idnits 2.17.1 draft-ietf-dtn-bpsec-18.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 27, 2020) is 1550 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-31) exists of draft-ietf-dtn-bpbis-18 ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) == Outdated reference: A later version (-02) exists of draft-ietf-dtn-bpsec-interop-sc-00 Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Delay-Tolerant Networking E. Birrane 3 Internet-Draft K. McKeever 4 Intended status: Standards Track JHU/APL 5 Expires: July 30, 2020 January 27, 2020 7 Bundle Protocol Security Specification 8 draft-ietf-dtn-bpsec-18 10 Abstract 12 This document defines a security protocol providing end to end data 13 integrity and confidentiality services for the Bundle Protocol. 15 Status of This Memo 17 This Internet-Draft is submitted in full conformance with the 18 provisions of BCP 78 and BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF). Note that other groups may also distribute 22 working documents as Internet-Drafts. The list of current Internet- 23 Drafts is at https://datatracker.ietf.org/drafts/current/. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 This Internet-Draft will expire on July 30, 2020. 32 Copyright Notice 34 Copyright (c) 2020 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents 39 (https://trustee.ietf.org/license-info) in effect on the date of 40 publication of this document. Please review these documents 41 carefully, as they describe your rights and restrictions with respect 42 to this document. Code Components extracted from this document must 43 include Simplified BSD License text as described in Section 4.e of 44 the Trust Legal Provisions and are provided without warranty as 45 described in the Simplified BSD License. 47 Table of Contents 49 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 50 1.1. Supported Security Services . . . . . . . . . . . . . . . 3 51 1.2. Specification Scope . . . . . . . . . . . . . . . . . . . 4 52 1.3. Related Documents . . . . . . . . . . . . . . . . . . . . 5 53 1.4. Terminology . . . . . . . . . . . . . . . . . . . . . . . 6 54 2. Design Decisions . . . . . . . . . . . . . . . . . . . . . . 7 55 2.1. Block-Level Granularity . . . . . . . . . . . . . . . . . 7 56 2.2. Multiple Security Sources . . . . . . . . . . . . . . . . 8 57 2.3. Mixed Security Policy . . . . . . . . . . . . . . . . . . 8 58 2.4. User-Defined Security Contexts . . . . . . . . . . . . . 9 59 2.5. Deterministic Processing . . . . . . . . . . . . . . . . 9 60 3. Security Blocks . . . . . . . . . . . . . . . . . . . . . . . 9 61 3.1. Block Definitions . . . . . . . . . . . . . . . . . . . . 9 62 3.2. Uniqueness . . . . . . . . . . . . . . . . . . . . . . . 10 63 3.3. Target Multiplicity . . . . . . . . . . . . . . . . . . . 11 64 3.4. Target Identification . . . . . . . . . . . . . . . . . . 11 65 3.5. Block Representation . . . . . . . . . . . . . . . . . . 12 66 3.6. Abstract Security Block . . . . . . . . . . . . . . . . . 12 67 3.7. Block Integrity Block . . . . . . . . . . . . . . . . . . 15 68 3.8. Block Confidentiality Block . . . . . . . . . . . . . . . 16 69 3.9. Block Interactions . . . . . . . . . . . . . . . . . . . 17 70 3.10. Parameter and Result Identification . . . . . . . . . . . 18 71 3.11. BSP Block Examples . . . . . . . . . . . . . . . . . . . 19 72 3.11.1. Example 1: Constructing a Bundle with Security . . . 19 73 3.11.2. Example 2: Adding More Security At A New Node . . . 20 74 4. Canonical Forms . . . . . . . . . . . . . . . . . . . . . . . 22 75 5. Security Processing . . . . . . . . . . . . . . . . . . . . . 22 76 5.1. Bundles Received from Other Nodes . . . . . . . . . . . . 23 77 5.1.1. Receiving BCBs . . . . . . . . . . . . . . . . . . . 23 78 5.1.2. Receiving BIBs . . . . . . . . . . . . . . . . . . . 24 79 5.2. Bundle Fragmentation and Reassembly . . . . . . . . . . . 25 80 6. Key Management . . . . . . . . . . . . . . . . . . . . . . . 25 81 7. Security Policy Considerations . . . . . . . . . . . . . . . 25 82 8. Security Considerations . . . . . . . . . . . . . . . . . . . 27 83 8.1. Attacker Capabilities and Objectives . . . . . . . . . . 27 84 8.2. Attacker Behaviors and BPSec Mitigations . . . . . . . . 28 85 8.2.1. Eavesdropping Attacks . . . . . . . . . . . . . . . . 28 86 8.2.2. Modification Attacks . . . . . . . . . . . . . . . . 29 87 8.2.3. Topology Attacks . . . . . . . . . . . . . . . . . . 30 88 8.2.4. Message Injection . . . . . . . . . . . . . . . . . . 30 89 9. Security Context Considerations . . . . . . . . . . . . . . . 31 90 9.1. Identification and Configuration . . . . . . . . . . . . 31 91 9.2. Authorship . . . . . . . . . . . . . . . . . . . . . . . 31 92 10. Defining Other Security Blocks . . . . . . . . . . . . . . . 33 93 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 34 94 11.1. Bundle Block Types . . . . . . . . . . . . . . . . . . . 34 95 11.2. Security Context Identifiers . . . . . . . . . . . . . . 34 96 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 35 97 12.1. Normative References . . . . . . . . . . . . . . . . . . 35 98 12.2. Informative References . . . . . . . . . . . . . . . . . 35 99 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 36 100 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 36 102 1. Introduction 104 This document defines security features for the Bundle Protocol (BP) 105 [I-D.ietf-dtn-bpbis] and is intended for use in Delay Tolerant 106 Networks (DTNs) to provide end-to-end security services. 108 The Bundle Protocol specification [I-D.ietf-dtn-bpbis] defines DTN as 109 referring to "a networking architecture providing communications in 110 and/or through highly stressed environments" where "BP may be viewed 111 as sitting at the application layer of some number of constituent 112 networks, forming a store-carry-forward overlay network". The term 113 "stressed" environment refers to multiple challenging conditions 114 including intermittent connectivity, large and/or variable delays, 115 asymmetric data rates, and high bit error rates. 117 The BP might be deployed such that portions of the network cannot be 118 trusted, posing the usual security challenges related to 119 confidentiality and integrity. However, the stressed nature of the 120 BP operating environment imposes unique conditions where usual 121 transport security mechanisms may not be sufficient. For example, 122 the store-carry-forward nature of the network may require protecting 123 data at rest, preventing unauthorized consumption of critical 124 resources such as storage space, and operating without regular 125 contact with a centralized security oracle (such as a certificate 126 authority). 128 An end-to-end security service is needed that operates in all of the 129 environments where the BP operates. 131 1.1. Supported Security Services 133 BPSec provides end-to-end integrity and confidentiality services for 134 BP bundles, as defined in this section. 136 Integrity services ensure that changes to target data within a bundle 137 can be discovered. Data changes may be caused by processing errors, 138 environmental conditions, or intentional manipulation. In the 139 context of BPSec, integrity services apply to plain-text in the 140 bundle. 142 Confidentiality services ensure that target data is unintelligible to 143 nodes in the DTN, except for authorized nodes possessing special 144 information. This generally means producing cipher-text from plain- 145 text and generating authentication information for that cipher-text. 146 Confidentiality, in this context, applies to the contents of target 147 data and does not extend to hiding the fact that confidentiality 148 exists in the bundle. 150 NOTE: Hop-by-hop authentication is NOT a supported security service 151 in this specification, for three reasons. 153 1. The term "hop-by-hop" is ambiguous in a BP overlay, as nodes that 154 are adjacent in the overlay may not be adjacent in physical 155 connectivity. This condition is difficult or impossible to 156 detect and therefore hop-by-hop authentication is difficult or 157 impossible to enforce. 159 2. Networks in which BPSec may be deployed may have a mixture of 160 security-aware and not-security-aware nodes. Hop-by-hop 161 authentication cannot be deployed in a network if adjacent nodes 162 in the network have different security capabilities. 164 3. Hop-by-hop authentication is a special case of data integrity and 165 can be achieved with the integrity mechanisms defined in this 166 specification. Therefore, a separate authentication service is 167 not necessary. 169 1.2. Specification Scope 171 This document defines the security services provided by the BPSec. 172 This includes the data specification for representing these services 173 as BP extension blocks, and the rules for adding, removing, and 174 processing these blocks at various points during the bundle's 175 traversal of the DTN. 177 BPSec applies only to those nodes that implement it, known as 178 "security-aware" nodes. There might be other nodes in the DTN that 179 do not implement BPSec. While all nodes in a BP overlay can exchange 180 bundles, BPSec security operations can only happen at BPSec security- 181 aware nodes. 183 BPSec addresses only the security of data traveling over the DTN, not 184 the underlying DTN itself. Furthermore, while the BPSec protocol can 185 provide security-at-rest in a store-carry-forward network, it does 186 not address threats which share computing resources with the DTN and/ 187 or BPSec software implementations. These threats may be malicious 188 software or compromised libraries which intend to intercept data or 189 recover cryptographic material. Here, it is the responsibility of 190 the BPSec implementer to ensure that any cryptographic material, 191 including shared secret or private keys, is protected against access 192 within both memory and storage devices. 194 This specification addresses neither the fitness of externally- 195 defined cryptographic methods nor the security of their 196 implementation. Different networking conditions and operational 197 considerations require varying strengths of security mechanism such 198 that mandating a cipher suite in this specification may result in too 199 much security for some networks and too little security in others. 