idnits 2.17.1 draft-ietf-dtn-bpsec-22.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 8, 2020) is 1502 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-31) exists of draft-ietf-dtn-bpbis-22 == Outdated reference: A later version (-02) exists of draft-ietf-dtn-bpsec-interop-sc-01 ** Downref: Normative reference to an Informational RFC: RFC 6255 ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Delay-Tolerant Networking E. Birrane 3 Internet-Draft K. McKeever 4 Intended status: Standards Track JHU/APL 5 Expires: September 9, 2020 March 8, 2020 7 Bundle Protocol Security Specification 8 draft-ietf-dtn-bpsec-22 10 Abstract 12 This document defines a security protocol providing data integrity 13 and confidentiality services for the Bundle Protocol. 15 Status of This Memo 17 This Internet-Draft is submitted in full conformance with the 18 provisions of BCP 78 and BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF). Note that other groups may also distribute 22 working documents as Internet-Drafts. The list of current Internet- 23 Drafts is at https://datatracker.ietf.org/drafts/current/. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 This Internet-Draft will expire on September 9, 2020. 32 Copyright Notice 34 Copyright (c) 2020 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents 39 (https://trustee.ietf.org/license-info) in effect on the date of 40 publication of this document. Please review these documents 41 carefully, as they describe your rights and restrictions with respect 42 to this document. Code Components extracted from this document must 43 include Simplified BSD License text as described in Section 4.e of 44 the Trust Legal Provisions and are provided without warranty as 45 described in the Simplified BSD License. 47 Table of Contents 49 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 50 1.1. Supported Security Services . . . . . . . . . . . . . . . 3 51 1.2. Specification Scope . . . . . . . . . . . . . . . . . . . 4 52 1.3. Related Documents . . . . . . . . . . . . . . . . . . . . 5 53 1.4. Terminology . . . . . . . . . . . . . . . . . . . . . . . 6 54 2. Design Decisions . . . . . . . . . . . . . . . . . . . . . . 7 55 2.1. Block-Level Granularity . . . . . . . . . . . . . . . . . 7 56 2.2. Multiple Security Sources . . . . . . . . . . . . . . . . 8 57 2.3. Mixed Security Policy . . . . . . . . . . . . . . . . . . 9 58 2.4. User-Defined Security Contexts . . . . . . . . . . . . . 9 59 2.5. Deterministic Processing . . . . . . . . . . . . . . . . 10 60 3. Security Blocks . . . . . . . . . . . . . . . . . . . . . . . 10 61 3.1. Block Definitions . . . . . . . . . . . . . . . . . . . . 10 62 3.2. Uniqueness . . . . . . . . . . . . . . . . . . . . . . . 10 63 3.3. Target Multiplicity . . . . . . . . . . . . . . . . . . . 11 64 3.4. Target Identification . . . . . . . . . . . . . . . . . . 12 65 3.5. Block Representation . . . . . . . . . . . . . . . . . . 13 66 3.6. Abstract Security Block . . . . . . . . . . . . . . . . . 13 67 3.7. Block Integrity Block . . . . . . . . . . . . . . . . . . 16 68 3.8. Block Confidentiality Block . . . . . . . . . . . . . . . 17 69 3.9. Block Interactions . . . . . . . . . . . . . . . . . . . 18 70 3.10. Parameter and Result Identification . . . . . . . . . . . 19 71 3.11. BSP Block Examples . . . . . . . . . . . . . . . . . . . 20 72 3.11.1. Example 1: Constructing a Bundle with Security . . . 20 73 3.11.2. Example 2: Adding More Security At A New Node . . . 21 74 4. Canonical Forms . . . . . . . . . . . . . . . . . . . . . . . 23 75 5. Security Processing . . . . . . . . . . . . . . . . . . . . . 24 76 5.1. Bundles Received from Other Nodes . . . . . . . . . . . . 24 77 5.1.1. Receiving BCBs . . . . . . . . . . . . . . . . . . . 24 78 5.1.2. Receiving BIBs . . . . . . . . . . . . . . . . . . . 25 79 5.2. Bundle Fragmentation and Reassembly . . . . . . . . . . . 26 80 6. Key Management . . . . . . . . . . . . . . . . . . . . . . . 26 81 7. Security Policy Considerations . . . . . . . . . . . . . . . 26 82 8. Security Considerations . . . . . . . . . . . . . . . . . . . 28 83 8.1. Attacker Capabilities and Objectives . . . . . . . . . . 28 84 8.2. Attacker Behaviors and BPSec Mitigations . . . . . . . . 29 85 8.2.1. Eavesdropping Attacks . . . . . . . . . . . . . . . . 29 86 8.2.2. Modification Attacks . . . . . . . . . . . . . . . . 30 87 8.2.3. Topology Attacks . . . . . . . . . . . . . . . . . . 31 88 8.2.4. Message Injection . . . . . . . . . . . . . . . . . . 32 89 9. Security Context Considerations . . . . . . . . . . . . . . . 32 90 9.1. Mandating Security Contexts . . . . . . . . . . . . . . . 32 91 9.2. Identification and Configuration . . . . . . . . . . . . 33 92 9.3. Authorship . . . . . . . . . . . . . . . . . . . . . . . 34 93 10. Defining Other Security Blocks . . . . . . . . . . . . . . . 35 94 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 36 95 11.1. Bundle Block Types . . . . . . . . . . . . . . . . . . . 37 96 11.2. Security Context Identifiers . . . . . . . . . . . . . . 37 97 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 37 98 12.1. Normative References . . . . . . . . . . . . . . . . . . 37 99 12.2. Informative References . . . . . . . . . . . . . . . . . 38 100 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 39 101 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 39 103 1. Introduction 105 This document defines security features for the Bundle Protocol (BP) 106 [I-D.ietf-dtn-bpbis] and is intended for use in Delay Tolerant 107 Networks (DTNs) to provide security services between a security 108 source and a security acceptor. When the security source is the 109 bundle source and when the security acceptor is the bundle 110 destination, the security service provides end-to-end protection. 112 The Bundle Protocol specification [I-D.ietf-dtn-bpbis] defines DTN as 113 referring to "a networking architecture providing communications in 114 and/or through highly stressed environments" where "BP may be viewed 115 as sitting at the application layer of some number of constituent 116 networks, forming a store-carry-forward overlay network". The term 117 "stressed" environment refers to multiple challenging conditions 118 including intermittent connectivity, large and/or variable delays, 119 asymmetric data rates, and high bit error rates. 121 It should be presumed that the BP will be deployed such that the 122 network cannot be trusted, posing the usual security challenges 123 related to confidentiality and integrity. However, the stressed 124 nature of the BP operating environment imposes unique conditions 125 where usual transport security mechanisms may not be sufficient. For 126 example, the store-carry-forward nature of the network may require 127 protecting data at rest, preventing unauthorized consumption of 128 critical resources such as storage space, and operating without 129 regular contact with a centralized security oracle (such as a 130 certificate authority). 132 An end-to-end security service is needed that operates in all of the 133 environments where the BP operates. 135 1.1. Supported Security Services 137 BPSec provides integrity and confidentiality services for BP bundles, 138 as defined in this section. 140 Integrity services ensure that changes to target data within a bundle 141 can be discovered. Data changes may be caused by processing errors, 142 environmental conditions, or intentional manipulation. In the 143 context of BPSec, integrity services apply to plain text in the 144 bundle. 146 Confidentiality services ensure that target data is unintelligible to 147 nodes in the DTN, except for authorized nodes possessing special 148 information. This generally means producing cipher text from plain 149 text and generating authentication information for that cipher text. 150 Confidentiality, in this context, applies to the contents of target 151 data and does not extend to hiding the fact that confidentiality 152 exists in the bundle. 154 NOTE: Hop-by-hop authentication is NOT a supported security service 155 in this specification, for two reasons. 157 1. The term "hop-by-hop" is ambiguous in a BP overlay, as nodes that 158 are adjacent in the overlay may not be adjacent in physical 159 connectivity. This condition is difficult or impossible to 160 detect and therefore hop-by-hop authentication is difficult or 161 impossible to enforce. 163 2. Networks in which BPSec may be deployed may have a mixture of 164 security-aware and not-security-aware nodes. Hop-by-hop 165 authentication cannot be deployed in a network if adjacent nodes 166 in the network have different security capabilities. 168 1.2. Specification Scope 170 This document defines the security services provided by the BPSec. 171 This includes the data specification for representing these services 172 as BP extension blocks, and the rules for adding, removing, and 173 processing these blocks at various points during the bundle's 174 traversal of the DTN. 176 BPSec applies only to those nodes that implement it, known as 177 "security-aware" nodes. There might be other nodes in the DTN that 178 do not implement BPSec. While all nodes in a BP overlay can exchange 179 bundles, BPSec security operations can only happen at BPSec security- 180 aware nodes. 182 BPSec addresses only the security of data traveling over the DTN, not 183 the underlying DTN itself. Furthermore, while the BPSec protocol can 184 provide security-at-rest in a store-carry-forward network, it does 185 not address threats which share computing resources with the DTN and/ 186 or BPSec software implementations. These threats may be malicious 187 software or compromised libraries which intend to intercept data or 188 recover cryptographic material. Here, it is the responsibility of 189 the BPSec implementer to ensure that any cryptographic material, 190 including shared secret or private keys, is protected against access 191 within both memory and storage devices. 193 This specification addresses neither the fitness of externally- 194 defined cryptographic methods nor the security of their 195 implementation. Completely trusted networks are extremely uncommon. 196 Amongst untrusted networks, different networking conditions and 197 operational considerations require varying strengths of security 198 mechanism. Mandating a cipher suite in this specification may result 199 in too much security for some networks and too little security in 200 others. It is expected that separate documents will be standardized 201 to define security contexts and cipher suites compatible with BPSec, 202 to include those that should be used to assess interoperability and 203 those fit for operational use in various network scenarios. An 204 example security context has been defined 205 ([I-D.ietf-dtn-bpsec-interop-sc]) to support interoperability testing 206 and illustrate how security contexts should be defined for this 207 specification. 