idnits 2.17.1 draft-ietf-dtn-bpsec-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 21, 2019) is 1884 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-31) exists of draft-ietf-dtn-bpbis-11 ** Downref: Normative reference to an Informational RFC: RFC 6255 -- Obsolete informational reference (is this intentional?): RFC 8152 (Obsoleted by RFC 9052, RFC 9053) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Delay-Tolerant Networking E. Birrane 3 Internet-Draft K. McKeever 4 Intended status: Standards Track JHU/APL 5 Expires: August 25, 2019 February 21, 2019 7 Bundle Protocol Security Specification 8 draft-ietf-dtn-bpsec-09 10 Abstract 12 This document defines a security protocol providing end to end data 13 integrity and confidentiality services for the Bundle Protocol. 15 Status of This Memo 17 This Internet-Draft is submitted in full conformance with the 18 provisions of BCP 78 and BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF). Note that other groups may also distribute 22 working documents as Internet-Drafts. The list of current Internet- 23 Drafts is at https://datatracker.ietf.org/drafts/current/. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 This Internet-Draft will expire on August 25, 2019. 32 Copyright Notice 34 Copyright (c) 2019 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents 39 (https://trustee.ietf.org/license-info) in effect on the date of 40 publication of this document. Please review these documents 41 carefully, as they describe your rights and restrictions with respect 42 to this document. Code Components extracted from this document must 43 include Simplified BSD License text as described in Section 4.e of 44 the Trust Legal Provisions and are provided without warranty as 45 described in the Simplified BSD License. 47 Table of Contents 49 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 50 1.1. Supported Security Services . . . . . . . . . . . . . . . 3 51 1.2. Specification Scope . . . . . . . . . . . . . . . . . . . 4 52 1.3. Related Documents . . . . . . . . . . . . . . . . . . . . 5 53 1.4. Terminology . . . . . . . . . . . . . . . . . . . . . . . 6 54 2. Design Decisions . . . . . . . . . . . . . . . . . . . . . . 7 55 2.1. Block-Level Granularity . . . . . . . . . . . . . . . . . 7 56 2.2. Multiple Security Sources . . . . . . . . . . . . . . . . 7 57 2.3. Mixed Security Policy . . . . . . . . . . . . . . . . . . 8 58 2.4. User-Defined Security Contexts . . . . . . . . . . . . . 8 59 2.5. Deterministic Processing . . . . . . . . . . . . . . . . 9 60 3. Security Blocks . . . . . . . . . . . . . . . . . . . . . . . 9 61 3.1. Block Definitions . . . . . . . . . . . . . . . . . . . . 9 62 3.2. Uniqueness . . . . . . . . . . . . . . . . . . . . . . . 9 63 3.3. Target Multiplicity . . . . . . . . . . . . . . . . . . . 10 64 3.4. Target Identification . . . . . . . . . . . . . . . . . . 11 65 3.5. Block Representation . . . . . . . . . . . . . . . . . . 11 66 3.6. Abstract Security Block . . . . . . . . . . . . . . . . . 12 67 3.7. Block Integrity Block . . . . . . . . . . . . . . . . . . 14 68 3.8. Block Confidentiality Block . . . . . . . . . . . . . . . 15 69 3.9. Block Interactions . . . . . . . . . . . . . . . . . . . 17 70 3.10. Parameter and Result Identification . . . . . . . . . . . 18 71 3.11. BSP Block Examples . . . . . . . . . . . . . . . . . . . 18 72 3.11.1. Example 1: Constructing a Bundle with Security . . . 19 73 3.11.2. Example 2: Adding More Security At A New Node . . . 20 74 4. Canonical Forms . . . . . . . . . . . . . . . . . . . . . . . 21 75 5. Security Processing . . . . . . . . . . . . . . . . . . . . . 22 76 5.1. Bundles Received from Other Nodes . . . . . . . . . . . . 22 77 5.1.1. Receiving BCBs . . . . . . . . . . . . . . . . . . . 22 78 5.1.2. Receiving BIBs . . . . . . . . . . . . . . . . . . . 23 79 5.2. Bundle Fragmentation and Reassembly . . . . . . . . . . . 24 80 6. Key Management . . . . . . . . . . . . . . . . . . . . . . . 24 81 7. Security Policy Considerations . . . . . . . . . . . . . . . 24 82 8. Security Considerations . . . . . . . . . . . . . . . . . . . 26 83 8.1. Attacker Capabilities and Objectives . . . . . . . . . . 26 84 8.2. Attacker Behaviors and BPSec Mitigations . . . . . . . . 27 85 8.2.1. Eavesdropping Attacks . . . . . . . . . . . . . . . . 27 86 8.2.2. Modification Attacks . . . . . . . . . . . . . . . . 28 87 8.2.3. Topology Attacks . . . . . . . . . . . . . . . . . . 29 88 8.2.4. Message Injection . . . . . . . . . . . . . . . . . . 29 89 9. Security Context Considerations . . . . . . . . . . . . . . . 30 90 9.1. Identification and Configuration . . . . . . . . . . . . 30 91 9.2. Authorship . . . . . . . . . . . . . . . . . . . . . . . 31 92 10. Defining Other Security Blocks . . . . . . . . . . . . . . . 32 93 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 33 94 11.1. Bundle Block Types . . . . . . . . . . . . . . . . . . . 33 96 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 33 97 12.1. Normative References . . . . . . . . . . . . . . . . . . 33 98 12.2. Informative References . . . . . . . . . . . . . . . . . 34 99 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 34 100 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 35 102 1. Introduction 104 This document defines security features for the Bundle Protocol (BP) 105 [I-D.ietf-dtn-bpbis] and is intended for use in Delay Tolerant 106 Networks (DTNs) to provide end-to-end security services. 108 The Bundle Protocol specification [I-D.ietf-dtn-bpbis] defines DTN as 109 referring to "a networking architecture providing communications in 110 and/or through highly stressed environments" where "BP may be viewed 111 as sitting at the application layer of some number of constituent 112 networks, forming a store-carry-forward overlay network". The term 113 "stressed" environment refers to multiple challenging conditions 114 including intermittent connectivity, large and/or variable delays, 115 asymmetric data rates, and high bit error rates. 117 The BP might be deployed such that portions of the network cannot be 118 trusted, posing the usual security challenges related to 119 confidentiality and integrity. However, the stressed nature of the 120 BP operating environment imposes unique conditions where usual 121 transport security mechanisms may not be sufficient. For example, 122 the store-carry-forward nature of the network may require protecting 123 data at rest, preventing unauthorized consumption of critical 124 resources such as storage space, and operating without regular 125 contact with a centralized security oracle (such as a certificate 126 authority). 128 An end-to-end security service is needed that operates in all of the 129 environments where the BP operates. 131 1.1. Supported Security Services 133 BPSec provides end-to-end integrity and confidentiality services for 134 BP bundles, as defined in this section. 136 Integrity services ensure that target data within a bundle are not 137 changed from the time they are provided to the network to the time 138 they are delivered at their destination. Data changes may be caused 139 by processing errors, environmental conditions, or intentional 140 manipulation. In the context of BPSec, integrity services apply to 141 plain-text in the bundle. 143 Confidentiality services ensure that target data is unintelligible to 144 nodes in the DTN, except for authorized nodes possessing special 145 information. This generally means producing cipher-text from plain- 146 text and generating authentication information for that cipher-text. 147 Confidentiality, in this context, applies to the contents of target 148 data and does not extend to hiding the fact that confidentiality 149 exists in the bundle. 151 NOTE: Hop-by-hop authentication is NOT a supported security service 152 in this specification, for three reasons. 154 1. The term "hop-by-hop" is ambiguous in a BP overlay, as nodes that 155 are adjacent in the overlay may not be adjacent in physical 156 connectivity. This condition is difficult or impossible to 157 detect and therefore hop-by-hop authentication is difficult or 158 impossible to enforce. 160 2. Networks in which BPSec may be deployed may have a mixture of 161 security-aware and not-security-aware nodes. Hop-by-hop 162 authentication cannot be deployed in a network if adjacent nodes 163 in the network have different security capabilities. 165 3. Hop-by-hop authentication is a special case of data integrity and 166 can be achieved with the integrity mechanisms defined in this 167 specification. Therefore, a separate authentication service is 168 not necessary. 170 1.2. Specification Scope 172 This document defines the security services provided by the BPSec. 173 This includes the data specification for representing these services 174 as BP extension blocks, and the rules for adding, removing, and 175 processing these blocks at various points during the bundle's 176 traversal of the DTN. 178 BPSec applies only to those nodes that implement it, known as 179 "security-aware" nodes. There might be other nodes in the DTN that 180 do not implement BPSec. While all nodes in a BP overlay can exchange 181 bundles, BPSec security operations can only happen at BPSec security- 182 aware nodes. 184 BPSec addresses only the security of data traveling over the DTN, not 185 the underlying DTN itself. Furthermore, while the BPSec protocol can 186 provide security-at-rest in a store-carry-forward network, it does 187 not address threats which share computing resources with the DTN and/ 188 or BPSec software implementations. These threats may be malicious 189 software or compromised libraries which intend to intercept data or 190 recover cryptographic material. Here, it is the responsibility of 191 the BPSec implementer to ensure that any cryptographic material, 192 including shared secret or private keys, is protected against access 193 within both memory and storage devices. 