idnits 2.17.1 draft-ietf-dtn-bpsec-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The exact meaning of the all-uppercase expression 'MAY NOT' is not defined in RFC 2119. If it is intended as a requirements expression, it should be rewritten using one of the combinations defined in RFC 2119; otherwise it should not be all-uppercase. == The expression 'MAY NOT', while looking like RFC 2119 requirements text, is not defined in RFC 2119, and should not be used. Consider using 'MUST NOT' instead (if that is what you mean). Found 'MAY NOT' in this paragraph: o An OSB definition MAY NOT require any behavior of a BPSEC-BPA that is in conflict with the behavior identified in this specification. In particular, the security processing requirements imposed by this specification MUST be consistent across all BPSEC-BPAs in a network. -- The document date (March 12, 2017) is 2602 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-31) exists of draft-ietf-dtn-bpbis-06 ** Downref: Normative reference to an Informational RFC: RFC 6255 Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Delay-Tolerant Networking E. Birrane 3 Internet-Draft K. McKeever 4 Intended status: Standards Track JHU/APL 5 Expires: September 13, 2017 March 12, 2017 7 Bundle Protocol Security Specification 8 draft-ietf-dtn-bpsec-04 10 Abstract 12 This document defines a security protocol providing end to end data 13 integrity and confidentiality services for the Bundle Protocol. 15 Status of This Memo 17 This Internet-Draft is submitted in full conformance with the 18 provisions of BCP 78 and BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF). Note that other groups may also distribute 22 working documents as Internet-Drafts. The list of current Internet- 23 Drafts is at http://datatracker.ietf.org/drafts/current/. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 This Internet-Draft will expire on September 13, 2017. 32 Copyright Notice 34 Copyright (c) 2017 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents 39 (http://trustee.ietf.org/license-info) in effect on the date of 40 publication of this document. Please review these documents 41 carefully, as they describe your rights and restrictions with respect 42 to this document. Code Components extracted from this document must 43 include Simplified BSD License text as described in Section 4.e of 44 the Trust Legal Provisions and are provided without warranty as 45 described in the Simplified BSD License. 47 Table of Contents 49 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 50 1.1. Motivation . . . . . . . . . . . . . . . . . . . . . . . 3 51 1.2. Supported Security Services . . . . . . . . . . . . . . . 3 52 1.3. Specification Scope . . . . . . . . . . . . . . . . . . . 4 53 1.4. Related Documents . . . . . . . . . . . . . . . . . . . . 5 54 1.5. Terminology . . . . . . . . . . . . . . . . . . . . . . . 5 55 2. Key Properties . . . . . . . . . . . . . . . . . . . . . . . 6 56 2.1. Block-Level Granularity . . . . . . . . . . . . . . . . . 6 57 2.2. Multiple Security Sources . . . . . . . . . . . . . . . . 7 58 2.3. Mixed Security Policy . . . . . . . . . . . . . . . . . . 7 59 2.4. User-Selected Cipher Suites . . . . . . . . . . . . . . . 8 60 2.5. Deterministic Processing . . . . . . . . . . . . . . . . 8 61 3. Security Blocks . . . . . . . . . . . . . . . . . . . . . . . 8 62 3.1. Block Definitions . . . . . . . . . . . . . . . . . . . . 9 63 3.2. Uniqueness . . . . . . . . . . . . . . . . . . . . . . . 9 64 3.3. Target Multiplicity . . . . . . . . . . . . . . . . . . . 10 65 3.4. Target Identification . . . . . . . . . . . . . . . . . . 10 66 3.5. Block Representation . . . . . . . . . . . . . . . . . . 11 67 3.6. Abstract Security Block . . . . . . . . . . . . . . . . . 11 68 3.7. Block Integrity Block . . . . . . . . . . . . . . . . . . 14 69 3.8. Block Confidentiality Block . . . . . . . . . . . . . . . 15 70 3.9. Block Interactions . . . . . . . . . . . . . . . . . . . 16 71 3.10. Parameters and Result Types . . . . . . . . . . . . . . . 17 72 3.11. BSP Block Example . . . . . . . . . . . . . . . . . . . . 20 73 4. Canonical Forms . . . . . . . . . . . . . . . . . . . . . . . 22 74 4.1. Technical Notes . . . . . . . . . . . . . . . . . . . . . 22 75 4.2. Primary Block Canonicalization . . . . . . . . . . . . . 23 76 4.3. Non-Primary-Block Canonicalization . . . . . . . . . . . 23 77 5. Security Processing . . . . . . . . . . . . . . . . . . . . . 24 78 5.1. Bundles Received from Other Nodes . . . . . . . . . . . . 24 79 5.1.1. Receiving BCB Blocks . . . . . . . . . . . . . . . . 24 80 5.1.2. Receiving BIB Blocks . . . . . . . . . . . . . . . . 25 81 5.2. Bundle Fragmentation and Reassembly . . . . . . . . . . . 26 82 6. Key Management . . . . . . . . . . . . . . . . . . . . . . . 26 83 7. Security Policy Considerations . . . . . . . . . . . . . . . 26 84 8. Security Considerations . . . . . . . . . . . . . . . . . . . 27 85 8.1. Attacker Capabilities and Objectives . . . . . . . . . . 28 86 8.2. Attacker Behaviors and BPSec Mitigations . . . . . . . . 29 87 8.2.1. Eavesdropping Attacks . . . . . . . . . . . . . . . . 29 88 8.2.2. Modification Attacks . . . . . . . . . . . . . . . . 29 89 8.2.3. Topology Attacks . . . . . . . . . . . . . . . . . . 31 90 8.2.4. Message Injection . . . . . . . . . . . . . . . . . . 31 91 9. Cipher Suite Authorship Considerations . . . . . . . . . . . 32 92 10. Defining Other Security Blocks . . . . . . . . . . . . . . . 33 93 11. Conformance . . . . . . . . . . . . . . . . . . . . . . . . . 34 94 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 34 95 12.1. Bundle Block Types . . . . . . . . . . . . . . . . . . . 34 96 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 34 97 13.1. Normative References . . . . . . . . . . . . . . . . . . 34 98 13.2. Informative References . . . . . . . . . . . . . . . . . 35 99 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 35 100 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 35 102 1. Introduction 104 This document defines security features for the Bundle Protocol (BP) 105 [BPBIS]. This BP Security Specification (BPSec) is intended for use 106 in Delay Tolerant Networks (DTNs) to provide end-to-end security 107 services. 109 1.1. Motivation 111 The Bundle Protocol specification [BPBIS] defines DTN as referring to 112 "a networking architecture providing communications in and/or through 113 highly stressed environments" where "BP may be viewed as sitting at 114 the application layer of some number of constituent networks, forming 115 a store-carry-forward overlay network". The term "stressed" 116 environment refers to multiple challenging conditions including 117 intermittent connectivity, large and/or variable delays, asymmetric 118 data rates, and high bit error rates. 120 There is a reasonable expectation that BP may be deployed in such a 121 way that a portion of the network might become compromised, posing 122 the usual security challenges related to confidentiality and 123 integrity. However, the stressed nature of the BP operating 124 environment imposes unique requirements such that the usual security 125 mechanisms to usual security challenges may not apply. For example, 126 the store-carry-forward nature of the network may require protecting 127 data at rest while also preventing unauthorized consumption of 128 critical resources such as storage space. The heterogeneous nature 129 of the networks comprising the BP overlay, and/or associated timing, 130 might prevent the establishment of an end-to-end session to provide a 131 context for a security service. The partitionability of a DTN might 132 prevent regular contact with a centralized security oracle (such as a 133 certificate authority). 135 An end-to-end security service is needed that operates in all of the 136 environments where the BP operates. 138 1.2. Supported Security Services 140 BPSec provides end-to-end integrity and confidentiality services for 141 BP bundles. 143 Integrity services ensure data within a bundle are not changed. Data 144 changes may be caused by processing errors, environmental conditions, 145 or intentional manipulation. An integrity service is one that 146 provides sufficient confidence to a data receiver that data has not 147 changed since its value was last asserted. 149 Confidentiality services ensure that only authorized receivers can 150 view those data within a bundle identified as needing to be private 151 amongst the data source and data receivers. A confidentiality 152 services is one that provides confidence to a data receiver that 153 private data was not viewed by other nodes as the bundle traversed 154 the DTN. 156 NOTE: Hop-by-hop authentication is NOT a supported security service 157 in this specification, for three reasons. 159 1. The term "hop-by-hop" is ambiguous in a BP overlay, as nodes that 160 are adjacent in the overlay may not be adjacent in physical 161 connectivity. This condition is difficult or impossible to 162 predict in the overlay and therefore makes the concept of hop-by- 163 hop authentication difficult or impossible to enforce at the 164 overlay. 166 2. Networks in which BPSec may be deployed may have a mixture of 167 security-aware and not-security-aware nodes. Hop-by-hop 168 authentication cannot be deployed in a network if adjacent nodes 169 in the network have different security capabilities. 171 3. Hop-by-hop authentication can be viewed as a special case of data 172 integrity. As such, a version of authentication can be achieved 173 by using the integrity mechanisms defined in this specification. 