idnits 2.17.1 draft-ietf-6lo-ap-nd-22.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC8505, but the abstract doesn't seem to directly say this. It does mention RFC8505 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (27 April 2020) is 1457 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 6234 ** Downref: Normative reference to an Informational RFC: RFC 7748 ** Downref: Normative reference to an Informational RFC: RFC 8032 -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS186-4' -- Possible downref: Non-RFC (?) normative reference: ref. 'SEC1' == Outdated reference: A later version (-23) exists of draft-ietf-lwig-curve-representations-09 Summary: 3 errors (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 6lo P. Thubert, Ed. 3 Internet-Draft Cisco 4 Updates: 8505 (if approved) B. Sarikaya 5 Intended status: Standards Track 6 Expires: 29 October 2020 M. Sethi 7 Ericsson 8 R. Struik 9 Struik Security Consultancy 10 27 April 2020 12 Address Protected Neighbor Discovery for Low-power and Lossy Networks 13 draft-ietf-6lo-ap-nd-22 15 Abstract 17 This document updates the 6LoWPAN Neighbor Discovery (ND) protocol 18 defined in RFC 6775 and RFC 8505. The new extension is called 19 Address Protected Neighbor Discovery (AP-ND) and it protects the 20 owner of an address against address theft and impersonation attacks 21 in a low-power and lossy network (LLN). Nodes supporting this 22 extension compute a cryptographic identifier (Crypto-ID) and use it 23 with one or more of their Registered Addresses. The Crypto-ID 24 identifies the owner of the Registered Address and can be used to 25 provide proof of ownership of the Registered Addresses. Once an 26 address is registered with the Crypto-ID and a proof-of-ownership is 27 provided, only the owner of that address can modify the registration 28 information, thereby enforcing Source Address Validation. 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at https://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on 29 October 2020. 47 Copyright Notice 49 Copyright (c) 2020 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 54 license-info) in effect on the date of publication of this document. 55 Please review these documents carefully, as they describe your rights 56 and restrictions with respect to this document. Code Components 57 extracted from this document must include Simplified BSD License text 58 as described in Section 4.e of the Trust Legal Provisions and are 59 provided without warranty as described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 64 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 65 2.1. BCP 14 . . . . . . . . . . . . . . . . . . . . . . . . . 4 66 2.2. Additional References . . . . . . . . . . . . . . . . . . 4 67 2.3. Abbreviations . . . . . . . . . . . . . . . . . . . . . . 5 68 3. Updating RFC 8505 . . . . . . . . . . . . . . . . . . . . . . 5 69 4. New Fields and Options . . . . . . . . . . . . . . . . . . . 6 70 4.1. New Crypto-ID . . . . . . . . . . . . . . . . . . . . . . 6 71 4.2. Updated EARO . . . . . . . . . . . . . . . . . . . . . . 7 72 4.3. Crypto-ID Parameters Option . . . . . . . . . . . . . . . 8 73 4.4. NDP Signature Option . . . . . . . . . . . . . . . . . . 10 74 4.5. Extensions to the Capability Indication Option . . . . . 11 75 5. Protocol Scope . . . . . . . . . . . . . . . . . . . . . . . 12 76 6. Protocol Flows . . . . . . . . . . . . . . . . . . . . . . . 13 77 6.1. First Exchange with a 6LR . . . . . . . . . . . . . . . . 14 78 6.2. NDPSO generation and verification . . . . . . . . . . . . 16 79 6.3. Multihop Operation . . . . . . . . . . . . . . . . . . . 17 80 7. Security Considerations . . . . . . . . . . . . . . . . . . . 18 81 7.1. Brown Field . . . . . . . . . . . . . . . . . . . . . . . 18 82 7.2. Inheriting from RFC 3971 . . . . . . . . . . . . . . . . 18 83 7.3. Related to 6LoWPAN ND . . . . . . . . . . . . . . . . . . 19 84 7.4. Compromised 6LR . . . . . . . . . . . . . . . . . . . . . 20 85 7.5. ROVR Collisions . . . . . . . . . . . . . . . . . . . . . 20 86 7.6. Implementation Attacks . . . . . . . . . . . . . . . . . 21 87 7.7. Cross-Algorithm and Cross-Protocol Attacks . . . . . . . 21 88 7.8. Public Key Validation . . . . . . . . . . . . . . . . . . 22 89 7.9. Correlating Registrations . . . . . . . . . . . . . . . . 22 90 8. IANA considerations . . . . . . . . . . . . . . . . . . . . . 22 91 8.1. CGA Message Type . . . . . . . . . . . . . . . . . . . . 22 92 8.2. Crypto-Type Subregistry . . . . . . . . . . . . . . . . . 23 93 8.3. IPv6 ND option types . . . . . . . . . . . . . . . . . . 24 94 8.4. New 6LoWPAN Capability Bit . . . . . . . . . . . . . . . 24 96 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 24 97 10. Normative References . . . . . . . . . . . . . . . . . . . . 24 98 11. Informative references . . . . . . . . . . . . . . . . . . . 26 99 Appendix A. Requirements Addressed in this Document . . . . . . 28 100 Appendix B. Representation Conventions . . . . . . . . . . . . . 28 101 B.1. Signature Schemes . . . . . . . . . . . . . . . . . . . . 28 102 B.2. Representation of ECDSA Signatures . . . . . . . . . . . 29 103 B.3. Representation of Public Keys Used with ECDSA . . . . . . 30 104 B.4. Alternative Representations of Curve25519 . . . . . . . . 30 105 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 32 107 1. Introduction 109 Neighbor Discovery Optimizations for 6LoWPAN networks [RFC6775] 110 (6LoWPAN ND) adapts the original IPv6 Neighbor Discovery (IPv6 ND) 111 protocols defined in [RFC4861] and [RFC4862] for constrained low- 112 power and lossy network (LLN). In particular, 6LoWPAN ND introduces 113 a unicast host Address Registration mechanism that reduces the use of 114 multicast compared to the Duplicate Address Detection (DAD) mechanism 115 defined in IPv6 ND. 6LoWPAN ND defines a new Address Registration 116 Option (ARO) that is carried in the unicast Neighbor Solicitation 117 (NS) and Neighbor Advertisement (NA) messages exchanged between a 118 6LoWPAN Node (6LN) and a 6LoWPAN Router (6LR). It also defines the 119 Duplicate Address Request (DAR) and Duplicate Address Confirmation 120 (DAC) messages between the 6LR and the 6LoWPAN Border Router (6LBR). 121 In LLN networks, the 6LBR is the central repository of all the 122 registered addresses in its domain. 124 The registration mechanism in "Neighbor Discovery Optimization for 125 Low-power and Lossy Networks" [RFC6775] (aka 6LoWPAN ND) prevents the 126 use of an address if that address is already registered in the subnet 127 (first come first serve). In order to validate address ownership, 128 the registration mechanism enables the 6LR and 6LBR to validate the 129 association between the registered address of a node, and its 130 Registration Ownership Verifier (ROVR). The ROVR is defined in 131 "Registration Extensions for 6LoWPAN Neighbor Discovery" [RFC8505] 132 and it can be derived from the MAC address of the device (using the 133 64-bit Extended Unique Identifier EUI-64 address format specified by 134 IEEE). However, the EUI-64 can be spoofed, and therefore, any node 135 connected to the subnet and aware of a registered-address-to-ROVR 136 mapping could effectively fake the ROVR. This would allow an 137 attacker to steal the address and redirect traffic for that address. 138 [RFC8505] defines an Extended Address Registration Option (EARO) 139 option that transports alternate forms of ROVRs, and is a pre- 140 requisite for this specification. 142 In this specification, a 6LN generates a cryptographic ID (Crypto-ID) 143 and places it in the ROVR field during the registration of one (or 144 more) of its addresses with the 6LR(s). Proof of ownership of the 145 Crypto-ID is passed with the first registration exchange to a new 146 6LR, and enforced at the 6LR. The 6LR validates ownership of the 147 cryptographic ID before it creates any new registration state, or 148 changes existing information. 150 The protected address registration protocol proposed in this document 151 provides the same conceptual benefit as Source Address Validation 152 (SAVI) [RFC7039] that only the owner of an IPv6 address may source 153 packets with that address. As opposed to [RFC7039], which relies on 154 snooping protocols, the protection is based on a state that is 155 installed and maintained in the network by the owner of the address. 