195 This specification addresses neither the fitness of externally- 196 defined cryptographic methods nor the security of their 197 implementation. Different networking conditions and operational 198 considerations require varying strengths of security mechanism such 199 that mandating a cipher suite in this specification may result in too 200 much security for some networks and too little security in others. 201 It is expected that separate documents will be standardized to define 202 security contexts and cipher suites compatible with BPSec, to include 203 those that should be used to assess interoperability and those fit 204 for operational use in various network scenarios. 206 This specification does not address the implementation of security 207 policy and does not provide a security policy for the BPSec. Similar 208 to cipher suites, security policies are based on the nature and 209 capabilities of individual networks and network operational concepts. 210 This specification does provide policy considerations when building a 211 security policy. 213 With the exception of the Bundle Protocol, this specification does 214 not address how to combine the BPSec security blocks with other 215 protocols, other BP extension blocks, or other best practices to 216 achieve security in any particular network implementation. 218 1.3. Related Documents 220 This document is best read and understood within the context of the 221 following other DTN documents: 223 "Delay-Tolerant Networking Architecture" [RFC4838] defines the 224 architecture for DTNs and identifies certain security assumptions 225 made by existing Internet protocols that are not valid in a DTN. 227 The Bundle Protocol [I-D.ietf-dtn-bpbis] defines the format and 228 processing of bundles, defines the extension block format used to 229 represent BPSec security blocks, and defines the canonicalization 230 algorithms used by this specification. 232 The Bundle Security Protocol [RFC6257] and Streamlined Bundle 233 Security Protocol [I-D.birrane-dtn-sbsp] documents introduced the 234 concepts of using BP extension blocks for security services in a DTN. 235 The BPSec is a continuation and refinement of these documents. 237 1.4. Terminology 239 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 240 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 241 "OPTIONAL" in this document are to be interpreted as described in 242 [RFC2119]. 244 This section defines terminology either unique to the BPSec or 245 otherwise necessary for understanding the concepts defined in this 246 specification. 248 o Bundle Source - the node which originates a bundle. Also, the 249 Node ID of the BPA originating the bundle. 251 o Cipher Suite - a set of one or more algorithms providing integrity 252 and confidentiality services. Cipher suites may define necessary 253 parameters but do not provide values for those parameters. 255 o Forwarder - any node that transmits a bundle in the DTN. Also, 256 the Node ID of the Bundle Protocol Agent (BPA) that sent the 257 bundle on its most recent hop. 259 o Intermediate Receiver, Waypoint, or Next Hop - any node that 260 receives a bundle from a Forwarder that is not the Destination. 261 Also, the Node ID of the BPA at any such node. 263 o Path - the ordered sequence of nodes through which a bundle passes 264 on its way from Source to Destination. The path is not 265 necessarily known in advance by the bundle or any BPAs in the DTN. 267 o Security Block - a BPSec extension block in a bundle. 269 o Security Context - the set of assumptions, algorithms, 270 configurations and policies used to implement security services. 272 o Security Operation - the application of a security service to a 273 security target, notated as OP(security service, security target). 274 For example, OP(confidentiality, payload). Every security 275 operation in a bundle MUST be unique, meaning that a security 276 service can only be applied to a security target once in a bundle. 277 A security operation is implemented by a security block. 279 o Security Service - the security features supported by this 280 specification: either integrity or confidentiality. 282 o Security Source - a bundle node that adds a security block to a 283 bundle. Also, the Node ID of that node. 285 o Security Target - the block within a bundle that receives a 286 security-service as part of a security-operation. 288 2. Design Decisions 290 The application of security services in a DTN is a complex endeavor 291 that must consider physical properties of the network, policies at 292 each node, and various application security requirements. This 293 section identifies those desirable properties that guide design 294 decisions for this specification and are necessary for understanding 295 the format and behavior of the BPSec protocol. 297 2.1. Block-Level Granularity 299 Security services within this specification must allow different 300 blocks within a bundle to have different security services applied to 301 them. 303 Blocks within a bundle represent different types of information. The 304 primary block contains identification and routing information. The 305 payload block carries application data. Extension blocks carry a 306 variety of data that may augment or annotate the payload, or 307 otherwise provide information necessary for the proper processing of 308 a bundle along a path. Therefore, applying a single level and type 309 of security across an entire bundle fails to recognize that blocks in 310 a bundle represent different types of information with different 311 security needs. 313 For example, a payload block might be encrypted to protect its 314 contents and an extension block containing summary information 315 related to the payload might be integrity signed but unencrypted to 316 provide waypoints access to payload-related data without providing 317 access to the payload. 319 2.2. Multiple Security Sources 321 A bundle can have multiple security blocks and these blocks can have 322 different security sources. BPSec implementations MUST NOT assume 323 that all blocks in a bundle have the same security operations and/or 324 security sources. 326 The Bundle Protocol allows extension blocks to be added to a bundle 327 at any time during its existence in the DTN. When a waypoint adds a 328 new extension block to a bundle, that extension block MAY have 329 security services applied to it by that waypoint. Similarly, a 330 waypoint MAY add a security service to an existing extension block, 331 consistent with its security policy. 333 When a waypoint adds a security service to the bundle, the waypoint 334 is the security source for that service. The security block(s) which 335 represent that service in the bundle may need to record this security 336 source as the bundle destination might need this information for 337 processing. 339 For example, a bundle source may choose to apply an integrity service 340 to its plain-text payload. Later a waypoint node, representing a 341 gateway to an insecure portion of the DTN, may receive the bundle and 342 choose to apply a confidentiality service. In this case, the 343 integrity security source is the bundle source and the 344 confidentiality security source is the waypoint node. 346 2.3. Mixed Security Policy 348 The security policy enforced by nodes in the DTN may differ. 350 Some waypoints might not be security aware and will not be able to 351 process security blocks. Therefore, security blocks must have their 352 processing flags set such that the block will be treated 353 appropriately by non-security-aware waypoints. 355 Some waypoints will have security policies that require evaluating 356 security services even if they are not the bundle destination or the 357 final intended destination of the service. For example, a waypoint 358 could choose to verify an integrity service even though the waypoint 359 is not the bundle destination and the integrity service will be 360 needed by other nodes along the bundle's path. 362 Some waypoints will determine, through policy, that they are the 363 intended recipient of the security service and terminate the security 364 service in the bundle. For example, a gateway node could determine 365 that, even though it is not the destination of the bundle, it should 366 verify and remove a particular integrity service or attempt to 367 decrypt a confidentiality service, before forwarding the bundle along 368 its path. 370 Some waypoints could understand security blocks but refuse to process 371 them unless they are the bundle destination. 373 2.4. User-Defined Security Contexts 375 A security context is the union of security algorithms (cipher 376 suites), policies associated with the use of those algorithms, and 377 configuration values. Different contexts may specify different 378 algorithms, different polices, or different configuration values used 379 in the implementation of their security services. BPSec must provide 380 a mechanism for users to define their own security contexts. 382 For example, some users might prefer a SHA2 hash function for 383 integrity whereas other users might prefer a SHA3 hash function. The 384 security services defined in this specification must provide a 385 mechanism for determining what cipher suite, policy, and 386 configuration has been used to populate a security block. 