idnits 2.17.1 draft-ietf-dtn-bpsec-23.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 25, 2020) is 1280 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-31) exists of draft-ietf-dtn-bpbis-26 == Outdated reference: A later version (-02) exists of draft-ietf-dtn-bpsec-interop-sc-01 ** Downref: Normative reference to an Informational RFC: RFC 6255 ** Obsolete normative reference: RFC 7049 (Obsoleted by RFC 8949) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Delay-Tolerant Networking E. Birrane 3 Internet-Draft K. McKeever 4 Intended status: Standards Track JHU/APL 5 Expires: April 28, 2021 October 25, 2020 7 Bundle Protocol Security Specification 8 draft-ietf-dtn-bpsec-23 10 Abstract 12 This document defines a security protocol providing data integrity 13 and confidentiality services for the Bundle Protocol. 15 Status of This Memo 17 This Internet-Draft is submitted in full conformance with the 18 provisions of BCP 78 and BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF). Note that other groups may also distribute 22 working documents as Internet-Drafts. The list of current Internet- 23 Drafts is at https://datatracker.ietf.org/drafts/current/. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 This Internet-Draft will expire on April 28, 2021. 32 Copyright Notice 34 Copyright (c) 2020 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents 39 (https://trustee.ietf.org/license-info) in effect on the date of 40 publication of this document. Please review these documents 41 carefully, as they describe your rights and restrictions with respect 42 to this document. Code Components extracted from this document must 43 include Simplified BSD License text as described in Section 4.e of 44 the Trust Legal Provisions and are provided without warranty as 45 described in the Simplified BSD License. 47 Table of Contents 49 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 50 1.1. Supported Security Services . . . . . . . . . . . . . . . 3 51 1.2. Specification Scope . . . . . . . . . . . . . . . . . . . 4 52 1.3. Related Documents . . . . . . . . . . . . . . . . . . . . 5 53 1.4. Terminology . . . . . . . . . . . . . . . . . . . . . . . 6 54 2. Design Decisions . . . . . . . . . . . . . . . . . . . . . . 7 55 2.1. Block-Level Granularity . . . . . . . . . . . . . . . . . 7 56 2.2. Multiple Security Sources . . . . . . . . . . . . . . . . 8 57 2.3. Mixed Security Policy . . . . . . . . . . . . . . . . . . 9 58 2.4. User-Defined Security Contexts . . . . . . . . . . . . . 9 59 2.5. Deterministic Processing . . . . . . . . . . . . . . . . 9 60 3. Security Blocks . . . . . . . . . . . . . . . . . . . . . . . 10 61 3.1. Block Definitions . . . . . . . . . . . . . . . . . . . . 10 62 3.2. Uniqueness . . . . . . . . . . . . . . . . . . . . . . . 10 63 3.3. Target Multiplicity . . . . . . . . . . . . . . . . . . . 11 64 3.4. Target Identification . . . . . . . . . . . . . . . . . . 12 65 3.5. Block Representation . . . . . . . . . . . . . . . . . . 13 66 3.6. Abstract Security Block . . . . . . . . . . . . . . . . . 13 67 3.7. Block Integrity Block . . . . . . . . . . . . . . . . . . 16 68 3.8. Block Confidentiality Block . . . . . . . . . . . . . . . 17 69 3.9. Block Interactions . . . . . . . . . . . . . . . . . . . 18 70 3.10. Parameter and Result Identification . . . . . . . . . . . 19 71 3.11. BSP Block Examples . . . . . . . . . . . . . . . . . . . 20 72 3.11.1. Example 1: Constructing a Bundle with Security . . . 20 73 3.11.2. Example 2: Adding More Security At A New Node . . . 21 74 4. Canonical Forms . . . . . . . . . . . . . . . . . . . . . . . 23 75 5. Security Processing . . . . . . . . . . . . . . . . . . . . . 24 76 5.1. Bundles Received from Other Nodes . . . . . . . . . . . . 24 77 5.1.1. Receiving BCBs . . . . . . . . . . . . . . . . . . . 24 78 5.1.2. Receiving BIBs . . . . . . . . . . . . . . . . . . . 25 79 5.2. Bundle Fragmentation and Reassembly . . . . . . . . . . . 26 80 6. Key Management . . . . . . . . . . . . . . . . . . . . . . . 27 81 7. Security Policy Considerations . . . . . . . . . . . . . . . 27 82 7.1. Security Reason Codes . . . . . . . . . . . . . . . . . . 28 83 8. Security Considerations . . . . . . . . . . . . . . . . . . . 29 84 8.1. Attacker Capabilities and Objectives . . . . . . . . . . 30 85 8.2. Attacker Behaviors and BPSec Mitigations . . . . . . . . 31 86 8.2.1. Eavesdropping Attacks . . . . . . . . . . . . . . . . 31 87 8.2.2. Modification Attacks . . . . . . . . . . . . . . . . 32 88 8.2.3. Topology Attacks . . . . . . . . . . . . . . . . . . 33 89 8.2.4. Message Injection . . . . . . . . . . . . . . . . . . 33 90 9. Security Context Considerations . . . . . . . . . . . . . . . 34 91 9.1. Mandating Security Contexts . . . . . . . . . . . . . . . 34 92 9.2. Identification and Configuration . . . . . . . . . . . . 35 93 9.3. Authorship . . . . . . . . . . . . . . . . . . . . . . . 36 94 10. Defining Other Security Blocks . . . . . . . . . . . . . . . 37 95 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 39 96 11.1. Bundle Block Types . . . . . . . . . . . . . . . . . . . 39 97 11.2. Bundle Status Report Reason Codes . . . . . . . . . . . 39 98 11.3. Security Context Identifiers . . . . . . . . . . . . . . 40 99 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 40 100 12.1. Normative References . . . . . . . . . . . . . . . . . . 40 101 12.2. Informative References . . . . . . . . . . . . . . . . . 41 102 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 41 103 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 42 105 1. Introduction 107 This document defines security features for the Bundle Protocol (BP) 108 [I-D.ietf-dtn-bpbis] and is intended for use in Delay Tolerant 109 Networks (DTNs) to provide security services between a security 110 source and a security acceptor. When the security source is the 111 bundle source and when the security acceptor is the bundle 112 destination, the security service provides end-to-end protection. 