175 1.3. Specification Scope 177 This document defines the security services provided by the BPSec. 178 This includes the data specification for representing these services 179 as BP extension blocks, and the rules for adding, removing, and 180 processing these blocks at various points in the bundle's traversal 181 of the DTN. 183 BPSec applies only to those nodes that implement it, known as 184 "security-aware" nodes. There might be other nodes in the DTN that 185 do not implement BPSec. While all nodes in a BP overlay can exchange 186 bundles, BPSec security operations can only happen at BPSec security- 187 aware nodes. 189 This specification does not address individual cipher suite 190 implementations. Different networking conditions and operational 191 considerations require varying strengths of security mechanism such 192 that mandating a cipher suite in this specification may result in too 193 much security for some networks and too little security in others. 194 The definition and enumeration of cipher suites is assumed to be 195 undertaken in other, separate specification documents. 197 This specification does not address the implementation of security 198 policy and does not provide a security policy for the BPSec. Similar 199 to cipher suites, security policies are based on the nature and 200 capabilities of individual networks and network operational concepts. 201 This specification does provide policy considerations when building a 202 security policy. 204 This specification does not address how to combine the BPSec security 205 blocks with other protocols, other BP extension blocks, or other best 206 practices to achieve security in any particular network 207 implementation. 209 1.4. Related Documents 211 This document is best read and understood within the context of the 212 following other DTN documents: 214 "Delay-Tolerant Networking Architecture" [RFC4838] defines the 215 architecture for DTNs and identifies certain security assumptions 216 made by existing Internet protocols that are not valid in a DTN. 218 The Bundle Protocol [BPBIS] defines the format and processing of the 219 bundles that both carry the data and the security services operating 220 on those data. This document also defines the extension block format 221 used to capture BPSec security blocks. 223 The Bundle Security Protocol [RFC6257] and Streamlined Bundle 224 Security Protocol [SBSP] documents introduced the concepts of BP 225 security blocks for security services in a DTN. The BPSec is a 226 continuation and refinement of these documents. 228 1.5. Terminology 230 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 231 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 232 "OPTIONAL" in this document are to be interpreted as described in 233 [RFC2119]. 235 This section defines terminology either unique to the BPSec or 236 otherwise necessary for understanding the concepts defined in this 237 specification. 239 o Forwarder - any node that transmits a bundle in the DTN. The Node 240 ID of the Bundle Protocol Agent (BPA) that sent the bundle on its 241 most recent hop. 243 o Intermediate Receiver, Waypoint, or "Next Hop" - any node that 244 receives a bundle from a Forwarder that is not the Destination. 245 The Node ID of the BPA at any such node. 247 o Path - the ordered sequence of nodes through which a bundle passes 248 on its way from Source to Destination. The path is not 249 necessarily known in advance by the bundle or any BPAs in the DTN. 251 o Security Block - a BPSec extension block in a bundle. 253 o Security Operation - the application of a security service to a 254 security target, notated as OP(security service, security target). 255 For example, OP(confidentiality, payload). Every security 256 operation in a bundle MUST be unique, meaning that a security 257 service can only be applied to a security target once in a bundle. 258 A security operation is implemented by a security block. 260 o Security Service - the security features supported by this 261 specification: integrity and confidentiality. 263 o Security Source - a bundle node that adds a security block to a 264 bundle. 266 o Security Target - the block within a bundle that receives a 267 security-service as part of a security-operation. 269 o Source - the node which originates a bundle. The Node ID of the 270 BPA originating the bundle. 272 2. Key Properties 274 The application of security services in a DTN is a complex endeavor 275 that must consider physical properties of the network, policies at 276 each node, and various application security requirements. This 277 section identifies and defines the key properties guiding design 278 decisions for the security services provided by this specification. 280 2.1. Block-Level Granularity 282 Security services within this specification MUST allow different 283 blocks within a bundle to have different security services applied to 284 them. As such, each security block within a bundle MUST be 285 associated with a specific security operation. 287 Blocks within a bundle represent different types of information. The 288 primary block contains identification and routing information. The 289 payload block carries application data. Extension blocks carry a 290 variety of data that may augment or annotate the payload, or 291 otherwise provide information necessary for the proper processing of 292 a bundle along a path. Therefore, applying a single level and type 293 of security across an entire bundle fails to recognize that blocks in 294 a bundle may represent different types of information with different 295 security needs. 297 For example, a payload block might be encrypted to protect its 298 contents and an extension block containing summary information 299 related to the payload might be integrity signed but unencrypted to 300 provide waypoints access to payload-related data without providing 301 access to the payload. 303 2.2. Multiple Security Sources 305 A bundle MAY have multiple security blocks and these blocks MAY have 306 different security sources. 308 The Bundle Protocol allows extension blocks to be added to a bundle 309 at any time during its existence in the DTN. When a waypoint adds a 310 new extension block to a bundle, that extension block may have 311 security services applied to it by that waypoint. Similarly, a 312 waypoint may add a security service to an existing extension block, 313 consistent with its security policy. For example, a node 314 representing a boundary between a trusted part of the network and an 315 untrusted part of the network may wish to apply payload encryption 316 for bundles leaving the trusted portion of the network. 318 When a waypoint adds a security service to the bundle, the waypoint 319 is the security source for that service. The security block(s) which 320 represent that service in the bundle may need to record this security 321 source as the bundle destination might need this information for 322 processing. For example, a destination node might interpret policy 323 as it related to security blocks as a function of the security source 324 for that block. 326 2.3. Mixed Security Policy 328 The security policy enforced by nodes in the DTN MAY differ. 330 Some waypoints may not be security aware and will not be able to 331 process security blocks. Therefore, security blocks MUST have their 332 processing flags set such that the block will be treated 333 appropriately by non-security-aware waypoints 334 Some waypoints will have security policies that require evaluating 335 security services even if they are not the bundle destination or the 336 final intended destination of the service. For example, a waypoint 337 may choose to verify an integrity service even though the waypoint is 338 not the bundle destination and the integrity service will be needed 339 by other node along the bundle's path. 341 Some waypoints will determine, through policy, that they are the 342 intended recipient of the security service and terminate the security 343 service in the bundle. For example, a gateway node may determine 344 that, even though it is not the destination of the bundle, it should 345 verify and remove a particular integrity service or attempt to 346 decrypt a confidentiality service, before forwarding the bundle along 347 its path. 349 Some waypoints may understand security blocks but refuse to process 350 them unless they are the bundle destination. 352 2.4. User-Selected Cipher Suites 354 The security services defined in this specification rely on a variety 355 of cipher suites providing integrity signatures, cipher-text, and 356 other information necessary to populate security blocks. Users MAY 357 select different cipher suites to implement security services. For 358 example, some users might prefer a SHA-256 based hash for integrity 359 whereas other users may prefer a SHA-384 hash instead. The security 360 services defined in this specification MUST provide a mechanism for 361 identifying what cipher suite has been used to populate a security 362 block. 364 2.5. Deterministic Processing 366 Whenever a node determines that it must process more than one 367 security block in a received bundle (either because the policy at a 368 waypoint states that it should process security blocks or because the 369 node is the bundle destination) the order in which security blocks 370 are processed MUST be deterministic. All nodes MUST impose this same 371 deterministic processing order for all security blocks. This 372 specification provides determinism in the application and evaluation 373 of security services, even when doing so results in a loss of 374 flexibility. 