388 2.5. Deterministic Processing 390 Whenever a node determines that it must process more than one 391 security block in a received bundle (either because the policy at a 392 waypoint states that it should process security blocks or because the 393 node is the bundle destination) the order in which security blocks 394 are processed must be deterministic. All nodes must impose this same 395 deterministic processing order for all security blocks. This 396 specification provides determinism in the application and evaluation 397 of security services, even when doing so results in a loss of 398 flexibility. 400 3. Security Blocks 402 3.1. Block Definitions 404 This specification defines two types of security block: the Block 405 Integrity Block (BIB) and the Block Confidentiality Block (BCB). 407 The BIB is used to ensure the integrity of its plain-text security 408 target(s). The integrity information in the BIB MAY be verified 409 by any node along the bundle path from the BIB security source to 410 the bundle destination. Security-aware waypoints add or remove 411 BIBs from bundles in accordance with their security policy. BIBs 412 are never used to sign the cipher- text provided by a BCB. 414 The BCB indicates that the security target(s) have been encrypted 415 at the BCB security source in order to protect their content while 416 in transit. The BCB is decrypted by security- aware nodes in the 417 network, up to and including the bundle destination, as a matter 418 of security policy. BCBs additionally provide authentication 419 mechanisms for the cipher-text they generate. 421 3.2. Uniqueness 423 Security operations in a bundle MUST be unique; the same security 424 service MUST NOT be applied to a security target more than once in a 425 bundle. Since a security operation is represented as a security 426 block, this limits what security blocks may be added to a bundle: if 427 adding a security block to a bundle would cause some other security 428 block to no longer represent a unique security operation then the new 429 block MUST NOT be added. It is important to note that any cipher- 430 text integrity mechanism supplied by the BCB is considered part of 431 the confidentiality service and, therefore, unique from the plain- 432 text integrity service provided by the BIB. 434 If multiple security blocks representing the same security operation 435 were allowed in a bundle at the same time, there would exist 436 ambiguity regarding block processing order and the property of 437 deterministic processing blocks would be lost. 439 Using the notation OP(service, target), several examples illustrate 440 this uniqueness requirement. 442 o Signing the payload twice: The two operations OP(integrity, 443 payload) and OP(integrity, payload) are redundant and MUST NOT 444 both be present in the same bundle at the same time. 446 o Signing different blocks: The two operations OP(integrity, 447 payload) and OP(integrity, extension_block_1) are not redundant 448 and both may be present in the same bundle at the same time. 449 Similarly, the two operations OP(integrity, extension_block_1) and 450 OP(integrity,extension_block_2) are also not redundant and may 451 both be present in the bundle at the same time. 453 o Different Services on same block: The two operations OP(integrity, 454 payload) and OP(confidentiality, payload) are not inherently 455 redundant and may both be present in the bundle at the same time, 456 pursuant to other processing rules in this specification. 458 3.3. Target Multiplicity 460 Under special circumstances, a single security block MAY represent 461 multiple security operations as a way of reducing the overall number 462 of security blocks present in a bundle. In these circumstances, 463 reducing the number of security blocks in the bundle reduces the 464 amount of redundant information in the bundle. 466 A set of security operations can be represented by a single security 467 block when all of the following conditions are true. 469 o The security operations apply the same security service. For 470 example, they are all integrity operations or all confidentiality 471 operations. 473 o The security context parameters and key information for the 474 security operations are identical. 476 o The security source for the security operations is the same. 477 Meaning the set of operations are being added/removed by the same 478 node. 480 o No security operations have the same security target, as that 481 would violate the need for security operations to be unique. 483 o None of the security operations conflict with security operations 484 already present in the bundle. 486 When representing multiple security operations in a single security 487 block, the information that is common across all operations is 488 represented once in the security block, and the information which is 489 different (e.g., the security targets) are represented individually. 490 When the security block is processed all security operations 491 represented by the security block MUST be applied/evaluated at that 492 time. 494 3.4. Target Identification 496 A security target is a block in the bundle to which a security 497 service applies. This target must be uniquely and unambiguously 498 identifiable when processing a security block. The definition of the 499 extension block header from [I-D.ietf-dtn-bpbis] provides a "Block 500 Number" field suitable for this purpose. Therefore, a security 501 target in a security block MUST be represented as the Block Number of 502 the target block. 504 3.5. Block Representation 506 Each security block uses the Canonical Bundle Block Format as defined 507 in [I-D.ietf-dtn-bpbis]. That is, each security block is comprised 508 of the following elements: 510 o Block Type Code 512 o Block Number 514 o Block Processing Control Flags 516 o CRC Type and CRC Field (if present) 518 o Block Data Length 520 o Block Type Specific Data Fields 522 Security-specific information for a security block is captured in the 523 "Block Type Specific Data Fields". 525 3.6. Abstract Security Block 527 The structure of the security-specific portions of a security block 528 is identical for both the BIB and BCB Block Types. Therefore, this 529 section defines an Abstract Security Block (ASB) data structure and 530 discusses the definition, processing, and other constraints for using 531 this structure. An ASB is never directly instantiated within a 532 bundle, it is only a mechanism for discussing the common aspects of 533 BIB and BCB security blocks. 535 The fields of the ASB SHALL be as follows, listed in the order in 536 which they must appear. 538 Security Targets: 539 This field identifies the block(s) targeted by the security 540 operation(s) represented by this security block. Each target 541 block is represented by its unique Block Number. This field 542 SHALL be represented by a CBOR array of data items. Each 543 target within this CBOR array SHALL be represented by a CBOR 544 unsigned integer. This array MUST have at least 1 entry and 545 each entry MUST represent the Block Number of a block that 546 exists in the bundle. There MUST NOT be duplicate entries in 547 this array. 549 Security Context Id: 550 This field identifies the security context used to implement 551 the security service represented by this block and applied to 552 each security target. This field SHALL be represented by a 553 CBOR unsigned integer. 555 Security Context Flags: 556 This field identifies which optional fields are present in the 557 security block. This field SHALL be represented as a CBOR 558 unsigned integer containing a bit field of 5 bits indicating 559 the presence or absence of other security block fields, as 560 follows. 562 Bit 1 (the most-significant bit, 0x10): reserved. 564 Bit 2 (0x08): reserved. 566 Bit 3 (0x04): reserved. 568 Bit 4 (0x02): Security Source Present Flag. 570 Bit 5 (the least-significant bit, 0x01): Security Context 571 Parameters Present Flag. 573 In this field, a value of 1 indicates that the associated 574 security block field MUST be included in the security block. A 575 value of 0 indicates that the associated security block field 576 MUST NOT be in the security block. 578 Security Source (Optional): 579 This field identifies the Endpoint that inserted the security 580 block in the bundle. If the security source field is not 581 present then the source MUST be inferred from other 582 information, such as the bundle source, previous hop, or other 583 values defined by security policy. This field SHALL be 584 represented by a CBOR array in accordance with 585 [I-D.ietf-dtn-bpbis] rules for representing Endpoint 586 Identifiers (EIDs). 588 Security Context Parameters (Optional): 589 This field captures one or more security context parameters 590 that should be provided to security-aware nodes when processing 591 the security service described by this security block. This 592 field SHALL be represented by a CBOR array. Each entry in this 593 array is a single security context parameter. A single 594 parameter SHALL also be represented as a CBOR array comprising 595 a 2-tuple of the id and value of the parameter, as follows. 597 * Parameter Id. This field identifies which parameter is 598 being specified. This field SHALL be represented as a CBOR 599 unsigned integer. Parameter Ids are selected as described 600 in Section 3.10. 602 * Parameter Value. This field captures the value associated 603 with this parameter. This field SHALL be represented by the 604 applicable CBOR representation of the parameter, in 605 accordance with Section 3.10. 607 The logical layout of the parameters array is illustrated in 608 Figure 1. 