114 The Bundle Protocol specification [I-D.ietf-dtn-bpbis] defines DTN as 115 referring to "a networking architecture providing communications in 116 and/or through highly stressed environments" where "BP may be viewed 117 as sitting at the application layer of some number of constituent 118 networks, forming a store-carry-forward overlay network". The term 119 "stressed" environment refers to multiple challenging conditions 120 including intermittent connectivity, large and/or variable delays, 121 asymmetric data rates, and high bit error rates. 123 It should be presumed that the BP will be deployed such that the 124 network cannot be trusted, posing the usual security challenges 125 related to confidentiality and integrity. However, the stressed 126 nature of the BP operating environment imposes unique conditions 127 where usual transport security mechanisms may not be sufficient. For 128 example, the store-carry-forward nature of the network may require 129 protecting data at rest, preventing unauthorized consumption of 130 critical resources such as storage space, and operating without 131 regular contact with a centralized security oracle (such as a 132 certificate authority). 134 An end-to-end security service is needed that operates in all of the 135 environments where the BP operates. 137 1.1. Supported Security Services 139 BPSec provides integrity and confidentiality services for BP bundles, 140 as defined in this section. 142 Integrity services ensure that changes to target data within a bundle 143 can be discovered. Data changes may be caused by processing errors, 144 environmental conditions, or intentional manipulation. In the 145 context of BPSec, integrity services apply to plain text in the 146 bundle. 148 Confidentiality services ensure that target data is unintelligible to 149 nodes in the DTN, except for authorized nodes possessing special 150 information. This generally means producing cipher text from plain 151 text and generating authentication information for that cipher text. 152 Confidentiality, in this context, applies to the contents of target 153 data and does not extend to hiding the fact that confidentiality 154 exists in the bundle. 156 NOTE: Hop-by-hop authentication is NOT a supported security service 157 in this specification, for two reasons. 159 1. The term "hop-by-hop" is ambiguous in a BP overlay, as nodes that 160 are adjacent in the overlay may not be adjacent in physical 161 connectivity. This condition is difficult or impossible to 162 detect and therefore hop-by-hop authentication is difficult or 163 impossible to enforce. 165 2. Hop-by-hop authentication cannot be deployed in a network if 166 adjacent nodes in the network have incompatible security 167 capabilities. 169 1.2. Specification Scope 171 This document defines the security services provided by the BPSec. 172 This includes the data specification for representing these services 173 as BP extension blocks, and the rules for adding, removing, and 174 processing these blocks at various points during the bundle's 175 traversal of the DTN. 177 BPSec addresses only the security of data traveling over the DTN, not 178 the underlying DTN itself. Furthermore, while the BPSec protocol can 179 provide security-at-rest in a store-carry-forward network, it does 180 not address threats which share computing resources with the DTN and/ 181 or BPSec software implementations. These threats may be malicious 182 software or compromised libraries which intend to intercept data or 183 recover cryptographic material. Here, it is the responsibility of 184 the BPSec implementer to ensure that any cryptographic material, 185 including shared secret or private keys, is protected against access 186 within both memory and storage devices. 188 Completely trusted networks are extremely uncommon. Amongst 189 untrusted networks, different networking conditions and operational 190 considerations require varying strengths of security mechanism. 191 Mandating a single security context may result in too much security 192 for some networks and too little security in others. It is expected 193 that separate documents define different security contexts for use in 194 different networks. A set of default security contexts are defined 195 in ([I-D.ietf-dtn-bpsec-interop-sc]) and provide basic security 196 services for interoperability testing and for operational use on the 197 terrestrial Internet. 199 This specification addresses neither the fitness of externally- 200 defined cryptographic methods nor the security of their 201 implementation. 203 This specification does not address the implementation of security 204 policy and does not provide a security policy for the BPSec. Similar 205 to cipher suites, security policies are based on the nature and 206 capabilities of individual networks and network operational concepts. 207 This specification does provide policy considerations when building a 208 security policy. 210 With the exception of the Bundle Protocol, this specification does 211 not address how to combine the BPSec security blocks with other 212 protocols, other BP extension blocks, or other best practices to 213 achieve security in any particular network implementation. 215 1.3. Related Documents 217 This document is best read and understood within the context of the 218 following other DTN documents: 220 "Delay-Tolerant Networking Architecture" [RFC4838] defines the 221 architecture for DTNs and identifies certain security assumptions 222 made by existing Internet protocols that are not valid in a DTN. 224 The Bundle Protocol [I-D.ietf-dtn-bpbis] defines the format and 225 processing of bundles, defines the extension block format used to 226 represent BPSec security blocks, and defines the canonical block 227 structure used by this specification. 