200 It is expected that separate documents will be standardized to define 201 security contexts and cipher suites compatible with BPSec, to include 202 those that should be used to assess interoperability and those fit 203 for operational use in various network scenarios. A sample security 204 context has been defined ([I-D.ietf-dtn-bpsec-interop-sc]) to support 205 interoperability testing and serve as an exemplar for how security 206 contexts should be defined for this specification. 208 This specification does not address the implementation of security 209 policy and does not provide a security policy for the BPSec. Similar 210 to cipher suites, security policies are based on the nature and 211 capabilities of individual networks and network operational concepts. 212 This specification does provide policy considerations when building a 213 security policy. 215 With the exception of the Bundle Protocol, this specification does 216 not address how to combine the BPSec security blocks with other 217 protocols, other BP extension blocks, or other best practices to 218 achieve security in any particular network implementation. 220 1.3. Related Documents 222 This document is best read and understood within the context of the 223 following other DTN documents: 225 "Delay-Tolerant Networking Architecture" [RFC4838] defines the 226 architecture for DTNs and identifies certain security assumptions 227 made by existing Internet protocols that are not valid in a DTN. 229 The Bundle Protocol [I-D.ietf-dtn-bpbis] defines the format and 230 processing of bundles, defines the extension block format used to 231 represent BPSec security blocks, and defines the canonicalization 232 algorithms used by this specification. 234 The Concise Binary Object Representation (CBOR) format [RFC7049] 235 defines a data format that allows for small code size, fairly small 236 message size, and extensibility without version negotiation. The 237 block-specific data associated with BPSec security blocks are encoded 238 in this data format. 240 The Bundle Security Protocol [RFC6257] and Streamlined Bundle 241 Security Protocol [I-D.birrane-dtn-sbsp] documents introduced the 242 concepts of using BP extension blocks for security services in a DTN. 243 The BPSec is a continuation and refinement of these documents. 245 1.4. Terminology 247 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 248 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 249 "OPTIONAL" in this document are to be interpreted as described in 250 [RFC2119]. 252 This section defines terminology either unique to the BPSec or 253 otherwise necessary for understanding the concepts defined in this 254 specification. 256 o Bundle Destination - the node which receives a bundle and delivers 257 the payload of the bundle to an application. Also, the Node ID of 258 the Bundle Protocol Agent (BPA) receiving the bundle. The bundle 259 destination acts as the security acceptor for every security 260 target in every security block in every bundle it receives. 262 o Bundle Source - the node which originates a bundle. Also, the 263 Node ID of the BPA originating the bundle. 265 o Cipher Suite - a set of one or more algorithms providing integrity 266 and confidentiality services. Cipher suites may define necessary 267 parameters but do not provide values for those parameters. 269 o Forwarder - any node that transmits a bundle in the DTN. Also, 270 the Node ID of the BPA that sent the bundle on its most recent 271 hop. 273 o Intermediate Receiver, Waypoint, or Next Hop - any node that 274 receives a bundle from a Forwarder that is not the Bundle 275 Destination. Also, the Node ID of the BPA at any such node. 277 o Path - the ordered sequence of nodes through which a bundle passes 278 on its way from Source to Destination. The path is not 279 necessarily known in advance by the bundle or any BPAs in the DTN. 281 o Security Acceptor - a bundle node that processes and dispositions 282 one or more security blocks in a bundle. Also, the Node ID of 283 that node. 285 o Security Block - a BPSec extension block in a bundle. 287 o Security Context - the set of assumptions, algorithms, 288 configurations and policies used to implement security services. 290 o Security Operation - the application of a security service to a 291 security target, notated as OP(security service, security target). 292 For example, OP(confidentiality, payload). Every security 293 operation in a bundle MUST be unique, meaning that a security 294 service can only be applied to a security target once in a bundle. 295 A security operation is implemented by a security block. 297 o Security Service - the security features supported by this 298 specification: either integrity or confidentiality. 300 o Security Source - a bundle node that adds a security block to a 301 bundle. Also, the Node ID of that node. 303 o Security Target - the block within a bundle that receives a 304 security service as part of a security operation. 306 2. Design Decisions 308 The application of security services in a DTN is a complex endeavor 309 that must consider physical properties of the network, policies at 310 each node, and application security requirements. This section 311 identifies those desirable properties that guide design decisions for 312 this specification and are necessary for understanding the format and 313 behavior of the BPSec protocol. 315 2.1. Block-Level Granularity 317 Security services within this specification must allow different 318 blocks within a bundle to have different security services applied to 319 them. 321 Blocks within a bundle represent different types of information. The 322 primary block contains identification and routing information. The 323 payload block carries application data. Extension blocks carry a 324 variety of data that may augment or annotate the payload, or 325 otherwise provide information necessary for the proper processing of 326 a bundle along a path. Therefore, applying a single level and type 327 of security across an entire bundle fails to recognize that blocks in 328 a bundle represent different types of information with different 329 security needs. 331 For example, a payload block might be encrypted to protect its 332 contents and an extension block containing summary information 333 related to the payload might be integrity signed but unencrypted to 334 provide waypoints access to payload-related data without providing 335 access to the payload. 337 2.2. Multiple Security Sources 339 A bundle can have multiple security blocks and these blocks can have 340 different security sources. BPSec implementations MUST NOT assume 341 that all blocks in a bundle have the same security operations and/or 342 security sources. 344 The Bundle Protocol allows extension blocks to be added to a bundle 345 at any time during its existence in the DTN. When a waypoint adds a 346 new extension block to a bundle, that extension block MAY have 347 security services applied to it by that waypoint. Similarly, a 348 waypoint MAY add a security service to an existing extension block, 349 consistent with its security policy. 351 When a waypoint adds a security service to the bundle, the waypoint 352 is the security source for that service. The security block(s) which 353 represent that service in the bundle may need to record this security 354 source as the bundle destination might need this information for 355 processing. 357 For example, a bundle source may choose to apply an integrity service 358 to its plain-text payload. Later a waypoint node, representing a 359 gateway to an insecure portion of the DTN, may receive the bundle and 360 choose to apply a confidentiality service. In this case, the 361 integrity security source is the bundle source and the 362 confidentiality security source is the waypoint node. 364 2.3. Mixed Security Policy 366 The security policy enforced by nodes in the DTN may differ. 368 Some waypoints might not be security aware and will not be able to 369 process security blocks. Therefore, security blocks must have their 370 processing flags set such that the block will be treated 371 appropriately by non-security-aware waypoints. 373 Some waypoints will have security policies that require evaluating 374 security services even if they are not the bundle destination or the 375 final intended acceptor of the service. For example, a waypoint 376 could choose to verify an integrity service even though the waypoint 377 is not the bundle destination and the integrity service will be 378 needed by other nodes along the bundle's path. 380 Some waypoints will determine, through policy, that they are the 381 intended recipient of the security service and terminate the security 382 service in the bundle. For example, a gateway node could determine 383 that, even though it is not the destination of the bundle, it should 384 verify and remove a particular integrity service or attempt to 385 decrypt a confidentiality service, before forwarding the bundle along 386 its path. 388 Some waypoints could understand security blocks but refuse to process 389 them unless they are the bundle destination. 391 2.4. User-Defined Security Contexts 393 A security context is the union of security algorithms (cipher 394 suites), policies associated with the use of those algorithms, and 395 configuration values. Different contexts may specify different 396 algorithms, different polices, or different configuration values used 397 in the implementation of their security services. BPSec must provide 398 a mechanism for users to define their own security contexts. 400 For example, some users might prefer a SHA2 hash function for 401 integrity whereas other users might prefer a SHA3 hash function. The 402 security services defined in this specification must provide a 403 mechanism for determining what cipher suite, policy, and 404 configuration has been used to populate a security block. 