610 +----------------+----------------+ +----------------+ 611 | Parameter 1 | Parameter 2 | ... | Parameter N | 612 +------+---------+------+---------+ +------+---------+ 613 | Id | Value | Id | Value | | Id | Value | 614 +------+---------+------+---------+ +------+---------+ 616 Figure 1: Security Context Parameters 618 Security Results: 619 This field captures the results of applying a security service 620 to the security targets of the security block. This field 621 SHALL be represented as a CBOR array of target results. Each 622 entry in this array represents the set of security results for 623 a specific security target. The target results MUST be ordered 624 identically to the Security Targets field of the security 625 block. This means that the first set of target results in this 626 array corresponds to the first entry in the Security Targets 627 field of the security block, and so on. There MUST be one 628 entry in this array for each entry in the Security Targets 629 field of the security block. 631 The set of security results for a target is also represented as 632 a CBOR array of individual results. An individual result is 633 represented as a 2-tuple of a result id and a result value, 634 defined as follows. 636 * Result Id. This field identifies which security result is 637 being specified. Some security results capture the primary 638 output of a cipher suite. Other security results contain 639 additional annotative information from cipher suite 640 processing. This field SHALL be represented as a CBOR 641 unsigned integer. Security result Ids will be as specified 642 in Section 3.10. 644 * Result Value. This field captures the value associated with 645 the result. This field SHALL be represented by the 646 applicable CBOR representation of the result value, in 647 accordance with Section 3.10. 649 The logical layout of the security results array is illustrated 650 in Figure 2. In this figure there are N security targets for 651 this security block. The first security target contains M 652 results and the Nth security target contains K results. 654 +------------------------------+ +------------------------------+ 655 | Target 1 | | Target N | 656 +------------+----+------------+ +------------------------------+ 657 | Result 1 | | Result M | ... | Result 1 | | Result K | 658 +----+-------+ .. +----+-------+ +----+-------+ .. +----+-------+ 659 | Id | Value | | Id | Value | | Id | Value | | Id | Value | 660 +----+-------+ +----+-------+ +----+-------+ +----+-------+ 662 Figure 2: Security Results 664 3.7. Block Integrity Block 666 A BIB is a bundle extension block with the following characteristics. 668 o The Block Type Code value is as specified in Section 11.1. 670 o The Block Type Specific Data Fields follow the structure of the 671 ASB. 673 o A security target listed in the Security Targets field MUST NOT 674 reference a security block defined in this specification (e.g., a 675 BIB or a BCB). 677 o The Security Context Id MUST utilize an end-to-end authentication 678 cipher or an end-to-end error detection cipher. 680 o An EID-reference to the security source MAY be present. If this 681 field is not present, then the security source of the block SHOULD 682 be inferred according to security policy and MAY default to the 683 bundle source. The security source MAY be specified as part of 684 key information described in Section 3.10. 686 Notes: 688 o It is RECOMMENDED that cipher suite designers carefully consider 689 the effect of setting flags that either discard the block or 690 delete the bundle in the event that this block cannot be 691 processed. 693 o Since OP(integrity, target) is allowed only once in a bundle per 694 target, it is RECOMMENDED that users wishing to support multiple 695 integrity signatures for the same target define a multi-signature 696 cipher suite. 698 o For some cipher suites, (e.g., those using asymmetric keying to 699 produce signatures or those using symmetric keying with a group 700 key), the security information MAY be checked at any hop on the 701 way to the destination that has access to the required keying 702 information, in accordance with Section 3.9. 704 o The use of a generally available key is RECOMMENDED if custodial 705 transfer is employed and all nodes SHOULD verify the bundle before 706 accepting custody. 708 3.8. Block Confidentiality Block 710 A BCB is a bundle extension block with the following characteristics. 712 The Block Type Code value is as specified in Section 11.1. 714 The Block Processing Control flags value can be set to whatever 715 values are required by local policy, except that this block MUST 716 have the "replicate in every fragment" flag set if the target of 717 the BCB is the Payload Block. Having that BCB in each fragment 718 indicates to a receiving node that the payload portion of each 719 fragment represents cipher-text. 721 The Block Type Specific Data Fields follow the structure of the 722 ASB. 724 A security target listed in the Security Targets field can 725 reference the payload block, a non-security extension block, or a 726 BIB. A BCB MUST NOT include another BCB as a security target. A 727 BCB MUST NOT target the primary block. 729 The Security Context Id MUST utilize a confidentiality cipher that 730 provides authenticated encryption with associated data (AEAD). 732 Additional information created by a cipher suite (such as 733 additional authenticated data) can be placed either in a security 734 result field or in the generated cipher-text. The determination 735 of where to place these data is a function of the cipher suite 736 used. 738 An EID-reference to the security source MAY be present. If this 739 field is not present, then the security source of the block SHOULD 740 be inferred according to security policy and MAY default to the 741 bundle source. The security source MAY be specified as part of 742 the key information described in Section 3.10. 744 The BCB modifies the contents of its security target(s). When a BCB 745 is applied, the security target body data are encrypted "in-place". 746 Following encryption, the security target Block Type Specific Data 747 field contains cipher-text, not plain-text. Other block fields 748 remain unmodified, with the exception of the Block Data Length field, 749 which MUST be updated to reflect the new length of the Block Type 750 Specific Data field. 752 Notes: 754 o It is RECOMMENDED that cipher suite designers carefully consider 755 the effect of setting flags that either discard the block or 756 delete the bundle in the event that this block cannot be 757 processed. 759 o The BCB block processing control flags can be set independently 760 from the processing control flags of the security target(s). The 761 setting of such flags SHOULD be an implementation/policy decision 762 for the encrypting node. 764 3.9. Block Interactions 766 The security block types defined in this specification are designed 767 to be as independent as possible. However, there are some cases 768 where security blocks may share a security target creating processing 769 dependencies. 771 If a security target of a BCB is also a security target of a BIB, an 772 undesirable condition occurs where a security aware waypoint would be 773 unable to validate the BIB because one of its security target's 774 contents have been encrypted by a BCB. To address this situation the 775 following processing rules MUST be followed. 777 o When adding a BCB to a bundle, if some (or all) of the security 778 targets of the BCB also match all of the security targets of an 779 existing BIB, then the existing BIB MUST also be encrypted. This 780 can be accomplished by either adding a new BCB that targets the 781 existing BIB, or by adding the BIB to the list of security targets 782 for the BCB. Deciding which way to represent this situation is a 783 matter of security policy. 785 o When adding a BCB to a bundle, if some (or all) of the security 786 targets of the BCB match some (but not all) of the security 787 targets of a BIB, then a new BIB MUST be created and all entries 788 relating to those BCB security targets MUST be moved from the 789 original BIB to the newly created BIB. The newly created BIB MUST 790 then be encrypted. This can be accomplished by either adding a 791 new BCB that targets the new BIB, or by adding the new BIB to the 792 list of security targets for the BCB. Deciding which way to 793 represent this situation is a matter of security policy. 795 o A BIB MUST NOT be added for a security target that is already the 796 security target of a BCB. In this instance, the BCB is already 797 providing authentication and integrity of the security target and 798 the BIB would be redundant, insecure, and cause ambiguity in block 799 processing order. 801 o A BIB integrity value MUST NOT be evaluated if the BIB is the 802 security target of an existing BCB. In this case, the BIB data is 803 encrypted. 805 o A BIB integrity value MUST NOT be evaluated if the security target 806 of the BIB is also the security target of a BCB. In such a case, 807 the security target data contains cipher-text as it has been 808 encrypted. 810 o As mentioned in Section 3.7, a BIB MUST NOT have a BCB as its 811 security target. 813 These restrictions on block interactions impose a necessary ordering 814 when applying security operations within a bundle. Specifically, for 815 a given security target, BIBs MUST be added before BCBs. This 816 ordering MUST be preserved in cases where the current BPA is adding 817 all of the security blocks for the bundle or whether the BPA is a 818 waypoint adding new security blocks to a bundle that already contains 819 security blocks. 821 NOTE: Since any cipher suite used with a BCB MUST be an AEAD cipher 822 suite, it is inefficient and possible insecure for a single security 823 source to add both a BIB and a BCB for the same security target. In 824 cases where a security source wishes to calculate both a plain-text 825 integrity mechanism and encrypt a security target, a BCB with a 826 cipher suite that generates such signatures as additional security 827 results SHOULD be used instead. 