229 The Concise Binary Object Representation (CBOR) format [RFC7049] 230 defines a data format that allows for small code size, fairly small 231 message size, and extensibility without version negotiation. The 232 block-specific-data associated with BPSec security blocks are encoded 233 in this data format. 235 The Bundle Security Protocol [RFC6257] and Streamlined Bundle 236 Security Protocol [I-D.birrane-dtn-sbsp] documents introduced the 237 concepts of using BP extension blocks for security services in a DTN. 238 The BPSec is a continuation and refinement of these documents. 240 1.4. Terminology 242 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 243 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 244 "OPTIONAL" in this document are to be interpreted as described in BCP 245 14 [RFC2119] [RFC8174] when, and only when, they appear in all 246 capitals, as shown here. 248 This section defines terminology either unique to the BPSec or 249 otherwise necessary for understanding the concepts defined in this 250 specification. 252 o Bundle Destination - the node which receives a bundle and delivers 253 the payload of the bundle to an application. Also, the Node ID of 254 the Bundle Protocol Agent (BPA) receiving the bundle. The bundle 255 destination acts as the security acceptor for every security 256 target in every security block in every bundle it receives. 258 o Bundle Source - the node which originates a bundle. Also, the 259 Node ID of the BPA originating the bundle. 261 o Cipher Suite - a set of one or more algorithms providing integrity 262 and/or confidentiality services. Cipher suites may define user 263 parameters (e.g. secret keys to use) but do not provide values for 264 those parameters. 266 o Forwarder - any node that transmits a bundle in the DTN. Also, 267 the Node ID of the BPA that sent the bundle on its most recent 268 hop. 270 o Intermediate Receiver, Waypoint, or Next Hop - any node that 271 receives a bundle from a Forwarder that is not the Bundle 272 Destination. Also, the Node ID of the BPA at any such node. 274 o Path - the ordered sequence of nodes through which a bundle passes 275 on its way from Source to Destination. The path is not 276 necessarily known in advance by the bundle or any BPAs in the DTN. 278 o Security Acceptor - a bundle node that processes and dispositions 279 one or more security blocks in a bundle. Also, the Node ID of 280 that node. 282 o Security Block - a BPSec extension block in a bundle. 284 o Security Context - the set of assumptions, algorithms, 285 configurations and policies used to implement security services. 287 o Security Operation - the application of a given security service 288 to a security target, notated as OP(security service, security 289 target). For example, OP(confidentiality, payload). Every 290 security operation in a bundle MUST be unique, meaning that a 291 given security service can only be applied to a security target 292 once in a bundle. A security operation is implemented by a 293 security block. 295 o Security Service - a process that gives some protection to a 296 security target. For example, this specification defines security 297 services for plain text integrity, plain text confidentiality, and 298 cipher text integrity. 300 o Security Source - a bundle node that adds a security block to a 301 bundle. Also, the Node ID of that node. 303 o Security Target - the block within a bundle that receives a 304 security service as part of a security operation. 306 2. Design Decisions 308 The application of security services in a DTN is a complex endeavor 309 that must consider physical properties of the network (such as 310 connectivity and propagation times), policies at each node, 311 application security requirements, and current and future threat 312 environments. This section identifies those desirable properties 313 that guide design decisions for this specification and are necessary 314 for understanding the format and behavior of the BPSec protocol. 316 2.1. Block-Level Granularity 318 Security services within this specification must allow different 319 blocks within a bundle to have different security services applied to 320 them. 322 Blocks within a bundle represent different types of information. The 323 primary block contains identification and routing information. The 324 payload block carries application data. Extension blocks carry a 325 variety of data that may augment or annotate the payload, or 326 otherwise provide information necessary for the proper processing of 327 a bundle along a path. Therefore, applying a single level and type 328 of security across an entire bundle fails to recognize that blocks in 329 a bundle represent different types of information with different 330 security needs. 332 For example, a payload block might be encrypted to protect its 333 contents and an extension block containing summary information 334 related to the payload might be integrity signed but unencrypted to 335 provide waypoints access to payload-related data without providing 336 access to the payload. 338 2.2. Multiple Security Sources 340 A bundle can have multiple security blocks and these blocks can have 341 different security sources. BPSec implementations MUST NOT assume 342 that all blocks in a bundle have the same security operations applied 343 to them. 345 The Bundle Protocol allows extension blocks to be added to a bundle 346 at any time during its existence in the DTN. When a waypoint adds a 347 new extension block to a bundle, that extension block MAY have 348 security services applied to it by that waypoint. Similarly, a 349 waypoint MAY add a security service to an existing block, consistent 350 with its security policy. 352 When a waypoint adds a security service to the bundle, the waypoint 353 is the security source for that service. The security block(s) which 354 represent that service in the bundle may need to record this security 355 source as the bundle destination might need this information for 356 processing. 