406 2.5. Deterministic Processing 408 Whenever a node determines that it must process more than one 409 security block in a received bundle (either because the policy at a 410 waypoint states that it should process security blocks or because the 411 node is the bundle destination) the order in which security blocks 412 are processed must be deterministic. All nodes must impose this same 413 deterministic processing order for all security blocks. This 414 specification provides determinism in the application and evaluation 415 of security services, even when doing so results in a loss of 416 flexibility. 418 3. Security Blocks 420 3.1. Block Definitions 422 This specification defines two types of security block: the Block 423 Integrity Block (BIB) and the Block Confidentiality Block (BCB). 425 The BIB is used to ensure the integrity of its plain-text security 426 target(s). The integrity information in the BIB MAY be verified 427 by any node along the bundle path from the BIB security source to 428 the bundle destination. Security-aware waypoints add or remove 429 BIBs from bundles in accordance with their security policy. BIBs 430 are never used to sign the cipher-text provided by a BCB. 432 The BCB indicates that the security target(s) have been encrypted 433 at the BCB security source in order to protect their content while 434 in transit. The BCB is decrypted by security-aware nodes in the 435 network, up to and including the bundle destination, as a matter 436 of security policy. BCBs additionally provide authentication 437 mechanisms for the cipher-text they generate. 439 3.2. Uniqueness 441 Security operations in a bundle MUST be unique; the same security 442 service MUST NOT be applied to a security target more than once in a 443 bundle. Since a security operation is represented as a security 444 block, this limits what security blocks may be added to a bundle: if 445 adding a security block to a bundle would cause some other security 446 block to no longer represent a unique security operation then the new 447 block MUST NOT be added. It is important to note that any cipher- 448 text integrity mechanism supplied by the BCB is considered part of 449 the confidentiality service and, therefore, unique from the plain- 450 text integrity service provided by the BIB. 452 If multiple security blocks representing the same security operation 453 were allowed in a bundle at the same time, there would exist 454 ambiguity regarding block processing order and the property of 455 deterministic processing of blocks would be lost. 457 Using the notation OP(service, target), several examples illustrate 458 this uniqueness requirement. 460 o Signing the payload twice: The two operations OP(integrity, 461 payload) and OP(integrity, payload) are redundant and MUST NOT 462 both be present in the same bundle at the same time. 464 o Signing different blocks: The two operations OP(integrity, 465 payload) and OP(integrity, extension_block_1) are not redundant 466 and both may be present in the same bundle at the same time. 467 Similarly, the two operations OP(integrity, extension_block_1) and 468 OP(integrity,extension_block_2) are also not redundant and may 469 both be present in the bundle at the same time. 471 o Different Services on same block: The two operations OP(integrity, 472 payload) and OP(confidentiality, payload) are not inherently 473 redundant and may both be present in the bundle at the same time, 474 pursuant to other processing rules in this specification. 476 3.3. Target Multiplicity 478 Under special circumstances, a single security block MAY represent 479 multiple security operations as a way of reducing the overall number 480 of security blocks present in a bundle. In these circumstances, 481 reducing the number of security blocks in the bundle reduces the 482 amount of redundant information in the bundle. 484 A set of security operations can be represented by a single security 485 block when all of the following conditions are true. 487 o The security operations apply the same security service. For 488 example, they are all integrity operations or all confidentiality 489 operations. 491 o The security context parameters for the security operations are 492 identical. 494 o The security source for the security operations is the same. 495 Meaning the set of operations are being added by the same node. 497 o No security operations have the same security target, as that 498 would violate the need for security operations to be unique. 500 o None of the security operations conflict with security operations 501 already present in the bundle. 503 When representing multiple security operations in a single security 504 block, the information that is common across all operations is 505 represented once in the security block, and the information which is 506 different (e.g., the security targets) are represented individually. 508 It is RECOMMENDED that if a node processes any security operation in 509 a security block that it process all security operations in the 510 security block. This allows security sources to assert that the set 511 of security operations in a security block are expected to be 512 processed by the same security acceptor. However, the determination 513 of whether a node actually is a security acceptor or not is a matter 514 of the policy of the node itself. In cases where a receiving node 515 determines that it is the security acceptor of only a subset of the 516 security operations in a security block, the node may choose to only 517 process that subset of security operations. 519 3.4. Target Identification 521 A security target is a block in the bundle to which a security 522 service applies. This target must be uniquely and unambiguously 523 identifiable when processing a security block. The definition of the 524 extension block header from [I-D.ietf-dtn-bpbis] provides a "Block 525 Number" field suitable for this purpose. Therefore, a security 526 target in a security block MUST be represented as the Block Number of 527 the target block. 529 3.5. Block Representation 531 Each security block uses the Canonical Bundle Block Format as defined 532 in [I-D.ietf-dtn-bpbis]. That is, each security block is comprised 533 of the following elements: 535 o Block Type Code 537 o Block Number 539 o Block Processing Control Flags 541 o CRC Type and CRC Field (if present) 543 o Block Data Length 545 o Block Type Specific Data Fields 547 Security-specific information for a security block is captured in the 548 "Block Type Specific Data Fields". 550 3.6. Abstract Security Block 552 The structure of the security-specific portions of a security block 553 is identical for both the BIB and BCB Block Types. Therefore, this 554 section defines an Abstract Security Block (ASB) data structure and 555 discusses the definition, processing, and other constraints for using 556 this structure. An ASB is never directly instantiated within a 557 bundle, it is only a mechanism for discussing the common aspects of 558 BIB and BCB security blocks. 560 The fields of the ASB SHALL be as follows, listed in the order in 561 which they must appear. 563 Security Targets: 564 This field identifies the block(s) targeted by the security 565 operation(s) represented by this security block. Each target 566 block is represented by its unique Block Number. This field 567 SHALL be represented by a CBOR array of data items. Each 568 target within this CBOR array SHALL be represented by a CBOR 569 unsigned integer. This array MUST have at least 1 entry and 570 each entry MUST represent the Block Number of a block that 571 exists in the bundle. There MUST NOT be duplicate entries in 572 this array. 574 Security Context Id: 575 This field identifies the security context used to implement 576 the security service represented by this block and applied to 577 each security target. This field SHALL be represented by a 578 CBOR unsigned integer. 580 Security Context Flags: 581 This field identifies which optional fields are present in the 582 security block. This field SHALL be represented as a CBOR 583 unsigned integer whose contents shall be interpreted as a bit 584 field. Each bit in this bit field indicates the presence (bit 585 set to 1) or absence (bit set to 0) of optional data in the 586 security block. The association of bits to security block data 587 is defined as follows. 589 Bit 1 (the least-significant bit, 0x01): Security Context 590 Parameters Present Flag. 592 Bit 2 (0x02): Security Source Present Flag. 594 Bit >2 Reserved 596 Implementations MUST set reserved bits to 0 when writing this 597 field and MUST ignore the values of reserved bits when reading 598 this field. For unreserved bits, a value of 1 indicates that 599 the associated security block field MUST be included in the 600 security block. A value of 0 indicates that the associated 601 security block field MUST NOT be in the security block. 603 Security Source (Optional): 604 This field identifies the Endpoint that inserted the security 605 block in the bundle. If the security source field is not 606 present then the source MUST be inferred from other 607 information, such as the bundle source, previous hop, or other 608 values defined by security policy. This field SHALL be 609 represented by a CBOR array in accordance with 610 [I-D.ietf-dtn-bpbis] rules for representing Endpoint 611 Identifiers (EIDs). 613 Security Context Parameters (Optional): 614 This field captures one or more security context parameters 615 that should be provided to security-aware nodes when processing 616 the security service described by this security block. This 617 field SHALL be represented by a CBOR array. Each entry in this 618 array is a single security context parameter. A single 619 parameter SHALL also be represented as a CBOR array comprising 620 a 2-tuple of the id and value of the parameter, as follows. 622 * Parameter Id. This field identifies which parameter is 623 being specified. This field SHALL be represented as a CBOR 624 unsigned integer. Parameter Ids are selected as described 625 in Section 3.10. 