829 3.10. Parameter and Result Identification 831 Security context parameters and results each represent multiple 832 distinct pieces of information in a security block. Each piece of 833 information is assigned an identifier and a CBOR encoding. 834 Identifiers MUST be unique for a given cipher suite but do not need 835 to be unique across all cipher suites. Therefore, parameter Ids and 836 result Ids are specified in the context of a cipher suite definition. 838 Individual BPSec security context identifiers SHOULD use existing 839 registries of identifiers and CBOR encodings, such as those defined 840 in [RFC8152], whenever possible. Contexts SHOULD define their own 841 identifiers and CBOR encodings when necessary. 843 Parameters and results are represented using CBOR, and any 844 identification of a new parameter or result must include how the 845 value will be represented using the CBOR specification. Ids 846 themselves are always represented as a CBOR unsigned integer. 848 3.11. BSP Block Examples 850 This section provides two examples of BPSec blocks applied to a 851 bundle. In the first example, a single node adds several security 852 operations to a bundle. In the second example, a waypoint node 853 received the bundle created in the first example and adds additional 854 security operations. In both examples, the first column represents 855 blocks within a bundle and the second column represents the Block 856 Number for the block, using the terminology B1...Bn for the purpose 857 of illustration. 859 3.11.1. Example 1: Constructing a Bundle with Security 861 In this example a bundle has four non-security-related blocks: the 862 primary block (B1), two extension blocks (B4,B5), and a payload block 863 (B6). The bundle source wishes to provide an integrity signature of 864 the plain-text associated with the primary block, one of the 865 extension blocks, and the payload. The resultant bundle is 866 illustrated in Figure 3 and the security actions are described below. 868 Block in Bundle ID 869 +======================================+====+ 870 | Primary Block | B1 | 871 +--------------------------------------+----+ 872 | BIB | B2 | 873 | OP(integrity, targets=B1, B5, B6) | | 874 +--------------------------------------+----+ 875 | BCB | B3 | 876 | OP(confidentiality, target=B4) | | 877 +--------------------------------------+----+ 878 | Extension Block (encrypted) | B4 | 879 +--------------------------------------+----+ 880 | Extension Block | B5 | 881 +--------------------------------------+----+ 882 | Payload Block | B6 | 883 +--------------------------------------+----+ 885 Figure 3: Security at Bundle Creation 887 The following security actions were applied to this bundle at its 888 time of creation. 890 o An integrity signature applied to the canonicalized primary block 891 (B1), the second extension block (B5) and the payload block (B6). 892 This is accomplished by a single BIB (B2) with multiple targets. 893 A single BIB is used in this case because all three targets share 894 a security source, security context, and security context 895 parameters. Had this not been the case, multiple BIBs could have 896 been added instead. 898 o Confidentiality for the first extension block (B4). This is 899 accomplished by a BCB (B3). Once applied, the contents of 900 extension block B4 are encrypted. The BCB MUST hold an 901 authentication signature for the cipher-text either in the cipher- 902 text that now populated the first extension block or as a security 903 result in the BCB itself, depending on which cipher suite is used 904 to form the BCB. A plain-text integrity signature may also exist 905 as a security result in the BCB if one is provided by the selected 906 confidentiality cipher suite. 908 3.11.2. Example 2: Adding More Security At A New Node 910 Consider that the bundle as it is illustrated in Figure 3 is now 911 received by a waypoint node that wishes to encrypt the first 912 extension block and the bundle payload. The waypoint security policy 913 is to allow existing BIBs for these blocks to persist, as they may be 914 required as part of the security policy at the bundle destination. 916 The resultant bundle is illustrated in Figure 4 and the security 917 actions are described below. Note that block IDs provided here are 918 ordered solely for the purpose of this example and not meant to 919 impose an ordering for block creation. The ordering of blocks added 920 to a bundle MUST always be in compliance with [I-D.ietf-dtn-bpbis]. 922 Block in Bundle ID 923 +======================================+====+ 924 | Primary Block | B1 | 925 +--------------------------------------+----+ 926 | BIB | B2 | 927 | OP(integrity, targets=B1) | | 928 +--------------------------------------+----+ 929 | BIB (encrypted) | B7 | 930 | OP(integrity, targets=B5, B6) | | 931 +--------------------------------------+----+ 932 | BCB | B8 | 933 | OP(confidentiality, target=B4,B6,B7) | | 934 +--------------------------------------+----+ 935 | BCB | B3 | 936 | OP(confidentiality, target=B4) | | 937 +--------------------------------------+----+ 938 | Extension Block (encrypted) | B4 | 939 +--------------------------------------+----+ 940 | Extension Block (encrypted) | B5 | 941 +--------------------------------------+----+ 942 | Payload Block (encrypted) | B6 | 943 +--------------------------------------+----+ 945 Figure 4: Security At Bundle Forwarding 947 The following security actions were applied to this bundle prior to 948 its forwarding from the waypoint node. 950 o Since the waypoint node wishes to encrypt blocks B5 and B6, it 951 MUST also encrypt the BIBs providing plain-text integrity over 952 those blocks. However, BIB B2 could not be encrypted in its 953 entirety because it also held a signature for the primary block 954 (B1). Therefore, a new BIB (B7) is created and security results 955 associated with B5 and B6 are moved out of BIB B2 and into BIB B7. 957 o Now that there is no longer confusion of which plain-text 958 integrity signatures must be encrypted, a BCB is added to the 959 bundle with the security targets being the second extension block 960 (B5) and the payload (B6) as well as the newly created BIB holding 961 their plain-text integrity signatures (B7). A single new BCB is 962 used in this case because all three targets share a security 963 source, security context, and security context parameters. Had 964 this not been the case, multiple BCBs could have been added 965 instead. 967 4. Canonical Forms 969 Security services require consistency and determinism in how 970 information is presented to cipher suites at the security source and 971 at a receiving node. For example, integrity services require that 972 the same target information (e.g., the same bits in the same order) 973 is provided to the cipher suite when generating an original signature 974 and when generating a comparison signature. Canonicalization 975 algorithms are used to construct a stable, end-to-end bit 976 representation of a target block. 978 Canonical forms are not transmitted, they are used to generate input 979 to a cipher suite for security processing at a security-aware node. 981 The canonicalization of the primary block is as specified in 982 [I-D.ietf-dtn-bpbis]. 984 All non-primary blocks share the same block structure and are 985 canonicalized as specified in [I-D.ietf-dtn-bpbis] with the following 986 exceptions. 988 o If the service being applied is a confidentiality service, then 989 the Block Type Code, Block Number, Block Processing Control Flags, 990 CRC Type and CRC Field (if present), and Block Data Length fields 991 MUST NOT be included in the canonicalization. Confidentiality 992 services are used solely to convert the Block Type Specific Data 993 Fields from plain-text to cipher-text. 995 o Reserved flags MUST NOT be included in any canonicalization as it 996 is not known if those flags will change in transit. 998 These canonicalization algorithms assume that Endpoint IDs do not 999 change from the time at which a security source adds a security block 1000 to a bundle and the time at which a node processes that security 1001 block. 1003 Cipher suites MAY define their own canonicalization algorithms and 1004 require the use of those algorithms over the ones provided in this 1005 specification. In the event of conflicting canonicalization 1006 algorithms, cipher suite algorithms take precedence over this 1007 specification. 1009 5. Security Processing 1011 This section describes the security aspects of bundle processing. 1013 5.1. Bundles Received from Other Nodes 1015 Security blocks must be processed in a specific order when received 1016 by a security-aware node. The processing order is as follows. 1018 o When BIBs and BCBs share a security target, BCBs MUST be evaluated 1019 first and BIBs second. 1021 5.1.1. Receiving BCBs 1023 If a received bundle contains a BCB, the receiving node MUST 1024 determine whether it has the responsibility of decrypting the BCB 1025 security target and removing the BCB prior to delivering data to an 1026 application at the node or forwarding the bundle. 1028 If the receiving node is the destination of the bundle, the node MUST 1029 decrypt any BCBs remaining in the bundle. If the receiving node is 1030 not the destination of the bundle, the node MUST decrypt the BCB if 1031 directed to do so as a matter of security policy. 1033 If the security policy of a security-aware node specifies that a 1034 bundle should have applied confidentiality to a specific security 1035 target and no such BCB is present in the bundle, then the node MUST 1036 process this security target in accordance with the security policy. 1037 This may involve removing the security target from the bundle. If 1038 the removed security target is the payload block, the bundle MUST be 1039 discarded. 