156 With this specification, a 6LN may use a 6LR for forwarding an IPv6 157 packets if and only if it has registered the address used as source 158 of the packet with that 6LR. 160 With the 6lo adaptation layer in [RFC4944] and [RFC6282], a 6LN can 161 obtain a better compression for an IPv6 address with an Interface ID 162 (IID) that is derived from a Layer-2 address. As a side note, this 163 is incompatible with Secure Neighbor Discovery (SeND) [RFC3971] and 164 Cryptographically Generated Addresses (CGAs) [RFC3972], since they 165 derive the IID from cryptographic keys, whereas this specification 166 separates the IID and the key material. 168 2. Terminology 170 2.1. BCP 14 172 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 173 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 174 "OPTIONAL" in this document are to be interpreted as described in BCP 175 14 [RFC2119] [RFC8174] when, and only when, they appear in all 176 capitals, as shown here. 178 2.2. Additional References 180 The reader may get additional context for this specification from the 181 following references: 183 * "SEcure Neighbor Discovery (SEND)" [RFC3971], 184 * "Cryptographically Generated Addresses (CGA)" [RFC3972], 185 * "Neighbor Discovery for IP version 6" [RFC4861] , 186 * "IPv6 Stateless Address Autoconfiguration" [RFC4862], and 187 * "IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): 188 Overview, Assumptions, Problem Statement, and Goals " [RFC4919]. 190 2.3. Abbreviations 192 This document uses the following abbreviations: 194 6BBR: 6LoWPAN Backbone Router 195 6LBR: 6LoWPAN Border Router 196 6LN: 6LoWPAN Node 197 6LR: 6LoWPAN Router 198 CGA: Cryptographically Generated Address 199 EARO: Extended Address Registration Option 200 ECDH: Elliptic curve Diffie-Hellman 201 ECDSA: Elliptic Curve Digital Signature Algorithm 202 CIPO: Crypto-ID Parameters Option 203 LLN: Low-Power and Lossy Network 204 JSON: JavaScript Object Notation 205 JOSE: JavaScript Object Signing and Encryption 206 JWK: JSON Web Key 207 JWS: JSON Web Signature 208 NA: Neighbor Advertisement 209 ND: Neighbor Discovery 210 NDP: Neighbor Discovery Protocol 211 NDPSO: Neighbor Discovery Protocol Signature Option 212 NS: Neighbor Solicitation 213 ROVR: Registration Ownership Verifier 214 RA: Router Advertisement 215 RS: Router Solicitation 216 RSAO: RSA Signature Option 217 SHA: Secure Hash Algorithm 218 SLAAC: Stateless Address Autoconfiguration 219 TID: Transaction ID 221 3. Updating RFC 8505 223 Section 5.3 of [RFC8505] introduces the ROVR that is used to detect 224 and reject duplicate registrations in the DAD process. The ROVR is a 225 generic object that is designed for both backward compatibility and 226 the capability to introduce new computation methods in the future. 227 Using a Crypto-ID per this specification is the RECOMMENDED method. 228 Section 7.5 discusses collisions when heterogeneous methods to 229 compute the ROVR field coexist inside a same network. 231 This specification introduces a new token called a cryptographic 232 identifier (Crypto-ID) that is transported in the ROVR field and used 233 to prove indirectly the ownership of an address that is being 234 registered by means of [RFC8505]. The Crypto-ID is derived from a 235 cryptographic public key and additional parameters. 237 The overall mechanism requires the support of Elliptic Curve 238 Cryptography (ECC) and of a hash function as detailed in Section 6.2. 239 To enable the verification of the proof, the registering node needs 240 to supply certain parameters including a nonce and a signature that 241 will demonstrate that the node possesses the private-key 242 corresponding to the public-key used to build the Crypto-ID. 244 The elliptic curves and the hash functions listed in Table 1 in 245 Section 8.2 can be used with this specification; more may be added in 246 the future to the IANA registry. The signature scheme that specifies 247 which combination is used (including the curve and the representation 248 conventions) is signaled by a Crypto-Type in a new IPv6 ND Crypto-ID 249 Parameters Option (CIPO, see Section 4.3) that contains the 250 parameters that are necessary for the proof, a Nonce option 251 ([RFC3971]) and a NDP Signature option (Section 4.4). The NA(EARO) 252 is modified to enable a challenge and transport a Nonce option. 254 4. New Fields and Options 256 4.1. New Crypto-ID 258 The Crypto-ID is transported in the ROVR field of the EARO option and 259 the EDAR message, and is associated with the Registered Address at 260 the 6LR and the 6LBR. The ownership of a Crypto-ID can be 261 demonstrated by cryptographic mechanisms, and by association, the 262 ownership of the Registered Address can be ascertained. 264 A node in possession of the necessary cryptographic primitives SHOULD 265 use Crypto-ID by default as ROVR in its registrations. Whether a 266 ROVR is a Crypto-ID is indicated by a new "C" flag in the NS(EARO) 267 message. 269 The Crypto-ID is derived from the public key and a modifier as 270 follows: 272 1. The hash function used by the signature scheme indicated by the 273 Crypto-Type is applied to the CIPO. Note that all the reserved 274 and padding bits MUST be set to zero. 275 2. The leftmost bits of the resulting hash, up to the desired size, 276 are used as the Crypto-ID. 278 At the time of this writing, a minimal size for the Crypto-ID of 128 279 bits is RECOMMENDED unless backward compatibility is needed 280 [RFC8505]. This value is bound to augment in the future. 282 4.2. Updated EARO 284 This specification updates the EARO option to enable the use of the 285 ROVR field to transport the Crypto-ID. The resulting format is as 286 follows: 288 0 1 2 3 289 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 290 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 291 | Type | Length | Status | Opaque | 292 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 293 |Rsvd |C| I |R|T| TID | Registration Lifetime | 294 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 295 | | 296 ... Registration Ownership Verifier (ROVR) ... 297 | | 298 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 300 Figure 1: Enhanced Address Registration Option 302 Type: 33 304 Length: Defined in [RFC8505] and copied in associated CIPO. 306 Status: Defined in [RFC8505]. 308 Opaque: Defined in [RFC8505]. 310 Rsvd (Reserved): 3-bit unsigned integer. It MUST be set to zero by 311 the sender and MUST be ignored by the receiver. 313 C: This "C" flag is set to indicate that the ROVR field contains a 314 Crypto-ID and that the 6LN MAY be challenged for ownership as 315 specified in this document. 317 I, R, T: Defined in [RFC8505]. 319 TID: Defined in [RFC8505]. 321 Registration Ownership Verifier (ROVR): When the "C" flag is set, 322 this field contains a Crypto-ID. 324 This specification uses Status values "Validation Requested" and 325 "Validation Failed", which are defined in [RFC8505]. 327 this specification does not define any new Status value. 329 4.3. Crypto-ID Parameters Option 331 This specification defines the Crypto-ID Parameters Option (CIPO). 332 The CIPO carries the parameters used to form a Crypto-ID. 334 In order to provide cryptographic agility [BCP 201], this 335 specification supports different elliptic-curve based signature 336 schemes, indicated by a Crypto-Type field: 338 * The ECDSA256 signature scheme, which uses ECDSA with the NIST 339 P-256 curve [FIPS186-4] and the hash function SHA-256 [RFC6234], 340 MUST be supported by all implementations. 342 * The Ed25519 signature scheme, which uses the Pure Edwards-Curve 343 Digital Signature Algorithm (PureEdDSA) [RFC8032] with the twisted 344 Edwards curve Edwards25519 [RFC7748] and the hash function SHA-512 345 [RFC6234] internally, MAY be supported as an alternative. 347 * The ECDSA25519 signature scheme, which uses ECDSA [FIPS186-4] with 348 the Weierstrass curve Wei25519 (see Appendix B.4) and the hash 349 function SHA-256 [RFC6234], MAY be supported as an alternative. 351 This specification uses signature schemes that target similar 352 cryptographic strength but rely on different curves, hash functions, 353 signature algorithms, and/or representation conventions. Future 354 specification may extend this to different cryptographic algorithms 355 and key sizes, e.g., to provide better security properties or a 356 simpler implementation. 