209 This specification does not address the implementation of security 210 policy and does not provide a security policy for the BPSec. Similar 211 to cipher suites, security policies are based on the nature and 212 capabilities of individual networks and network operational concepts. 213 This specification does provide policy considerations when building a 214 security policy. 216 With the exception of the Bundle Protocol, this specification does 217 not address how to combine the BPSec security blocks with other 218 protocols, other BP extension blocks, or other best practices to 219 achieve security in any particular network implementation. 221 1.3. Related Documents 223 This document is best read and understood within the context of the 224 following other DTN documents: 226 "Delay-Tolerant Networking Architecture" [RFC4838] defines the 227 architecture for DTNs and identifies certain security assumptions 228 made by existing Internet protocols that are not valid in a DTN. 230 The Bundle Protocol [I-D.ietf-dtn-bpbis] defines the format and 231 processing of bundles, defines the extension block format used to 232 represent BPSec security blocks, and defines the canonical block 233 structure used by this specification. 235 The Concise Binary Object Representation (CBOR) format [RFC7049] 236 defines a data format that allows for small code size, fairly small 237 message size, and extensibility without version negotiation. The 238 block-specific-data associated with BPSec security blocks are encoded 239 in this data format. 241 The Bundle Security Protocol [RFC6257] and Streamlined Bundle 242 Security Protocol [I-D.birrane-dtn-sbsp] documents introduced the 243 concepts of using BP extension blocks for security services in a DTN. 244 The BPSec is a continuation and refinement of these documents. 246 1.4. Terminology 248 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 249 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 250 "OPTIONAL" in this document are to be interpreted as described in BCP 251 14 [RFC2119] [RFC8174] when, and only when, they appear in all 252 capitals, as shown here. . 254 This section defines terminology either unique to the BPSec or 255 otherwise necessary for understanding the concepts defined in this 256 specification. 258 o Bundle Destination - the node which receives a bundle and delivers 259 the payload of the bundle to an application. Also, the Node ID of 260 the Bundle Protocol Agent (BPA) receiving the bundle. The bundle 261 destination acts as the security acceptor for every security 262 target in every security block in every bundle it receives. 264 o Bundle Source - the node which originates a bundle. Also, the 265 Node ID of the BPA originating the bundle. 267 o Cipher Suite - a set of one or more algorithms providing integrity 268 and/or confidentiality services. Cipher suites may define user 269 parameters (e.g. secret keys to use) but do not provide values for 270 those parameters. 272 o Forwarder - any node that transmits a bundle in the DTN. Also, 273 the Node ID of the BPA that sent the bundle on its most recent 274 hop. 276 o Intermediate Receiver, Waypoint, or Next Hop - any node that 277 receives a bundle from a Forwarder that is not the Bundle 278 Destination. Also, the Node ID of the BPA at any such node. 280 o Path - the ordered sequence of nodes through which a bundle passes 281 on its way from Source to Destination. The path is not 282 necessarily known in advance by the bundle or any BPAs in the DTN. 284 o Security Acceptor - a bundle node that processes and dispositions 285 one or more security blocks in a bundle. Also, the Node ID of 286 that node. 288 o Security Block - a BPSec extension block in a bundle. 290 o Security Context - the set of assumptions, algorithms, 291 configurations and policies used to implement security services. 293 o Security Operation - the application of a security service to a 294 security target, notated as OP(security service, security target). 295 For example, OP(confidentiality, payload). Every security 296 operation in a bundle MUST be unique, meaning that a security 297 service can only be applied to a security target once in a bundle. 298 A security operation is implemented by a security block. 300 o Security Service - a process that gives some protection to a 301 security target. For example, this specification defines security 302 services for plain text integrity, plain text confidentiality, and 303 cipher text integrity. 305 o Security Source - a bundle node that adds a security block to a 306 bundle. Also, the Node ID of that node. 308 o Security Target - the block within a bundle that receives a 309 security service as part of a security operation. 311 2. Design Decisions 313 The application of security services in a DTN is a complex endeavor 314 that must consider physical properties of the network (such as 315 connectivity and propagation times), policies at each node, 316 application security requirements, and current and future threat 317 environments. This section identifies those desirable properties 318 that guide design decisions for this specification and are necessary 319 for understanding the format and behavior of the BPSec protocol. 321 2.1. Block-Level Granularity 323 Security services within this specification must allow different 324 blocks within a bundle to have different security services applied to 325 them. 327 Blocks within a bundle represent different types of information. The 328 primary block contains identification and routing information. The 329 payload block carries application data. Extension blocks carry a 330 variety of data that may augment or annotate the payload, or 331 otherwise provide information necessary for the proper processing of 332 a bundle along a path. Therefore, applying a single level and type 333 of security across an entire bundle fails to recognize that blocks in 334 a bundle represent different types of information with different 335 security needs. 337 For example, a payload block might be encrypted to protect its 338 contents and an extension block containing summary information 339 related to the payload might be integrity signed but unencrypted to 340 provide waypoints access to payload-related data without providing 341 access to the payload. 343 2.2. Multiple Security Sources 345 A bundle can have multiple security blocks and these blocks can have 346 different security sources. BPSec implementations MUST NOT assume 347 that all blocks in a bundle have the same security operations applied 348 to them. 350 The Bundle Protocol allows extension blocks to be added to a bundle 351 at any time during its existence in the DTN. When a waypoint adds a 352 new extension block to a bundle, that extension block MAY have 353 security services applied to it by that waypoint. Similarly, a 354 waypoint MAY add a security service to an existing extension block, 355 consistent with its security policy. 357 When a waypoint adds a security service to the bundle, the waypoint 358 is the security source for that service. The security block(s) which 359 represent that service in the bundle may need to record this security 360 source as the bundle destination might need this information for 361 processing. 363 For example, a bundle source may choose to apply an integrity service 364 to its plain text payload. Later a waypoint node, representing a 365 gateway to another portion of the DTN, may receive the bundle and 366 choose to apply a confidentiality service. In this case, the 367 integrity security source is the bundle source and the 368 confidentiality security source is the waypoint node. 370 In cases where the security source and security acceptor are not the 371 bundle source and bundle destination, it is possible that the bundle 372 will reach the bundle destination prior to reaching a security 373 acceptor. In cases where this may be a practical problem, it is 374 recommended that solutions such as bundle encapsulation can be used 375 to ensure that a bundle be delivered to a security acceptor prior to 376 being delivered to the bundle destination. Generally, if a bundle 377 reaches a waypoint that has the appropriate configuration and policy 378 to act as a security acceptor for a security service in the bundle, 379 then the waypoint should act as that security acceptor. 381 2.3. Mixed Security Policy 383 The security policy enforced by nodes in the DTN may differ. 385 Some waypoints might not be security aware and will not be able to 386 process security blocks. Therefore, security blocks must have their 387 processing flags set such that the block will be treated 388 appropriately by non-security-aware waypoints. 390 Some waypoints will have security policies that require evaluating 391 security services even if they are not the bundle destination or the 392 final intended acceptor of the service. For example, a waypoint 393 could choose to verify an integrity service even though the waypoint 394 is not the bundle destination and the integrity service will be 395 needed by other nodes along the bundle's path. 397 Some waypoints will determine, through policy, that they are the 398 intended recipient of the security service and terminate the security 399 service in the bundle. For example, a gateway node could determine 400 that, even though it is not the destination of the bundle, it should 401 verify and remove a particular integrity service or attempt to 402 decrypt a confidentiality service, before forwarding the bundle along 403 its path. 405 Some waypoints could understand security blocks but refuse to process 406 them unless they are the bundle destination. 408 2.4. User-Defined Security Contexts 410 A security context is the union of security algorithms (cipher 411 suites), policies associated with the use of those algorithms, and 412 configuration values. Different contexts may specify different 413 algorithms, different polices, or different configuration values used 414 in the implementation of their security services. BPSec provides a 415 mechanism to define security contexts. Users may select from 416 registered security contexts and customize those contexts through 417 security context parameters. 419 For example, some users might prefer a SHA2 hash function for 420 integrity whereas other users might prefer a SHA3 hash function. 421 Providing either separate security contexts or a single, 422 parameterized security context allows users flexibility in applying 423 the desired cipher suite, policy, and configuration when populating a 424 security block. 426 2.5. Deterministic Processing 428 Whenever a node determines that it must process more than one 429 security block in a received bundle (either because the policy at a 430 waypoint states that it should process security blocks or because the 431 node is the bundle destination) the order in which security blocks 432 are processed must be deterministic. All nodes must impose this same 433 deterministic processing order for all security blocks. This 434 specification provides determinism in the application and evaluation 435 of security services, even when doing so results in a loss of 436 flexibility. 