1041 If an encrypted payload block cannot be decrypted (i.e., the cipher- 1042 text cannot be authenticated), then the bundle MUST be discarded and 1043 processed no further. If an encrypted security target other than the 1044 payload block cannot be decrypted then the associated security target 1045 and all security blocks associated with that target MUST be discarded 1046 and processed no further. In both cases, requested status reports 1047 (see [I-D.ietf-dtn-bpbis]) MAY be generated to reflect bundle or 1048 block deletion. 1050 When a BCB is decrypted, the recovered plain-text MUST replace the 1051 cipher-text in the security target Block Type Specific Data Fields. 1053 If the Block Data Length field was modified at the time of encryption 1054 it MUST be updated to reflect the decrypted block length. 1056 If a BCB contains multiple security targets, all security targets 1057 MUST be processed when the BCB is processed. Errors and other 1058 processing steps SHALL be made as if each security target had been 1059 represented by an individual BCB with a single security target. 1061 5.1.2. Receiving BIBs 1063 If a received bundle contains a BIB, the receiving node MUST 1064 determine whether it has the final responsibility of verifying the 1065 BIB security target and removing it prior to delivering data to an 1066 application at the node or forwarding the bundle. If a BIB check 1067 fails, the security target has failed to authenticate and the 1068 security target SHALL be processed according to the security policy. 1069 A bundle status report indicating the failure MAY be generated. 1070 Otherwise, if the BIB verifies, the security target is ready to be 1071 processed for delivery. 1073 A BIB MUST NOT be processed if the security target of the BIB is also 1074 the security target of a BCB in the bundle. Given the order of 1075 operations mandated by this specification, when both a BIB and a BCB 1076 share a security target, it means that the security target must have 1077 been encrypted after it was integrity signed and, therefore, the BIB 1078 cannot be verified until the security target has been decrypted by 1079 processing the BCB. 1081 If the security policy of a security-aware node specifies that a 1082 bundle should have applied integrity to a specific security target 1083 and no such BIB is present in the bundle, then the node MUST process 1084 this security target in accordance with the security policy. This 1085 may involve removing the security target from the bundle. If the 1086 removed security target is the payload or primary block, the bundle 1087 MAY be discarded. This action can occur at any node that has the 1088 ability to verify an integrity signature, not just the bundle 1089 destination. 1091 If a receiving node does not have the final responsibility of 1092 verifying the BIB it MAY attempt to verify the BIB to prevent the 1093 needless forwarding of corrupt data. If the check fails, the node 1094 SHALL process the security target in accordance to local security 1095 policy. It is RECOMMENDED that if a payload integrity check fails at 1096 a waypoint that it is processed in the same way as if the check fails 1097 at the destination. If the check passes, the node MUST NOT remove 1098 the BIB prior to forwarding. 1100 If a BIB contains multiple security targets, all security targets 1101 MUST be processed if the BIB is processed by the Node. Errors and 1102 other processing steps SHALL be made as if each security target had 1103 been represented by an individual BIB with a single security target. 1105 5.2. Bundle Fragmentation and Reassembly 1107 If it is necessary for a node to fragment a bundle payload, and 1108 security services have been applied to that bundle, the fragmentation 1109 rules described in [I-D.ietf-dtn-bpbis] MUST be followed. As defined 1110 there and summarized here for completeness, only the payload block 1111 can be fragmented; security blocks, like all extension blocks, can 1112 never be fragmented. 1114 Due to the complexity of payload block fragmentation, including the 1115 possibility of fragmenting payload block fragments, integrity and 1116 confidentiality operations are not to be applied to a bundle 1117 representing a fragment. Specifically, a BCB or BIB MUST NOT be 1118 added to a bundle if the "Bundle is a Fragment" flag is set in the 1119 Bundle Processing Control Flags field. 1121 Security processing in the presence of payload block fragmentation 1122 may be handled by other mechanisms outside of the BPSec protocol or 1123 by applying BPSec blocks in coordination with an encapsulation 1124 mechanism. 1126 6. Key Management 1128 There exist a myriad of ways to establish, communicate, and otherwise 1129 manage key information in a DTN. Certain DTN deployments might 1130 follow established protocols for key management whereas other DTN 1131 deployments might require new and novel approaches. BPSec assumes 1132 that key management is handled as a separate part of network 1133 management and this specification neither defines nor requires a 1134 specific key management strategy. 1136 7. Security Policy Considerations 1138 When implementing BPSec, several policy decisions must be considered. 1139 This section describes key policies that affect the generation, 1140 forwarding, and receipt of bundles that are secured using this 1141 specification. No single set of policy decisions is envisioned to 1142 work for all secure DTN deployments. 1144 o If a bundle is received that contains more than one security 1145 operation, in violation of BPSec, then the BPA must determine how 1146 to handle this bundle. The bundle may be discarded, the block 1147 affected by the security operation may be discarded, or one 1148 security operation may be favored over another. 1150 o BPAs in the network must understand what security operations they 1151 should apply to bundles. This decision may be based on the source 1152 of the bundle, the destination of the bundle, or some other 1153 information related to the bundle. 1155 o If a waypoint has been configured to add a security operation to a 1156 bundle, and the received bundle already has the security operation 1157 applied, then the receiver must understand what to do. The 1158 receiver may discard the bundle, discard the security target and 1159 associated BPSec blocks, replace the security operation, or some 1160 other action. 1162 o It is recommended that security operations only be applied to the 1163 blocks that absolutely need them. If a BPA were to apply security 1164 operations such as integrity or confidentiality to every block in 1165 the bundle, regardless of need, there could be downstream errors 1166 processing blocks whose contents must be inspected or changed at 1167 every hop along the path. 1169 o It is recommended that BCBs be allowed to alter the size of 1170 extension blocks and the payload block. However, care must be 1171 taken to ensure that changing the size of the payload block while 1172 the bundle is in transit do not negatively affect bundle 1173 processing (e.g., calculating storage needs, scheduling 1174 transmission times, caching block byte offsets). 1176 o Adding a BIB to a security target that has already been encrypted 1177 by a BCB is not allowed. If this condition is likely to be 1178 encountered, there are (at least) three possible policies that 1179 could handle this situation. 1181 1. At the time of encryption, a plain-text integrity signature 1182 may be generated and added to the BCB for the security target 1183 as additional information in the security result field. 1185 2. The encrypted block may be replicated as a new block and 1186 integrity signed. 1188 3. An encapsulation scheme may be applied to encapsulate the 1189 security target (or the entire bundle) such that the 1190 encapsulating structure is, itself, no longer the security 1191 target of a BCB and may therefore be the security target of a 1192 BIB. 1194 o It is recommended that security policy address whether cipher 1195 suites whose cipher-text is larger (or smaller) than the initial 1196 plain-text are permitted and, if so, for what types of blocks. 1197 Changing the size of a block may cause processing difficulties for 1198 networks that calculate block offsets into bundles or predict 1199 transmission times or storage availability as a function of bundle 1200 size. In other cases, changing the size of a payload as part of 1201 encryption has no significant impact. 1203 8. Security Considerations 1205 Given the nature of DTN applications, it is expected that bundles may 1206 traverse a variety of environments and devices which each pose unique 1207 security risks and requirements on the implementation of security 1208 within BPSec. For these reasons, it is important to introduce key 1209 threat models and describe the roles and responsibilities of the 1210 BPSec protocol in protecting the confidentiality and integrity of the 1211 data against those threats. This section provides additional 1212 discussion on security threats that BPSec will face and describes how 1213 BPSec security mechanisms operate to mitigate these threats. 1215 The threat model described here is assumed to have a set of 1216 capabilities identical to those described by the Internet Threat 1217 Model in [RFC3552], but the BPSec threat model is scoped to 1218 illustrate threats specific to BPSec operating within DTN 1219 environments and therefore focuses on man-in-the-middle (MITM) 1220 attackers. In doing so, it is assumed that the DTN (or significant 1221 portions of the DTN) are completely under the control of an attacker. 