358 0 1 2 3 359 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 360 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 361 | Type | Length |Reserved1| Public Key Length | 362 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 363 | Crypto-Type | Modifier | EARO Length | | 364 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + 365 | | 366 . . 367 . Public Key (variable length) . 368 . . 369 | | 370 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 371 | | 372 . Padding . 373 | | 374 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 376 Figure 2: Crypto-ID Parameters Option 378 Type: 8-bit unsigned integer. to be assigned by IANA, see Table 2. 380 Length: 8-bit unsigned integer. The length of the option in units 381 of 8 octets. 383 Reserved1: 5-bit unsigned integer. It MUST be set to zero by the 384 sender and MUST be ignored by the receiver. 386 Public Key Length: 11-bit unsigned integer. The length of the 387 Public Key field in bytes. The actual length depends on the 388 Crypto Type and on whether the compressed or uncompressed form is 389 used. The valid values at provided in Table 1. 391 Crypto-Type: 8-bit unsigned integer. The type of cryptographic 392 algorithm used in calculation Crypto-ID indexed by IANA in the 393 "Crypto-Type Subregistry" in the "Internet Control Message 394 Protocol version 6 (ICMPv6) Parameters" (see Section 8.2). 396 Modifier: 8-bit unsigned integer. Set to an arbitrary value by the 397 creator of the Crypto-ID. The role of the modifier is to enable 398 the formation of multiple Crypto-IDs from a same key pair, which 399 reduces the traceability and thus improves the privacy of a 400 constrained node that could not maintain many key-pairs. 402 EARO Length: 8-bit unsigned integer. The option length of the EARO 403 that contains the Crypto-ID associated with the CIPO. 405 Public Key: A variable-length field, size indicated in the Public 406 Key Length field. 408 Padding: A variable-length field completing the Public Key field to 409 align to the next 8-bytes boundary. It MUST be set to zero by the 410 sender and MUST be ignored by the receiver. 412 The implementation of multiple hash functions in a constrained device 413 may consume excessive amounts of program memory. This specification 414 enables the use of the same hash function SHA-256 [RFC6234] for two 415 of the three supported ECC-based signature schemes. Some code 416 factorization is also possible for the ECC computation itself. 418 [CURVE-REPR] provides information on how to represent Montgomery 419 curves and (twisted) Edwards curves as curves in short-Weierstrass 420 form and illustrates how this can be used to implement elliptic curve 421 computations using existing implementations that already provide, 422 e.g., ECDSA and ECDH using NIST [FIPS186-4] prime curves. For more 423 details on representation conventions, we refer to Appendix B. 425 4.4. NDP Signature Option 427 This specification defines the NDP Signature Option (NDPSO). The 428 NDPSO carries the signature that proves the ownership of the Crypto- 429 ID. The format of the NDPSO is illustrated in Figure 3. 431 As opposed to the RSA Signature Option (RSAO) defined in section 5.2. 432 of SEND [RFC3971], the NDPSO does not have a key hash field. 433 Instead, the leftmost 128 bits of the ROVR field in the EARO are used 434 as hash to retrieve the CIPO that contains the key material used for 435 signature verification, left-padded if needed. 437 Another difference is that the NDPSO signs a fixed set of fields as 438 opposed to all options that appear prior to it in the ND message that 439 bears the signature. This allows to elide a CIPO that the 6LR 440 already received, at the expense of the capability to add arbitrary 441 options that would signed with a RSAO. 443 An ND message that carries an NDPSO MUST have one and only one EARO. 444 The EARO MUST contain a Crypto-ID in the ROVR field, and the Crypto- 445 ID MUST be associated with the keypair used for the Digital Signature 446 in the NDPSO. 448 The CIPO may be present in the same message as the NDPSO. If it is 449 not present, it can be found in an abstract table that was created by 450 a previous message and indexed by the hash. 452 0 1 2 3 453 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 454 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 455 | Type | Length |Reserved1| Signature Length | 456 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 457 | Reserved2 | 458 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 459 | | 460 . . 461 . Digital Signature (variable length) . 462 . . 463 | | 464 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 465 | | 466 . Padding . 467 | | 468 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 470 Figure 3: NDP signature Option 472 Type: to be assigned by IANA, see Table 2. 474 Length: 8-bit unsigned integer. The length of the option in units 475 of 8 octets. 477 Reserved1: 5-bit unsigned integer. It MUST be set to zero by the 478 sender and MUST be ignored by the receiver. 480 Digital Signature Length: 11-bit unsigned integer. The length of 481 the Digital Signature field in bytes. 483 Reserved2: 32-bit unsigned integer. It MUST be set to zero by the 484 sender and MUST be ignored by the receiver. 486 Digital Signature: A variable-length field containing the digital 487 signature. The length and computation of the digital signature 488 both depend on the Crypto-Type which is found in the associated 489 CIPO, see Appendix B. For the values of the Crypto-Type defined 490 in this specification, and for future values of the Crypto-Type 491 unless specified otherwise, the signature is computed as detailed 492 in Section 6.2. 494 Padding: A variable-length field completing the Digital Signature 495 field to align to the next 8-bytes boundary. It MUST be set to 496 zero by the sender and MUST be ignored by the receiver. 498 4.5. Extensions to the Capability Indication Option 500 This specification defines one new capability bits in the 6CIO, 501 defined by [RFC7400] for use by the 6LR and 6LBR in IPv6 ND RA 502 messages. 504 0 1 2 3 505 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 506 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 507 | Type | Length = 1 | Reserved |A|D|L|B|P|E|G| 508 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 509 | Reserved | 510 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 512 Figure 4: New Capability Bit in the 6CIO 514 New Option Field: 516 A: 1-bit flag. Set to indicate that AP-ND is globally activated in 517 the network. 519 The "A" flag is set by the 6LBR that serves the network and 520 propagated by the 6LRs. It is typically turned on when all 6LRs are 521 migrated to this specification. 523 5. Protocol Scope 525 The scope of the protocol specified here is a 6LoWPAN LLN, typically 526 a stub network connected to a larger IP network via a Border Router 527 called a 6LBR per [RFC6775]. A 6LBR has sufficient capability to 528 satisfy the needs of duplicate address detection. 530 The 6LBR maintains registration state for all devices in its attached 531 LLN. Together with the first-hop router (the 6LR), the 6LBR assures 532 uniqueness and grants ownership of an IPv6 address before it can be 533 used in the LLN. This is in contrast to a traditional network that 534 relies on IPv6 address auto-configuration [RFC4862], where there is 535 no guarantee of ownership from the network, and each IPv6 Neighbor 536 Discovery packet must be individually secured [RFC3971]. 538 ---+-------- ............ 539 | External Network 540 | 541 +-----+ 542 | | 6LBR 543 +-----+ 544 o o o 545 o o o o 546 o o LLN o o o 547 o o 548 o o o(6LR) 549 ^ 550 o o | LLN link 551 o o v 552 o(6LN) 553 o 555 Figure 5: Basic Configuration 557 In a mesh network, the 6LR is directly connected to the host device. 558 This specification mandates that the peer-wise layer-2 security is 559 deployed so that all the packets from a particular host are securely 560 identifiable by the 6LR. The 6LR may be multiple hops away from the 561 6LBR. Packets are routed between the 6LR and the 6LBR via other 562 6LRs. 564 This specification mandates that all the LLN links between the 6LR 565 and the 6LBR are protected so that a packet that was validated by the 566 first 6LR can be safely routed by other on-path 6LRs to the 6LBR. 568 6. Protocol Flows 570 The 6LR/6LBR ensures first-come/first-serve by storing the ROVR 571 associated to the address being registered upon the first 572 registration and rejecting a registration with a different ROVR 573 value. A 6LN can claim any address as long as it is the first to 574 make that claim. After a successful registration, the 6LN becomes 575 the owner of the registered address and the address is bound to the 576 ROVR value in the 6LR/6LBR registry. 