376 3. Security Blocks 377 3.1. Block Definitions 379 This specification defines two types of security block: the Block 380 Integrity Block (BIB) and the Block Confidentiality Block (BCB). 382 The BIB is used to ensure the integrity of its security target(s). 383 The integrity information in the BIB MAY be verified by any node 384 in between the BIB security source and the bundle destination. 385 Security-aware waypoints may add or remove BIBs from bundles in 386 accordance with their security policy. 388 The BCB indicates that the security target(s) has been encrypted, 389 in whole or in part, at the BCB security source in order to 390 protect its content while in transit. The BCB may be decrypted by 391 security-aware nodes in the network, up to and including the 392 bundle destination, as a matter of security policy. 394 3.2. Uniqueness 396 Security operations in a bundle MUST be unique - the same security 397 service MUST NOT be applied to a security target more than once in a 398 bundle. Since a security operation is represented as a security 399 block, this limits what security blocks may be added to a bundle: if 400 adding a security block to a bundle would cause some other security 401 block to no longer represent a unique security operation then the new 402 block MUST NOT be added. 404 If multiple security blocks representing the same security operation 405 were allowed in a bundle at the same time, there would exist 406 ambiguity regarding block processing order and the property of 407 deterministic processing blocks would be lost. 409 Using the notation OP(service,target), several examples illustrate 410 this uniqueness requirement. 412 o Signing the payload twice: The two operations OP(integrity, 413 payload) and OP(integrity, payload) are redundant and cannot both 414 be present in the same bundle at the same time. 416 o Signing different blocks: The two operations OP(integrity, 417 payload) and OP(integrity, extension_block_1) are not redundant 418 and both may be present in the same bundle at the same time. 419 Similarly, the two operations OP(integrity, extension_block_1) and 420 OP(integrity,extension_block_2) are also not redundant and may 421 both be present in the bundle at the same time. 423 o Different Services on same block: The two operations 424 OP(integrity,payload) and OP(confidentiality, payload) are not 425 inherently redundant and may both be present in the bundle at the 426 same time, pursuant to other processing rules in this 427 specification. 429 3.3. Target Multiplicity 431 Under special circumstances, a single security block can represent 432 multiple security operations as a way of reducing the overall number 433 of security blocks present in a bundle. In these circumstances, 434 reducing the number of security blocks in the bundle reduces the 435 amount of redundant information in the bundle. 437 A set of security operations may be represented by a single security 438 block if and only if the following conditions are true. 440 o The security operations apply the same security service. For 441 example, they are all integrity operations or all confidentiality 442 operations. 444 o The cipher suite parameters and key information for the security 445 operations are identical. 447 o The security source for the security operations is the same. 448 Meaning the set of operations are being added/removed by the same 449 node. 451 o No security operations have the same security target, as that 452 would violate the need for security operations to be unique. 454 o None of the security operations conflict with security operations 455 already present in the bundle. 457 When representing multiple security operations in a single security 458 block, the information that is common across all operations is 459 represented once in the security block, and the information which is 460 different (e.g., the security targets) are represented individually. 461 When the security block is processed all security operations 462 represented by the security block MUST be applied/evaluated at that 463 time. 465 3.4. Target Identification 467 A security target is a block in the bundle to which a security 468 service applies. This target MUST be uniquely and unambiguously 469 identifiable when processing a security block. The definition of the 470 extension block header from [BPBIS] provides a "Block Number" field 471 for exactly this purpose. Therefore, a security target in a security 472 block MUST be represented as the Block Number of the target block. 474 3.5. Block Representation 476 Each security block uses the Canonical Bundle Block Format as defined 477 in [BPBIS]. That is, each security block is comprised of the 478 following elements: 480 o Block Type Code 482 o Block Number 484 o Block Processing Control Flags 486 o CRC Type and CRC Field (if present) 488 o Block Data Length 490 o Block Type Specific Data Fields 492 Security-specific information for a security block is captured in the 493 "Block Type Specific Data Fields". 495 3.6. Abstract Security Block 497 The structure of the security-specific portions of a security block 498 is identical for both the BIB and BCB Block Types. Therefore, this 499 section defines an Abstract Security Block (ASB) data structure and 500 discusses the definition, processing, and other constraints for using 501 this structure. An ASB is never directly instantiated within a 502 bundle, it is only a mechanism for discussing the common aspects of 503 BIB and BCB security blocks. 505 The fields of the ASB SHALL be as follows, listed in the order in 506 which they MUST appear. 508 Security Targets: 509 This field identifiers the block or blocks that are the target 510 of the security operation(s) represented by this security 511 block. Each security target is identified as the Block Number 512 of the target block. This field SHALL be represented by a CBOR 513 array of data items. Each target within this CBOR array SHALL 514 be represented by a CBOR unsigned integer. This array MUST 515 have at least 1 item. 517 Cipher Suite Id: 518 This field identifies the cipher suite used to implement the 519 security service represented by this block and applied to each 520 security target. This field SHALL be represented by a CBOR 521 unsigned integer. 523 Cipher Suite Flags: 524 This field identifiers which optional fields are present in the 525 security block. This field SHALL be represented as a CBOR 526 unsigned integer containing a bit field of 5 bits indicating 527 the presence or absence of other security block fields, as 528 follows. 530 Bit 1 (the most-significant bit, 0x10): reserved. 532 Bit 2 (0x08): reserved. 534 Bit 3 (0x04): reserved. 536 Bit 4 (0x02): Security Source Present Flag. 538 Bit 5 (the least-significant bit, 0x01): Cipher Suite 539 Parameters Present Flag. 541 In this field, a value of 1 indicates that the associated 542 security block field MUST be included in the security block. A 543 value of 0 indicates that the associated security block field 544 MUST NOT be in the security block. 546 Security Source (Optional Field): 547 This field identifies the Endpoint that inserted the security 548 block in the bundle. If the security source field is not 549 present then the source MAY be inferred from other information, 550 such as the bundle source or the previous hop, as defined by 551 security policy. This field SHALL be represented by a CBOR 552 array in accordance with [BPBIS] rules for representing 553 Endpoint Identifiers (EIDs). 555 Cipher Suite Parameters (Optional Field): 556 This field captures one or more cipher suite parameters that 557 should be provided to security-aware nodes when processing the 558 security service described by this security block. This field 559 SHALL be represented by a CBOR array. Each entry in this array 560 is a single cipher suite parameter. A single cipher suite 561 parameter SHALL also be represented as a CBOR array comprising 562 a 2-tuple of the type and value of the parameter, as follows. 564 * Parameter Type. This field identifiers which cipher suite 565 parameter is being specified. This field SHALL be 566 represented as a CBOR unsigned integer. Potential parameter 567 types are described in Section 3.10. Other specifications 568 MAY define additional parameter types for use in this field. 570 * Parameter Value. This field captures the value associated 571 with this parameter. This field SHALL be represented by the 572 applicable CBOR representation of the parameter type. These 573 specifications are given in Section 3.10 for parameter types 574 defined in this specification. Other specifications that 575 define other parameter types MUST include the appropriate 576 CBOR encoding of the parameter value. 578 Therefore, this field SHALL be represented as a CBOR array of 579 CBOR arrays. 581 Security Results: 582 This field captures the results of applying a security service 583 to the security targets in this security block. This field 584 SHALL be represented as a CBOR array. Each entry in this array 585 represents a "target list" of security results for a specific 586 security target. There MUST be one "target list" for each 587 entry in the Security Targets field and target lists in the 588 Security Results field MUST be in the same order as the 589 Security Targets field (e.g., the first "target list" MUST hold 590 results for the first entry in the Security Targets field, and 591 so on). 