627 * Parameter Value. This field captures the value associated 628 with this parameter. This field SHALL be represented by the 629 applicable CBOR representation of the parameter, in 630 accordance with Section 3.10. 632 The logical layout of the parameters array is illustrated in 633 Figure 1. 635 +----------------+----------------+ +----------------+ 636 | Parameter 1 | Parameter 2 | ... | Parameter N | 637 +------+---------+------+---------+ +------+---------+ 638 | Id | Value | Id | Value | | Id | Value | 639 +------+---------+------+---------+ +------+---------+ 641 Figure 1: Security Context Parameters 643 Security Results: 644 This field captures the results of applying a security service 645 to the security targets of the security block. This field 646 SHALL be represented as a CBOR array of target results. Each 647 entry in this array represents the set of security results for 648 a specific security target. The target results MUST be ordered 649 identically to the Security Targets field of the security 650 block. This means that the first set of target results in this 651 array corresponds to the first entry in the Security Targets 652 field of the security block, and so on. There MUST be one 653 entry in this array for each entry in the Security Targets 654 field of the security block. 656 The set of security results for a target is also represented as 657 a CBOR array of individual results. An individual result is 658 represented as a 2-tuple of a result id and a result value, 659 defined as follows. 661 * Result Id. This field identifies which security result is 662 being specified. Some security results capture the primary 663 output of a cipher suite. Other security results contain 664 additional annotative information from cipher suite 665 processing. This field SHALL be represented as a CBOR 666 unsigned integer. Security result Ids will be as specified 667 in Section 3.10. 669 * Result Value. This field captures the value associated with 670 the result. This field SHALL be represented by the 671 applicable CBOR representation of the result value, in 672 accordance with Section 3.10. 674 The logical layout of the security results array is illustrated 675 in Figure 2. In this figure there are N security targets for 676 this security block. The first security target contains M 677 results and the Nth security target contains K results. 679 +------------------------------+ +------------------------------+ 680 | Target 1 | | Target N | 681 +------------+----+------------+ +------------------------------+ 682 | Result 1 | | Result M | ... | Result 1 | | Result K | 683 +----+-------+ .. +----+-------+ +----+-------+ .. +----+-------+ 684 | Id | Value | | Id | Value | | Id | Value | | Id | Value | 685 +----+-------+ +----+-------+ +----+-------+ +----+-------+ 687 Figure 2: Security Results 689 3.7. Block Integrity Block 691 A BIB is a bundle extension block with the following characteristics. 693 o The Block Type Code value is as specified in Section 11.1. 695 o The Block Type Specific Data Fields follow the structure of the 696 ASB. 698 o A security target listed in the Security Targets field MUST NOT 699 reference a security block defined in this specification (e.g., a 700 BIB or a BCB). 702 o The Security Context Id MUST utilize an end-to-end authentication 703 cipher or an end-to-end error detection cipher. 705 o The EID of the security source MAY be present. If this field is 706 not present, then the security source of the block SHOULD be 707 inferred according to security policy and MAY default to the 708 bundle source. The security source MAY be specified as part of 709 security context information described in Section 3.10. 711 Notes: 713 o It is RECOMMENDED that designers carefully consider the effect of 714 setting flags that either discard the block or delete the bundle 715 in the event that this block cannot be processed. 717 o Since OP(integrity, target) is allowed only once in a bundle per 718 target, it is RECOMMENDED that users wishing to support multiple 719 integrity signatures for the same target define a multi-signature 720 security context. 722 o For some security contexts, (e.g., those using asymmetric keying 723 to produce signatures or those using symmetric keying with a group 724 key), the security information MAY be checked at any hop on the 725 way to the bundle destination that has access to the required 726 keying information, in accordance with Section 3.9. 728 3.8. Block Confidentiality Block 730 A BCB is a bundle extension block with the following characteristics. 732 The Block Type Code value is as specified in Section 11.1. 734 The Block Processing Control flags value can be set to whatever 735 values are required by local policy, except that this block MUST 736 have the "replicate in every fragment" flag set if the target of 737 the BCB is the Payload Block. Having that BCB in each fragment 738 indicates to a receiving node that the payload portion of each 739 fragment represents cipher-text. 741 The Block Type Specific Data Fields follow the structure of the 742 ASB. 744 A security target listed in the Security Targets field can 745 reference the payload block, a non-security extension block, or a 746 BIB. A BCB MUST NOT include another BCB as a security target. A 747 BCB MUST NOT target the primary block. 749 The Security Context Id MUST utilize a confidentiality cipher that 750 provides authenticated encryption with associated data (AEAD). 752 Additional information created by a cipher suite (such as 753 additional authenticated data) can be placed either in a security 754 result field or in the generated cipher-text. The determination 755 of where to place these data is a function of the cipher suite and 756 security context used. 758 The EID of the security source MAY be present. If this field is 759 not present, then the security source of the block SHOULD be 760 inferred according to security policy and MAY default to the 761 bundle source. The security source MAY be specified as part of 762 security context information described in Section 3.10. 764 The BCB modifies the contents of its security target(s). When a BCB 765 is applied, the security target body data are encrypted "in-place". 766 Following encryption, the security target Block Type Specific Data 767 field contains cipher-text, not plain-text. Other block fields 768 remain unmodified, with the exception of the Block Data Length field, 769 which MUST be updated to reflect the new length of the Block Type 770 Specific Data field. 772 Notes: 774 o It is RECOMMENDED that designers carefully consider the effect of 775 setting flags that either discard the block or delete the bundle 776 in the event that this block cannot be processed. 778 o The BCB block processing control flags can be set independently 779 from the processing control flags of the security target(s). The 780 setting of such flags SHOULD be an implementation/policy decision 781 for the encrypting node. 783 3.9. Block Interactions 785 The security block types defined in this specification are designed 786 to be as independent as possible. However, there are some cases 787 where security blocks may share a security target creating processing 788 dependencies. 790 If a security target of a BCB is also a security target of a BIB, an 791 undesirable condition occurs where a security aware waypoint would be 792 unable to validate the BIB because one of its security target's 793 contents have been encrypted by a BCB. To address this situation the 794 following processing rules MUST be followed. 796 o When adding a BCB to a bundle, if some (or all) of the security 797 targets of the BCB also match all of the security targets of an 798 existing BIB, then the existing BIB MUST also be encrypted. This 799 can be accomplished by either adding a new BCB that targets the 800 existing BIB, or by adding the BIB to the list of security targets 801 for the BCB. Deciding which way to represent this situation is a 802 matter of security policy. 804 o When adding a BCB to a bundle, if some (or all) of the security 805 targets of the BCB match some (but not all) of the security 806 targets of a BIB then that BIB MUST be altered in the following 807 way. Any security results in the BIB associated with the BCB 808 security targets MUST be removed from the BIB and placed in a new 809 BIB. This newly created BIB MUST then be encrypted. The 810 encryption of the new BIB can be accomplished by either adding a 811 new BCB that targets the new BIB, or by adding the new BIB to the 812 list of security targets for the BCB. Deciding which way to 813 represent this situation is a matter of security policy. 815 o A BIB MUST NOT be added for a security target that is already the 816 security target of a BCB. In this instance, the BCB is already 817 providing authentication and integrity of the security target and 818 the BIB would be redundant, insecure, and cause ambiguity in block 819 processing order. 821 o A BIB integrity value MUST NOT be evaluated if the BIB is the 822 security target of an existing BCB. In this case, the BIB data is 823 encrypted. 825 o A BIB integrity value MUST NOT be evaluated if the security target 826 of the BIB is also the security target of a BCB. In such a case, 827 the security target data contains cipher-text as it has been 828 encrypted. 830 o As mentioned in Section 3.7, a BIB MUST NOT have a BCB as its 831 security target. 833 These restrictions on block interactions impose a necessary ordering 834 when applying security operations within a bundle. Specifically, for 835 a given security target, BIBs MUST be added before BCBs. This 836 ordering MUST be preserved in cases where the current BPA is adding 837 all of the security blocks for the bundle or whether the BPA is a 838 waypoint adding new security blocks to a bundle that already contains 839 security blocks. 841 Since any cipher suite used with a BCB MUST be an AEAD cipher suite, 842 it is inefficient and insecure for a single security source to add 843 both a BIB and a BCB for the same security target. In cases where a 844 security source wishes to calculate both a plain-text integrity 845 mechanism and encrypt a security target, a BCB with a security 846 context that generates such signatures as additional security results 847 MUST be used instead. 