438 3. Security Blocks 440 3.1. Block Definitions 442 This specification defines two types of security block: the Block 443 Integrity Block (BIB) and the Block Confidentiality Block (BCB). 445 The BIB is used to ensure the integrity of its plain text security 446 target(s). The integrity information in the BIB MAY be verified 447 by any node along the bundle path from the BIB security source to 448 the bundle destination. Security-aware waypoints add or remove 449 BIBs from bundles in accordance with their security policy. BIBs 450 are never used for integrity protection of the cipher text 451 provided by a BCB. 453 The BCB indicates that the security target(s) have been encrypted 454 at the BCB security source in order to protect their content while 455 in transit. The BCB is decrypted by security-aware nodes in the 456 network, up to and including the bundle destination, as a matter 457 of security policy. BCBs additionally provide integrity 458 protection mechanisms for the cipher text they generate. 460 3.2. Uniqueness 462 Security operations in a bundle MUST be unique; the same security 463 service MUST NOT be applied to a security target more than once in a 464 bundle. Since a security operation is represented as a security 465 block, this limits what security blocks may be added to a bundle: if 466 adding a security block to a bundle would cause some other security 467 block to no longer represent a unique security operation then the new 468 block MUST NOT be added. 470 The uniqueness requirement imposed by this specification implies that 471 the security source for some security target is providing the initial 472 service for that target. This is the case when the security source 473 is also the source of the target. This can also occur when the 474 security source is adding the service to a pre-existing target for 475 the first time. If more complex security combinations are required, 476 this specification allows for the definition of custom security 477 contexts (Section 9) and other security blocks (Section 10). 479 A security operation may be removed from a bundle as part of 480 processing a security block and, once removed, the same security 481 operation may be re-applied by adding a new security block into the 482 bundle. In this case, conflicting security blocks never co-exist in 483 the bundle at the same time. 485 It is important to note that any cipher text integrity mechanism 486 supplied by the BCB is considered part of the confidentiality service 487 and, therefore, unique from the plain text integrity service provided 488 by the BIB. 490 If multiple security blocks representing the same security operation 491 were allowed in a bundle at the same time, there would exist 492 ambiguity regarding block processing order and the property of 493 deterministic processing of blocks would be lost. 495 Using the notation OP(service, target), several examples illustrate 496 this uniqueness requirement. 498 o Signing the payload twice: The two operations OP(integrity, 499 payload) and OP(integrity, payload) are redundant and MUST NOT 500 both be present in the same bundle at the same time. 502 o Signing different blocks: The two operations OP(integrity, 503 payload) and OP(integrity, extension_block_1) are not redundant 504 and both may be present in the same bundle at the same time. 505 Similarly, the two operations OP(integrity, extension_block_1) and 506 OP(integrity,extension_block_2) are also not redundant and may 507 both be present in the bundle at the same time. 509 o Different Services on same block: The two operations OP(integrity, 510 payload) and OP(confidentiality, payload) are not inherently 511 redundant and may both be present in the bundle at the same time, 512 pursuant to other processing rules in this specification. 514 3.3. Target Multiplicity 516 A single security block MAY represent multiple security operations as 517 a way of reducing the overall number of security blocks present in a 518 bundle. In these circumstances, reducing the number of security 519 blocks in the bundle reduces the amount of redundant information in 520 the bundle. 522 A set of security operations can be represented by a single security 523 block when all of the following conditions are true. 525 o The security operations apply the same security service. For 526 example, they are all integrity operations or all confidentiality 527 operations. 529 o The security context parameters for the security operations are 530 identical. 532 o The security source for the security operations is the same, 533 meaning the set of operations are being added by the same node. 535 o No security operations have the same security target, as that 536 would violate the need for security operations to be unique. 538 o None of the security operations conflict with security operations 539 already present in the bundle. 541 When representing multiple security operations in a single security 542 block, the information that is common across all operations is 543 represented once in the security block, and the information which is 544 different (e.g., the security targets) are represented individually. 546 It is RECOMMENDED that if a node processes any security operation in 547 a security block that it process all security operations in the 548 security block. This allows security sources to assert that the set 549 of security operations in a security block are expected to be 550 processed by the same security acceptor. However, the determination 551 of whether a node actually is a security acceptor or not is a matter 552 of the policy of the node itself. In cases where a receiving node 553 determines that it is the security acceptor of only a subset of the 554 security operations in a security block, the node may choose to only 555 process that subset of security operations. 557 3.4. Target Identification 559 A security target is a block in the bundle to which a security 560 service applies. This target must be uniquely and unambiguously 561 identifiable when processing a security block. The definition of the 562 extension block header from [I-D.ietf-dtn-bpbis] provides a "Block 563 Number" field suitable for this purpose. Therefore, a security 564 target in a security block MUST be represented as the Block Number of 565 the target block. 567 3.5. Block Representation 569 Each security block uses the Canonical Bundle Block Format as defined 570 in [I-D.ietf-dtn-bpbis]. That is, each security block is comprised 571 of the following elements: 573 o block type code 575 o block number 577 o block processing control flags 579 o CRC type 581 o block-type-specific-data 583 o CRC field (if present) 585 Security-specific information for a security block is captured in the 586 block-type-specific-data field. 588 3.6. Abstract Security Block 590 The structure of the security-specific portions of a security block 591 is identical for both the BIB and BCB Block Types. Therefore, this 592 section defines an Abstract Security Block (ASB) data structure and 593 discusses the definition, processing, and other constraints for using 594 this structure. An ASB is never directly instantiated within a 595 bundle, it is only a mechanism for discussing the common aspects of 596 BIB and BCB security blocks. 598 The fields of the ASB SHALL be as follows, listed in the order in 599 which they must appear. 601 Security Targets: 602 This field identifies the block(s) targeted by the security 603 operation(s) represented by this security block. Each target 604 block is represented by its unique Block Number. This field 605 SHALL be represented by a CBOR array of data items. Each 606 target within this CBOR array SHALL be represented by a CBOR 607 unsigned integer. This array MUST have at least 1 entry and 608 each entry MUST represent the Block Number of a block that 609 exists in the bundle. There MUST NOT be duplicate entries in 610 this array. The order of elements in this list has no semantic 611 meaning outside of the context of this block. Within the 612 block, the ordering of targets must match the ordering of 613 results associated with these targets. 615 Security Context Id: 616 This field identifies the security context used to implement 617 the security service represented by this block and applied to 618 each security target. This field SHALL be represented by a 619 CBOR unsigned integer. The values for this Id should come from 620 the registry defined in Section 11.2 622 Security Context Flags: 623 This field identifies which optional fields are present in the 624 security block. This field SHALL be represented as a CBOR 625 unsigned integer whose contents shall be interpreted as a bit 626 field. Each bit in this bit field indicates the presence (bit 627 set to 1) or absence (bit set to 0) of optional data in the 628 security block. The association of bits to security block data 629 is defined as follows. 631 Bit 0 (the least-significant bit, 0x01): Security Context 632 Parameters Present Flag. 634 Bit 1 (0x02): Security Source Present Flag. 636 Bit >1 Reserved 638 Implementations MUST set reserved bits to 0 when writing this 639 field and MUST ignore the values of reserved bits when reading 640 this field. For unreserved bits, a value of 1 indicates that 641 the associated security block field MUST be included in the 642 security block. A value of 0 indicates that the associated 643 security block field MUST NOT be in the security block. 645 Security Source (Optional): 646 This field identifies the Endpoint that inserted the security 647 block in the bundle. If the security source field is not 648 present then the source MUST be inferred from other 649 information, such as the bundle source, previous hop, or other 650 values defined by security policy. This field SHALL be 651 represented by a CBOR array in accordance with 652 [I-D.ietf-dtn-bpbis] rules for representing Endpoint 653 Identifiers (EIDs). 655 Security Context Parameters (Optional): 656 This field captures one or more security context parameters 657 that should be provided to security-aware nodes when processing 658 the security service described by this security block. This 659 field SHALL be represented by a CBOR array. Each entry in this 660 array is a single security context parameter. A single 661 parameter SHALL also be represented as a CBOR array comprising 662 a 2-tuple of the id and value of the parameter, as follows. 664 * Parameter Id. This field identifies which parameter is 665 being specified. This field SHALL be represented as a CBOR 666 unsigned integer. Parameter Ids are selected as described 667 in Section 3.10. 669 * Parameter Value. This field captures the value associated 670 with this parameter. This field SHALL be represented by the 671 applicable CBOR representation of the parameter, in 672 accordance with Section 3.10. 674 The logical layout of the parameters array is illustrated in 675 Figure 1. 