593 A "target list" is also represented as a CBOR array of 594 individual security results for that target. An individual 595 security result is also represented as a CBOR array comprising 596 the 2-tuple of the result type and result value, defined as 597 follows. 599 * Result Type. This field captures the type of security 600 result. Some security result types capture the primary 601 output of a cipher suite. Other security results contain 602 additional annotative information from the cipher suite 603 processing. This field SHALL be represented as a CBOR 604 unsigned integer. Potential result types are described in 605 Section 3.10. Other specifications MAY define additional 606 result types for use in this field. 608 * Result Value. This field captures the value associated with 609 this result for this target. This field SHALL be 610 represented by the applicable CBOR representation of the 611 result type. These specifications are given in Section 3.10 612 for result types defined in this specification. Other 613 specifications that define other result types MUST include 614 the appropriate CBOR encoding of the result value. 616 3.7. Block Integrity Block 618 A BIB is a bundle extension block with the following characteristics. 620 o The Block Type Code value is as specified in Section 12.1. 622 o The Block Type Specific Data Fields follow the structure of the 623 ASB. 625 o A security target listed in the Security Targets field MUST NOT 626 reference a security block defined in this specification (e.g., a 627 BIB or a BCB). 629 o The Cipher Suite Id MUST be documented as an end-to-end 630 authentication-cipher suite or as an end-to-end error-detection- 631 cipher suite. 633 o An EID-reference to the security source MAY be present. If this 634 field is not present, then the security source of the block SHOULD 635 be inferred according to security policy and MAY default to the 636 bundle source. The security source may also be specified as part 637 of key information described in Section 3.10. 639 o The cipher suite MAY process less than the entire security target. 640 If the cipher suite processes less than the complete, original 641 security target, the cipher suite parameters MUST specify which 642 bytes of the security target are protected. 644 Notes: 646 o It is RECOMMENDED that cipher suite designers carefully consider 647 the effect of setting flags that either discard the block or 648 delete the bundle in the event that this block cannot be 649 processed. 651 o Since OP(integrity, target) is allowed only once in a bundle per 652 target, it is RECOMMENDED that users wishing to support multiple 653 integrity signatures for the same target define a multi-signature 654 cipher suite. 656 o For some cipher suites, (e.g., those using asymmetric keying to 657 produce signatures or those using symmetric keying with a group 658 key), the security information MAY be checked at any hop on the 659 way to the destination that has access to the required keying 660 information, in accordance with Section 3.9. 662 o The use of a generally available key is RECOMMENDED if custodial 663 transfer is employed and all nodes SHOULD verify the bundle before 664 accepting custody. 666 3.8. Block Confidentiality Block 668 A BCB is a bundle extension block with the following characteristics. 670 The Block Type Code value is as specified in Section 12.1. 672 The Block Processing Control flags value can be set to whatever 673 values are required by local policy, except that this block MUST 674 have the "replicate in every fragment" flag set if the target of 675 the BCB is the Payload Block. Having that BCB in each fragment 676 indicates to a receiving node that the payload portion of each 677 fragment represents cipher-text. 679 The Block Type Specific Data Fields follow the structure of the 680 ASB. 682 A security target listed in the Security Targets field MAY 683 reference the payload block, a non-security extension block, or a 684 BIB block. A BCB MUST NOT include another BCB as a security 685 target. A BCB MUST NOT target the primary block. 687 The Cipher Suite Id MUST be documented as a confidentiality cipher 688 suite. 690 Any additional bytes generated from applying the cipher suite to a 691 security target (such as additional authenticated text) MAY be 692 placed in an appropriate security result (e.g., an Integrity Check 693 Value) in accordance with cipher suite and security policy. 695 An EID-reference to the security source MAY be present. If this 696 field is not present, then the security source of the block SHOULD 697 be inferred according to security policy and MAY default to the 698 bundle source. The security source may also be specified as part 699 of key information described in Section 3.10. 701 The BCB modifies the contents of its security target(s). When a BCB 702 is applied, the security target body data are encrypted "in-place". 703 Following encryption, the security target Block Type Specific Data 704 Fields contains cipher-text, not plain-text. Other block fields 705 remain unmodified, with the exception of the Block Data Length field, 706 which may be changed if the BCB is allowed to change the length of 707 the block (see below). 709 Fragmentation, reassembly, and custody transfer are adversely 710 affected by a change in size of the payload block due to ambiguity 711 about what byte range of the block is actually in any particular 712 fragment. Therefore, when the security target of a BCB is the bundle 713 payload, the BCB MUST NOT alter the size of the payload block body 714 data. This "in-place" encryption allows fragmentation, reassembly, 715 and custody transfer to operate without knowledge of whether or not 716 encryption has occurred. 718 If a BCB cannot alter the size of the security target (e.g., the 719 security target is the payload block or block length modifications 720 are disallowed by policy) then differences in the size of the cipher- 721 text and plain-text MUST be handled in the following way. If the 722 cipher-text is shorter in length than the plain-text, padding must be 723 used in accordance with the cipher suite policy. If the cipher-text 724 is larger than the plain-text, overflow bytes MUST be placed in 725 overflow parameters in the Security Result field. 727 Notes: 729 o It is RECOMMENDED that cipher suite designers carefully consider 730 the effect of setting flags that either discard the block or 731 delete the bundle in the event that this block cannot be 732 processed. 734 o The cipher suite MAY process less than the entire original 735 security target body data. If the cipher suite processes less 736 than the complete, original security target body data, the BCB for 737 that security target MUST specify, as part of the cipher suite 738 parameters, which bytes of the body data are protected. 740 o The BCB block processing control flags MAY be set independently 741 from the processing control flags of the security target(s). The 742 setting of such flags SHOULD be an implementation/policy decision 743 for the encrypting node. 745 o A BCB MAY include information as part of additional authenticated 746 data to address parts of the target block that are not converted 747 to cipher-text. 749 3.9. Block Interactions 751 The security block types defined in this specification are designed 752 to be as independent as possible. However, there are some cases 753 where security blocks may share a security target creating processing 754 dependencies. 756 If confidentiality is being applied to a target that already has 757 integrity applied to it, then an undesirable condition occurs where a 758 security aware waypoint would be unable to check the integrity result 759 of a block because the block contents have been encrypted after the 760 integrity signature was generated. To address this concern, the 761 following processing rules MUST be followed. 763 o If confidentiality is to be applied to a target, it MUST also be 764 applied to any integrity operation already defined for that 765 target. This means that if a BCB is added to encrypt a block, 766 another BCB MUST also be added to encrypt a BIB also targeting 767 that block. 769 o An integrity operation MUST NOT be applied to a security target if 770 a BCB in the bundle shares the same security target. This 771 prevents ambiguity in the order of evaluation when receiving a BIB 772 and a BCB for a given security target. 774 o An integrity value MUST NOT be evaluated if the BIB providing the 775 integrity value is the security target of an existing BCB block in 776 the bundle. In such a case, the BIB data contains cipher-text as 777 it has been encrypted. 779 o An integrity value MUST NOT be evaluated if the security target of 780 the BIB is also the security target of a BCB in the bundle. In 781 such a case, the security target data contains cipher-text as it 782 has been encrypted. 784 o As mentioned in Section 3.7, a BIB MUST NOT have a BCB as its 785 security target. BCBs may embed integrity results as part of 786 security results. 788 These restrictions on block interactions impose a necessary ordering 789 when applying security operations within a bundle. Specifically, for 790 a given security target, BIBs MUST be added before BCBs. This 791 ordering MUST be preserved in cases where the current BPA is adding 792 all of the security blocks for the bundle or whether the BPA is a 793 waypoint adding new security blocks to a bundle that already contains 794 security blocks. 