358 For example, a bundle source may choose to apply an integrity service 359 to its plain text payload. Later a waypoint node, representing a 360 gateway to another portion of the DTN, may receive the bundle and 361 choose to apply a confidentiality service. In this case, the 362 integrity security source is the bundle source and the 363 confidentiality security source is the waypoint node. 365 In cases where the security source and security acceptor are not the 366 bundle source and bundle destination, it is possible that the bundle 367 will reach the bundle destination prior to reaching a security 368 acceptor. In cases where this may be a practical problem, it is 369 recommended that solutions such as bundle encapsulation can be used 370 to ensure that a bundle be delivered to a security acceptor prior to 371 being delivered to the bundle destination. Generally, if a bundle 372 reaches a waypoint that has the appropriate configuration and policy 373 to act as a security acceptor for a security service in the bundle, 374 then the waypoint should act as that security acceptor. 376 2.3. Mixed Security Policy 378 The security policy enforced by nodes in the DTN may differ. 380 Some waypoints will have security policies that require evaluating 381 security services even if they are not the bundle destination or the 382 final intended acceptor of the service. For example, a waypoint 383 could choose to verify an integrity service even though the waypoint 384 is not the bundle destination and the integrity service will be 385 needed by other nodes along the bundle's path. 387 Some waypoints will determine, through policy, that they are the 388 intended recipient of the security service and terminate the security 389 service in the bundle. For example, a gateway node could determine 390 that, even though it is not the destination of the bundle, it should 391 verify and remove a particular integrity service or attempt to 392 decrypt a confidentiality service, before forwarding the bundle along 393 its path. 395 Some waypoints could understand security blocks but refuse to process 396 them unless they are the bundle destination. 398 2.4. User-Defined Security Contexts 400 A security context is the union of security algorithms (cipher 401 suites), policies associated with the use of those algorithms, and 402 configuration values. Different contexts may specify different 403 algorithms, different polices, or different configuration values used 404 in the implementation of their security services. BPSec provides a 405 mechanism to define security contexts. Users may select from 406 registered security contexts and customize those contexts through 407 security context parameters. 409 For example, some users might prefer a SHA2 hash function for 410 integrity whereas other users might prefer a SHA3 hash function. 411 Providing either separate security contexts or a single, 412 parameterized security context allows users flexibility in applying 413 the desired cipher suite, policy, and configuration when populating a 414 security block. 416 2.5. Deterministic Processing 418 Whenever a node determines that it must process more than one 419 security block in a received bundle (either because the policy at a 420 waypoint states that it should process security blocks or because the 421 node is the bundle destination) the order in which security blocks 422 are processed must be deterministic. All nodes must impose this same 423 deterministic processing order for all security blocks. This 424 specification provides determinism in the application and evaluation 425 of security services, even when doing so results in a loss of 426 flexibility. 428 3. Security Blocks 430 3.1. Block Definitions 432 This specification defines two types of security block: the Block 433 Integrity Block (BIB) and the Block Confidentiality Block (BCB). 435 The BIB is used to ensure the integrity of its plain text security 436 target(s). The integrity information in the BIB MAY be verified 437 by any node along the bundle path from the BIB security source to 438 the bundle destination. Waypoints add or remove BIBs from bundles 439 in accordance with their security policy. BIBs are never used for 440 integrity protection of the cipher text provided by a BCB. 441 Because security policy at BPSec nodes may differ regarding 442 integrity verification, BIBs do not guarantee hop-by-hop 443 authentication, as discussed in Section 1.1. 445 The BCB indicates that the security target(s) have been encrypted 446 at the BCB security source in order to protect their content while 447 in transit. The BCB is decrypted by security acceptor nodes in 448 the network, up to and including the bundle destination, as a 449 matter of security policy. BCBs additionally provide integrity 450 protection mechanisms for the cipher text they generate. 452 3.2. Uniqueness 454 Security operations in a bundle MUST be unique; the same security 455 service MUST NOT be applied to a security target more than once in a 456 bundle. Since a security operation is represented by a security 457 block, this means that multiple security blocks of the same type 458 cannot share the same security targets. A new security block MUST 459 NOT be added to a bundle if a pre-existing security block of the same 460 type is already defined for the security target of the new security 461 block. 463 This uniqueness requirement ensures that there is no ambiguity 464 related to the order in which security blocks are processed or how 465 security policy can be specified to require certain security services 466 be present in a bundle. 468 Using the notation OP(service, target), several examples illustrate 469 this uniqueness requirement. 