677 +----------------+----------------+ +----------------+ 678 | Parameter 1 | Parameter 2 | ... | Parameter N | 679 +------+---------+------+---------+ +------+---------+ 680 | Id | Value | Id | Value | | Id | Value | 681 +------+---------+------+---------+ +------+---------+ 683 Figure 1: Security Context Parameters 685 Security Results: 686 This field captures the results of applying a security service 687 to the security targets of the security block. This field 688 SHALL be represented as a CBOR array of target results. Each 689 entry in this array represents the set of security results for 690 a specific security target. The target results MUST be ordered 691 identically to the Security Targets field of the security 692 block. This means that the first set of target results in this 693 array corresponds to the first entry in the Security Targets 694 field of the security block, and so on. There MUST be one 695 entry in this array for each entry in the Security Targets 696 field of the security block. 698 The set of security results for a target is also represented as 699 a CBOR array of individual results. An individual result is 700 represented as a 2-tuple of a result id and a result value, 701 defined as follows. 703 * Result Id. This field identifies which security result is 704 being specified. Some security results capture the primary 705 output of a cipher suite. Other security results contain 706 additional annotative information from cipher suite 707 processing. This field SHALL be represented as a CBOR 708 unsigned integer. Security result Ids will be as specified 709 in Section 3.10. 711 * Result Value. This field captures the value associated with 712 the result. This field SHALL be represented by the 713 applicable CBOR representation of the result value, in 714 accordance with Section 3.10. 716 The logical layout of the security results array is illustrated 717 in Figure 2. In this figure there are N security targets for 718 this security block. The first security target contains M 719 results and the Nth security target contains K results. 721 +------------------------------+ +------------------------------+ 722 | Target 1 | | Target N | 723 +------------+----+------------+ +------------------------------+ 724 | Result 1 | | Result M | ... | Result 1 | | Result K | 725 +----+-------+ .. +----+-------+ +----+-------+ .. +----+-------+ 726 | Id | Value | | Id | Value | | Id | Value | | Id | Value | 727 +----+-------+ +----+-------+ +----+-------+ +----+-------+ 729 Figure 2: Security Results 731 3.7. Block Integrity Block 733 A BIB is a bundle extension block with the following characteristics. 735 The Block Type Code value is as specified in Section 11.1. 737 The block-type-specific-data field follows the structure of the 738 ASB. 740 A security target listed in the Security Targets field MUST NOT 741 reference a security block defined in this specification (e.g., a 742 BIB or a BCB). 744 The Security Context MUST utilize an authentication mechanism or 745 an error detection mechanism. 747 The EID of the security source MAY be present. If this field is 748 not present, then the security source of the block SHOULD be 749 inferred according to security policy and MAY default to the 750 bundle source. The security source MAY be specified as part of 751 security context parameters described in Section 3.10. 753 Notes: 755 o It is recommended that designers carefully consider the effect of 756 setting flags that either discard the block or delete the bundle 757 in the event that this block cannot be processed. 759 o Since OP(integrity, target) is allowed only once in a bundle per 760 target, it is RECOMMENDED that users wishing to support multiple 761 integrity signatures for the same target define a multi-signature 762 security context. 764 o Security information MAY be checked at any hop on the way to the 765 bundle destination that has access to the required keying 766 information, in accordance with Section 3.9. 768 3.8. Block Confidentiality Block 770 A BCB is a bundle extension block with the following characteristics. 772 The Block Type Code value is as specified in Section 11.1. 774 The Block Processing Control flags value can be set to whatever 775 values are required by local policy with the following exceptions. 776 BCB blocks MUST have the "block must be replicated in every 777 fragment" flag set if one of the targets is the payload block. 778 Having that BCB in each fragment indicates to a receiving node 779 that the payload portion of each fragment represents cipher text. 780 BCB blocks MUST NOT have the "block must be removed from bundle if 781 it can't be processed" flag set. Removing a BCB from a bundle 782 without decrypting its security targets removes information from 783 the bundle necessary for their later decryption. 785 The block-type-specific-data fields follow the structure of the 786 ASB. 788 A security target listed in the Security Targets field can 789 reference the payload block, a non-security extension block, or a 790 BIB. A BCB MUST NOT include another BCB as a security target. A 791 BCB MUST NOT target the primary block. 793 The Security Context MUST utilize a confidentiality cipher that 794 provides authenticated encryption with associated data (AEAD). 796 Additional information created by a cipher suite (such as an 797 authentication tag) can be placed either in a security result 798 field or in the generated cipher text. The determination of where 799 to place this information is a function of the cipher suite and 800 security context used. 802 The EID of the security source MAY be present. If this field is 803 not present, then the security source of the block SHOULD be 804 inferred according to security policy and MAY default to the 805 bundle source. The security source MAY be specified as part of 806 security context parameters described in Section 3.10. 808 The BCB modifies the contents of its security target(s). When a BCB 809 is applied, the security target body data are encrypted "in-place". 810 Following encryption, the security target block-type-specific-data 811 field contains cipher text, not plain text. 813 Notes: 815 o It is RECOMMENDED that designers carefully consider the effect of 816 setting flags that delete the bundle in the event that this block 817 cannot be processed. 819 o The BCB block processing control flags can be set independently 820 from the processing control flags of the security target(s). The 821 setting of such flags should be an implementation/policy decision 822 for the encrypting node. 824 3.9. Block Interactions 826 The security block types defined in this specification are designed 827 to be as independent as possible. However, there are some cases 828 where security blocks may share a security target creating processing 829 dependencies. 831 If a security target of a BCB is also a security target of a BIB, an 832 undesirable condition occurs where a security aware waypoint would be 833 unable to validate the BIB because one of its security target's 834 contents have been encrypted by a BCB. To address this situation the 835 following processing rules MUST be followed. 837 o When adding a BCB to a bundle, if some (or all) of the security 838 targets of the BCB also match all of the security targets of an 839 existing BIB, then the existing BIB MUST also be encrypted. This 840 can be accomplished by either adding a new BCB that targets the 841 existing BIB, or by adding the BIB to the list of security targets 842 for the BCB. Deciding which way to represent this situation is a 843 matter of security policy. 845 o When adding a BCB to a bundle, if some (or all) of the security 846 targets of the BCB match some (but not all) of the security 847 targets of a BIB then that BIB MUST be altered in the following 848 way. Any security results in the BIB associated with the BCB 849 security targets MUST be removed from the BIB and placed in a new 850 BIB. This newly created BIB MUST then be encrypted. The 851 encryption of the new BIB can be accomplished by either adding a 852 new BCB that targets the new BIB, or by adding the new BIB to the 853 list of security targets for the BCB. Deciding which way to 854 represent this situation is a matter of security policy. 856 o A BIB MUST NOT be added for a security target that is already the 857 security target of a BCB as this would cause ambiguity in block 858 processing order. 860 o A BIB integrity value MUST NOT be checked if the BIB is the 861 security target of an existing BCB. In this case, the BIB data is 862 encrypted. 864 o A BIB integrity value MUST NOT be checked if the security target 865 associated with that value is also the security target of a BCB. 866 In such a case, the security target data contains cipher text as 867 it has been encrypted. 869 o As mentioned in Section 3.7, a BIB MUST NOT have a BCB as its 870 security target. 872 These restrictions on block interactions impose a necessary ordering 873 when applying security operations within a bundle. Specifically, for 874 a given security target, BIBs MUST be added before BCBs. This 875 ordering MUST be preserved in cases where the current BPA is adding 876 all of the security blocks for the bundle or whether the BPA is a 877 waypoint adding new security blocks to a bundle that already contains 878 security blocks. 880 In cases where a security source wishes to calculate both a plain 881 text integrity mechanism and encrypt a security target, a BCB with a 882 security context that generates such signatures as additional 883 security results MUST be used instead of adding both a BIB and then a 884 BCB for the security target at the security source. 886 3.10. Parameter and Result Identification 888 Each security context MUST define its own context parameters and 889 results. Each defined parameter and result is represented as the 890 tuple of an identifier and a value. Identifiers are always 891 represented as a CBOR unsigned integer. The CBOR encoding of values 892 is as defined by the security context specification. 894 Identifiers MUST be unique for a given security context but do not 895 need to be unique amongst all security contexts. 897 An example of a security context can be found at 898 [I-D.ietf-dtn-bpsec-interop-sc]. 900 3.11. BSP Block Examples 902 This section provides two examples of BPSec blocks applied to a 903 bundle. In the first example, a single node adds several security 904 operations to a bundle. In the second example, a waypoint node 905 received the bundle created in the first example and adds additional 906 security operations. In both examples, the first column represents 907 blocks within a bundle and the second column represents the Block 908 Number for the block, using the terminology B1...Bn for the purpose 909 of illustration. 911 3.11.1. Example 1: Constructing a Bundle with Security 913 In this example a bundle has four non-security-related blocks: the 914 primary block (B1), two extension blocks (B4,B5), and a payload block 915 (B6). The bundle source wishes to provide an integrity signature of 916 the plain text associated with the primary block, the second 917 extension block, and the payload. The bundle source also wishes to 918 provide confidentiality for the first extension block. The resultant 919 bundle is illustrated in Figure 3 and the security actions are 920 described below. 