796 3.10. Parameters and Result Types 798 Cipher suite parameters and security results may capture multiple 799 types of information in a security block. This section identifies a 800 set of parameters and results that are available in any BPSec 801 implementation for use by any cipher suite. Individual cipher suites 802 MAY define additional parameters and results. A cipher suite MAY 803 include multiple instances of the same type of parameter or result in 804 a security block. 806 Parameters and results are represented using CBOR, and any 807 identification of a new parameter or result type MUST include how the 808 value of the type will be represented using the CBOR specification. 809 Types themselves are always represented as a CBOR unsigned integer. 811 Cipher suite parameter types, as defined by this specification, are 812 as follows. 814 Cipher Suite Parameter Types. 816 +------+----------------+--------------------------+----------------+ 817 | Type | Name | Description | CBOR | 818 | | | | Representation | 819 +------+----------------+--------------------------+----------------+ 820 | 0 | Initialization | A random value, | Byte String | 821 | | Vector | typically eight to | | 822 | | | sixteen bytes. | | 823 +------+----------------+--------------------------+----------------+ 824 | 1 | Key | Material encoded or | Byte String | 825 | | Information | protected by the key | | 826 | | | management system and | | 827 | | | used to transport an | | 828 | | | ephemeral key protected | | 829 | | | by a long-term key. | | 830 +------+----------------+--------------------------+----------------+ 831 | 2 | Content Range | Pair of Unsigned | CBOR Array | 832 | | | Integers (offset,length) | comprising a | 833 | | | specifying the range of | 2-tuple of | 834 | | | payload bytes to which | CBOR unsigned | 835 | | | an operation applies. | integers. | 836 | | | The offset MUST be the | | 837 | | | offset within the | | 838 | | | original bundle, even if | | 839 | | | the current bundle is a | | 840 | | | fragment. | | 841 +------+----------------+--------------------------+----------------+ 842 | 3 | Salt | An IV-like value used by | Byte Array | 843 | | | certain confidentiality | | 844 | | | suites. | | 845 +------+----------------+--------------------------+----------------+ 846 | 4-31 | Reserved | Reserve for future BPSec | | 847 | | | protocol expansion | | 848 +------+----------------+--------------------------+----------------+ 849 | >= | Unassigned | Unassigned by this | | 850 | 32 | | specification. Can be | | 851 | | | assigned by cipher suite | | 852 | | | specifications. | | 853 +------+----------------+--------------------------+----------------+ 855 Table 1 857 Security result parameter types, as defined by this specification, 858 are as follows. 860 Security Result Types. 862 +------+----------------+--------------------------+----------------+ 863 | Type | Name | Description | CBOR | 864 | | | | Representation | 865 +------+----------------+--------------------------+----------------+ 866 | 0 | Integrity | Result of BIB digest or | Byte String | 867 | | Signatures | other signing operation. | | 868 +------+----------------+--------------------------+----------------+ 869 | 1 | BCB Integrity | Output from certain | Byte String | 870 | | Check Value | confidentiality cipher | | 871 | | (ICV) / | suite operations to be | | 872 | | Authentication | used at the destination | | 873 | | Tag | to verify that the | | 874 | | | protected data has not | | 875 | | | been modified. This | | 876 | | | value MAY contain | | 877 | | | padding if required by | | 878 | | | the cipher suite. | | 879 +------+----------------+--------------------------+----------------+ 880 | 2-31 | Reserved | Reserve for future BPSec | | 881 | | | protocol expansion | | 882 +------+----------------+--------------------------+----------------+ 883 | >= | Unassigned | Unassigned by this | | 884 | 32 | | specification. Can be | | 885 | | | assigned by cipher suite | | 886 | | | specifications. | | 887 +------+----------------+--------------------------+----------------+ 889 Table 2 891 3.11. BSP Block Example 893 An example of BPSec blocks applied to a bundle is illustrated in 894 Figure 1. In this figure the first column represents blocks within a 895 bundle and the second column represents the Block Number for the 896 block, using the terminology B1...Bn for the purpose of illustration. 898 Block in Bundle ID 899 +===================================+====+ 900 | Primary Block | B1 | 901 +-----------------------------------+----+ 902 | BIB | B2 | 903 | OP(integrity, target=B1) | | 904 +-----------------------------------+----+ 905 | BCB | B3 | 906 | OP(confidentiality, target=B4) | | 907 +-----------------------------------+----+ 908 | Extension Block | B4 | 909 +-----------------------------------+----+ 910 | BIB | B5 | 911 | OP(integrity, target=B6) | | 912 +-----------------------------------+----+ 913 | Extension Block | B6 | 914 +-----------------------------------+----+ 915 | BCB | B7 | 916 | OP(confidentiality,targets=B8,B9) | | 917 +-----------------------------------+----+ 918 | BIB (encrypted by B7) | B8 | 919 | OP(integrity, target=B9) | | 920 +-----------------------------------+----| 921 | Payload Block | B9 | 922 +-----------------------------------+----+ 924 Figure 1: Sample Use of BPSec Blocks 926 In this example a bundle has four non-security-related blocks: the 927 primary block (B1), two extension blocks (B4,B6), and a payload block 928 (B9). The following security applications are applied to this 929 bundle. 931 o An integrity signature applied to the canonicalized primary block. 932 This is accomplished by a single BIB (B2). 934 o Confidentiality for the first extension block (B4). This is 935 accomplished by a BCB block (B3). 937 o Integrity for the second extension block (B6). This is 938 accomplished by a BIB block (B5). NOTE: If the extension block B6 939 contains a representation of the serialized bundle (such as a hash 940 over all blocks in the bundle at the time of its last 941 transmission) then the BIB block is also providing an 942 authentication service. 944 o An integrity signature on the payload (B10). This is accomplished 945 by a BIB block (B8). 947 o Confidentiality for the payload block and it's integrity 948 signature. This is accomplished by a BCB block, B7, encrypting B8 949 and B9. In this case, the security source, key parameters, and 950 service are identical, so a single security block MAY be used for 951 this purpose, rather than requiring two BCBs one to encrypt B8 and 952 one to encrypt B9. 954 4. Canonical Forms 956 By definition, an integrity service determines whether any aspect of 957 a block was changed from the moment the security service was applied 958 at the security source until the point of evaluation. To 959 successfully verify the integrity of a block, the data passed to the 960 verifying cipher suite MUST be the same bits, in the same order, as 961 those passed to the signature-generating cipher suite at the security 962 source. 964 This section provides guidance on how to create a canonical form for 965 each type of block in a bundle. This form MUST be used when 966 generating inputs to cipher suites for use by BPSec blocks. 968 4.1. Technical Notes 970 The following technical considerations hold for all canonicalizations 971 in this section. 973 o Any numeric fields defined as variable-length MUST be expanded to 974 their largest unpacked form before being used by a cipher suite. 975 If a field does not specify a maximum size, a maximum size of 32 976 bits for integer and 64 bits for floating point values SHALL be 977 assumed. 979 o Canonical forms are not transmitted, they are used to generate 980 input to a cipher suite for security processing at a security- 981 aware node. 983 o Reserved flags MUST NOT be included in any canonicalization as it 984 is not known if those flags will change in transit. 986 o These canonicalization algorithms assume that Endpoint IDs do not 987 change from the time at which a security source adds a security 988 block to a bundle and the time at which a node processes that 989 security block. 991 o Cipher suites MAY define their own canonicalization algorithms and 992 require the use of those algorithms over the ones provided in this 993 specification. In the event of conflicting canonicalization 994 algorithms, cipher suite algorithms take precedence over this 995 specification. 997 4.2. Primary Block Canonicalization 999 The canonicalization of the primary block is as specified in [BPBIS] 1000 with the following exceptions. 1002 o The following Bundle Processing Control Flags MAY change as a 1003 bundle transits the DTN without indicating an integrity error and, 1004 therefore, MUST NOT be included in the canonicalization of the 1005 primary block. 1007 * Bundle is a fragment. (Bit 15, 0x0001) 1009 * Custody transfer requested for this bundle. (Bit 12, 0x0008) 1011 * Reserved (Bits 0-2, 0xE000) 1013 Regardless of the value of these flags in the primary block, they 1014 MUST be set to 0 when canonicalized for security processing. 1016 o The CRC field MAY change at each hop - for example, if a bundle 1017 becomes fragmented, each fragment will have a different CRC value 1018 from the original signed primary block. As such, this field MUST 1019 NOT be included in the canonicalization. 1021 4.3. Non-Primary-Block Canonicalization 1023 All non-primary blocks (NPBs) share the same block structure and are 1024 canonicalized as specified in [BPBIS] with the following exceptions. 