471 o Signing the payload twice: The two operations OP(integrity, 472 payload) and OP(integrity, payload) are redundant and MUST NOT 473 both be present in the same bundle at the same time. 475 o Signing different blocks: The two operations OP(integrity, 476 payload) and OP(integrity, extension_block_1) are not redundant 477 and both may be present in the same bundle at the same time. 478 Similarly, the two operations OP(integrity, extension_block_1) and 479 OP(integrity,extension_block_2) are also not redundant and may 480 both be present in the bundle at the same time. 482 o Different Services on same block: The two operations OP(integrity, 483 payload) and OP(confidentiality, payload) are not inherently 484 redundant and may both be present in the bundle at the same time, 485 pursuant to other processing rules in this specification. 487 NOTES: 489 A security block may be removed from a bundle as part of security 490 processing at a waypoint node with a new security block being 491 added to the bundle by that node. In this case, conflicting 492 security blocks never co-exist in the bundle at the same time and 493 the uniqueness requirement is not violated. 495 A cipher text integrity mechanism (such as associated 496 authenticated data) calculated by a cipher suite and transported 497 in a BCB is considered part of the confidentiality service and, 498 therefore, unique from the plain text integrity service provided 499 by a BIB. 501 The security blocks defined in this specification (BIB and BCB) 502 are designed with the intention that the BPA adding these blocks 503 is the authoritative source of the security service. If a BPA 504 adds a BIB on a security target, then the BIB is expected to be 505 the authoritative source of integrity for that security target. 506 If a BPA adds a BCB to a security target, then the BCB is expected 507 to be the authoritative source of confidentiality for that 508 security target. More complex scenarios, such as having multiple 509 nodes in a network sign the same security target, can be 510 accommodated using the definition of custom security contexts 511 (Section 9) and/or the definition of other security blocks 512 (Section 10). 514 3.3. Target Multiplicity 516 A single security block MAY represent multiple security operations as 517 a way of reducing the overall number of security blocks present in a 518 bundle. In these circumstances, reducing the number of security 519 blocks in the bundle reduces the amount of redundant information in 520 the bundle. 522 A set of security operations can be represented by a single security 523 block when all of the following conditions are true. 525 o The security operations apply the same security service. For 526 example, they are all integrity operations or all confidentiality 527 operations. 529 o The security context parameters for the security operations are 530 identical. 532 o The security source for the security operations is the same, 533 meaning the set of operations are being added by the same node. 535 o No security operations have the same security target, as that 536 would violate the need for security operations to be unique. 538 o None of the security operations conflict with security operations 539 already present in the bundle. 541 When representing multiple security operations in a single security 542 block, the information that is common across all operations is 543 represented once in the security block, and the information which is 544 different (e.g., the security targets) are represented individually. 546 It is RECOMMENDED that if a node processes any security operation in 547 a security block that it process all security operations in the 548 security block. This allows security sources to assert that the set 549 of security operations in a security block are expected to be 550 processed by the same security acceptor. However, the determination 551 of whether a node actually is a security acceptor or not is a matter 552 of the policy of the node itself. In cases where a receiving node 553 determines that it is the security acceptor of only a subset of the 554 security operations in a security block, the node may choose to only 555 process that subset of security operations. 557 3.4. Target Identification 559 A security target is a block in the bundle to which a security 560 service applies. This target must be uniquely and unambiguously 561 identifiable when processing a security block. The definition of the 562 extension block header from [I-D.ietf-dtn-bpbis] provides a "Block 563 Number" field suitable for this purpose. Therefore, a security 564 target in a security block MUST be represented as the Block Number of 565 the target block. 567 3.5. Block Representation 569 Each security block uses the Canonical Bundle Block Format as defined 570 in [I-D.ietf-dtn-bpbis]. That is, each security block is comprised 571 of the following elements: 573 o block type code 575 o block number 577 o block processing control flags 579 o CRC type 581 o block-type-specific-data 583 o CRC field (if present) 585 Security-specific information for a security block is captured in the 586 block-type-specific-data field. 588 3.6. Abstract Security Block 590 The structure of the security-specific portions of a security block 591 is identical for both the BIB and BCB Block Types. Therefore, this 592 section defines an Abstract Security Block (ASB) data structure and 593 discusses the definition, processing, and other constraints for using 594 this structure. An ASB is never directly instantiated within a 595 bundle, it is only a mechanism for discussing the common aspects of 596 BIB and BCB security blocks. 598 The fields of the ASB SHALL be as follows, listed in the order in 599 which they must appear. 