849 3.10. Parameter and Result Identification 851 Each security context MUST define its own context parameters and 852 results. Each defined parameter and result is represented as the 853 tuple of an identifier and a value. Identifiers are always 854 represented as a CBOR unsigned integer. The CBOR encoding of values 855 is as defined by the security context specification. 857 Identifiers MUST be unique for a given security context but do not 858 need to be unique amongst all security contexts. 860 3.11. BSP Block Examples 862 This section provides two examples of BPSec blocks applied to a 863 bundle. In the first example, a single node adds several security 864 operations to a bundle. In the second example, a waypoint node 865 received the bundle created in the first example and adds additional 866 security operations. In both examples, the first column represents 867 blocks within a bundle and the second column represents the Block 868 Number for the block, using the terminology B1...Bn for the purpose 869 of illustration. 871 3.11.1. Example 1: Constructing a Bundle with Security 873 In this example a bundle has four non-security-related blocks: the 874 primary block (B1), two extension blocks (B4,B5), and a payload block 875 (B6). The bundle source wishes to provide an integrity signature of 876 the plain-text associated with the primary block, the second 877 extension block, and the payload. The bundle source also wishes to 878 provide confidentiality for the first extension block. The resultant 879 bundle is illustrated in Figure 3 and the security actions are 880 described below. 882 Block in Bundle ID 883 +======================================+====+ 884 | Primary Block | B1 | 885 +--------------------------------------+----+ 886 | BIB | B2 | 887 | OP(integrity, targets=B1, B5, B6) | | 888 +--------------------------------------+----+ 889 | BCB | B3 | 890 | OP(confidentiality, target=B4) | | 891 +--------------------------------------+----+ 892 | Extension Block (encrypted) | B4 | 893 +--------------------------------------+----+ 894 | Extension Block | B5 | 895 +--------------------------------------+----+ 896 | Payload Block | B6 | 897 +--------------------------------------+----+ 899 Figure 3: Security at Bundle Creation 901 The following security actions were applied to this bundle at its 902 time of creation. 904 o An integrity signature applied to the canonicalized primary block 905 (B1), the second extension block (B5) and the payload block (B6). 906 This is accomplished by a single BIB (B2) with multiple targets. 907 A single BIB is used in this case because all three targets share 908 a security source, security context, and security context 909 parameters. Had this not been the case, multiple BIBs could have 910 been added instead. 912 o Confidentiality for the first extension block (B4). This is 913 accomplished by a BCB (B3). Once applied, the contents of 914 extension block B4 are encrypted. The BCB MUST hold an 915 authentication signature for the cipher-text either in the cipher- 916 text that now populates the first extension block or as a security 917 result in the BCB itself, depending on which security context is 918 used to form the BCB. A plain-text integrity signature may also 919 exist as a security result in the BCB if one is provided by the 920 selected confidentiality security context. 922 3.11.2. Example 2: Adding More Security At A New Node 924 Consider that the bundle as it is illustrated in Figure 3 is now 925 received by a waypoint node that wishes to encrypt the second 926 extension block and the bundle payload. The waypoint security policy 927 is to allow existing BIBs for these blocks to persist, as they may be 928 required as part of the security policy at the bundle destination. 930 The resultant bundle is illustrated in Figure 4 and the security 931 actions are described below. Note that block IDs provided here are 932 ordered solely for the purpose of this example and not meant to 933 impose an ordering for block creation. The ordering of blocks added 934 to a bundle MUST always be in compliance with [I-D.ietf-dtn-bpbis]. 936 Block in Bundle ID 937 +======================================+====+ 938 | Primary Block | B1 | 939 +--------------------------------------+----+ 940 | BIB | B2 | 941 | OP(integrity, targets=B1) | | 942 +--------------------------------------+----+ 943 | BIB (encrypted) | B7 | 944 | OP(integrity, targets=B5, B6) | | 945 +--------------------------------------+----+ 946 | BCB | B8 | 947 | OP(confidentiality, target=B5,B6,B7) | | 948 +--------------------------------------+----+ 949 | BCB | B3 | 950 | OP(confidentiality, target=B4) | | 951 +--------------------------------------+----+ 952 | Extension Block (encrypted) | B4 | 953 +--------------------------------------+----+ 954 | Extension Block (encrypted) | B5 | 955 +--------------------------------------+----+ 956 | Payload Block (encrypted) | B6 | 957 +--------------------------------------+----+ 959 Figure 4: Security At Bundle Forwarding 961 The following security actions were applied to this bundle prior to 962 its forwarding from the waypoint node. 964 o Since the waypoint node wishes to encrypt blocks B5 and B6, it 965 MUST also encrypt the BIBs providing plain-text integrity over 966 those blocks. However, BIB B2 could not be encrypted in its 967 entirety because it also held a signature for the primary block 968 (B1). Therefore, a new BIB (B7) is created and security results 969 associated with B5 and B6 are moved out of BIB B2 and into BIB B7. 971 o Now that there is no longer confusion of which plain-text 972 integrity signatures must be encrypted, a BCB is added to the 973 bundle with the security targets being the second extension block 974 (B5) and the payload (B6) as well as the newly created BIB holding 975 their plain-text integrity signatures (B7). A single new BCB is 976 used in this case because all three targets share a security 977 source, security context, and security context parameters. Had 978 this not been the case, multiple BCBs could have been added 979 instead. 981 4. Canonical Forms 983 Security services require consistency and determinism in how 984 information is presented to cipher suites at the security source and 985 at a receiving node. For example, integrity services require that 986 the same target information (e.g., the same bits in the same order) 987 is provided to the cipher suite when generating an original signature 988 and when generating a comparison signature. Canonicalization 989 algorithms are used to construct a stable, end-to-end bit 990 representation of a target block. 992 Canonical forms are not transmitted, they are used to generate input 993 to a cipher suite for security processing at a security-aware node. 995 The canonicalization of the primary block is as specified in 996 [I-D.ietf-dtn-bpbis]. 998 All non-primary blocks share the same block structure and are 999 canonicalized as specified in [I-D.ietf-dtn-bpbis] with the following 1000 exceptions. 1002 o If the service being applied is a confidentiality service, then 1003 the Block Type Code, Block Number, Block Processing Control Flags, 1004 CRC Type and CRC Field (if present), and Block Data Length fields 1005 MUST NOT be included in the canonicalization. Confidentiality 1006 services are used solely to convert the Block Type Specific Data 1007 Fields from plain-text to cipher-text. 1009 o Reserved flags MUST NOT be included in any canonicalization as it 1010 is not known if those flags will change in transit. 1012 These canonicalization algorithms assume that Endpoint IDs do not 1013 change from the time at which a security source adds a security block 1014 to a bundle and the time at which a node processes that security 1015 block. 1017 Cipher suites and security contexts MAY define their own 1018 canonicalization algorithms and require the use of those algorithms 1019 over the ones provided in this specification. In the event of 1020 conflicting canonicalization algorithms, those algorithms take 1021 precedence over this specification. 1023 5. Security Processing 1025 This section describes the security aspects of bundle processing. 1027 5.1. Bundles Received from Other Nodes 1029 Security blocks must be processed in a specific order when received 1030 by a security-aware node. The processing order is as follows. 1032 o When BIBs and BCBs share a security target, BCBs MUST be evaluated 1033 first and BIBs second. 1035 5.1.1. Receiving BCBs 1037 If a received bundle contains a BCB, the receiving node MUST 1038 determine whether it is the security acceptor for any of the security 1039 operations in the BCB. If so, the node MUST process those operations 1040 and remove any operation-specific information from the BCB prior to 1041 delivering data to an application at the node or forwarding the 1042 bundle. If processing a security operation fails, the target SHALL 1043 be processed according to the security policy. A bundle status 1044 report indicating the failure MAY be generated. When all security 1045 operations for a BCB have been removed from the BCB, the BCB MUST be 1046 removed from the bundle. 1048 If the receiving node is the destination of the bundle, the node MUST 1049 decrypt any BCBs remaining in the bundle. If the receiving node is 1050 not the destination of the bundle, the node MUST process the BCB if 1051 directed to do so as a matter of security policy. 1053 If the security policy of a security-aware node specifies that a 1054 bundle should have applied confidentiality to a specific security 1055 target and no such BCB is present in the bundle, then the node MUST 1056 process this security target in accordance with the security policy. 1057 This may involve removing the security target from the bundle. If 1058 the removed security target is the payload block, the bundle MUST be 1059 discarded. 