578 This specification protects the ownership of the address at the first 579 hop (the edge). Its use in a network is signaled by the "A" flag in 580 the 6CIO. The flag is set by the 6LBR and propagated unchanged by 581 the 6LRs. The "A" flag enables to migrate a network with the 582 protection off and then turn it on globally. 584 The 6LN places a cryptographic token, the Crypto-ID, in the ROVR that 585 is associated with the address at the first registration, enabling 586 the 6LR to later challenge it to verify that it is the original 587 Registering Node. The challenge may happen at any time at the 588 discretion of the 6LR and the 6LBR. A valid registration in the 6LR 589 or the 6LBR MUST NOT be altered until the challenge is complete. 591 When the "A" flag is on, the 6LR MUST challenge the 6LN when it 592 creates a binding with the "C" flag set in the ROVR and when a new 593 registration attempts to change a parameter of that binding that 594 identifies the 6LN, for instance its Source Link-Layer Address. The 595 verification protects against a rogue that would steal an address and 596 attract its traffic, or use it as source address. 598 The 6LR MUST also challenge the 6LN if the 6LBR directly signals to 599 do so, using an EDAC Message with a "Validation Requested" status. 600 The EDAR is echoed by the 6LR in the NA (EARO) back to the 601 registering node. The 6LR SHOULD also challenge all its attached 602 6LNs at the time the 6LBR turns the "A" flag on in the 6CIO, to 603 detect an issue immediately. 605 If the 6LR does not support the Crypto-Type, it MUST reply with an 606 EARO Status 10 "Validation Failed" without a challenge. In that 607 case, the 6LN may try another Crypto-Type until it falls back to 608 Crypto-Type 0 that MUST be supported by all 6LRs. 610 A node may use more than one IPv6 address at the same time. The 611 separation of the address and the cryptographic material avoids the 612 need for the constrained device to compute multiple keys for multiple 613 addresses. The 6LN MAY use the same Crypto-ID to prove the ownership 614 of multiple IPv6 addresses. The 6LN MAY also derive multiple Crypto- 615 IDs from a same key. 617 6.1. First Exchange with a 6LR 619 A 6LN registers to a 6LR that is one hop away from it with the "C" 620 flag set in the EARO, indicating that the ROVR field contains a 621 Crypto-ID. The Target Address in the NS message indicates the IPv6 622 address that the 6LN is trying to register [RFC8505]. The on-link 623 (local) protocol interactions are shown in Figure 6. If the 6LR does 624 not have a state with the 6LN that is consistent with the NS(EARO), 625 then it replies with a challenge NA (EARO, status=Validation 626 Requested) that contains a Nonce Option (shown as NonceLR in 627 Figure 6). 629 6LN 6LR 630 | | 631 |<------------------------- RA -------------------------| 632 | | ^ 633 |---------------- NS with EARO (Crypto-ID) ------------>| | 634 | | option 635 |<- NA with EARO(status=Validation Requested), NonceLR | | 636 | | v 637 |------- NS with EARO, CIPO, NonceLN and NDPSO -------->| 638 | | 639 |<------------------- NA with EARO ---------------------| 640 | | 641 ... 642 | | 643 |--------------- NS with EARO (Crypto-ID) ------------->| 644 | | 645 |<------------------- NA with EARO ---------------------| 646 | | 647 ... 648 | | 649 |--------------- NS with EARO (Crypto-ID) ------------->| 650 | | 651 |<------------------- NA with EARO ---------------------| 652 | | 654 Figure 6: On-link Protocol Operation 656 The Nonce option contains a nonce value that, to the extent possible 657 for the implementation, was never employed in association with the 658 key pair used to generate the Crypto-ID. This specification inherits 659 from [RFC3971] that simply indicates that the nonce is a random 660 value. Ideally, an implementation uses an unpredictable 661 cryptographically random value [BCP 106]. But that may be 662 impractical in some LLN scenarios where the devices do not have a 663 guaranteed sense of time and for which computing complex hashes is 664 detrimental to the battery lifetime. 666 Alternatively, the device may use an always-incrementing value saved 667 in the same stable storage as the key, so they are lost together, and 668 starting at a best effort random value, either as the nonce value or 669 as a component to its computation. 671 The 6LN replies to the challenge with an NS(EARO) that includes a new 672 Nonce option (shown as NonceLN in Figure 6), the CIPO (Section 4.3), 673 and the NDPSO containing the signature. Both Nonces are included in 674 the signed material. This provides a "contributory behavior", so 675 that either party that knows it generates a good quality nonce knows 676 that the protocol will be secure. 678 The 6LR MUST store the information associated to a Crypto-ID on the 679 first NS exchange where it appears in a fashion that the CIPO 680 parameters can be retrieved from the Crypto-ID alone. 682 The steps for the registration to the 6LR are as follows: 684 Upon the first exchange with a 6LR, a 6LN will be challenged to prove 685 ownership of the Crypto-ID and the Target Address being registered in 686 the Neighbor Solicitation message. When a 6LR receives a NS(EARO) 687 registration with a new Crypto-ID as a ROVR, and unless the 688 registration is rejected for another reason, it MUST challenge by 689 responding with a NA(EARO) with a status of "Validation Requested". 691 Upon receiving a first NA(EARO) with a status of "Validation 692 Requested" from a 6LR, the registering node SHOULD retry its 693 registration with a Crypto-ID Parameters Option (CIPO) (Section 4.3) 694 that contains all the necessary material for building the Crypto-ID, 695 the NonceLN that it generated, and the NDP signature (Section 4.4) 696 option that proves its ownership of the Crypto-ID and intent of 697 registering the Target Address. In subsequent revalidation with the 698 same 6LR, the 6LN MAY try to omit the CIPO to save bandwidth, with 699 the expectation that the 6LR saved it. If the validation fails and 700 it gets challenged again, then it SHOULD add the CIPO again. 702 In order to validate the ownership, the 6LR performs the same steps 703 as the 6LN and rebuilds the Crypto-ID based on the parameters in the 704 CIPO. If the rebuilt Crypto-ID matches the ROVR, the 6LN also 705 verifies the signature contained in the NDPSO option. If at that 706 point the signature in the NDPSO option can be verified, then the 707 validation succeeds. Otherwise the validation fails. 709 If the 6LR fails to validate the signed NS(EARO), it responds with a 710 status of "Validation Failed". After receiving a NA(EARO) with a 711 status of "Validation Failed", the registering node SHOULD try and 712 alternate Crypto-Type and if even Crypto-Type 0 fails, it may try to 713 register a different address in the NS message. 715 6.2. NDPSO generation and verification 717 The signature generated by the 6LN to provide proof-of-ownership of 718 the private-key is carried in the NDP Signature Option (NDPSO). It 719 is generated by the 6LN in a fashion that depends on the Crypto-Type 720 (see Table 1 in Section 8.2) chosen by the 6LN as follows: 722 * Form the message to be signed, by concatenating the following 723 byte-strings in the order listed: 725 1. The 128-bit Message Type tag [RFC3972] (in network byte 726 order). For this specification the tag is given in 727 Section 8.1. (The tag value has been generated by the editor 728 of this specification on random.org). 729 2. the CIPO 730 3. the 16-byte Target Address (in network byte order) sent in the 731 Neighbor Solicitation (NS) message. It is the address which 732 the 6LN is registering with the 6LR and 6LBR. 733 4. NonceLR received from the 6LR (in network byte order) in the 734 Neighbor Advertisement (NA) message. The nonce is at least 6 735 bytes long as defined in [RFC3971]. 736 5. NonceLN sent from the 6LN (in network byte order). The nonce 737 is at least 6 bytes long as defined in [RFC3971]. 