1223 8.1. Attacker Capabilities and Objectives 1225 BPSec was designed to protect against MITM threats which may have 1226 access to a bundle during transit from its source, Alice, to its 1227 destination, Bob. A MITM node, Mallory, is a non-cooperative node 1228 operating on the DTN between Alice and Bob that has the ability to 1229 receive bundles, examine bundles, modify bundles, forward bundles, 1230 and generate bundles at will in order to compromise the 1231 confidentiality or integrity of data within the DTN. For the 1232 purposes of this section, any MITM node is assumed to effectively be 1233 security-aware even if it does not implement the BPSec protocol. 1234 There are three classes of MITM nodes which are differentiated based 1235 on their access to cryptographic material: 1237 o Unprivileged Node: Mallory has not been provisioned within the 1238 secure environment and only has access to cryptographic material 1239 which has been publicly-shared. 1241 o Legitimate Node: Mallory is within the secure environment and 1242 therefore has access to cryptographic material which has been 1243 provisioned to Mallory (i.e., K_M) as well as material which has 1244 been publicly-shared. 1246 o Privileged Node: Mallory is a privileged node within the secure 1247 environment and therefore has access to cryptographic material 1248 which has been provisioned to Mallory, Alice and/or Bob (i.e. 1249 K_M, K_A, and/or K_B) as well as material which has been publicly- 1250 shared. 1252 If Mallory is operating as a privileged node, this is tantamount to 1253 compromise; BPSec does not provide mechanisms to detect or remove 1254 Mallory from the DTN or BPSec secure environment. It is up to the 1255 BPSec implementer or the underlying cryptographic mechanisms to 1256 provide appropriate capabilities if they are needed. It should also 1257 be noted that if the implementation of BPSec uses a single set of 1258 shared cryptographic material for all nodes, a legitimate node is 1259 equivalent to a privileged node because K_M == K_A == K_B. 1261 A special case of the legitimate node is when Mallory is either Alice 1262 or Bob (i.e., K_M == K_A or K_M == K_B). In this case, Mallory is 1263 able to impersonate traffic as either Alice or Bob, which means that 1264 traffic to and from that node can be decrypted and encrypted, 1265 respectively. Additionally, messages may be signed as originating 1266 from one of the endpoints. 1268 8.2. Attacker Behaviors and BPSec Mitigations 1270 8.2.1. Eavesdropping Attacks 1272 Once Mallory has received a bundle, she is able to examine the 1273 contents of that bundle and attempt to recover any protected data or 1274 cryptographic keying material from the blocks contained within. The 1275 protection mechanism that BPSec provides against this action is the 1276 BCB, which encrypts the contents of its security target, providing 1277 confidentiality of the data. Of course, it should be assumed that 1278 Mallory is able to attempt offline recovery of encrypted data, so the 1279 cryptographic mechanisms selected to protect the data should provide 1280 a suitable level of protection. 1282 When evaluating the risk of eavesdropping attacks, it is important to 1283 consider the lifetime of bundles on a DTN. Depending on the network, 1284 bundles may persist for days or even years. Long-lived bundles imply 1285 that the data exists in the network for a longer period of time and, 1286 thus, there may be more opportunities to capture those bundles. 1287 Additionally, bundles that are long-lived imply that the information 1288 stored within them may remain relevant and sensitive for long enough 1289 that, once captured, there is sufficient time to crack encryption 1290 associated with the bundle. If a bundle does persist on the network 1291 for years and the cipher suite used for a BCB provides inadequate 1292 protection, Mallory may be able to recover the protected data either 1293 before that bundle reaches its intended destination or before the 1294 information in the bundle is no longer considered sensitive. 1296 8.2.2. Modification Attacks 1298 As a node participating in the DTN between Alice and Bob, Mallory 1299 will also be able to modify the received bundle, including non-BPSec 1300 data such as the primary block, payload blocks, or block processing 1301 control flags as defined in [I-D.ietf-dtn-bpbis]. Mallory will be 1302 able to undertake activities which include modification of data 1303 within the blocks, replacement of blocks, addition of blocks, or 1304 removal of blocks. Within BPSec, both the BIB and BCB provide 1305 integrity protection mechanisms to detect or prevent data 1306 manipulation attempts by Mallory. 1308 The BIB provides that protection to another block which is its 1309 security target. The cryptographic mechanisms used to generate the 1310 BIB should be strong against collision attacks and Mallory should not 1311 have access to the cryptographic material used by the originating 1312 node to generate the BIB (e.g., K_A). If both of these conditions 1313 are true, Mallory will be unable to modify the security target or the 1314 BIB and lead Bob to validate the security target as originating from 1315 Alice. 1317 Since BPSec security operations are implemented by placing blocks in 1318 a bundle, there is no in-band mechanism for detecting or correcting 1319 certain cases where Mallory removes blocks from a bundle. If Mallory 1320 removes a BCB, but keeps the security target, the security target 1321 remains encrypted and there is a possibility that there may no longer 1322 be sufficient information to decrypt the block at its destination. 1323 If Mallory removes both a BCB (or BIB) and its security target there 1324 is no evidence left in the bundle of the security operation. 1325 Similarly, if Mallory removes the BIB but not the security target 1326 there is no evidence left in the bundle of the security operation. 1327 In each of these cases, the implementation of BPSec must be combined 1328 with policy configuration at endpoints in the network which describe 1329 the expected and required security operations that must be applied on 1330 transmission and are expected to be present on receipt. This or 1331 other similar out-of-band information is required to correct for 1332 removal of security information in the bundle. 1334 A limitation of the BIB may exist within the implementation of BIB 1335 validation at the destination node. If Mallory is a legitimate node 1336 within the DTN, the BIB generated by Alice with K_A can be replaced 1337 with a new BIB generated with K_M and forwarded to Bob. If Bob is 1338 only validating that the BIB was generated by a legitimate user, Bob 1339 will acknowledge the message as originating from Mallory instead of 1340 Alice. In order to provide verifiable integrity checks, both a BIB 1341 and BCB should be used and the BCB should require an IND-CCA2 1342 encryption scheme. Such an encryption scheme will guard against 1343 signature substitution attempts by Mallory. In this case, Alice 1344 creates a BIB with the protected data block as the security target 1345 and then creates a BCB with both the BIB and protected data block as 1346 its security targets. 1348 8.2.3. Topology Attacks 1350 If Mallory is in a MITM position within the DTN, she is able to 1351 influence how any bundles that come to her may pass through the 1352 network. Upon receiving and processing a bundle that must be routed 1353 elsewhere in the network, Mallory has three options as to how to 1354 proceed: not forward the bundle, forward the bundle as intended, or 1355 forward the bundle to one or more specific nodes within the network. 1357 Attacks that involve re-routing the packets throughout the network 1358 are essentially a special case of the modification attacks described 1359 in this section where the attacker is modifying fields within the 1360 primary block of the bundle. Given that BPSec cannot encrypt the 1361 contents of the primary block, alternate methods must be used to 1362 prevent this situation. These methods may include requiring BIBs for 1363 primary blocks, using encapsulation, or otherwise strategically 1364 manipulating primary block data. The specifics of any such 1365 mitigation technique are specific to the implementation of the 1366 deploying network and outside of the scope of this document. 1368 Furthermore, routing rules and policies may be useful in enforcing 1369 particular traffic flows to prevent topology attacks. While these 1370 rules and policies may utilize some features provided by BPSec, their 1371 definition is beyond the scope of this specification. 1373 8.2.4. Message Injection 1375 Mallory is also able to generate new bundles and transmit them into 1376 the DTN at will. These bundles may either be copies or slight 1377 modifications of previously-observed bundles (i.e., a replay attack) 1378 or entirely new bundles generated based on the Bundle Protocol, 1379 BPSec, or other bundle-related protocols. With these attacks 1380 Mallory's objectives may vary, but may be targeting either the bundle 1381 protocol or application-layer protocols conveyed by the bundle 1382 protocol. 1384 BPSec relies on cipher suite capabilities to prevent replay or forged 1385 message attacks. A BCB used with appropriate cryptographic 1386 mechanisms (e.g., a counter-based cipher mode) may provide replay 1387 protection under certain circumstances. Alternatively, application 1388 data itself may be augmented to include mechanisms to assert data 1389 uniqueness and then protected with a BIB, a BCB, or both along with 1390 other block data. In such a case, the receiving node would be able 1391 to validate the uniqueness of the data. 1393 9. Security Context Considerations 1395 9.1. Identification and Configuration 1397 Security blocks must uniquely define the security context for their 1398 services. This context MUST be uniquely identifiable and MAY use 1399 parameters for customization. Where policy and configuration 1400 decisions can be captured as parameters, the security context 1401 identifier may identify a cipher suite. In cases where the same 1402 cipher suites are used with differing predetermined configurations 1403 and policies, users can define multiple security contexts. 