1061 If an encrypted payload block cannot be decrypted (i.e., the cipher- 1062 text cannot be authenticated), then the bundle MUST be discarded and 1063 processed no further. If an encrypted security target other than the 1064 payload block cannot be decrypted then the associated security target 1065 and all security blocks associated with that target MUST be discarded 1066 and processed no further. In both cases, requested status reports 1067 (see [I-D.ietf-dtn-bpbis]) MAY be generated to reflect bundle or 1068 block deletion. 1070 When a BCB is decrypted, the recovered plain-text MUST replace the 1071 cipher-text in the security target Block Type Specific Data Fields. 1072 If the Block Data Length field was modified at the time of encryption 1073 it MUST be updated to reflect the decrypted block length. 1075 If a BCB contains multiple security operations, each operation 1076 processed by the node MUST be be treated as if the security operation 1077 has been represented by a single BCB with a single security operation 1078 for the purposes of report generation and policy processing. 1080 5.1.2. Receiving BIBs 1082 If a received bundle contains a BIB, the receiving node MUST 1083 determine whether it is the security acceptor for any of the security 1084 operations in the BIB. If so, the node MUST process those operations 1085 and remove any operation-specific information from the BIB prior to 1086 delivering data to an application at the node or forwarding the 1087 bundle. If processing a security operation fails, the target SHALL 1088 be processed according to the security policy. A bundle status 1089 report indicating the failure MAY be generated. When all security 1090 operations for a BIB have been removed from the BIB, the BIB MUST be 1091 removed from the bundle. 1093 A BIB MUST NOT be processed if the security target of the BIB is also 1094 the security target of a BCB in the bundle. Given the order of 1095 operations mandated by this specification, when both a BIB and a BCB 1096 share a security target, it means that the security target must have 1097 been encrypted after it was integrity signed and, therefore, the BIB 1098 cannot be verified until the security target has been decrypted by 1099 processing the BCB. 1101 If the security policy of a security-aware node specifies that a 1102 bundle should have applied integrity to a specific security target 1103 and no such BIB is present in the bundle, then the node MUST process 1104 this security target in accordance with the security policy. This 1105 may involve removing the security target from the bundle. If the 1106 removed security target is the payload or primary block, the bundle 1107 MAY be discarded. This action can occur at any node that has the 1108 ability to verify an integrity signature, not just the bundle 1109 destination. 1111 If a receiving node is not the security acceptor of a security 1112 operation in a BIB it MAY attempt to verify the security operation 1113 anyway to prevent forwarding corrupt data. If the verification 1114 fails, the node SHALL process the security target in accordance to 1115 local security policy. It is RECOMMENDED that if a payload integrity 1116 check fails at a waypoint that it is processed in the same way as if 1117 the check fails at the bundle destination. If the check passes, the 1118 node MUST NOT remove the security operation from the BIB prior to 1119 forwarding. 1121 If a BIB contains multiple security operations, each operation 1122 processed by the node MUST be be treated as if the security operation 1123 has been represented by a single BIB with a single security operation 1124 for the purposes of report generation and policy processing. 1126 5.2. Bundle Fragmentation and Reassembly 1128 If it is necessary for a node to fragment a bundle payload, and 1129 security services have been applied to that bundle, the fragmentation 1130 rules described in [I-D.ietf-dtn-bpbis] MUST be followed. As defined 1131 there and summarized here for completeness, only the payload block 1132 can be fragmented; security blocks, like all extension blocks, can 1133 never be fragmented. 1135 Due to the complexity of payload block fragmentation, including the 1136 possibility of fragmenting payload block fragments, integrity and 1137 confidentiality operations are not to be applied to a bundle 1138 representing a fragment. Specifically, a BCB or BIB MUST NOT be 1139 added to a bundle if the "Bundle is a Fragment" flag is set in the 1140 Bundle Processing Control Flags field. 1142 Security processing in the presence of payload block fragmentation 1143 may be handled by other mechanisms outside of the BPSec protocol or 1144 by applying BPSec blocks in coordination with an encapsulation 1145 mechanism. 1147 6. Key Management 1149 There exist a myriad of ways to establish, communicate, and otherwise 1150 manage key information in a DTN. Certain DTN deployments might 1151 follow established protocols for key management whereas other DTN 1152 deployments might require new and novel approaches. BPSec assumes 1153 that key management is handled as a separate part of network 1154 management and this specification neither defines nor requires a 1155 specific key management strategy. 1157 7. Security Policy Considerations 1159 When implementing BPSec, several policy decisions must be considered. 1160 This section describes key policies that affect the generation, 1161 forwarding, and receipt of bundles that are secured using this 1162 specification. No single set of policy decisions is envisioned to 1163 work for all secure DTN deployments. 1165 o If a bundle is received that contains more than one security 1166 operation, in violation of BPSec, then the BPA must determine how 1167 to handle this bundle. The bundle may be discarded, the block 1168 affected by the security operation may be discarded, or one 1169 security operation may be favored over another. 1171 o BPAs in the network must understand what security operations they 1172 should apply to bundles. This decision may be based on the source 1173 of the bundle, the destination of the bundle, or some other 1174 information related to the bundle. 1176 o If a waypoint has been configured to add a security operation to a 1177 bundle, and the received bundle already has the security operation 1178 applied, then the receiver must understand what to do. The 1179 receiver may discard the bundle, discard the security target and 1180 associated BPSec blocks, replace the security operation, or some 1181 other action. 1183 o It is recommended that security operations only be applied to the 1184 blocks that absolutely need them. If a BPA were to apply security 1185 operations such as integrity or confidentiality to every block in 1186 the bundle, regardless of need, there could be downstream errors 1187 processing blocks whose contents must be inspected or changed at 1188 every hop along the path. 1190 o It is recommended that BCBs be allowed to alter the size of 1191 extension blocks and the payload block. However, care must be 1192 taken to ensure that changing the size of the payload block while 1193 the bundle is in transit do not negatively affect bundle 1194 processing (e.g., calculating storage needs, scheduling 1195 transmission times, caching block byte offsets). 1197 o Adding a BIB to a security target that has already been encrypted 1198 by a BCB is not allowed. If this condition is likely to be 1199 encountered, there are (at least) three possible policies that 1200 could handle this situation. 1202 1. At the time of encryption, a plain-text integrity signature 1203 may be generated and added to the BCB for the security target 1204 as additional information in the security result field. 1206 2. The encrypted block may be replicated as a new block and 1207 integrity signed. 1209 3. An encapsulation scheme may be applied to encapsulate the 1210 security target (or the entire bundle) such that the 1211 encapsulating structure is, itself, no longer the security 1212 target of a BCB and may therefore be the security target of a 1213 BIB. 1215 o It is recommended that security policy address whether cipher 1216 suites whose cipher-text is larger (or smaller) than the initial 1217 plain-text are permitted and, if so, for what types of blocks. 1218 Changing the size of a block may cause processing difficulties for 1219 networks that calculate block offsets into bundles or predict 1220 transmission times or storage availability as a function of bundle 1221 size. In other cases, changing the size of a payload as part of 1222 encryption has no significant impact. 1224 8. Security Considerations 1226 Given the nature of DTN applications, it is expected that bundles may 1227 traverse a variety of environments and devices which each pose unique 1228 security risks and requirements on the implementation of security 1229 within BPSec. For these reasons, it is important to introduce key 1230 threat models and describe the roles and responsibilities of the 1231 BPSec protocol in protecting the confidentiality and integrity of the 1232 data against those threats. This section provides additional 1233 discussion on security threats that BPSec will face and describes how 1234 BPSec security mechanisms operate to mitigate these threats. 1236 The threat model described here is assumed to have a set of 1237 capabilities identical to those described by the Internet Threat 1238 Model in [RFC3552], but the BPSec threat model is scoped to 1239 illustrate threats specific to BPSec operating within DTN 1240 environments and therefore focuses on man-in-the-middle (MITM) 1241 attackers. In doing so, it is assumed that the DTN (or significant 1242 portions of the DTN) are completely under the control of an attacker. 1244 8.1. Attacker Capabilities and Objectives 1246 BPSec was designed to protect against MITM threats which may have 1247 access to a bundle during transit from its source, Alice, to its 1248 destination, Bob. A MITM node, Mallory, is a non-cooperative node 1249 operating on the DTN between Alice and Bob that has the ability to 1250 receive bundles, examine bundles, modify bundles, forward bundles, 1251 and generate bundles at will in order to compromise the 1252 confidentiality or integrity of data within the DTN. For the 1253 purposes of this section, any MITM node is assumed to effectively be 1254 security-aware even if it does not implement the BPSec protocol. 