738 6. 1-byte Option Length of the EARO containing the Crypto-ID. 740 * Apply the signature algorithm specified by the Crypto-Type using 741 the private key. 743 The 6LR on receiving the NDPSO and CIPO options first checks that the 744 EARO Length in the CIPO matches the length of the EARO. If so it 745 regenerates the Crypto-ID based on the CIPO to make sure that the 746 leftmost bits up to the size of the ROVR match. 748 If and only if the check is successful, it tries to verify the 749 signature in the NDPSO option using the following: 751 * Form the message to be verified, by concatenating the following 752 byte-strings in the order listed: 754 1. The 128-bit Message Type tag given in Section 8.1 (in network 755 byte order) 756 2. the CIPO 757 3. the 16-byte Target Address (in network byte order) received in 758 the Neighbor Solicitation (NS) message. It is the address 759 which the 6LN is registering with the 6LR and 6LBR. 760 4. NonceLR sent in the Neighbor Advertisement (NA) message. The 761 nonce is at least 6 bytes long as defined in [RFC3971]. 763 5. NonceLN received from the 6LN (in network byte order) in the 764 NS message. The nonce is at least 6 bytes long as defined in 765 [RFC3971]. 766 6. 1-byte EARO Length received in the CIPO. 768 * Verify the signature on this message with the public-key in the 769 CIPO and the locally computed values using the signature algorithm 770 specified by the Crypto-Type. If the verification succeeds, the 771 6LR propagates the information to the 6LBR using a EDAR/EDAC flow. 773 * Due to the first-come/first-serve nature of the registration, if 774 the address is not registered to the 6LBR, then flow succeeds and 775 both the 6LR and 6LBR add the state information about the Crypto- 776 ID and Target Address being registered to their respective 777 abstract database. 779 6.3. Multihop Operation 781 A new 6LN that joins the network auto-configures an address and 782 performs an initial registration to a neighboring 6LR with an NS 783 message that carries an Address Registration Option (EARO) [RFC8505]. 785 In a multihop 6LoWPAN, the registration with Crypto-ID is propagated 786 to 6LBR as shown in Figure 7, which illustrates the registration flow 787 all the way to a 6LowPAN Backbone Router (6BBR) [BACKBONE-ROUTER]. 789 6LN 6LR 6LBR 6BBR 790 | | | | 791 | NS(EARO) | | | 792 |--------------->| | | 793 | | Extended DAR | | 794 | |-------------->| | 795 | | | proxy NS(EARO) | 796 | | |--------------->| 797 | | | | NS(DAD) 798 | | | | ------> 799 | | | | 800 | | | | 801 | | | | 802 | | | proxy NA(EARO) | 803 | | |<---------------| 804 | | Extended DAC | | 805 | |<--------------| | 806 | NA(EARO) | | | 807 |<---------------| | | 808 | | | | 810 Figure 7: (Re-)Registration Flow 812 The 6LR and the 6LBR communicate using ICMPv6 Extended Duplicate 813 Address Request (EDAR) and Extended Duplicate Address Confirmation 814 (EDAC) messages [RFC8505] as shown in Figure 7. This specification 815 extends EDAR/EDAC messages to carry cryptographically generated ROVR. 817 The assumption is that the 6LR and the 6LBR maintain a security 818 association to authenticate and protect the integrity of the EDAR and 819 EDAC messages, so there is no need to propagate the proof of 820 ownership to the 6LBR. The 6LBR implicitly trusts that the 6LR 821 performs the verification when the 6LBR requires it, and if there is 822 no further exchange from the 6LR to remove the state, that the 823 verification succeeded. 825 7. Security Considerations 827 7.1. Brown Field 829 Only 6LRs that are upgraded to this specification are capable to 830 challenge a registration and repel an attack. In a brown (mixed) 831 network, an attacker may attach to a legacy 6LR and fool the 6LBR. 832 So even if the "A" flag could be set at any time to test the protocol 833 operation, the security will only be effective when the all the 6LRs 834 are upgraded. 836 7.2. Inheriting from RFC 3971 838 Observations regarding the following threats to the local network in 839 [RFC3971] also apply to this specification. 841 Neighbor Solicitation/Advertisement Spoofing: Threats in section 842 9.2.1 of RFC3971 apply. AP-ND counters the threats on NS(EARO) 843 messages by requiring that the NDP Signature and CIPO options be 844 present in these solicitations. 846 Duplicate Address Detection DoS Attack: Inside the LLN, Duplicate 847 Addresses are sorted out using the ROVR, which differentiates it 848 from a movement. A different ROVR for the same Registered address 849 entails a rejection of the second registration [RFC8505]. DAD 850 coming from the backbone are not forwarded over the LLN, which 851 provides some protection against DoS attacks inside the resource- 852 constrained part of the network. Over the backbone, the EARO 853 option is present in NS/NA messages. This protects against 854 misinterpreting a movement for a duplication, and enables the 855 backbone routers to determine which one has the freshest 856 registration [RFC8505] and is thus the best candidate to validate 857 the registration for the device attached to it [BACKBONE-ROUTER]. 858 But this specification does not guarantee that the backbone router 859 claiming an address over the backbone is not an attacker. 861 Router Solicitation and Advertisement Attacks: This specification 862 does not change the protection of RS and RA which can still be 863 protected by SEND. 865 Replay Attacks A nonce should never repeat for a single key, but 866 nonces do not need to be unpredictable for secure operation. 867 Using nonces (NonceLR and NonceLN) generated by both the 6LR and 868 6LN ensure a contributory behavior that provides an efficient 869 protection against replay attacks of the challenge/response flow. 870 The quality of the protection by a random nonce depends on the 871 random number generator and its parameters (e.g., sense of time). 873 Neighbor Discovery DoS Attack: A rogue node that managed to access 874 the L2 network may form many addresses and register them using AP- 875 ND. The perimeter of the attack is all the 6LRs in range of the 876 attacker. The 6LR MUST protect itself against overflows and 877 reject excessive registration with a status 2 "Neighbor Cache 878 Full". This effectively blocks another (honest) 6LN from 879 registering to the same 6LR, but the 6LN may register to other 880 6LRs that are in its range but not in that of the rogue. 882 7.3. Related to 6LoWPAN ND 884 The threats and mediations discussed in 6LoWPAN ND [RFC6775][RFC8505] 885 also apply here, in particular denial-of-service attacks against the 886 registry at the 6LR or 6LBR. 888 Secure ND [RFC3971] forces the IPv6 address to be cryptographic since 889 it integrates the CGA as the IID in the IPv6 address. In contrast, 890 this specification saves about 1Kbyte in every NS/NA message. Also, 891 this specification separates the cryptographic identifier from the 892 registered IPv6 address so that a node can have more than one IPv6 893 address protected by the same cryptographic identifier. 895 With this specification the 6LN can freely form its IPv6 address(es) 896 in any fashion, thereby enabling either 6LoWPAN compression for IPv6 897 addresses that are derived from Layer-2 addresses, or temporary 898 addresses, e.g., formed pseudo-randomly and released in relatively 899 short cycles for privacy reasons [RFC8064][RFC8065], that cannot be 900 compressed. 902 This specification provides added protection for addresses that are 903 obtained following due procedure [RFC8505] but does not constrain the 904 way the addresses are formed or the number of addresses that are used 905 in parallel by a same entity. A rogue may still perform denial-of- 906 service attack against the registry at the 6LR or 6LBR, or attempt to 907 deplete the pool of available addresses at Layer-2 or Layer-3. 909 7.4. Compromised 6LR 911 This specification distributes the challenge and its validation at 912 the edge of the network, between the 6LN and its 6LR. This protects 913 against DOS attacks targeted at that central 6LBR. This also saves 914 back and forth exchanges across a potentially large and constrained 915 network. 