1405 Network operators must determine the number, type, and configuration 1406 of security contexts in a system. Networks with rapidly changing 1407 configurations may define relatively few security contexts with each 1408 context customized with multiple parameters. For networks with more 1409 stability, or an increased need for confidentiality, a larger number 1410 of contexts can be defined with each context supporting few, if any, 1411 parameters. 1413 Security Context Examples 1415 +---------+------------+--------------------------------------------+ 1416 | Context | Parameters | Definition | 1417 | Id | | | 1418 +---------+------------+--------------------------------------------+ 1419 | 1 | Key, IV | AES-GCM-256 cipher suite with provided | 1420 | | | ephemeral key and initialization vector. | 1421 | 2 | IV | AES-GCM-256 cipher suite with | 1422 | | | predetermined key and predetermined key | 1423 | | | rotation policy. | 1424 | 3 | Nil | AES-GCM-256 cipher suite with all info | 1425 | | | predetermined. | 1426 +---------+------------+--------------------------------------------+ 1428 Table 1 1430 9.2. Authorship 1432 Cipher suite developers or implementers should consider the diverse 1433 performance and conditions of networks on which the Bundle Protocol 1434 (and therefore BPSec) will operate. Specifically, the delay and 1435 capacity of delay-tolerant networks can vary substantially. Cipher 1436 suite developers should consider these conditions to better describe 1437 the conditions when those suites will operate or exhibit 1438 vulnerability, and selection of these suites for implementation 1439 should be made with consideration to the reality. There are key 1440 differences that may limit the opportunity to leverage existing 1441 cipher suites and technologies that have been developed for use in 1442 traditional, more reliable networks: 1444 o Data Lifetime: Depending on the application environment, bundles 1445 may persist on the network for extended periods of time, perhaps 1446 even years. Cryptographic algorithms should be selected to ensure 1447 protection of data against attacks for a length of time reasonable 1448 for the application. 1450 o One-Way Traffic: Depending on the application environment, it is 1451 possible that only a one-way connection may exist between two 1452 endpoints, or if a two-way connection does exist, the round- trip 1453 time may be extremely large. This may limit the utility of 1454 session key generation mechanisms, such as Diffie-Hellman, as a 1455 two-way handshake may not be feasible or reliable. 1457 o Opportunistic Access: Depending on the application environment, a 1458 given endpoint may not be guaranteed to be accessible within a 1459 certain amount of time. This may make asymmetric cryptographic 1460 architectures which rely on a key distribution center or other 1461 trust center impractical under certain conditions. 1463 When developing new security contexts for use with BPSec, the 1464 following information SHOULD be considered for inclusion in these 1465 specifications. 1467 o Security Context Parameters. Security contexts MUST define their 1468 parameter Ids, the data types of those parameters, and their CBOR 1469 encoding. 1471 o Security Results. Security contexts MUST define their security 1472 result Ids, the data types of those results, and their CBOR 1473 encoding. 1475 o New Canonicalizations. Security contexts may define new 1476 canonicalization algorithms as necessary. 1478 o Cipher-Text Size. Security contexts MUST state whether their 1479 associated cipher suites generate cipher-text (to include any 1480 authentication information) that is of a different size than the 1481 input plain-text. 1483 If a security context does not wish to alter the size of the 1484 plain-text, it should consider defining the following policy. 1486 * Place overflow bytes, authentication signatures, and any 1487 additional authenticated data in security result fields rather 1488 than in the cipher-text itself. 1490 * Pad the cipher-text in cases where the cipher-text is smaller 1491 than the plain-text. 1493 10. Defining Other Security Blocks 1495 Other security blocks (OSBs) may be defined and used in addition to 1496 the security blocks identified in this specification. Both the usage 1497 of BIB, BCB, and any future OSBs can co-exist within a bundle and can 1498 be considered in conformance with BPSec if each of the following 1499 requirements are met by any future identified security blocks. 1501 o Other security blocks (OSBs) MUST NOT reuse any enumerations 1502 identified in this specification, to include the block type codes 1503 for BIB and BCB. 1505 o An OSB definition MUST state whether it can be the target of a BIB 1506 or a BCB. The definition MUST also state whether the OSB can 1507 target a BIB or a BCB. 1509 o An OSB definition MUST provide a deterministic processing order in 1510 the event that a bundle is received containing BIBs, BCBs, and 1511 OSBs. This processing order MUST NOT alter the BIB and BCB 1512 processing orders identified in this specification. 1514 o An OSB definition MUST provide a canonicalization algorithm if the 1515 default non-primary-block canonicalization algorithm cannot be 1516 used to generate a deterministic input for a cipher suite. This 1517 requirement can be waived if the OSB is defined so as to never be 1518 the security target of a BIB or a BCB. 1520 o An OSB definition MUST NOT require any behavior of a BPSEC-BPA 1521 that is in conflict with the behavior identified in this 1522 specification. In particular, the security processing 1523 requirements imposed by this specification must be consistent 1524 across all BPSEC-BPAs in a network. 1526 o The behavior of an OSB when dealing with fragmentation must be 1527 specified and MUST NOT lead to ambiguous processing states. In 1528 particular, an OSB definition should address how to receive and 1529 process an OSB in a bundle fragment that may or may not also 1530 contain its security target. An OSB definition should also 1531 address whether an OSB may be added to a bundle marked as a 1532 fragment. 1534 Additionally, policy considerations for the management, monitoring, 1535 and configuration associated with blocks SHOULD be included in any 1536 OSB definition. 1538 NOTE: The burden of showing compliance with processing rules is 1539 placed upon the standards defining new security blocks and the 1540 identification of such blocks shall not, alone, require maintenance 1541 of this specification. 1543 11. IANA Considerations 1545 A registry of security context identifiers will be required. 1547 11.1. Bundle Block Types 1549 This specification allocates two block types from the existing 1550 "Bundle Block Types" registry defined in [RFC6255]. 1552 Additional Entries for the Bundle Block-Type Codes Registry: 1554 +-------+-----------------------------+---------------+ 1555 | Value | Description | Reference | 1556 +-------+-----------------------------+---------------+ 1557 | TBD | Block Integrity Block | This document | 1558 | TBD | Block Confidentiality Block | This document | 1559 +-------+-----------------------------+---------------+ 1561 Table 2 1563 12. References 1565 12.1. Normative References 1567 [I-D.ietf-dtn-bpbis] 1568 Burleigh, S., Fall, K., and E. Birrane, "Bundle Protocol 1569 Version 7", draft-ietf-dtn-bpbis-11 (work in progress), 1570 May 2018. 1572 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1573 Requirement Levels", BCP 14, RFC 2119, 1574 DOI 10.17487/RFC2119, March 1997, 1575 . 1577 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1578 Text on Security Considerations", BCP 72, RFC 3552, 1579 DOI 10.17487/RFC3552, July 2003, 1580 . 1582 [RFC6255] Blanchet, M., "Delay-Tolerant Networking Bundle Protocol 1583 IANA Registries", RFC 6255, DOI 10.17487/RFC6255, May 1584 2011, . 1586 12.2. Informative References 1588 [I-D.birrane-dtn-sbsp] 1589 Birrane, E., Pierce-Mayer, J., and D. Iannicca, 1590 "Streamlined Bundle Security Protocol Specification", 1591 draft-birrane-dtn-sbsp-01 (work in progress), October 1592 2015. 1594 [RFC4838] Cerf, V., Burleigh, S., Hooke, A., Torgerson, L., Durst, 1595 R., Scott, K., Fall, K., and H. Weiss, "Delay-Tolerant 1596 Networking Architecture", RFC 4838, DOI 10.17487/RFC4838, 1597 April 2007, . 1599 [RFC6257] Symington, S., Farrell, S., Weiss, H., and P. Lovell, 1600 "Bundle Security Protocol Specification", RFC 6257, 1601 DOI 10.17487/RFC6257, May 2011, 1602 . 1604 [RFC8152] Schaad, J., "CBOR Object Signing and Encryption (COSE)", 1605 RFC 8152, DOI 10.17487/RFC8152, July 2017, 1606 . 1608 Appendix A. Acknowledgements 1610 The following participants contributed technical material, use cases, 1611 and useful thoughts on the overall approach to this security 1612 specification: Scott Burleigh of the Jet Propulsion Laboratory, Amy 1613 Alford and Angela Hennessy of the Laboratory for Telecommunications 1614 Sciences, and Angela Dalton and Cherita Corbett of the Johns Hopkins 1615 University Applied Physics Laboratory. 1617 Authors' Addresses 1619 Edward J. Birrane, III 1620 The Johns Hopkins University Applied Physics Laboratory 1621 11100 Johns Hopkins Rd. 1622 Laurel, MD 20723 1623 US 1625 Phone: +1 443 778 7423 1626 Email: Edward.Birrane@jhuapl.edu 1628 Kenneth McKeever 1629 The Johns Hopkins University Applied Physics Laboratory 1630 11100 Johns Hopkins Rd. 1631 Laurel, MD 20723 1632 US 1634 Phone: +1 443 778 2237 1635 Email: Ken.McKeever@jhuapl.edu