1255 There are three classes of MITM nodes which are differentiated based 1256 on their access to cryptographic material: 1258 o Unprivileged Node: Mallory has not been provisioned within the 1259 secure environment and only has access to cryptographic material 1260 which has been publicly-shared. 1262 o Legitimate Node: Mallory is within the secure environment and 1263 therefore has access to cryptographic material which has been 1264 provisioned to Mallory (i.e., K_M) as well as material which has 1265 been publicly-shared. 1267 o Privileged Node: Mallory is a privileged node within the secure 1268 environment and therefore has access to cryptographic material 1269 which has been provisioned to Mallory, Alice and/or Bob (i.e. 1270 K_M, K_A, and/or K_B) as well as material which has been publicly- 1271 shared. 1273 If Mallory is operating as a privileged node, this is tantamount to 1274 compromise; BPSec does not provide mechanisms to detect or remove 1275 Mallory from the DTN or BPSec secure environment. It is up to the 1276 BPSec implementer or the underlying cryptographic mechanisms to 1277 provide appropriate capabilities if they are needed. It should also 1278 be noted that if the implementation of BPSec uses a single set of 1279 shared cryptographic material for all nodes, a legitimate node is 1280 equivalent to a privileged node because K_M == K_A == K_B. 1282 A special case of the legitimate node is when Mallory is either Alice 1283 or Bob (i.e., K_M == K_A or K_M == K_B). In this case, Mallory is 1284 able to impersonate traffic as either Alice or Bob, which means that 1285 traffic to and from that node can be decrypted and encrypted, 1286 respectively. Additionally, messages may be signed as originating 1287 from one of the endpoints. 1289 8.2. Attacker Behaviors and BPSec Mitigations 1291 8.2.1. Eavesdropping Attacks 1293 Once Mallory has received a bundle, she is able to examine the 1294 contents of that bundle and attempt to recover any protected data or 1295 cryptographic keying material from the blocks contained within. The 1296 protection mechanism that BPSec provides against this action is the 1297 BCB, which encrypts the contents of its security target, providing 1298 confidentiality of the data. Of course, it should be assumed that 1299 Mallory is able to attempt offline recovery of encrypted data, so the 1300 cryptographic mechanisms selected to protect the data should provide 1301 a suitable level of protection. 1303 When evaluating the risk of eavesdropping attacks, it is important to 1304 consider the lifetime of bundles on a DTN. Depending on the network, 1305 bundles may persist for days or even years. Long-lived bundles imply 1306 that the data exists in the network for a longer period of time and, 1307 thus, there may be more opportunities to capture those bundles. 1308 Additionally, bundles that are long-lived imply that the information 1309 stored within them may remain relevant and sensitive for long enough 1310 that, once captured, there is sufficient time to crack encryption 1311 associated with the bundle. If a bundle does persist on the network 1312 for years and the cipher suite used for a BCB provides inadequate 1313 protection, Mallory may be able to recover the protected data either 1314 before that bundle reaches its intended destination or before the 1315 information in the bundle is no longer considered sensitive. 1317 8.2.2. Modification Attacks 1319 As a node participating in the DTN between Alice and Bob, Mallory 1320 will also be able to modify the received bundle, including non-BPSec 1321 data such as the primary block, payload blocks, or block processing 1322 control flags as defined in [I-D.ietf-dtn-bpbis]. Mallory will be 1323 able to undertake activities which include modification of data 1324 within the blocks, replacement of blocks, addition of blocks, or 1325 removal of blocks. Within BPSec, both the BIB and BCB provide 1326 integrity protection mechanisms to detect or prevent data 1327 manipulation attempts by Mallory. 1329 The BIB provides that protection to another block which is its 1330 security target. The cryptographic mechanisms used to generate the 1331 BIB should be strong against collision attacks and Mallory should not 1332 have access to the cryptographic material used by the originating 1333 node to generate the BIB (e.g., K_A). If both of these conditions 1334 are true, Mallory will be unable to modify the security target or the 1335 BIB and lead Bob to validate the security target as originating from 1336 Alice. 1338 Since BPSec security operations are implemented by placing blocks in 1339 a bundle, there is no in-band mechanism for detecting or correcting 1340 certain cases where Mallory removes blocks from a bundle. If Mallory 1341 removes a BCB, but keeps the security target, the security target 1342 remains encrypted and there is a possibility that there may no longer 1343 be sufficient information to decrypt the block at its destination. 1344 If Mallory removes both a BCB (or BIB) and its security target there 1345 is no evidence left in the bundle of the security operation. 1346 Similarly, if Mallory removes the BIB but not the security target 1347 there is no evidence left in the bundle of the security operation. 1348 In each of these cases, the implementation of BPSec must be combined 1349 with policy configuration at endpoints in the network which describe 1350 the expected and required security operations that must be applied on 1351 transmission and are expected to be present on receipt. This or 1352 other similar out-of-band information is required to correct for 1353 removal of security information in the bundle. 1355 A limitation of the BIB may exist within the implementation of BIB 1356 validation at the destination node. If Mallory is a legitimate node 1357 within the DTN, the BIB generated by Alice with K_A can be replaced 1358 with a new BIB generated with K_M and forwarded to Bob. If Bob is 1359 only validating that the BIB was generated by a legitimate user, Bob 1360 will acknowledge the message as originating from Mallory instead of 1361 Alice. In order to provide verifiable integrity checks, both a BIB 1362 and BCB should be used and the BCB should require an IND-CCA2 1363 encryption scheme. Such an encryption scheme will guard against 1364 signature substitution attempts by Mallory. In this case, Alice 1365 creates a BIB with the protected data block as the security target 1366 and then creates a BCB with both the BIB and protected data block as 1367 its security targets. 1369 8.2.3. Topology Attacks 1371 If Mallory is in a MITM position within the DTN, she is able to 1372 influence how any bundles that come to her may pass through the 1373 network. Upon receiving and processing a bundle that must be routed 1374 elsewhere in the network, Mallory has three options as to how to 1375 proceed: not forward the bundle, forward the bundle as intended, or 1376 forward the bundle to one or more specific nodes within the network. 1378 Attacks that involve re-routing the packets throughout the network 1379 are essentially a special case of the modification attacks described 1380 in this section where the attacker is modifying fields within the 1381 primary block of the bundle. Given that BPSec cannot encrypt the 1382 contents of the primary block, alternate methods must be used to 1383 prevent this situation. These methods may include requiring BIBs for 1384 primary blocks, using encapsulation, or otherwise strategically 1385 manipulating primary block data. The specifics of any such 1386 mitigation technique are specific to the implementation of the 1387 deploying network and outside of the scope of this document. 1389 Furthermore, routing rules and policies may be useful in enforcing 1390 particular traffic flows to prevent topology attacks. While these 1391 rules and policies may utilize some features provided by BPSec, their 1392 definition is beyond the scope of this specification. 1394 8.2.4. Message Injection 1396 Mallory is also able to generate new bundles and transmit them into 1397 the DTN at will. These bundles may either be copies or slight 1398 modifications of previously-observed bundles (i.e., a replay attack) 1399 or entirely new bundles generated based on the Bundle Protocol, 1400 BPSec, or other bundle-related protocols. With these attacks 1401 Mallory's objectives may vary, but may be targeting either the bundle 1402 protocol or application-layer protocols conveyed by the bundle 1403 protocol. 1405 BPSec relies on cipher suite capabilities to prevent replay or forged 1406 message attacks. A BCB used with appropriate cryptographic 1407 mechanisms (e.g., a counter-based cipher mode) may provide replay 1408 protection under certain circumstances. Alternatively, application 1409 data itself may be augmented to include mechanisms to assert data 1410 uniqueness and then protected with a BIB, a BCB, or both along with 1411 other block data. In such a case, the receiving node would be able 1412 to validate the uniqueness of the data. 1414 9. Security Context Considerations 1416 9.1. Identification and Configuration 1418 Security blocks must uniquely define the security context for their 1419 services. This context MUST be uniquely identifiable and MAY use 1420 parameters for customization. Where policy and configuration 1421 decisions can be captured as parameters, the security context 1422 identifier may identify a cipher suite. In cases where the same 1423 cipher suites are used with differing predetermined configurations 1424 and policies, users can define multiple security contexts that use 1425 the same cipher suite. 1427 Network operators must determine the number, type, and configuration 1428 of security contexts in a system. Networks with rapidly changing 1429 configurations may define relatively few security contexts with each 1430 context customized with multiple parameters. For networks with more 1431 stability, or an increased need for confidentiality, a larger number 1432 of contexts can be defined with each context supporting few, if any, 1433 parameters. 