1026 o If the service being applied is a confidentiality service, then 1027 the Block Type Code, Block Number, Block Processing Control Flags, 1028 CRC Type and CRC Field (if present), and Block Data Length fields 1029 MUST NOT be included in the canonicalization. Confidentiality 1030 services are used to convert the Block Type Specific Data Fields 1031 from plain-text to cipher-text. 1033 o The Block Type Specific Data Field is included, without 1034 modification, for both integrity and confidentiality services, 1035 with the exception that in some cases only a portion of the 1036 payload data is to be processed. In such a case, only those bytes 1037 are included in the canonical form and additional cipher suite 1038 parameters are required to specify which part of the field is 1039 included. 1041 5. Security Processing 1043 This section describes the security aspects of bundle processing. 1045 5.1. Bundles Received from Other Nodes 1047 Security blocks MUST be processed in a specific order when received 1048 by a security-aware node. The processing order is as follows. 1050 o All BCB blocks in the bundle MUST be evaluated prior to evaluating 1051 any BIBs in the bundle. When BIBs and BCBs share a security 1052 target, BCBs MUST be evaluated first and BIBs second. 1054 5.1.1. Receiving BCB Blocks 1056 If a received bundle contains a BCB, the receiving node MUST 1057 determine whether it has the responsibility of decrypting the BCB 1058 security target and removing the BCB prior to delivering data to an 1059 application at the node or forwarding the bundle. 1061 If the receiving node is the destination of the bundle, the node MUST 1062 decrypt any BCBs remaining in the bundle. If the receiving node is 1063 not the destination of the bundle, the node MAY decrypt the BCB if 1064 directed to do so as a matter of security policy. 1066 If the security policy of a security-aware node specifies that a 1067 bundle should have applied confidentiality to a specific security 1068 target and no such BCB is present in the bundle, then the node MUST 1069 process this security target in accordance with the security policy. 1070 This MAY involve removing the security target from the bundle. If 1071 the removed security target is the payload block, the bundle MAY be 1072 discarded. 1074 If the relevant parts of an encrypted payload block cannot be 1075 decrypted (i.e., the decryption key cannot be deduced or decryption 1076 fails), then the bundle MUST be discarded and processed no further. 1077 If an encrypted security target other than the payload block cannot 1078 be decrypted then the associated security target and all security 1079 blocks associated with that target MUST be discarded and processed no 1080 further. In both cases, requested status reports (see [BPBIS]) MAY 1081 be generated to reflect bundle or block deletion. 1083 When a BCB is decrypted, the recovered plain-text MUST replace the 1084 cipher-text in the security target Block Type Specific Data Fields. 1085 If the Block Data Length field was modified at the time of encryption 1086 it MUST be updated to reflect the decrypted block length. 1088 If a BCB contains multiple security targets, all security targets 1089 MUST be processed when the BCB is processed. Errors and other 1090 processing steps SHALL be made as if each security target had been 1091 represented by an individual BCB with a single security target. 1093 5.1.2. Receiving BIB Blocks 1095 If a received bundle contains a BIB, the receiving node MUST 1096 determine whether it has the final responsibility of verifying the 1097 BIB security target and removing it prior to delivering data to an 1098 application at the node or forwarding the bundle. If a BIB check 1099 fails, the security target has failed to authenticate and the 1100 security target SHALL be processed according to the security policy. 1101 A bundle status report indicating the failure MAY be generated. 1102 Otherwise, if the BIB verifies, the security target is ready to be 1103 processed for delivery. 1105 A BIB MUST NOT be processed if the security target of the BIB is also 1106 the security target of a BCB in the bundle. Given the order of 1107 operations mandated by this specification, when both a BIB and a BCB 1108 share a security target, it means that the security target MUST have 1109 been encrypted after it was integrity signed and, therefore, the BIB 1110 cannot be verified until the security target has been decrypted by 1111 processing the BCB. 1113 If the security policy of a security-aware node specifies that a 1114 bundle should have applied integrity to a specific security target 1115 and no such BIB is present in the bundle, then the node MUST process 1116 this security target in accordance with the security policy. This 1117 MAY involve removing the security target from the bundle. If the 1118 removed security target is the payload or primary block, the bundle 1119 MAY be discarded. This action may occur at any node that has the 1120 ability to verify an integrity signature, not just the bundle 1121 destination. 1123 If a receiving node does not have the final responsibility of 1124 verifying the BIB it MAY still attempt to verify the BIB to prevent 1125 the needless forwarding of corrupt data. If the check fails, the 1126 node SHALL process the security target in accordance to local 1127 security policy. It is RECOMMENDED that if a payload integrity check 1128 fails at a waypoint that it is processed in the same way as if the 1129 check fails at the destination. If the check passes, the node MUST 1130 NOT remove the BIB prior to forwarding. 1132 If a BIB contains multiple security targets, all security targets 1133 MUST be processed if the BIB is processed by the Node. Errors and 1134 other processing steps SHALL be made as if each security target had 1135 been represented by an individual BIB with a single security target. 1137 5.2. Bundle Fragmentation and Reassembly 1139 If it is necessary for a node to fragment a bundle payload, and 1140 security services have been applied to that bundle, the fragmentation 1141 rules described in [BPBIS] MUST be followed. As defined there and 1142 summarized here for completeness, only the payload block may be 1143 fragmented; security blocks, like all extension blocks, can never be 1144 fragmented. 1146 Due to the complexity of payload block fragmentation, including the 1147 possibility of fragmenting payload block fragments, integrity and 1148 confidentiality operations are not to be applied to a bundle 1149 representing a fragment. Specifically, a BCB or BIB MUST NOT be 1150 added to a bundle if the "Bundle is a Fragment" flag is set in the 1151 Bundle Processing Control Flags field. 1153 Security processing in the presence of payload block fragmentation 1154 MAY be handled by other mechanisms outside of the BPSec protocol or 1155 by applying BPSec blocks in coordination with an encapsulation 1156 mechanism. 1158 6. Key Management 1160 There exist a myriad of ways to establish, communicate, and otherwise 1161 manage key information in a DTN. Certain DTN deployments might 1162 follow established protocols for key management whereas other DTN 1163 deployments might require new and novel approaches. BPSec assumes 1164 that key management is handled as a separate part of network design 1165 and this specification neither defines nor requires a specific key 1166 management strategy. 1168 7. Security Policy Considerations 1170 When implementing BPSec, several policy decisions must be considered. 1171 This section describes key policies that affect the generation, 1172 forwarding, and receipt of bundles that are secured using this 1173 specification. No single set of policy decisions is envisioned to 1174 work for all secure DTN deployments. 1176 o If a bundle is received that contains more than one security 1177 operation, in violation of BPSec, then the BPA must determine how 1178 to handle this bundle. The bundle may be discarded, the block 1179 affected by the security operation may be discarded, or one 1180 security operation may be favored over another. 1182 o BPAs in the network MUST understand what security operations they 1183 should apply to bundles. This decision may be based on the source 1184 of the bundle, the destination of the bundle, or some other 1185 information related to the bundle. 1187 o If a waypoint has been configured to add a security operation to a 1188 bundle, and the received bundle already has the security operation 1189 applied, then the receiver MUST understand what to do. The 1190 receiver may discard the bundle, discard the security target and 1191 associated BPSec blocks, replace the security operation, or some 1192 other action. 1194 o It is recommended that security operations only be applied to the 1195 blocks that absolutely need them. If a BPA were to apply security 1196 operations such as integrity or confidentiality to every block in 1197 the bundle, regardless of need, there could be downstream errors 1198 processing blocks whose contents must be inspected or changed at 1199 every hop along the path. 1201 o Adding a BIB to a security target that has already been encrypted 1202 by a BCB is not allowed. If this condition is likely to be 1203 encountered, there are (at least) three possible policies that 1204 could handle this situation. 1206 1. At the time of encryption, an integrity signature may be 1207 generated and added to the BCB for the security target as 1208 additional information in the security result field. 1210 2. The encrypted block may be replicated as a new block and 1211 integrity signed. 