917 The downside is that the 6LBR needs to trust the 6LR for performing 918 the checking adequately, and the communication between the 6LR and 919 the 6LBR must be protected to avoid tempering with the result of the 920 test. 922 If a 6LR is compromised, and provided that it knows the ROVR field 923 used by the real owner of the address, the 6LR may pretend that the 924 owner has moved, is now attached to it and has successfully passed 925 the Crpto-ID validation. The 6LR may then attract and inject traffic 926 at will on behalf of that address or let a rogue take ownership of 927 the address. 929 7.5. ROVR Collisions 931 A collision of Registration Ownership Verifiers (ROVR) (i.e., the 932 Crypto-ID in this specification) is possible, but it is a rare event. 933 Assuming in the calculations/discussion below that the hash used for 934 calculating the Crypto-ID is a well-behaved cryptographic hash and 935 thus that random collisions are the only ones possible, the formula 936 (birthday paradox) for calculating the probability of a collision is 937 1 - e^{-p^2/(2n)} where n is the maximum population size (2^64 here, 938 1.84E19) and p is the actual population (number of nodes, assuming 939 one Crypto-ID per node). 941 If the Crypto-ID is 64-bits (the least possible size allowed), the 942 chance of a collision is 0.01% for network of 66 million nodes. 943 Moreover, the collision is only relevant when this happens within one 944 stub network (6LBR). In the case of such a collision, a third party 945 node would be able to claim the registered address of an another 946 legitimate node, provided that it wishes to use the same address. To 947 prevent address disclosure and avoid the chances of collision on both 948 the ROVR and the address, it is RECOMMENDED that nodes do not derive 949 the address being registered from the ROVR. 951 7.6. Implementation Attacks 953 The signature schemes referenced in this specification comply with 954 NIST [FIPS186-4] or Crypto Forum Research Group (CFRG) standards 955 [RFC8032] and offer strong algorithmic security at roughly 128-bit 956 security level. These signature schemes use elliptic curves that 957 were either specifically designed with exception-free and constant- 958 time arithmetic in mind [RFC7748] or where one has extensive 959 implementation experience of resistance to timing attacks 960 [FIPS186-4]. 962 However, careless implementations of the signing operations could 963 nevertheless leak information on private keys. For example, there 964 are micro-architectural side channel attacks that implementors should 965 be aware of [breaking-ed25519]. Implementors should be particularly 966 aware that a secure implementation of Ed25519 requires a protected 967 implementation of the hash function SHA-512, whereas this is not 968 required with implementations of the hash function SHA-256 used with 969 ECDSA256 and ECDSA25519. 971 7.7. Cross-Algorithm and Cross-Protocol Attacks 973 The keypair used in this specification can be self-generated and the 974 public key does not need to be exchanged, e.g., through certificates, 975 with a third party before it is used. 977 New keypairs can be formed for new registration as the node desires. 978 On the other hand, it is safer to allocate a keypair that is used 979 only for the address protection and only for one instantiation of the 980 signature scheme (which includes choice of elliptic curve domain 981 parameters, used hash function, and applicable representation 982 conventions). 984 The same private key MUST NOT be reused with more than one 985 instantiation of the signature scheme in this specification. The 986 same private key MUST NOT be used for anything other than computing 987 NDPSO signatures per this specification. 989 ECDSA shall be used strictly as specified in [FIPS186-4]. In 990 particular, each signing operation of ECDSA MUST use randomly 991 generated ephemeral private keys and MUST NOT reuse these ephemeral 992 private keys accross signing operations. This precludes the use of 993 deterministic ECDSA without a random input for determination of 'k', 994 which is deemed dangerous for the intended applications this document 995 aims to serve. 997 7.8. Public Key Validation 999 Public keys contained in the CIPO field (which are used for signature 1000 verification) shall be verified to be correctly formed, by checking 1001 that this public key is indeed a point of the elliptic curve 1002 indicated by the Crypto-Type and that this point does have the proper 1003 order. 1005 For points used with the signature scheme Ed25519, one MUST check 1006 that this point is not a point in the small subgroup (see 1007 Appendix B.1 of [CURVE-REPR]); for points used with the signature 1008 scheme ECDSA (i.e., both ECDSA256 and ECDSA25519), one MUST check 1009 that the point has the same order as the base point of the curve in 1010 question. This is commonly called full public key validation (again, 1011 see Appendix B.1 of [CURVE-REPR]). 1013 7.9. Correlating Registrations 1015 The ROVR field in the EARO introduced in [RFC8505] extends the EUI-64 1016 field of the ARO defined in [RFC6775]. One of the drawbacks of using 1017 an EUI-64 as ROVR is that an attacker that is aware of the 1018 registrations can correlate traffic for a same 6LN across multiple 1019 addresses. Section 3 of [RFC8505] indicates that the ROVR and the 1020 address being registered are decoupled. A 6LN may use a same ROVR 1021 for multiple registrations or a different ROVR per registration, and 1022 the IID must not derive from the ROVR. In theory different 6LNs 1023 could use a same ROVR as long as they do not attempt to register the 1024 same address. 1026 The Modifier used in the computation of the Crypto-ID enables a 6LN 1027 to build different Crypto-IDs for different addresses with a same 1028 keypair. Using that facility improves the privacy of the 6LN as the 1029 expense of storage in the 6LR, which will need to store multiple 1030 CIPOs that contain the same public key. Note that if the attacker is 1031 the 6LR, then the Modifier alone does not provide a protection, and 1032 the 6LN would need to use different keys and MAC addresses in an 1033 attempt to obfuscate its multiple ownership. 1035 8. IANA considerations 1037 8.1. CGA Message Type 1039 This document defines a new 128-bit value of a Message Type tag under 1040 the CGA Message Type [RFC3972] name space: 0x8701 55c8 0cca dd32 6ab7 1041 e415 f148 84d0. 1043 8.2. Crypto-Type Subregistry 1045 IANA is requested to create a new subregistry "Crypto-Type 1046 Subregistry" in the "Internet Control Message Protocol version 6 1047 (ICMPv6) Parameters". The registry is indexed by an integer in the 1048 interval 0..255 and contains an Elliptic Curve, a Hash Function, a 1049 Signature Algorithm, Representation Conventions, Public key size, and 1050 Signature size, as shown in Table 1, which together specify a 1051 signature scheme (and which are fully specified in Appendix B). 1053 The following Crypto-Type values are defined in this document: 1055 +----------------+-----------------+--------------+-----------------+ 1056 | Crypto-Type | 0 (ECDSA256) | 1 (Ed25519) | 2 (ECDSA25519) | 1057 | value | | | | 1058 +================+=================+==============+=================+ 1059 | Elliptic curve | NIST P-256 | Curve25519 | Curve25519 | 1060 | | [FIPS186-4] | [RFC7748] | [RFC7748] | 1061 +----------------+-----------------+--------------+-----------------+ 1062 | Hash function |SHA-256 [RFC6234]| SHA-512 |SHA-256 [RFC6234]| 1063 | | | [RFC6234] | | 1064 +----------------+-----------------+--------------+-----------------+ 1065 | Signature |ECDSA [FIPS186-4]| Ed25519 |ECDSA [FIPS186-4]| 1066 | algorithm | | [RFC8032] | | 1067 +----------------+-----------------+--------------+-----------------+ 1068 | Representation | Weierstrass, | Edwards, | Weierstrass, | 1069 | conventions | (un)compressed, | compressed, | (un)compressed, | 1070 | | MSB/msb first, |LSB/lsb first,| MSB/msb first, | 1071 | | [RFC7518] | [RFC8037] | [CURVE-REPR] | 1072 +----------------+-----------------+--------------+-----------------+ 1073 |Public key size | 33/65 bytes | 32 bytes | 33/65 bytes | 1074 | | (compressed/ | (compressed) | (compressed/ | 1075 | | uncompressed) | | uncompressed) | 1076 +----------------+-----------------+--------------+-----------------+ 1077 | Signature size | 64 bytes | 64 bytes | 64 bytes | 1078 +----------------+-----------------+--------------+-----------------+ 1079 | Defining | This_RFC | This_RFC | This_RFC | 1080 | specification | | | | 1081 +----------------+-----------------+--------------+-----------------+ 1083 Table 1: Crypto-Types 1085 New Crypto-Type values providing similar or better security may be 1086 defined in the future. 