1435 Security Context Examples 1437 +---------+------------+--------------------------------------------+ 1438 | Context | Parameters | Definition | 1439 | Id | | | 1440 +---------+------------+--------------------------------------------+ 1441 | 1 | Key, IV | AES-GCM-256 cipher suite with provided | 1442 | | | ephemeral key and initialization vector. | 1443 | 2 | IV | AES-GCM-256 cipher suite with | 1444 | | | predetermined key and predetermined key | 1445 | | | rotation policy. | 1446 | 3 | Nil | AES-GCM-256 cipher suite with all info | 1447 | | | predetermined. | 1448 +---------+------------+--------------------------------------------+ 1450 Table 1 1452 9.2. Authorship 1454 Developers or implementers should consider the diverse performance 1455 and conditions of networks on which the Bundle Protocol (and 1456 therefore BPSec) will operate. Specifically, the delay and capacity 1457 of delay-tolerant networks can vary substantially. Developers should 1458 consider these conditions to better describe the conditions when 1459 those contexts will operate or exhibit vulnerability, and selection 1460 of these contexts for implementation should be made with 1461 consideration for this reality. There are key differences that may 1462 limit the opportunity for a security context to leverage existing 1463 cipher suites and technologies that have been developed for use in 1464 traditional, more reliable networks: 1466 o Data Lifetime: Depending on the application environment, bundles 1467 may persist on the network for extended periods of time, perhaps 1468 even years. Cryptographic algorithms should be selected to ensure 1469 protection of data against attacks for a length of time reasonable 1470 for the application. 1472 o One-Way Traffic: Depending on the application environment, it is 1473 possible that only a one-way connection may exist between two 1474 endpoints, or if a two-way connection does exist, the round- trip 1475 time may be extremely large. This may limit the utility of 1476 session key generation mechanisms, such as Diffie-Hellman, as a 1477 two-way handshake may not be feasible or reliable. 1479 o Opportunistic Access: Depending on the application environment, a 1480 given endpoint may not be guaranteed to be accessible within a 1481 certain amount of time. This may make asymmetric cryptographic 1482 architectures which rely on a key distribution center or other 1483 trust center impractical under certain conditions. 1485 When developing new security contexts for use with BPSec, the 1486 following information SHOULD be considered for inclusion in these 1487 specifications. 1489 o Security Context Parameters. Security contexts MUST define their 1490 parameter Ids, the data types of those parameters, and their CBOR 1491 encoding. 1493 o Security Results. Security contexts MUST define their security 1494 result Ids, the data types of those results, and their CBOR 1495 encoding. 1497 o New Canonicalizations. Security contexts may define new 1498 canonicalization algorithms as necessary. 1500 o Cipher-Text Size. Security contexts MUST state whether their 1501 associated cipher suites generate cipher-text (to include any 1502 authentication information) that is of a different size than the 1503 input plain-text. 1505 If a security context does not wish to alter the size of the 1506 plain-text, it should consider defining the following policy. 1508 * Place overflow bytes, authentication signatures, and any 1509 additional authenticated data in security result fields rather 1510 than in the cipher-text itself. 1512 * Pad the cipher-text in cases where the cipher-text is smaller 1513 than the plain-text. 1515 10. Defining Other Security Blocks 1517 Other security blocks (OSBs) may be defined and used in addition to 1518 the security blocks identified in this specification. Both the usage 1519 of BIB, BCB, and any future OSBs can co-exist within a bundle and can 1520 be considered in conformance with BPSec if each of the following 1521 requirements are met by any future identified security blocks. 1523 o Other security blocks (OSBs) MUST NOT reuse any enumerations 1524 identified in this specification, to include the block type codes 1525 for BIB and BCB. 1527 o An OSB definition MUST state whether it can be the target of a BIB 1528 or a BCB. The definition MUST also state whether the OSB can 1529 target a BIB or a BCB. 1531 o An OSB definition MUST provide a deterministic processing order in 1532 the event that a bundle is received containing BIBs, BCBs, and 1533 OSBs. This processing order MUST NOT alter the BIB and BCB 1534 processing orders identified in this specification. 1536 o An OSB definition MUST provide a canonicalization algorithm if the 1537 default non-primary-block canonicalization algorithm cannot be 1538 used to generate a deterministic input for a cipher suite. This 1539 requirement can be waived if the OSB is defined so as to never be 1540 the security target of a BIB or a BCB. 1542 o An OSB definition MUST NOT require any behavior of a BPSEC-BPA 1543 that is in conflict with the behavior identified in this 1544 specification. In particular, the security processing 1545 requirements imposed by this specification must be consistent 1546 across all BPSEC-BPAs in a network. 1548 o The behavior of an OSB when dealing with fragmentation must be 1549 specified and MUST NOT lead to ambiguous processing states. In 1550 particular, an OSB definition should address how to receive and 1551 process an OSB in a bundle fragment that may or may not also 1552 contain its security target. An OSB definition should also 1553 address whether an OSB may be added to a bundle marked as a 1554 fragment. 1556 Additionally, policy considerations for the management, monitoring, 1557 and configuration associated with blocks SHOULD be included in any 1558 OSB definition. 1560 NOTE: The burden of showing compliance with processing rules is 1561 placed upon the standards defining new security blocks and the 1562 identification of such blocks shall not, alone, require maintenance 1563 of this specification. 1565 11. IANA Considerations 1567 This specification includes fields requiring registries managed by 1568 IANA. 1570 11.1. Bundle Block Types 1572 This specification allocates two block types from the existing 1573 "Bundle Block Types" registry defined in [I-D.ietf-dtn-bpbis]. 1575 Additional Entries for the Bundle Block-Type Codes Registry: 1577 +-------+-----------------------------+---------------+ 1578 | Value | Description | Reference | 1579 +-------+-----------------------------+---------------+ 1580 | TBA | Block Integrity Block | This document | 1581 | TBA | Block Confidentiality Block | This document | 1582 +-------+-----------------------------+---------------+ 1584 Table 2 1586 The Bundle Block Types namespace notes whether a block type is meant 1587 for use in BP version 6, BP version 7, or both. The two block types 1588 defined in this specification are meant for use with BP version 7. 1590 11.2. Security Context Identifiers 1592 BPSec has a Security Context Identifier field for which IANA is 1593 requested to create and maintain a new registry named "BPSec Security 1594 Context Identifiers". Initial values for this registry are given 1595 below. 1597 The registration policy for this registry is: Specification Required. 1599 The value range is: unsigned 16-bit integer. 1601 BPSec Security Context Identifier Registry 1603 +-------+-------------+---------------+ 1604 | Value | Description | Reference | 1605 +-------+-------------+---------------+ 1606 | 0 | Reserved | This document | 1607 +-------+-------------+---------------+ 1609 Table 3 1611 12. References 1613 12.1. Normative References 1615 [I-D.ietf-dtn-bpbis] 1616 Burleigh, S., Fall, K., and E. Birrane, "Bundle Protocol 1617 Version 7", draft-ietf-dtn-bpbis-18 (work in progress), 1618 January 2020. 1620 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1621 Requirement Levels", BCP 14, RFC 2119, 1622 DOI 10.17487/RFC2119, March 1997, 1623 . 1625 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1626 Text on Security Considerations", BCP 72, RFC 3552, 1627 DOI 10.17487/RFC3552, July 2003, 1628 . 1630 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 1631 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 1632 October 2013, . 1634 12.2. Informative References 1636 [I-D.birrane-dtn-sbsp] 1637 Birrane, E., Pierce-Mayer, J., and D. Iannicca, 1638 "Streamlined Bundle Security Protocol Specification", 1639 draft-birrane-dtn-sbsp-01 (work in progress), October 1640 2015. 1642 [I-D.ietf-dtn-bpsec-interop-sc] 1643 Birrane, E., "BPSec Interoperability Security Contexts", 1644 draft-ietf-dtn-bpsec-interop-sc-00 (work in progress), 1645 March 2019. 1647 [RFC4838] Cerf, V., Burleigh, S., Hooke, A., Torgerson, L., Durst, 1648 R., Scott, K., Fall, K., and H. Weiss, "Delay-Tolerant 1649 Networking Architecture", RFC 4838, DOI 10.17487/RFC4838, 1650 April 2007, . 1652 [RFC6257] Symington, S., Farrell, S., Weiss, H., and P. Lovell, 1653 "Bundle Security Protocol Specification", RFC 6257, 1654 DOI 10.17487/RFC6257, May 2011, 1655 . 1657 Appendix A. Acknowledgements 1659 The following participants contributed technical material, use cases, 1660 and useful thoughts on the overall approach to this security 1661 specification: Scott Burleigh of the Jet Propulsion Laboratory, Amy 1662 Alford and Angela Hennessy of the Laboratory for Telecommunications 1663 Sciences, and Angela Dalton and Cherita Corbett of the Johns Hopkins 1664 University Applied Physics Laboratory. 1666 Authors' Addresses 1668 Edward J. Birrane, III 1669 The Johns Hopkins University Applied Physics Laboratory 1670 11100 Johns Hopkins Rd. 1671 Laurel, MD 20723 1672 US 1674 Phone: +1 443 778 7423 1675 Email: Edward.Birrane@jhuapl.edu 1677 Kenneth McKeever 1678 The Johns Hopkins University Applied Physics Laboratory 1679 11100 Johns Hopkins Rd. 1680 Laurel, MD 20723 1681 US 1683 Phone: +1 443 778 2237 1684 Email: Ken.McKeever@jhuapl.edu