922 Block in Bundle ID 923 +======================================+====+ 924 | Primary Block | B1 | 925 +--------------------------------------+----+ 926 | BIB | B2 | 927 | OP(integrity, targets=B1, B5, B6) | | 928 +--------------------------------------+----+ 929 | BCB | B3 | 930 | OP(confidentiality, target=B4) | | 931 +--------------------------------------+----+ 932 | Extension Block (encrypted) | B4 | 933 +--------------------------------------+----+ 934 | Extension Block | B5 | 935 +--------------------------------------+----+ 936 | Payload Block | B6 | 937 +--------------------------------------+----+ 939 Figure 3: Security at Bundle Creation 941 The following security actions were applied to this bundle at its 942 time of creation. 944 o An integrity signature applied to the canonical form of the 945 primary block (B1), the canonical form of the block-type-specific- 946 data field of the second extension block (B5) and the canonical 947 form of the payload block (B6). This is accomplished by a single 948 BIB (B2) with multiple targets. A single BIB is used in this case 949 because all three targets share a security source, security 950 context, and security context parameters. Had this not been the 951 case, multiple BIBs could have been added instead. 953 o Confidentiality for the first extension block (B4). This is 954 accomplished by a BCB (B3). Once applied, the block-type- 955 specific-data field of extension block B4 is encrypted. The BCB 956 MUST hold an authentication tag for the cipher text either in the 957 cipher text that now populates the first extension block or as a 958 security result in the BCB itself, depending on which security 959 context is used to form the BCB. A plain text integrity signature 960 may also exist as a security result in the BCB if one is provided 961 by the selected confidentiality security context. 963 3.11.2. Example 2: Adding More Security At A New Node 965 Consider that the bundle as it is illustrated in Figure 3 is now 966 received by a waypoint node that wishes to encrypt the second 967 extension block and the bundle payload. The waypoint security policy 968 is to allow existing BIBs for these blocks to persist, as they may be 969 required as part of the security policy at the bundle destination. 971 The resultant bundle is illustrated in Figure 4 and the security 972 actions are described below. Note that block IDs provided here are 973 ordered solely for the purpose of this example and not meant to 974 impose an ordering for block creation. The ordering of blocks added 975 to a bundle MUST always be in compliance with [I-D.ietf-dtn-bpbis]. 977 Block in Bundle ID 978 +======================================+====+ 979 | Primary Block | B1 | 980 +--------------------------------------+----+ 981 | BIB | B2 | 982 | OP(integrity, targets=B1) | | 983 +--------------------------------------+----+ 984 | BIB (encrypted) | B7 | 985 | OP(integrity, targets=B5, B6) | | 986 +--------------------------------------+----+ 987 | BCB | B8 | 988 | OP(confidentiality, target=B5,B6,B7) | | 989 +--------------------------------------+----+ 990 | BCB | B3 | 991 | OP(confidentiality, target=B4) | | 992 +--------------------------------------+----+ 993 | Extension Block (encrypted) | B4 | 994 +--------------------------------------+----+ 995 | Extension Block (encrypted) | B5 | 996 +--------------------------------------+----+ 997 | Payload Block (encrypted) | B6 | 998 +--------------------------------------+----+ 1000 Figure 4: Security At Bundle Forwarding 1002 The following security actions were applied to this bundle prior to 1003 its forwarding from the waypoint node. 1005 o Since the waypoint node wishes to encrypt the block-type-specific- 1006 data field of blocks B5 and B6, it MUST also encrypt the block- 1007 type-specific-data field of the BIBs providing plain text 1008 integrity over those blocks. However, BIB B2 could not be 1009 encrypted in its entirety because it also held a signature for the 1010 primary block (B1). Therefore, a new BIB (B7) is created and 1011 security results associated with B5 and B6 are moved out of BIB B2 1012 and into BIB B7. 1014 o Now that there is no longer confusion of which plain text 1015 integrity signatures must be encrypted, a BCB is added to the 1016 bundle with the security targets being the second extension block 1017 (B5) and the payload (B6) as well as the newly created BIB holding 1018 their plain text integrity signatures (B7). A single new BCB is 1019 used in this case because all three targets share a security 1020 source, security context, and security context parameters. Had 1021 this not been the case, multiple BCBs could have been added 1022 instead. 1024 4. Canonical Forms 1026 Security services require consistency and determinism in how 1027 information is presented to cipher suites at the security source and 1028 at a receiving node. For example, integrity services require that 1029 the same target information (e.g., the same bits in the same order) 1030 is provided to the cipher suite when generating an original signature 1031 and when validating a signature. Canonicalization algorithms are 1032 used to construct a stable, end-to-end bit representation of a target 1033 block. 1035 Canonical forms are used to generate input to a security context for 1036 security processing at a security-aware node. 1038 BPSec operates on data fields within bundle blocks (e.g., the block- 1039 type-specific-data field). In their canonical form, these fields 1040 MUST include their own CBOR encoding and MUST NOT include any other 1041 encapsulating CBOR encoding. For example, the canonical form of the 1042 block-type-specific-data field is a CBOR byte string existing within 1043 the CBOR array containing the fields of the extension block. The 1044 entire CBOR byte string is considered the canonical block-type- 1045 specific-data field. The CBOR array framing is not considered part 1046 of the field. 1048 The canonical form of the primary block is specified in 1049 [I-D.ietf-dtn-bpbis]. 1051 All non-primary blocks share the same block structure and are 1052 canonicalized as specified in [I-D.ietf-dtn-bpbis] with the following 1053 exceptions. 1055 o If the service being applied is a confidentiality service, then 1056 the block type code, block number, block processing control flags, 1057 CRC type and CRC field (if present), and the length indication of 1058 the block-type-specific-data field MUST NOT be included in a 1059 canonical form. Confidentiality services are used solely to 1060 convert block data in the block-type-specific-data field from 1061 plain text to cipher text. 1063 o Reserved flags in the block processing control flags field MUST be 1064 set to 0 in a canonical form as it is not known if those flags 1065 will change in transit. 1067 Cipher suites and security contexts MAY define their own 1068 canonicalization algorithms and require the use of those algorithms 1069 over the ones provided in this specification. In the event of 1070 conflicting canonicalization algorithms, those algorithms take 1071 precedence over this specification. 1073 5. Security Processing 1075 This section describes the security aspects of bundle processing. 1077 5.1. Bundles Received from Other Nodes 1079 Security blocks must be processed in a specific order when received 1080 by a security-aware node. The processing order is as follows. 1082 o When BIBs and BCBs share a security target, BCBs MUST be evaluated 1083 first and BIBs second. 1085 5.1.1. Receiving BCBs 1087 If a received bundle contains a BCB, the receiving node MUST 1088 determine whether it is the security acceptor for any of the security 1089 operations in the BCB. If so, the node MUST process those operations 1090 and remove any operation-specific information from the BCB prior to 1091 delivering data to an application at the node or forwarding the 1092 bundle. If processing a security operation fails, the target SHALL 1093 be processed according to the security policy. A bundle status 1094 report indicating the failure MAY be generated. When all security 1095 operations for a BCB have been removed from the BCB, the BCB MUST be 1096 removed from the bundle. 1098 If the receiving node is the destination of the bundle, the node MUST 1099 decrypt any BCBs remaining in the bundle. If the receiving node is 1100 not the destination of the bundle, the node MUST process the BCB if 1101 directed to do so as a matter of security policy. 1103 If the security policy of a security-aware node specifies that a node 1104 should have applied confidentiality to a specific security target and 1105 no such BCB is present in the bundle, then the node MUST process this 1106 security target in accordance with the security policy. It is 1107 recommended that the node remove the security target from the bundle. 1108 If the removed security target is the payload block, the bundle MUST 1109 be discarded. 1111 If an encrypted payload block cannot be decrypted (i.e., the cipher 1112 text cannot be authenticated), then the bundle MUST be discarded and 1113 processed no further. If an encrypted security target other than the 1114 payload block cannot be decrypted then the associated security target 1115 and all security blocks associated with that target MUST be discarded 1116 and processed no further. In both cases, requested status reports 1117 (see [I-D.ietf-dtn-bpbis]) MAY be generated to reflect bundle or 1118 block deletion. 1120 When a BCB is decrypted, the recovered plain text for each security 1121 target MUST replace the cipher text in each of the security targets' 1122 block-type-specific-data fields. If the plain text is of different 1123 size than the cipher text, the CBOR byte string framing of this field 1124 must be updated to ensure this field remains a valid CBOR byte 1125 string. The length of the recovered plain text is known by the 1126 decrypting security context. 1128 If a BCB contains multiple security operations, each operation 1129 processed by the node MUST be treated as if the security operation 1130 has been represented by a single BCB with a single security operation 1131 for the purposes of report generation and policy processing. 1133 5.1.2. Receiving BIBs 1135 If a received bundle contains a BIB, the receiving node MUST 1136 determine whether it is the security acceptor for any of the security 1137 operations in the BIB. If so, the node MUST process those operations 1138 and remove any operation-specific information from the BIB prior to 1139 delivering data to an application at the node or forwarding the 1140 bundle. If processing a security operation fails, the target SHALL 1141 be processed according to the security policy. A bundle status 1142 report indicating the failure MAY be generated. When all security 1143 operations for a BIB have been removed from the BIB, the BIB MUST be 1144 removed from the bundle. 