601 Security Targets: 602 This field identifies the block(s) targeted by the security 603 operation(s) represented by this security block. Each target 604 block is represented by its unique Block Number. This field 605 SHALL be represented by a CBOR array of data items. Each 606 target within this CBOR array SHALL be represented by a CBOR 607 unsigned integer. This array MUST have at least 1 entry and 608 each entry MUST represent the Block Number of a block that 609 exists in the bundle. There MUST NOT be duplicate entries in 610 this array. The order of elements in this list has no semantic 611 meaning outside of the context of this block. Within the 612 block, the ordering of targets must match the ordering of 613 results associated with these targets. 615 Security Context Id: 616 This field identifies the security context used to implement 617 the security service represented by this block and applied to 618 each security target. This field SHALL be represented by a 619 CBOR unsigned integer. The values for this Id should come from 620 the registry defined in Section 11.3 622 Security Context Flags: 623 This field identifies which optional fields are present in the 624 security block. This field SHALL be represented as a CBOR 625 unsigned integer whose contents shall be interpreted as a bit 626 field. Each bit in this bit field indicates the presence (bit 627 set to 1) or absence (bit set to 0) of optional data in the 628 security block. The association of bits to security block data 629 is defined as follows. 631 Bit 0 (the least-significant bit, 0x01): Security Context 632 Parameters Present Flag. 634 Bit 1 (0x02): Security Source Present Flag. 636 Bit >1 Reserved 638 Implementations MUST set reserved bits to 0 when writing this 639 field and MUST ignore the values of reserved bits when reading 640 this field. For unreserved bits, a value of 1 indicates that 641 the associated security block field MUST be included in the 642 security block. A value of 0 indicates that the associated 643 security block field MUST NOT be in the security block. 645 Security Source (Optional): 646 This field identifies the Endpoint that inserted the security 647 block in the bundle. If the security source field is not 648 present then the source MUST be inferred from other 649 information, such as the bundle source, previous hop, or other 650 values defined by security policy. This field SHALL be 651 represented by a CBOR array in accordance with 652 [I-D.ietf-dtn-bpbis] rules for representing Endpoint 653 Identifiers (EIDs). 655 Security Context Parameters (Optional): 656 This field captures one or more security context parameters 657 that should be used when processing the security service 658 described by this security block. This field SHALL be 659 represented by a CBOR array. Each entry in this array is a 660 single security context parameter. A single parameter SHALL 661 also be represented as a CBOR array comprising a 2-tuple of the 662 id and value of the parameter, as follows. 664 * Parameter Id. This field identifies which parameter is 665 being specified. This field SHALL be represented as a CBOR 666 unsigned integer. Parameter Ids are selected as described 667 in Section 3.10. 669 * Parameter Value. This field captures the value associated 670 with this parameter. This field SHALL be represented by the 671 applicable CBOR representation of the parameter, in 672 accordance with Section 3.10. 674 The logical layout of the parameters array is illustrated in 675 Figure 1. 677 +----------------+----------------+ +----------------+ 678 | Parameter 1 | Parameter 2 | ... | Parameter N | 679 +------+---------+------+---------+ +------+---------+ 680 | Id | Value | Id | Value | | Id | Value | 681 +------+---------+------+---------+ +------+---------+ 683 Figure 1: Security Context Parameters 685 Security Results: 686 This field captures the results of applying a security service 687 to the security targets of the security block. This field 688 SHALL be represented as a CBOR array of target results. Each 689 entry in this array represents the set of security results for 690 a specific security target. The target results MUST be ordered 691 identically to the Security Targets field of the security 692 block. This means that the first set of target results in this 693 array corresponds to the first entry in the Security Targets 694 field of the security block, and so on. There MUST be one 695 entry in this array for each entry in the Security Targets 696 field of the security block. 698 The set of security results for a target is also represented as 699 a CBOR array of individual results. An individual result is 700 represented as a 2-tuple of a result id and a result value, 701 defined as follows. 703 * Result Id. This field identifies which security result is 704 being specified. Some security results capture the primary 705 output of a cipher suite. Other security results contain 706 additional annotative information from cipher suite 707 processing. This field SHALL be represented as a CBOR 708 unsigned integer. Security result Ids will be as specified 709 in Section 3.10. 711 * Result Value. This field captures the value associated with 712 the result. This field SHALL be represented by the 713 applicable CBOR representation of the result value, in 714 accordance with Section 3.10. 716 The logical layout of the security results array is illustrated 717 in Figure 2. In this figure there are N security targets for 718 this security block. The first security target contains M 719 results and the Nth security target contains K results. 721 +------------------------------+ +------------------------------+ 722 | Target 1 | | Target N | 723 +------------+----+------------+ +------------------------------+ 724 | Result 1 | | Result M | ... | Result 1 | | Result K | 725 +----+-------+ .. +----+-------+ +----+-------+ .. +----+-------+ 726 | Id | Value | | Id | Value | | Id | Value | | Id | Value | 727 +----+-------+ +----+-------+ +----+-------+ +----+-------+ 729 Figure 2: Security Results 731 3.7. Block Integrity Block 733 A BIB is a bundle extension block with the following characteristics. 735 The Block Type Code value is as specified in Section 11.1. 