1088 Assignment of new values for new Crypto-Type MUST be done through 1089 IANA with either "Specification Required" or "IESG Approval" as 1090 defined in BCP 26 [RFC8126]. 1092 8.3. IPv6 ND option types 1094 This document registers two new ND option types under the subregistry 1095 "IPv6 Neighbor Discovery Option Formats": 1097 +------------------------------+-----------------+---------------+ 1098 | Option Name | Suggested Value | Reference | 1099 +==============================+=================+===============+ 1100 | NDP Signature Option (NDPSO) | 38 | This document | 1101 +------------------------------+-----------------+---------------+ 1102 | Crypto-ID Parameters Option | 39 | This document | 1103 | (CIPO) | | | 1104 +------------------------------+-----------------+---------------+ 1106 Table 2: New ND options 1108 8.4. New 6LoWPAN Capability Bit 1110 IANA is requested to make additions to the Subregistry for "6LoWPAN 1111 Capability Bits" created for [RFC7400] as follows: 1113 +----------------+-----------------------+----------+ 1114 | Capability Bit | Description | Document | 1115 +================+=======================+==========+ 1116 | 09 | AP-ND Enabled (1 bit) | This_RFC | 1117 +----------------+-----------------------+----------+ 1119 Table 3: New 6LoWPAN Capability Bit 1121 9. Acknowledgments 1123 Many thanks to Charlie Perkins for his in-depth review and 1124 constructive suggestions. The authors are also especially grateful 1125 to Robert Moskowitz and Benjamin Kaduk for their comments and 1126 discussions that led to many improvements. The authors wish to also 1127 thank Shwetha Bhandari for actively shepherding this document and 1128 Roman Danyliw, Alissa Cooper, Mirja Kuhlewind, Eric Vyncke, Vijay 1129 Gurbani, Al Morton, and Adam Montville for their constructive reviews 1130 during the IESG process. Finally Many thanks to our INT area ADs, 1131 Suresh Krishnan and then Erik Kline, who supported us along the whole 1132 process. 1134 10. Normative References 1136 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1137 Requirement Levels", BCP 14, RFC 2119, 1138 DOI 10.17487/RFC2119, March 1997, 1139 . 1141 [RFC3971] Arkko, J., Ed., Kempf, J., Zill, B., and P. Nikander, 1142 "SEcure Neighbor Discovery (SEND)", RFC 3971, 1143 DOI 10.17487/RFC3971, March 2005, 1144 . 1146 [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 1147 (SHA and SHA-based HMAC and HKDF)", RFC 6234, 1148 DOI 10.17487/RFC6234, May 2011, 1149 . 1151 [RFC6775] Shelby, Z., Ed., Chakrabarti, S., Nordmark, E., and C. 1152 Bormann, "Neighbor Discovery Optimization for IPv6 over 1153 Low-Power Wireless Personal Area Networks (6LoWPANs)", 1154 RFC 6775, DOI 10.17487/RFC6775, November 2012, 1155 . 1157 [RFC7400] Bormann, C., "6LoWPAN-GHC: Generic Header Compression for 1158 IPv6 over Low-Power Wireless Personal Area Networks 1159 (6LoWPANs)", RFC 7400, DOI 10.17487/RFC7400, November 1160 2014, . 1162 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 1163 for Security", RFC 7748, DOI 10.17487/RFC7748, January 1164 2016, . 1166 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 1167 Signature Algorithm (EdDSA)", RFC 8032, 1168 DOI 10.17487/RFC8032, January 2017, 1169 . 1171 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1172 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1173 May 2017, . 1175 [RFC8505] Thubert, P., Ed., Nordmark, E., Chakrabarti, S., and C. 1176 Perkins, "Registration Extensions for IPv6 over Low-Power 1177 Wireless Personal Area Network (6LoWPAN) Neighbor 1178 Discovery", RFC 8505, DOI 10.17487/RFC8505, November 2018, 1179 . 1181 [FIPS186-4] 1182 FIPS 186-4, "Digital Signature Standard (DSS), Federal 1183 Information Processing Standards Publication 186-4", US 1184 Department of Commerce/National Institute of Standards and 1185 Technology , July 2013. 1187 [SEC1] SEC1, "SEC 1: Elliptic Curve Cryptography, Version 2.0", 1188 Standards for Efficient Cryptography , June 2009. 1190 11. Informative references 1192 [RFC3972] Aura, T., "Cryptographically Generated Addresses (CGA)", 1193 RFC 3972, DOI 10.17487/RFC3972, March 2005, 1194 . 1196 [BCP 106] Eastlake 3rd, D., Schiller, J., and S. Crocker, 1197 "Randomness Requirements for Security", BCP 106, RFC 4086, 1198 DOI 10.17487/RFC4086, June 2005, 1199 . 1201 [RFC4861] Narten, T., Nordmark, E., Simpson, W., and H. Soliman, 1202 "Neighbor Discovery for IP version 6 (IPv6)", RFC 4861, 1203 DOI 10.17487/RFC4861, September 2007, 1204 . 1206 [RFC4862] Thomson, S., Narten, T., and T. Jinmei, "IPv6 Stateless 1207 Address Autoconfiguration", RFC 4862, 1208 DOI 10.17487/RFC4862, September 2007, 1209 . 1211 [RFC4919] Kushalnagar, N., Montenegro, G., and C. Schumacher, "IPv6 1212 over Low-Power Wireless Personal Area Networks (6LoWPANs): 1213 Overview, Assumptions, Problem Statement, and Goals", 1214 RFC 4919, DOI 10.17487/RFC4919, August 2007, 1215 . 1217 [RFC4944] Montenegro, G., Kushalnagar, N., Hui, J., and D. Culler, 1218 "Transmission of IPv6 Packets over IEEE 802.15.4 1219 Networks", RFC 4944, DOI 10.17487/RFC4944, September 2007, 1220 . 1222 [RFC6282] Hui, J., Ed. and P. Thubert, "Compression Format for IPv6 1223 Datagrams over IEEE 802.15.4-Based Networks", RFC 6282, 1224 DOI 10.17487/RFC6282, September 2011, 1225 . 1227 [RFC7039] Wu, J., Bi, J., Bagnulo, M., Baker, F., and C. Vogt, Ed., 1228 "Source Address Validation Improvement (SAVI) Framework", 1229 RFC 7039, DOI 10.17487/RFC7039, October 2013, 1230 . 1232 [RFC7217] Gont, F., "A Method for Generating Semantically Opaque 1233 Interface Identifiers with IPv6 Stateless Address 1234 Autoconfiguration (SLAAC)", RFC 7217, 1235 DOI 10.17487/RFC7217, April 2014, 1236 . 1238 [RFC7518] Jones, M., "JSON Web Algorithms (JWA)", RFC 7518, 1239 DOI 10.17487/RFC7518, May 2015, 1240 . 1242 [BCP 201] Housley, R., "Guidelines for Cryptographic Algorithm 1243 Agility and Selecting Mandatory-to-Implement Algorithms", 1244 BCP 201, RFC 7696, DOI 10.17487/RFC7696, November 2015, 1245 . 1247 [RFC8037] Liusvaara, I., "CFRG Elliptic Curve Diffie-Hellman (ECDH) 1248 and Signatures in JSON Object Signing and Encryption 1249 (JOSE)", RFC 8037, DOI 10.17487/RFC8037, January 2017, 1250 . 1252 [RFC8064] Gont, F., Cooper, A., Thaler, D., and W. Liu, 1253 "Recommendation on Stable IPv6 Interface Identifiers", 1254 RFC 8064, DOI 10.17487/RFC8064, February 2017, 1255 . 1257 [RFC8065] Thaler, D., "Privacy Considerations for IPv6 Adaptation- 1258 Layer Mechanisms", RFC 8065, DOI 10.17487/RFC8065, 1259 February 2017, . 1261 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1262 Writing an IANA Considerations Section in RFCs", BCP 26, 1263 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1264 . 1266 [BACKBONE-ROUTER] 1267 Thubert, P., Perkins, C., and E. Levy-Abegnoli, "IPv6 1268 Backbone Router", Work in Progress, Internet-Draft, draft- 1269 ietf-6lo-backbone-router-20, 23 March 2020, 1270 . 1273 [CURVE-REPR] 1274 Struik, R., "Alternative Elliptic Curve Representations", 1275 Work in Progress, Internet-Draft, draft-ietf-lwig-curve- 1276 representations-09, 9 March 2020, 1277 . 1280 [breaking-ed25519] 1281 Samwel, N., Batina, L., Bertoni, G., Daemen, J., and R. 1282 Susella, "Breaking Ed25519 in WolfSSL", Cryptographers' 1283 Track at the RSA Conference , 2018, 1284 . 1287 Appendix A. Requirements Addressed in this Document 1289 In this section we state requirements of a secure neighbor discovery 1290 protocol for low-power and lossy networks. 1292 * The protocol MUST be based on the Neighbor Discovery Optimization 1293 for Low-power and Lossy Networks protocol defined in [RFC6775]. 1294 RFC6775 utilizes optimizations such as host-initiated interactions 1295 for sleeping resource-constrained hosts and elimination of 1296 multicast address resolution. 1297 * New options to be added to Neighbor Solicitation messages MUST 1298 lead to small packet sizes, especially compared with existing 1299 protocols such as SEcure Neighbor Discovery (SEND). Smaller 1300 packet sizes facilitate low-power transmission by resource- 1301 constrained nodes on lossy links. 1302 * The support for this registration mechanism SHOULD be extensible 1303 to more LLN links than IEEE 802.15.4 only. Support for at least 1304 the LLN links for which a 6lo "IPv6 over foo" specification 1305 exists, as well as Low-Power Wi-Fi SHOULD be possible. 