as octet strings 1062 in most-significant-bit first and most-significant-byte first order. 1063 The signature itself consists of a bit string that encodes two 1064 integers, each encoded as fixed-size octet strings in most- 1065 significant-bit first and most-significant-byte first order. For 1066 details on ECDSA, see [FIPS186-4]; for details on the integer 1067 encoding, see Appendix B.2 1069 B.2. Integer Representation for ECDSA signatures 1071 With ECDSA, each signature is a pair (r, s) of integers [FIPS186-4]. 1072 Each integer is encoded as a fixed-size 256-bit bit string, where 1073 each integer is represented according to the Field Element to Octet 1074 String and Octet String to Bit String conversion rules in [SEC1] and 1075 where the ordered pair of integers is represented as the 1076 rightconcatenation of the resulting representation values. The 1077 inverse operation follows the corresponding Bit String to Octet 1078 String and Octet String to Field Element conversion rules of [SEC1]. 1080 B.3. Alternative Representations of Curve25519 1082 The elliptic curve Curve25519, as specified in [RFC7748], is a so- 1083 called Montgomery curve. Each point of this curve can also be 1084 represented as a point of a twisted Edwards curve or as a point of an 1085 elliptic curve in short-Weierstrass form, via a coordinate 1086 transformation (a so-called isomorphic mapping). The parameters of 1087 the Montgomery curve and the corresponding isomorphic curves in 1088 twisted Edwards curve and short-Weierstrass form are as indicated 1089 below. Here, the domain parameters of the Montgomery curve 1090 Curve25519 and of the twisted Edwards curve Edwards25519 are as 1091 specified in [RFC7748]; the domain parameters of the elliptic curve 1092 Wei25519 in short-Weierstrass curve comply with Section 6.1.1 of 1093 [FIPS186-4]. For details of the coordinate transformation referenced 1094 above, see [RFC7748] and [I-D.ietf-lwig-curve-representations]. 1096 General parameters (for all curve models): 1098 p 2^{255}-19 1100 (=0x7fffffff ffffffff ffffffff ffffffff ffffffff ffffffff 1101 ffffffff ffffffed) 1103 h 8 1105 n 72370055773322622139731865630429942408571163593799076060019509382 1106 85454250989 1108 (=2^{252} + 0x14def9de a2f79cd6 5812631a 5cf5d3ed) 1110 Montgomery curve-specific parameters (for Curve25519): 1112 A 486662 1114 B 1 1116 Gu 9 (=0x9) 1118 Gv 14781619447589544791020593568409986887264606134616475288964881837 1119 755586237401 1121 (=0x20ae19a1 b8a086b4 e01edd2c 7748d14c 923d4d7e 6d7c61b2 1122 29e9c5a2 7eced3d9) 1124 Twisted Edwards curve-specific parameters (for Edwards25519): 1126 a -1 (-0x01) 1128 d -121665/121666 1130 (=370957059346694393431380835087545651895421138798432190163887855 1131 33085940283555) 1133 (=0x52036cee 2b6ffe73 8cc74079 7779e898 00700a4d 4141d8ab 1134 75eb4dca 135978a3) 1136 Gx 15112221349535400772501151409588531511454012693041857206046113283 1137 949847762202 1139 (=0x216936d3 cd6e53fe c0a4e231 fdd6dc5c 692cc760 9525a7b2 1140 c9562d60 8f25d51a) 1142 Gy 4/5 1144 (=463168356949264781694283940034751631413079938662562256157830336 1145 03165251855960) 1147 (=0x66666666 66666666 66666666 66666666 66666666 66666666 1148 66666666 66666658) 1150 Weierstrass curve-specific parameters (for Wei25519): 1152 a 19298681539552699237261830834781317975544997444273427339909597334 1153 573241639236 1155 (=0x2aaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa 1156 aaaaaa98 4914a144) 1158 b 55751746669818908907645289078257140818241103727901012315294400837 1159 956729358436 1161 (=0x7b425ed0 97b425ed 097b425e d097b425 ed097b42 5ed097b4 1162 260b5e9c 7710c864) 1164 GX 19298681539552699237261830834781317975544997444273427339909597334 1165 652188435546 1167 (=0x2aaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa 1168 aaaaaaaa aaad245a) 1170 GY 14781619447589544791020593568409986887264606134616475288964881837 1171 755586237401 1173 (=0x20ae19a1 b8a086b4 e01edd2c 7748d14c 923d4d7e 6d7c61b2 1174 29e9c5a2 7eced3d9) 1176 Authors' Addresses 1177 Pascal Thubert (editor) 1178 Cisco Systems, Inc 1179 Building D 1180 45 Allee des Ormes - BP1200 1181 MOUGINS - Sophia Antipolis 06254 1182 FRANCE 1184 Phone: +33 497 23 26 34 1185 Email: pthubert@cisco.com 1187 Mohit Sethi 1188 Ericsson 1189 Jorvas 02420 1190 Finland 1192 Email: mohit@piuha.net 1194 Rene Struik 1195 Struik Security Consultancy 1197 Email: rstruik.ext@gmail.com 1199 Behcet Sarikaya 1200 Plano, TX 1201 USA 1203 Email: sarikaya@ieee.org