1213 3. An encapsulation scheme may be applied to encapsulate the 1214 security target (or the entire bundle) such that the 1215 encapsulating structure is, itself, no longer the security 1216 target of a BCB and may therefore be the security target of a 1217 BIB. 1219 8. Security Considerations 1221 Given the nature of DTN applications, it is expected that bundles may 1222 traverse a variety of environments and devices which each pose unique 1223 security risks and requirements on the implementation of security 1224 within BPSec. For these reasons, it is important to introduce key 1225 threat models and describe the roles and responsibilities of the 1226 BPSec protocol in protecting the confidentiality and integrity of the 1227 data against those threats. This section provides additional 1228 discussion on security threats that BPSec will face and describes how 1229 BPSec security mechanisms operate to mitigate these threats. 1231 It should be noted that BPSEC addresses only the security of data 1232 traveling over the DTN, not the underlying DTN itself. Additionally, 1233 BPSec addresses neither the fitness of externally-defined 1234 cryptographic methods nor the security of their implementation. It 1235 is the responsibility of the BPSec implementer that appropriate 1236 algorithms and methods are chosen. Furthermore, the BPSec protocol 1237 does not address threats which share computing resources with the DTN 1238 and/or BPSec software implementations. These threats may be 1239 malicious software or compromised libraries which intend to intercept 1240 data or recover cryptographic material. Here, it is the 1241 responsibility of the BPSec implementer to ensure that any 1242 cryptographic material, including shared secret or private keys, is 1243 protected against access within both memory and storage devices. 1245 The threat model described here is assumed to have a set of 1246 capabilities identical to those described by the Internet Threat 1247 Model in [RFC3552], but the BPSec threat model is scoped to 1248 illustrate threats specific to BPSec operating within DTN 1249 environments and therefore focuses on man-in-the-middle (MITM) 1250 attackers. 1252 8.1. Attacker Capabilities and Objectives 1254 BPSec was designed to protect against MITM threats which may have 1255 access to a bundle during transit from its source, Alice, to its 1256 destination, Bob. A MITM node, Mallory, is a non-cooperative node 1257 operating on the DTN between Alice and Bob that has the ability to 1258 receive bundles, examine bundles, modify bundles, forward bundles, 1259 and generate bundles at will in order to compromise the 1260 confidentiality or integrity of data within the DTN. For the 1261 purposes of this section, any MITM node is assumed to effectively be 1262 security-aware even if it does not implement the BPSec protocol. 1263 There are three classes of MITM nodes which are differentiated based 1264 on their access to cryptographic material: 1266 o Unprivileged Node: Mallory has not been provisioned within the 1267 secure environment and only has access to cryptographic material 1268 which has been publicly-shared. 1270 o Legitimate Node: Mallory is within the secure environment and 1271 therefore has access to cryptographic material which has been 1272 provisioned to Mallory (i.e., K_M) as well as material which has 1273 been publicly-shared. 1275 o Privileged Node: Mallory is a privileged node within the secure 1276 environment and therefore has access to cryptographic material 1277 which has been provisioned to Mallory, Alice and/or Bob (i.e. 1279 K_M, K_A, and/or K_B) as well as material which has been publicly- 1280 shared. 1282 If Mallory is operating as a privileged node, this is tantamount to 1283 compromise; BPSec does not provide mechanisms to detect or remove 1284 Mallory from the DTN or BPSec secure environment. It is up to the 1285 BPSec implementer or the underlying cryptographic mechanisms to 1286 provide appropriate capabilities if they are needed. It should also 1287 be noted that if the implementation of BPSec uses a single set of 1288 shared cryptographic material for all nodes, a legitimate node is 1289 equivalent to a privileged node because K_M == K_A == K_B. 1291 A special case of the legitimate node is when Mallory is either Alice 1292 or Bob (i.e., K_M == K_A or K_M == K_B). In this case, Mallory is 1293 able to impersonate traffic as either Alice or Bob, which means that 1294 traffic to and from that node can be decrypted and encrypted, 1295 respectively. Additionally, messages may be signed as originating 1296 from one of the endpoints. 1298 8.2. Attacker Behaviors and BPSec Mitigations 1300 8.2.1. Eavesdropping Attacks 1302 Once Mallory has received a bundle, she is able to examine the 1303 contents of that bundle and attempt to recover any protected data or 1304 cryptographic keying material from the blocks contained within. The 1305 protection mechanism that BPSec provides against this action is the 1306 BCB, which encrypts the contents of its security target, providing 1307 confidentiality of the data. Of course, it should be assumed that 1308 Mallory is able to attempt offline recovery of encrypted data, so the 1309 cryptographic mechanisms selected to protect the data should provide 1310 a suitable level of protection. 1312 When evaluating the risk of eavesdropping attacks, it is important to 1313 consider the lifetime of bundles on a DTN. Depending on the network, 1314 bundles may persist for days or even years. If a bundle does persist 1315 on the network for years and the cipher suite used for a BCB provides 1316 inadequate protection, Mallory may be able to recover the protected 1317 data before that bundle reaches its intended destination. 1319 8.2.2. Modification Attacks 1321 As a node participating in the DTN between Alice and Bob, Mallory 1322 will also be able to modify the received bundle, including non-BPSec 1323 data such as the primary block, payload blocks, or block processing 1324 control flags as defined in [BPBIS]. Mallory will be able to 1325 undertake activities which include modification of data within the 1326 blocks, replacement of blocks, addition of blocks, or removal of 1327 blocks. Within BPSec, both the BIB and BCB provide integrity 1328 protection mechanisms to detect or prevent data manipulation attempts 1329 by Mallory. 1331 The BIB provides that protection to another block which is its 1332 security target. The cryptographic mechanisms used to generate the 1333 BIB should be strong against collision attacks and Mallory should not 1334 have access to the cryptographic material used by the originating 1335 node to generate the BIB (e.g., K_A). If both of these conditions 1336 are true, Mallory will be unable to modify the security target or the 1337 BIB and lead Bob to validate the security target as originating from 1338 Alice. 1340 Since BPSec security operations are implemented by placing blocks in 1341 a bundle, there is no in-band mechanism for detecting or correcting 1342 certain cases where Mallory removes blocks from a bundle. If Mallory 1343 removes a BCB block, but keeps the security target, the security 1344 target remains encrypted and there is a possibility that there may no 1345 longer be sufficient information to decrypt the block at its 1346 destination. If Mallory removes both a BCB (or BIB) and its security 1347 target there is no evidence left in the bundle of the security 1348 operation. Similarly, if Mallory removes the BIB but not the 1349 security target there is no evidence left in the bundle of the 1350 security operation. In each of these cases, the implementation of 1351 BPSec MUST be combined with policy configuration at endpoints in the 1352 network which describe the expected and required security operations 1353 that must be applied on transmission and are expected to be present 1354 on receipt. This or other similar out-of-band information is 1355 required to correct for removal of security information in the 1356 bundle. 1358 A limitation of the BIB may exist within the implementation of BIB 1359 validation at the destination node. If Mallory is a legitimate node 1360 within the DTN, the BIB generated by Alice with K_A can be replaced 1361 with a new BIB generated with K_M and forwarded to Bob. If Bob is 1362 only validating that the BIB was generated by a legitimate user, Bob 1363 will acknowledge the message as originating from Mallory instead of 1364 Alice. In order to provide verifiable integrity checks, both a BIB 1365 and BCB should be used. Alice creates a BIB with the protected data 1366 block as the security target and then creates a BCB with both the BIB 1367 and protected data block as its security targets. In this 1368 configuration, since Mallory is only a legitimate node and does not 1369 have access to Alice's key K_A, Mallory is unable to decrypt the BCB 1370 and replace the BIB. 1372 8.2.3. Topology Attacks 1374 If Mallory is in a MITM position within the DTN, she is able to 1375 influence how any bundles that come to her may pass through the 1376 network. Upon receiving and processing a bundle that must be routed 1377 elsewhere in the network, Mallory has three options as to how to 1378 proceed: not forward the bundle, forward the bundle as intended, or 1379 forward the bundle to one or more specific nodes within the network. 