1306 * As part of this extension, a mechanism to compute a unique 1307 Identifier should be provided with the capability to form a Link 1308 Local Address that SHOULD be unique at least within the LLN 1309 connected to a 6LBR. 1310 * The Address Registration Option used in the ND registration SHOULD 1311 be extended to carry the relevant forms of Unique Interface 1312 Identifier. 1313 * The Neighbor Discovery should specify the formation of a site- 1314 local address that follows the security recommendations from 1315 [RFC7217]. 1317 Appendix B. Representation Conventions 1319 B.1. Signature Schemes 1321 The signature scheme ECDSA256 corresponding to Crypto-Type 0 is 1322 ECDSA, as specified in [FIPS186-4], instantiated with the NIST prime 1323 curve P-256, as specified in Appendix B of [FIPS186-4], as specified 1324 in [RFC6234], where points of this NIST curve are represented as 1325 points of a short-Weierstrass curve (see [FIPS186-4]) and are encoded 1326 as octet strings in most-significant-bit first (msb) and most- 1327 significant-byte first (MSB) order. The signature itself consists of 1328 two integers (r and s), which are each encoded as fixed-size octet 1329 strings in most-significant-bit first and most-significant-byte first 1330 order. The hash function is SHA-256. For details on ECDSA, see 1331 [FIPS186-4]; for details on the encoding of public keys, see 1332 Appendix B.3; for details on the signature encoding, see 1333 Appendix B.2. 1335 The signature scheme Ed25519 corresponding to Crypto-Type 1 is EdDSA, 1336 as specified in [RFC8032], instantiated with the Montgomery curve 1337 Curve25519, as specified in [RFC7748]. , where points of this 1338 Montgomery curve are represented as points of the corresponding 1339 twisted Edwards curve Edwards25519 (see Appendix B.4) and are encoded 1340 as octet strings in least-significant-bit first (lsb) and least- 1341 significant-byte first (LSB) order. The associated hash algorithm, 1342 used internally by Ed25519 but not part of the signature process, is 1343 SHA-512, as specified in [RFC6234]. The signature itself consists of 1344 a bit string that encodes a point of this twisted Edwards curve, in 1345 compressed format, and an integer encoded in least-significant-bit 1346 first and least-significant-byte first order. For details on EdDSA, 1347 the encoding of public keys and that of signatures, see the 1348 specification of pure Ed25519 in [RFC8032]. 1350 The signature scheme ECDSA25519 corresponding to Crypto-Type 2 is 1351 ECDSA, as specified in [FIPS186-4], instantiated with the Montgomery 1352 curve Curve25519, as specified in [RFC7748], and the hash function 1353 SHA-256, as specified in [RFC6234], where points of this Montgomery 1354 curve are represented as points of the corresponding short- 1355 Weierstrass curve Wei25519 (see Appendix B.4) and are encoded as 1356 octet strings in most-significant-bit first and most-significant-byte 1357 first order. The signature itself consists of a bit string that 1358 encodes two integers, each encoded as fixed-size octet strings in 1359 most-significant-bit first and most-significant-byte first order. 1360 The hash function is SHA-256. For details on ECDSA, see [FIPS186-4]; 1361 for details on the encoding of public keys, see Appendix B.3; for 1362 details on the signature encoding, see Appendix B.2 1364 B.2. Representation of ECDSA Signatures 1366 With ECDSA, each signature is an ordered pair (r, s) of integers 1367 [FIPS186-4], where each integer is represented as a 32-octet string 1368 according to the Field Element to Octet String conversion rules in 1369 [SEC1] and where the ordered pair of integers is represented as the 1370 rightconcatenation of these representation values (thereby resulting 1371 in a 64-octet string). The inverse operation checks that the 1372 signature is a 64-octet string and represents the left-side and 1373 right-side halves of this string (each a 32-octet string) as the 1374 integers r and s, respectively, using the Octet String to Field 1375 Element conversion rules in [SEC1]. 1377 B.3. Representation of Public Keys Used with ECDSA 1379 ECDSA is specified to be used with elliptic curves in short- 1380 Weierstrass form. Each point of such a curve is represented as an 1381 octet string using the Elliptic Curve Point to Octet String 1382 conversion rules in [SEC1], where point compression may be enabled 1383 (which is indicated by the leftmost octet of this representation). 1384 The inverse operation converts an octet string to a point of this 1385 curve using the Octet String to Elliptic Curve Point conversion rules 1386 in [SEC1], whereby the point is rejected if this is the so-called 1387 point at infinity. (This is the case if the input to this inverse 1388 operation is an octet string of length 1.) 1390 B.4. Alternative Representations of Curve25519 1392 The elliptic curve Curve25519, as specified in [RFC7748], is a so- 1393 called Montgomery curve. Each point of this curve can also be 1394 represented as a point of a twisted Edwards curve or as a point of an 1395 elliptic curve in short-Weierstrass form, via a coordinate 1396 transformation (a so-called isomorphic mapping). The parameters of 1397 the Montgomery curve and the corresponding isomorphic curves in 1398 twisted Edwards curve and short-Weierstrass form are as indicated 1399 below. Here, the domain parameters of the Montgomery curve 1400 Curve25519 and of the twisted Edwards curve Edwards25519 are as 1401 specified in [RFC7748]; the domain parameters of the elliptic curve 1402 Wei25519 in short-Weierstrass curve comply with Section 6.1.1 of 1403 [FIPS186-4]. For further details on these curves and on the 1404 coordinate transformations referenced above, see [CURVE-REPR]. 1406 General parameters (for all curve models): 1408 p 2^{255}-19 1409 (=0x7fffffff ffffffff ffffffff ffffffff ffffffff ffffffff ffffffff 1410 ffffffed) 1411 h 8 1412 n 1413 723700557733226221397318656304299424085711635937990760600195093828 1414 5454250989 1415 (=2^{252} + 0x14def9de a2f79cd6 5812631a 5cf5d3ed) 1417 Montgomery curve-specific parameters (for Curve25519): 1419 A 486662 1420 B 1 1421 Gu 9 (=0x9) 1422 Gv 1423 147816194475895447910205935684099868872646061346164752889648818377 1424 55586237401 1425 (=0x20ae19a1 b8a086b4 e01edd2c 7748d14c 923d4d7e 6d7c61b2 29e9c5a2 1426 7eced3d9) 1428 Twisted Edwards curve-specific parameters (for Edwards25519): 1430 a -1 (-0x01) 1431 d -121665/121666 1432 (=3709570593466943934313808350875456518954211387984321901638878553 1433 3085940283555) 1434 (=0x52036cee 2b6ffe73 8cc74079 7779e898 00700a4d 4141d8ab 75eb4dca 1435 135978a3) 1436 Gx 1437 151122213495354007725011514095885315114540126930418572060461132839 1438 49847762202 1439 (=0x216936d3 cd6e53fe c0a4e231 fdd6dc5c 692cc760 9525a7b2 c9562d60 1440 8f25d51a) 1441 Gy 4/5 1442 (=4631683569492647816942839400347516314130799386625622561578303360 1443 3165251855960) 1444 (=0x66666666 66666666 66666666 66666666 66666666 66666666 66666666 1445 66666658) 1447 Weierstrass curve-specific parameters (for Wei25519): 1449 a 1450 192986815395526992372618308347813179755449974442734273399095973345 1451 73241639236 1452 (=0x2aaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa aaaaaa98 1453 4914a144) 1454 b 1455 557517466698189089076452890782571408182411037279010123152944008379 1456 56729358436 1457 (=0x7b425ed0 97b425ed 097b425e d097b425 ed097b42 5ed097b4 260b5e9c 1458 7710c864) 1459 GX 1460 192986815395526992372618308347813179755449974442734273399095973346 1461 52188435546 1462 (=0x2aaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa aaaaaaaa 1463 aaad245a) 1464 GY 1465 147816194475895447910205935684099868872646061346164752889648818377 1466 55586237401 1467 (=0x20ae19a1 b8a086b4 e01edd2c 7748d14c 923d4d7e 6d7c61b2 29e9c5a2 1468 7eced3d9) 1470 Authors' Addresses 1472 Pascal Thubert (editor) 1473 Cisco Systems, Inc 1474 Building D 1475 45 Allee des Ormes - BP1200 1476 06254 MOUGINS - Sophia Antipolis 1477 France 1479 Phone: +33 497 23 26 34 1480 Email: pthubert@cisco.com 1482 Behcet Sarikaya 1484 Email: sarikaya@ieee.org 1486 Mohit Sethi 1487 Ericsson 1488 FI-02420 Jorvas 1489 Finland 1491 Email: mohit@piuha.net 1493 Rene Struik 1494 Struik Security Consultancy 1496 Email: rstruik.ext@gmail.com