1146 A BIB MUST NOT be processed if the security target of the BIB is also 1147 the security target of a BCB in the bundle. Given the order of 1148 operations mandated by this specification, when both a BIB and a BCB 1149 share a security target, it means that the security target must have 1150 been encrypted after it was integrity signed and, therefore, the BIB 1151 cannot be verified until the security target has been decrypted by 1152 processing the BCB. 1154 If the security policy of a security-aware node specifies that a node 1155 should have applied integrity to a specific security target and no 1156 such BIB is present in the bundle, then the node MUST process this 1157 security target in accordance with the security policy. It is 1158 RECOMMENDED that the node remove the security target from the bundle 1159 if the security target is not the payload or primary block. If the 1160 security target is the payload or primary block, the bundle MAY be 1161 discarded. This action can occur at any node that has the ability to 1162 verify an integrity signature, not just the bundle destination. 1164 If a receiving node is not the security acceptor of a security 1165 operation in a BIB it MAY attempt to verify the security operation 1166 anyway to prevent forwarding corrupt data. If the verification 1167 fails, the node SHALL process the security target in accordance to 1168 local security policy. It is RECOMMENDED that if a payload integrity 1169 check fails at a waypoint that it is processed in the same way as if 1170 the check fails at the bundle destination. If the check passes, the 1171 node MUST NOT remove the security operation from the BIB prior to 1172 forwarding. 1174 If a BIB contains multiple security operations, each operation 1175 processed by the node MUST be treated as if the security operation 1176 has been represented by a single BIB with a single security operation 1177 for the purposes of report generation and policy processing. 1179 5.2. Bundle Fragmentation and Reassembly 1181 If it is necessary for a node to fragment a bundle payload, and 1182 security services have been applied to that bundle, the fragmentation 1183 rules described in [I-D.ietf-dtn-bpbis] MUST be followed. As defined 1184 there and summarized here for completeness, only the payload block 1185 can be fragmented; security blocks, like all extension blocks, can 1186 never be fragmented. 1188 Due to the complexity of payload block fragmentation, including the 1189 possibility of fragmenting payload block fragments, integrity and 1190 confidentiality operations are not to be applied to a bundle 1191 representing a fragment. Specifically, a BCB or BIB MUST NOT be 1192 added to a bundle if the "Bundle is a Fragment" flag is set in the 1193 Bundle Processing Control Flags field. 1195 Security processing in the presence of payload block fragmentation 1196 may be handled by other mechanisms outside of the BPSec protocol or 1197 by applying BPSec blocks in coordination with an encapsulation 1198 mechanism. A node should apply any confidentiality protection prior 1199 to performing any fragmentation. 1201 6. Key Management 1203 There exist a myriad of ways to establish, communicate, and otherwise 1204 manage key information in a DTN. Certain DTN deployments might 1205 follow established protocols for key management whereas other DTN 1206 deployments might require new and novel approaches. BPSec assumes 1207 that key management is handled as a separate part of network 1208 management and this specification neither defines nor requires a 1209 specific key management strategy. 1211 7. Security Policy Considerations 1213 When implementing BPSec, several policy decisions must be considered. 1214 This section describes key policies that affect the generation, 1215 forwarding, and receipt of bundles that are secured using this 1216 specification. No single set of policy decisions is envisioned to 1217 work for all secure DTN deployments. 1219 o If a bundle is received that contains combinations of security 1220 operations that are disallowed by this specification the BPA must 1221 determine how to handle the bundle. The bundle may be discarded, 1222 the block affected by the security operation may be discarded, or 1223 one security operation may be favored over another. 1225 o BPAs in the network must understand what security operations they 1226 should apply to bundles. This decision may be based on the source 1227 of the bundle, the destination of the bundle, or some other 1228 information related to the bundle. 1230 o If a waypoint has been configured to add a security operation to a 1231 bundle, and the received bundle already has the security operation 1232 applied, then the receiver must understand what to do. The 1233 receiver may discard the bundle, discard the security target and 1234 associated BPSec blocks, replace the security operation, or some 1235 other action. 1237 o It is recommended that security operations be considered for every 1238 block in a bundle and that the default behavior of a bundle agent 1239 is to use the security services defined in this specification. 1240 Designers should only deviate from the use of security operations 1241 when the deviation can be justified - such as when doing so causes 1242 downstream errors when processing blocks whose contents must be 1243 inspected or changed at one or more hops along the path. 1245 o It is recommended that BCBs be allowed to alter the size of 1246 extension blocks and the payload block. However, care must be 1247 taken to ensure that changing the size of the payload block while 1248 the bundle is in transit do not negatively affect bundle 1249 processing (e.g., calculating storage needs, scheduling 1250 transmission times). 1252 o Adding a BIB to a security target that has already been encrypted 1253 by a BCB is not allowed. If this condition is likely to be 1254 encountered, there are (at least) three possible policies that 1255 could handle this situation. 1257 1. At the time of encryption, a security context can be selected 1258 which computes a plain text integrity signature and included 1259 as a security context result field. 1261 2. The encrypted block may be replicated as a new block with a 1262 new block number and given integrity protection. 1264 3. An encapsulation scheme may be applied to encapsulate the 1265 security target (or the entire bundle) such that the 1266 encapsulating structure is, itself, no longer the security 1267 target of a BCB and may therefore be the security target of a 1268 BIB. 1270 o It is recommended that security policy address whether cipher 1271 suites whose cipher text is larger than the initial plain text are 1272 permitted and, if so, for what types of blocks. Changing the size 1273 of a block may cause processing difficulties for networks that 1274 calculate block offsets into bundles or predict transmission times 1275 or storage availability as a function of bundle size. In other 1276 cases, changing the size of a payload as part of encryption has no 1277 significant impact. 1279 8. Security Considerations 1281 Given the nature of DTN applications, it is expected that bundles may 1282 traverse a variety of environments and devices which each pose unique 1283 security risks and requirements on the implementation of security 1284 within BPSec. For these reasons, it is important to introduce key 1285 threat models and describe the roles and responsibilities of the 1286 BPSec protocol in protecting the confidentiality and integrity of the 1287 data against those threats. This section provides additional 1288 discussion on security threats that BPSec will face and describes how 1289 BPSec security mechanisms operate to mitigate these threats. 1291 The threat model described here is assumed to have a set of 1292 capabilities identical to those described by the Internet Threat 1293 Model in [RFC3552], but the BPSec threat model is scoped to 1294 illustrate threats specific to BPSec operating within DTN 1295 environments and therefore focuses on man-in-the-middle (MITM) 1296 attackers. In doing so, it is assumed that the DTN (or significant 1297 portions of the DTN) are completely under the control of an attacker. 1299 8.1. Attacker Capabilities and Objectives 1301 BPSec was designed to protect against MITM threats which may have 1302 access to a bundle during transit from its source, Alice, to its 1303 destination, Bob. A MITM node, Mallory, is a non-cooperative node 1304 operating on the DTN between Alice and Bob that has the ability to 1305 receive bundles, examine bundles, modify bundles, forward bundles, 1306 and generate bundles at will in order to compromise the 1307 confidentiality or integrity of data within the DTN. For the 1308 purposes of this section, any MITM node is assumed to effectively be 1309 security-aware even if it does not implement the BPSec protocol. 1310 There are three classes of MITM nodes which are differentiated based 1311 on their access to cryptographic material: 1313 o Unprivileged Node: Mallory has not been provisioned within the 1314 secure environment and only has access to cryptographic material 1315 which has been publicly-shared. 1317 o Legitimate Node: Mallory is within the secure environment and 1318 therefore has access to cryptographic material which has been 1319 provisioned to Mallory (i.e., K_M) as well as material which has 1320 been publicly-shared. 1322 o Privileged Node: Mallory is a privileged node within the secure 1323 environment and therefore has access to cryptographic material 1324 which has been provisioned to Mallory, Alice and/or Bob (i.e. 1325 K_M, K_A, and/or K_B) as well as material which has been publicly- 1326 shared. 1328 If Mallory is operating as a privileged node, this is tantamount to 1329 compromise; BPSec does not provide mechanisms to detect or remove 1330 Mallory from the DTN or BPSec secure environment. It is up to the 1331 BPSec implementer or the underlying cryptographic mechanisms to 1332 provide appropriate capabilities if they are needed. It should also 1333 be noted that if the implementation of BPSec uses a single set of 1334 shared cryptographic material for all nodes, a legitimate node is 1335 equivalent to a privileged node because K_M == K_A == K_B. For this 1336 reason, sharing cryptographic material in this way is not 1337 recommended. 1339 A special case of the legitimate node is when Mallory is either Alice 1340 or Bob (i.e., K_M == K_A or K_M == K_B). In this case, Mallory is 1341 able to impersonate traffic as either Alice or Bob, respectively, 1342 which means that traffic to and from that node can be decrypted and 1343 encrypted, respectively. Additionally, messages may be signed as 1344 originating from one of the endpoints. 