737 The block-type-specific-data field follows the structure of the 738 ASB. 740 A security target listed in the Security Targets field MUST NOT 741 reference a security block defined in this specification (e.g., a 742 BIB or a BCB). 744 The Security Context MUST utilize an authentication mechanism or 745 an error detection mechanism. 747 The EID of the security source MAY be present. If this field is 748 not present, then the security source of the block SHOULD be 749 inferred according to security policy and MAY default to the 750 bundle source. The security source MAY be specified as part of 751 security context parameters described in Section 3.10. 753 Notes: 755 o Designers SHOULD carefully consider the effect of setting flags 756 that either discard the block or delete the bundle in the event 757 that this block cannot be processed. 759 o Since OP(integrity, target) is allowed only once in a bundle per 760 target, it is RECOMMENDED that users wishing to support multiple 761 integrity mechanisms for the same target define a multi-result 762 security context. Such a context could generate multiple security 763 results for the same security target using different integrity- 764 protection mechanisms or different configurations for the same 765 integrity-protection mechanism. 767 o A BIB is used to verify the plain text integrity of its security 768 target. However, a single BIB MAY include security results for 769 blocks other than its security target when doing so establishes a 770 needed relationship between the BIB security target and other 771 blocks in the bundle (such as the primary block). 773 o Security information MAY be checked at any hop on the way to the 774 bundle destination that has access to the required keying 775 information, in accordance with Section 3.9. 777 3.8. Block Confidentiality Block 779 A BCB is a bundle extension block with the following characteristics. 781 The Block Type Code value is as specified in Section 11.1. 783 The Block Processing Control flags value can be set to whatever 784 values are required by local policy with the following exceptions. 785 BCB blocks MUST have the "block must be replicated in every 786 fragment" flag set if one of the targets is the payload block. 787 Having that BCB in each fragment indicates to a receiving node 788 that the payload portion of each fragment represents cipher text. 789 BCB blocks MUST NOT have the "block must be removed from bundle if 790 it can't be processed" flag set. Removing a BCB from a bundle 791 without decrypting its security targets removes information from 792 the bundle necessary for their later decryption. 794 The block-type-specific-data fields follow the structure of the 795 ASB. 797 A security target listed in the Security Targets field can 798 reference the payload block, a non-security extension block, or a 799 BIB. A BCB MUST NOT include another BCB as a security target. A 800 BCB MUST NOT target the primary block. A BCB MUST NOT target a 801 BIB block unless it shares a security target with that BIB block. 803 Any Security Context used by a BCB MUST utilize a confidentiality 804 cipher that provides authenticated encryption with associated data 805 (AEAD). 807 Additional information created by a cipher suite (such as an 808 authentication tag) can be placed either in a security result 809 field or in the generated cipher text. The determination of where 810 to place this information is a function of the cipher suite and 811 security context used. 813 The EID of the security source MAY be present. If this field is 814 not present, then the security source of the block SHOULD be 815 inferred according to security policy and MAY default to the 816 bundle source. The security source MAY be specified as part of 817 security context parameters described in Section 3.10. 819 The BCB modifies the contents of its security target(s). When a BCB 820 is applied, the security target body data are encrypted "in-place". 821 Following encryption, the security target block-type-specific-data 822 field contains cipher text, not plain text. 824 Notes: 826 o It is RECOMMENDED that designers carefully consider the effect of 827 setting flags that delete the bundle in the event that this block 828 cannot be processed. 830 o The BCB block processing control flags can be set independently 831 from the processing control flags of the security target(s). The 832 setting of such flags should be an implementation/policy decision 833 for the encrypting node. 835 3.9. Block Interactions 837 The security block types defined in this specification are designed 838 to be as independent as possible. However, there are some cases 839 where security blocks may share a security target creating processing 840 dependencies. 842 If a security target of a BCB is also a security target of a BIB, an 843 undesirable condition occurs where a waypoint would be unable to 844 validate the BIB because one of its security target's contents have 845 been encrypted by a BCB. To address this situation the following 846 processing rules MUST be followed. 848 o When adding a BCB to a bundle, if some (or all) of the security 849 targets of the BCB also match all of the security targets of an 850 existing BIB, then the existing BIB MUST also be encrypted. This 851 can be accomplished by either adding a new BCB that targets the 852 existing BIB, or by adding the BIB to the list of security targets 853 for the BCB. Deciding which way to represent this situation is a 854 matter of security policy. 856 o When adding a BCB to a bundle, if some (or all) of the security 857 targets of the BCB match some (but not all) of the security 858 targets of a BIB then that BIB MUST be altered in the following 859 way. Any security results in the BIB associated with the BCB 860 security targets MUST be removed from the BIB and placed in a new 861 BIB. This newly created BIB MUST then be encrypted. The 862 encryption of the new BIB can be accomplished by either adding a 863 new BCB that targets the new BIB, or by adding the new BIB to the 864 list of security targets for the BCB. Deciding which way to 865 represent this situation is a matter of security policy. 