1381 Attacks that involve re-routing the packets throughout the network 1382 are essentially a special case of the modification attacks described 1383 in this section where the attacker is modifying fields within the 1384 primary block of the bundle. Given that BPSec cannot encrypt the 1385 contents of the primary block, alternate methods must be used to 1386 prevent this situation. These methods MAY include requiring BIBs for 1387 primary blocks, using encapsulation, or otherwise strategically 1388 manipulating primary block data. The specifics of any such 1389 mitigation technique are specific to the implementation of the 1390 deploying network and outside of the scope of this document. 1392 Furthermore, routing rules and policies may be useful in enforcing 1393 particular traffic flows to prevent topology attacks. While these 1394 rules and policies may utilize some features provided by BPSec, their 1395 definition is beyond the scope of this specification. 1397 8.2.4. Message Injection 1399 Mallory is also able to generate new bundles and transmit them into 1400 the DTN at will. These bundles may either be copies or slight 1401 modifications of previously-observed bundles (i.e., a replay attack) 1402 or entirely new bundles generated based on the Bundle Protocol, 1403 BPSec, or other bundle-related protocols. With these attacks 1404 Mallory's objectives may vary, but may be targeting either the bundle 1405 protocol or application-layer protocols conveyed by the bundle 1406 protocol. 1408 BPSec relies on cipher suite capabilities to prevent replay or forged 1409 message attacks. A BCB used with appropriate cryptographic 1410 mechanisms (e.g., a counter-based cipher mode) may provide replay 1411 protection under certain circumstances. Alternatively, application 1412 data itself may be augmented to include mechanisms to assert data 1413 uniqueness and then protected with a BIB, a BCB, or both along with 1414 other block data. In such a case, the receiving node would be able 1415 to validate the uniqueness of the data. 1417 9. Cipher Suite Authorship Considerations 1419 Cipher suite developers or implementers should consider the diverse 1420 performance and conditions of networks on which the Bundle Protocol 1421 (and therefore BPSec) will operate. Specifically, the delay and 1422 capacity of delay-tolerant networks can vary substantially. Cipher 1423 suite developers should consider these conditions to better describe 1424 the conditions when those suites will operate or exhibit 1425 vulnerability, and selection of these suites for implementation 1426 should be made with consideration to the reality. There are key 1427 differences that may limit the opportunity to leverage existing 1428 cipher suites and technologies that have been developed for use in 1429 traditional, more reliable networks: 1431 o Data Lifetime: Depending on the application environment, bundles 1432 may persist on the network for extended periods of time, perhaps 1433 even years. Cryptographic algorithms should be selected to ensure 1434 protection of data against attacks for a length of time reasonable 1435 for the application. 1437 o One-Way Traffic: Depending on the application environment, it is 1438 possible that only a one-way connection may exist between two 1439 endpoints, or if a two-way connection does exist, the round-trip 1440 time may be extremely large. This may limit the utility of 1441 session key generation mechanisms, such as Diffie-Hellman, as a 1442 two-way handshake may not be feasible or reliable. 1444 o Opportunistic Access: Depending on the application environment, a 1445 given endpoint may not be guaranteed to be accessible within a 1446 certain amount of time. This may make asymmetric cryptographic 1447 architectures which rely on a key distribution center or other 1448 trust center impractical under certain conditions. 1450 When developing new cipher suites for use with BPSec, the following 1451 information SHOULD be considered for inclusion in these 1452 specifications. 1454 o New Parameters. Cipher suites MAY define new parameter types that 1455 may appear in security blocks and used to configure the cipher 1456 suite. 1458 o New Results. Cipher suites MAY define new security result types 1459 that may appear in security blocks and capture the outputs of the 1460 cipher suite. 1462 o New Canonicalizations. Cipher suites MAY define new 1463 canonicalization algorithms as necessary. 1465 10. Defining Other Security Blocks 1467 Other security blocks (OSBs) may be defined and used in addition to 1468 the security blocks identified in this specification. Both the usage 1469 of BIB, BCB, and any future OSBs MAY co-exist within a bundle and MAY 1470 be considered in conformance with BPSec if each of the following 1471 requirements are met by any future identified security blocks. 1473 o Other security blocks (OSBs) MUST NOT reuse any enumerations 1474 identified in this specification, to include the block type codes 1475 for BIB and BCB. 1477 o An OSB definition MUST state whether it can be the target of a BIB 1478 or a BCB. The definition MUST also state whether the OSB can 1479 target a BIB or a BCB. 1481 o An OSB definition MUST provide a deterministic processing order in 1482 the event that a bundle is received containing BIBs, BCBs, and 1483 OSBs. This processing order MUST NOT alter the BIB and BCB 1484 processing orders identified in this specification. 1486 o An OSB definition MUST provide a canonicalization algorithm if the 1487 default non-primary-block canonicalization algorithm cannot be 1488 used to generate a deterministic input for a cipher suite. This 1489 requirement MAY be waived if the OSB is defined so as to never be 1490 the security target of a BIB or a BCB. 1492 o An OSB definition MAY NOT require any behavior of a BPSEC-BPA that 1493 is in conflict with the behavior identified in this specification. 1494 In particular, the security processing requirements imposed by 1495 this specification MUST be consistent across all BPSEC-BPAs in a 1496 network. 1498 o The behavior of an OSB when dealing with fragmentation MUST be 1499 specified and MUST NOT lead to ambiguous processing states. In 1500 particular, an OSB definition should address how to receive and 1501 process an OSB in a bundle fragment that may or may not also 1502 contain its security target. An OSB definition should also 1503 address whether an OSB may be added to a bundle marked as a 1504 fragment. 1506 Additionally, policy considerations for the management, monitoring, 1507 and configuration associated with blocks SHOULD be included in any 1508 OSB definition. 1510 NOTE: The burden of showing compliance with processing rules is 1511 placed upon the standards defining new security blocks and the 1512 identification of such blocks shall not, alone, require maintenance 1513 of this specification. 1515 11. Conformance 1517 All implementations are strongly RECOMMENDED to provide some method 1518 of hop-by-hop verification by generating a hash to some canonical 1519 form of the bundle and placing an integrity signature on that form 1520 using a BIB. 1522 12. IANA Considerations 1524 Registries of Cipher Suite IDs, Cipher Suite Flags, Cipher Suite 1525 Parameter Types, and Security Result Types will be required. 1527 12.1. Bundle Block Types 1529 This specification allocates two block types from the existing 1530 "Bundle Block Types" registry defined in [RFC6255] . 1532 Additional Entries for the Bundle Block-Type Codes Registry: 1534 +-------+-----------------------------+---------------+ 1535 | Value | Description | Reference | 1536 +-------+-----------------------------+---------------+ 1537 | TBD | Block Integrity Block | This document | 1538 | TBD | Block Confidentiality Block | This document | 1539 +-------+-----------------------------+---------------+ 1541 Table 3 1543 13. References 1545 13.1. Normative References 1547 [BPBIS] Burleigh, S., Fall, K., and E. Birrane, "Bundle Protocol", 1548 draft-ietf-dtn-bpbis-06 (work in progress), July 2016. 1550 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1551 Requirement Levels", BCP 14, RFC 2119, March 1997. 1553 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1554 Text on Security Considerations", BCP 72, RFC 3552, 1555 DOI 10.17487/RFC3552, July 2003, 1556 . 1558 [RFC6255] Blanchet, M., "Delay-Tolerant Networking Bundle Protocol 1559 IANA Registries", RFC 6255, May 2011. 1561 13.2. Informative References 1563 [RFC4838] Cerf, V., Burleigh, S., Hooke, A., Torgerson, L., Durst, 1564 R., Scott, K., Fall, K., and H. Weiss, "Delay-Tolerant 1565 Networking Architecture", RFC 4838, April 2007. 1567 [RFC6257] Symington, S., Farrell, S., Weiss, H., and P. Lovell, 1568 "Bundle Security Protocol Specification", RFC 6257, May 1569 2011. 1571 [SBSP] Birrane, E., "Streamlined Bundle Security Protocol", 1572 draft-birrane-dtn-sbsp-01 (work in progress), October 1573 2015. 1575 Appendix A. Acknowledgements 1577 The following participants contributed technical material, use cases, 1578 and useful thoughts on the overall approach to this security 1579 specification: Scott Burleigh of the Jet Propulsion Laboratory, Amy 1580 Alford and Angela Hennessy of the Laboratory for Telecommunications 1581 Sciences, and Angela Dalton and Cherita Corbett of the Johns Hopkins 1582 University Applied Physics Laboratory. 1584 Authors' Addresses 1586 Edward J. Birrane, III 1587 The Johns Hopkins University Applied Physics Laboratory 1588 11100 Johns Hopkins Rd. 1589 Laurel, MD 20723 1590 US 1592 Phone: +1 443 778 7423 1593 Email: Edward.Birrane@jhuapl.edu 1595 Kenneth McKeever 1596 The Johns Hopkins University Applied Physics Laboratory 1597 11100 Johns Hopkins Rd. 1598 Laurel, MD 20723 1599 US 1601 Phone: +1 443 778 2237 1602 Email: Ken.McKeever@jhuapl.edu