1346 8.2. Attacker Behaviors and BPSec Mitigations 1348 8.2.1. Eavesdropping Attacks 1350 Once Mallory has received a bundle, she is able to examine the 1351 contents of that bundle and attempt to recover any protected data or 1352 cryptographic keying material from the blocks contained within. The 1353 protection mechanism that BPSec provides against this action is the 1354 BCB, which encrypts the contents of its security target, providing 1355 confidentiality of the data. Of course, it should be assumed that 1356 Mallory is able to attempt offline recovery of encrypted data, so the 1357 cryptographic mechanisms selected to protect the data should provide 1358 a suitable level of protection. 1360 When evaluating the risk of eavesdropping attacks, it is important to 1361 consider the lifetime of bundles on a DTN. Depending on the network, 1362 bundles may persist for days or even years. Long-lived bundles imply 1363 that the data exists in the network for a longer period of time and, 1364 thus, there may be more opportunities to capture those bundles. 1365 Additionally, bundles that are long-lived imply that the information 1366 stored within them may remain relevant and sensitive for long enough 1367 that, once captured, there is sufficient time to crack encryption 1368 associated with the bundle. If a bundle does persist on the network 1369 for years and the cipher suite used for a BCB provides inadequate 1370 protection, Mallory may be able to recover the protected data either 1371 before that bundle reaches its intended destination or before the 1372 information in the bundle is no longer considered sensitive. 1374 NOTE: Mallory is not limited by the bundle lifetime and may retain a 1375 given bundle indefinitely. 1377 NOTE: Irrespective of whether BPSec is used, traffic analysis will be 1378 possible. 1380 8.2.2. Modification Attacks 1382 As a node participating in the DTN between Alice and Bob, Mallory 1383 will also be able to modify the received bundle, including non-BPSec 1384 data such as the primary block, payload blocks, or block processing 1385 control flags as defined in [I-D.ietf-dtn-bpbis]. Mallory will be 1386 able to undertake activities which include modification of data 1387 within the blocks, replacement of blocks, addition of blocks, or 1388 removal of blocks. Within BPSec, both the BIB and BCB provide 1389 integrity protection mechanisms to detect or prevent data 1390 manipulation attempts by Mallory. 1392 The BIB provides that protection to another block which is its 1393 security target. The cryptographic mechanisms used to generate the 1394 BIB should be strong against collision attacks and Mallory should not 1395 have access to the cryptographic material used by the originating 1396 node to generate the BIB (e.g., K_A). If both of these conditions 1397 are true, Mallory will be unable to modify the security target or the 1398 BIB and lead Bob to validate the security target as originating from 1399 Alice. 1401 Since BPSec security operations are implemented by placing blocks in 1402 a bundle, there is no in-band mechanism for detecting or correcting 1403 certain cases where Mallory removes blocks from a bundle. If Mallory 1404 removes a BCB, but keeps the security target, the security target 1405 remains encrypted and there is a possibility that there may no longer 1406 be sufficient information to decrypt the block at its destination. 1407 If Mallory removes both a BCB (or BIB) and its security target there 1408 is no evidence left in the bundle of the security operation. 1409 Similarly, if Mallory removes the BIB but not the security target 1410 there is no evidence left in the bundle of the security operation. 1411 In each of these cases, the implementation of BPSec must be combined 1412 with policy configuration at endpoints in the network which describe 1413 the expected and required security operations that must be applied on 1414 transmission and are expected to be present on receipt. This or 1415 other similar out-of-band information is required to correct for 1416 removal of security information in the bundle. 1418 A limitation of the BIB may exist within the implementation of BIB 1419 validation at the destination node. If Mallory is a legitimate node 1420 within the DTN, the BIB generated by Alice with K_A can be replaced 1421 with a new BIB generated with K_M and forwarded to Bob. If Bob is 1422 only validating that the BIB was generated by a legitimate user, Bob 1423 will acknowledge the message as originating from Mallory instead of 1424 Alice. Validating a BIB indicates only that the BIB was generated by 1425 a holder of the relevant key; it does not provide any guarantee that 1426 the bundle or block was created by the same entity. In order to 1427 provide verifiable integrity checks BCB should require an encryption 1428 scheme that is Indistinguishable under adaptive Chosen Ciphertext 1429 Attack (IND-CCA2) secure. Such an encryption scheme will guard 1430 against signature substitution attempts by Mallory. In this case, 1431 Alice creates a BIB with the protected data block as the security 1432 target and then creates a BCB with both the BIB and protected data 1433 block as its security targets. 1435 8.2.3. Topology Attacks 1437 If Mallory is in a MITM position within the DTN, she is able to 1438 influence how any bundles that come to her may pass through the 1439 network. Upon receiving and processing a bundle that must be routed 1440 elsewhere in the network, Mallory has three options as to how to 1441 proceed: not forward the bundle, forward the bundle as intended, or 1442 forward the bundle to one or more specific nodes within the network. 1444 Attacks that involve re-routing the packets throughout the network 1445 are essentially a special case of the modification attacks described 1446 in this section where the attacker is modifying fields within the 1447 primary block of the bundle. Given that BPSec cannot encrypt the 1448 contents of the primary block, alternate methods must be used to 1449 prevent this situation. These methods may include requiring BIBs for 1450 primary blocks, using encapsulation, or otherwise strategically 1451 manipulating primary block data. The specifics of any such 1452 mitigation technique are specific to the implementation of the 1453 deploying network and outside of the scope of this document. 1455 Furthermore, routing rules and policies may be useful in enforcing 1456 particular traffic flows to prevent topology attacks. While these 1457 rules and policies may utilize some features provided by BPSec, their 1458 definition is beyond the scope of this specification. 1460 8.2.4. Message Injection 1462 Mallory is also able to generate new bundles and transmit them into 1463 the DTN at will. These bundles may either be copies or slight 1464 modifications of previously-observed bundles (i.e., a replay attack) 1465 or entirely new bundles generated based on the Bundle Protocol, 1466 BPSec, or other bundle-related protocols. With these attacks 1467 Mallory's objectives may vary, but may be targeting either the bundle 1468 protocol or application-layer protocols conveyed by the bundle 1469 protocol. The target could also be the storage and compute of the 1470 nodes running the bundle or application layer protocols (e.g., a 1471 denial of service to flood on the storage of the store-and-forward 1472 mechanism; or compute which would process the packets and perhaps 1473 prevent other activities). 1475 BPSec relies on cipher suite capabilities to prevent replay or forged 1476 message attacks. A BCB used with appropriate cryptographic 1477 mechanisms may provide replay protection under certain circumstances. 1478 Alternatively, application data itself may be augmented to include 1479 mechanisms to assert data uniqueness and then protected with a BIB, a 1480 BCB, or both along with other block data. In such a case, the 1481 receiving node would be able to validate the uniqueness of the data. 1483 For example, a BIB may be used to validate the integrity of a 1484 bundle's primary block, which includes a timestamp and lifetime for 1485 the bundle. If a bundle is replayed outside of its lifetime, then 1486 the replay attack will fail as the bundle will be discarded. 1487 Similarly, additional blocks such as the Bundle Age may be signed and 1488 validated to identify replay attacks. Finally, security context 1489 parameters within BIB and BCB blocks may include anti-replay 1490 mechanisms such as session identifiers, nonces, and dynamic passwords 1491 as supported by network characteristics. 1493 9. Security Context Considerations 1495 9.1. Mandating Security Contexts 1497 Because of the diversity of networking scenarios and node 1498 capabilities that may utilize BPSec there is a risk that a single 1499 security context mandated for every possible BPSec implementation is 1500 not feasible. For example, a security context appropriate for a 1501 resource-constrained node with limited connectivity may be 1502 inappropriate for use in a well-resourced, well connected node. 1504 This does not mean that the use of BPSec in a particular network is 1505 meant to be used without security contexts for interoperability and 1506 default behavior. Network designers must identify the minimal set of 1507 security contexts necessary for functions in their network. For 1508 example, a default set of security contexts could be created for use 1509 over the terrestrial Internet and required by any BPSec 1510 implementation communicating over the terrestrial Internet. 1512 Implementations of BPSec MUST support the mandated security contexts 1513 of the networks in which they are applied. If no set of security 1514 contexts is mandated for a given network, then the BPSec 1515 implementation MUST, at a minimum, implement the security context 1516 defined in [I-D.ietf-dtn-bpsec-interop-sc]. If a node serves as a 1517 gateway amongst two or more networks, the BPSec implementation at 1518 that node MUST support the union of security contexts mandated in 1519 those networks. 1521 BPSec has been designed to allow for a diversity of security contexts 1522 and for new contexts to be defined over time. The use of different 1523 security contexts does not change the BPSec protocol itself and the 1524 definition of new security contexts MUST adhere to the requirements 1525 of such contexts as presented in this section and generally in this 1526 specification. 1528 Implementors should monitor the state of security context 1529 specifications to check for future updates and replacement. 1531 9.2. Identification and Configuration 1533 Security blocks must uniquely define the security context for their 1534 services. This context MUST be uniquely identifiable and MAY use 1535 parameters for customization. Where policy and configuration 1536 decisions can be captured as parameters, the security context 1537 identifier may identify a cipher suite. In cases where the same 1538 cipher suites are used with differing predetermined configurations 1539 and policies, users can define multiple security contexts that use 1540 the same cipher suite. 1542 Network operators must determine the number, type, and configuration 1543 of security contexts in a system. Networks with rapidly changing 1544 configurations may define relatively few security contexts with each 1545 context customized with multiple parameters. For networks with more 1546 stability, or an increased need for confidentiality, a larger number 1547 of contexts can be defined with each context supporting few, if any, 1548 parameters. 1550 Security Context Examples 1552 +---------+------------+--------------------------------------------+ 1553 | Context | Parameters | Definition | 1554 | Id | | | 1555 +---------+------------+--------------------------------------------+ 1556 | 1 | Encrypted | AES-GCM-256 cipher suite with provided | 1557 | | Key, IV | ephemeral key encrypted with a | 1558 | | | predetermined key encryption key and clear | 1559 | | | text initialization vector. | 1560 | 2 | IV | AES-GCM-256 cipher suite with | 1561 | | | predetermined key and predetermined key | 1562 | | | rotation policy. | 1563 | 3 | Nil | AES-GCM-256 cipher suite with all info | 1564 | | | predetermined. | 1565 +---------+------------+--------------------------------------------+ 1567 Table 1 1569 9.3. Authorship 1571 Developers or implementers should consider the diverse performance 1572 and conditions of networks on which the Bundle Protocol (and 1573 therefore BPSec) will operate. Specifically, the delay and capacity 1574 of delay-tolerant networks can vary substantially. Developers should 1575 consider these conditions to better describe the conditions when 1576 those contexts will operate or exhibit vulnerability, and selection 1577 of these contexts for implementation should be made with 1578 consideration for this reality. There are key differences that may 1579 limit the opportunity for a security context to leverage existing 1580 cipher suites and technologies that have been developed for use in 1581 traditional, more reliable networks: 1583 o Data Lifetime: Depending on the application environment, bundles 1584 may persist on the network for extended periods of time, perhaps 1585 even years. Cryptographic algorithms should be selected to ensure 1586 protection of data against attacks for a length of time reasonable 1587 for the application. 1589 o One-Way Traffic: Depending on the application environment, it is 1590 possible that only a one-way connection may exist between two 1591 endpoints, or if a two-way connection does exist, the round- trip 1592 time may be extremely large. This may limit the utility of 1593 session key generation mechanisms, such as Diffie-Hellman, as a 1594 two-way handshake may not be feasible or reliable. 1596 o Opportunistic Access: Depending on the application environment, a 1597 given endpoint may not be guaranteed to be accessible within a 1598 certain amount of time. This may make asymmetric cryptographic 1599 architectures which rely on a key distribution center or other 1600 trust center impractical under certain conditions. 1602 When developing security contexts for use with BPSec, the following 1603 information SHOULD be considered for inclusion in these 1604 specifications. 1606 o Security Context Parameters. Security contexts MUST define their 1607 parameter Ids, the data types of those parameters, and their CBOR 1608 encoding. 1610 o Security Results. Security contexts MUST define their security 1611 result Ids, the data types of those results, and their CBOR 1612 encoding. 1614 o New Canonicalizations. Security contexts may define new 1615 canonicalization algorithms as necessary. 1617 o Cipher-Text Size. Security contexts MUST state whether their 1618 associated cipher suites generate cipher text (to include any 1619 authentication information) that is of a different size than the 1620 input plain text. 1622 If a security context does not wish to alter the size of the plain 1623 text it should place overflow bytes and authentication tags in 1624 security result fields. 1626 o Block Header Information. Security contexts SHOULD include block 1627 header information that is considered to be immutable for the 1628 block. This information MAY include the block type code, block 1629 number, CRC Type and CRC field (if present or if missing and 1630 unlikely to be added later), and possibly certain block processing 1631 control flags. Designers should input these fields as additional 1632 data for integrity protection when these fields are expected to 1633 remain unchanged over the path the block will take from the 1634 security source to the security acceptor. Security contexts 1635 considering block header information MUST describe expected 1636 behavior when these fields fail their integrity verification. 1638 10. Defining Other Security Blocks 1640 Other security blocks (OSBs) may be defined and used in addition to 1641 the security blocks identified in this specification. Both the usage 1642 of BIB, BCB, and any future OSBs can co-exist within a bundle and can 1643 be considered in conformance with BPSec if each of the following 1644 requirements are met by any future identified security blocks. 1646 o Other security blocks (OSBs) MUST NOT reuse any enumerations 1647 identified in this specification, to include the block type codes 1648 for BIB and BCB. 1650 o An OSB definition MUST state whether it can be the target of a BIB 1651 or a BCB. The definition MUST also state whether the OSB can 1652 target a BIB or a BCB. 1654 o An OSB definition MUST provide a deterministic processing order in 1655 the event that a bundle is received containing BIBs, BCBs, and 1656 OSBs. This processing order MUST NOT alter the BIB and BCB 1657 processing orders identified in this specification. 1659 o An OSB definition MUST provide a canonicalization algorithm if the 1660 default non-primary-block canonicalization algorithm cannot be 1661 used to generate a deterministic input for a cipher suite. This 1662 requirement can be waived if the OSB is defined so as to never be 1663 the security target of a BIB or a BCB. 1665 o An OSB definition MUST NOT require any behavior of a BPSEC-BPA 1666 that is in conflict with the behavior identified in this 1667 specification. In particular, the security processing 1668 requirements imposed by this specification must be consistent 1669 across all BPSEC-BPAs in a network. 1671 o The behavior of an OSB when dealing with fragmentation must be 1672 specified and MUST NOT lead to ambiguous processing states. In 1673 particular, an OSB definition should address how to receive and 1674 process an OSB in a bundle fragment that may or may not also 1675 contain its security target. An OSB definition should also 1676 address whether an OSB may be added to a bundle marked as a 1677 fragment. 1679 Additionally, policy considerations for the management, monitoring, 1680 and configuration associated with blocks SHOULD be included in any 1681 OSB definition. 1683 NOTE: The burden of showing compliance with processing rules is 1684 placed upon the specifications defining new security blocks and the 1685 identification of such blocks shall not, alone, require maintenance 1686 of this specification. 1688 11. IANA Considerations 1690 This specification includes fields requiring registries managed by 1691 IANA. 1693 11.1. Bundle Block Types 1695 This specification allocates two block types from the existing 1696 "Bundle Block Types" registry defined in [RFC6255]. 1698 Additional Entries for the Bundle Block-Type Codes Registry: 1700 +-------+-----------------------------+---------------+ 1701 | Value | Description | Reference | 1702 +-------+-----------------------------+---------------+ 1703 | TBA | Block Integrity Block | This document | 1704 | TBA | Block Confidentiality Block | This document | 1705 +-------+-----------------------------+---------------+ 1707 Table 2 1709 The Bundle Block Types namespace notes whether a block type is meant 1710 for use in BP version 6, BP version 7, or both. The two block types 1711 defined in this specification are meant for use with BP version 7. 1713 11.2. Security Context Identifiers 1715 BPSec has a Security Context Identifier field for which IANA is 1716 requested to create and maintain a new registry named "BPSec Security 1717 Context Identifiers". Initial values for this registry are given 1718 below. 1720 The registration policy for this registry is: Specification Required. 1722 The value range is: unsigned 16-bit integer. 1724 BPSec Security Context Identifier Registry 1726 +-------+-------------+---------------+ 1727 | Value | Description | Reference | 1728 +-------+-------------+---------------+ 1729 | 0 | Reserved | This document | 1730 +-------+-------------+---------------+ 1732 Table 3 1734 12. References 1736 12.1. Normative References 1738 [I-D.ietf-dtn-bpbis] 1739 Burleigh, S., Fall, K., and E. Birrane, "Bundle Protocol 1740 Version 7", draft-ietf-dtn-bpbis-22 (work in progress), 1741 February 2020. 1743 [I-D.ietf-dtn-bpsec-interop-sc] 1744 Birrane, E., "BPSec Interoperability Security Contexts", 1745 draft-ietf-dtn-bpsec-interop-sc-01 (work in progress), 1746 February 2020. 1748 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1749 Requirement Levels", BCP 14, RFC 2119, 1750 DOI 10.17487/RFC2119, March 1997, 1751 . 1753 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1754 Text on Security Considerations", BCP 72, RFC 3552, 1755 DOI 10.17487/RFC3552, July 2003, 1756 . 1758 [RFC6255] Blanchet, M., "Delay-Tolerant Networking Bundle Protocol 1759 IANA Registries", RFC 6255, DOI 10.17487/RFC6255, May 1760 2011, . 1762 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 1763 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 1764 October 2013, . 1766 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1767 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1768 May 2017, . 1770 12.2. Informative References 1772 [I-D.birrane-dtn-sbsp] 1773 Birrane, E., Pierce-Mayer, J., and D. Iannicca, 1774 "Streamlined Bundle Security Protocol Specification", 1775 draft-birrane-dtn-sbsp-01 (work in progress), October 1776 2015. 1778 [RFC4838] Cerf, V., Burleigh, S., Hooke, A., Torgerson, L., Durst, 1779 R., Scott, K., Fall, K., and H. Weiss, "Delay-Tolerant 1780 Networking Architecture", RFC 4838, DOI 10.17487/RFC4838, 1781 April 2007, . 1783 [RFC6257] Symington, S., Farrell, S., Weiss, H., and P. Lovell, 1784 "Bundle Security Protocol Specification", RFC 6257, 1785 DOI 10.17487/RFC6257, May 2011, 1786 . 1788 Appendix A. Acknowledgements 1790 The following participants contributed technical material, use cases, 1791 and useful thoughts on the overall approach to this security 1792 specification: Scott Burleigh of the Jet Propulsion Laboratory, 1793 Angela Hennessy of the Laboratory for Telecommunications Sciences, 1794 and Amy Alford, Angela Dalton, and Cherita Corbett of the Johns 1795 Hopkins University Applied Physics Laboratory. 1797 Authors' Addresses 1799 Edward J. Birrane, III 1800 The Johns Hopkins University Applied Physics Laboratory 1801 11100 Johns Hopkins Rd. 1802 Laurel, MD 20723 1803 US 1805 Phone: +1 443 778 7423 1806 Email: Edward.Birrane@jhuapl.edu 1808 Kenneth McKeever 1809 The Johns Hopkins University Applied Physics Laboratory 1810 11100 Johns Hopkins Rd. 1811 Laurel, MD 20723 1812 US 1814 Phone: +1 443 778 2237 1815 Email: Ken.McKeever@jhuapl.edu