867 o A BIB MUST NOT be added for a security target that is already the 868 security target of a BCB as this would cause ambiguity in block 869 processing order. 871 o A BIB integrity value MUST NOT be checked if the BIB is the 872 security target of an existing BCB. In this case, the BIB data is 873 encrypted. 875 o A BIB integrity value MUST NOT be checked if the security target 876 associated with that value is also the security target of a BCB. 877 In such a case, the security target data contains cipher text as 878 it has been encrypted. 880 o As mentioned in Section 3.7, a BIB MUST NOT have a BCB as its 881 security target. 883 These restrictions on block interactions impose a necessary ordering 884 when applying security operations within a bundle. Specifically, for 885 a given security target, BIBs MUST be added before BCBs. This 886 ordering MUST be preserved in cases where the current BPA is adding 887 all of the security blocks for the bundle or whether the BPA is a 888 waypoint adding new security blocks to a bundle that already contains 889 security blocks. 891 In cases where a security source wishes to calculate both a plain 892 text integrity mechanism and encrypt a security target, a BCB with a 893 security context that generates an integrity-protection mechanism as 894 one or more additional security results MUST be used instead of 895 adding both a BIB and then a BCB for the security target at the 896 security source. 898 3.10. Parameter and Result Identification 900 Each security context MUST define its own context parameters and 901 results. Each defined parameter and result is represented as the 902 tuple of an identifier and a value. Identifiers are always 903 represented as a CBOR unsigned integer. The CBOR encoding of values 904 is as defined by the security context specification. 906 Identifiers MUST be unique for a given security context but do not 907 need to be unique amongst all security contexts. 909 An example of a security context can be found at 910 [I-D.ietf-dtn-bpsec-interop-sc]. 912 3.11. BSP Block Examples 914 This section provides two examples of BPSec blocks applied to a 915 bundle. In the first example, a single node adds several security 916 operations to a bundle. In the second example, a waypoint node 917 received the bundle created in the first example and adds additional 918 security operations. In both examples, the first column represents 919 blocks within a bundle and the second column represents the Block 920 Number for the block, using the terminology B1...Bn for the purpose 921 of illustration. 923 3.11.1. Example 1: Constructing a Bundle with Security 925 In this example a bundle has four non-security-related blocks: the 926 primary block (B1), two extension blocks (B4,B5), and a payload block 927 (B6). The bundle source wishes to provide an integrity signature of 928 the plain text associated with the primary block, the second 929 extension block, and the payload. The bundle source also wishes to 930 provide confidentiality for the first extension block. The resultant 931 bundle is illustrated in Figure 3 and the security actions are 932 described below. 934 Block in Bundle ID 935 +======================================+====+ 936 | Primary Block | B1 | 937 +--------------------------------------+----+ 938 | BIB | B2 | 939 | OP(integrity, targets=B1, B5, B6) | | 940 +--------------------------------------+----+ 941 | BCB | B3 | 942 | OP(confidentiality, target=B4) | | 943 +--------------------------------------+----+ 944 | Extension Block (encrypted) | B4 | 945 +--------------------------------------+----+ 946 | Extension Block | B5 | 947 +--------------------------------------+----+ 948 | Payload Block | B6 | 949 +--------------------------------------+----+ 951 Figure 3: Security at Bundle Creation 953 The following security actions were applied to this bundle at its 954 time of creation. 956 o An integrity signature applied to the canonical form of the 957 primary block (B1), the canonical form of the block-type-specific- 958 data field of the second extension block (B5) and the canonical 959 form of the payload block (B6). This is accomplished by a single 960 BIB (B2) with multiple targets. A single BIB is used in this case 961 because all three targets share a security source, security 962 context, and security context parameters. Had this not been the 963 case, multiple BIBs could have been added instead. 965 o Confidentiality for the first extension block (B4). This is 966 accomplished by a BCB (B3). Once applied, the block-type- 967 specific-data field of extension block B4 is encrypted. The BCB 968 MUST hold an authentication tag for the cipher text either in the 969 cipher text that now populates the first extension block or as a 970 security result in the BCB itself, depending on which security 971 context is used to form the BCB. A plain text integrity signature 972 may also exist as a security result in the BCB if one is provided 973 by the selected confidentiality security context. 975 3.11.2. Example 2: Adding More Security At A New Node 977 Consider that the bundle as it is illustrated in Figure 3 is now 978 received by a waypoint node that wishes to encrypt the second 979 extension block and the bundle payload. The waypoint security policy 980 is to allow existing BIBs for these blocks to persist, as they may be 981 required as part of the security policy at the bundle destination. 983 The resultant bundle is illustrated in Figure 4 and the security 984 actions are described below. Note that block IDs provided here are 985 ordered solely for the purpose of this example and not meant to 986 impose an ordering for block creation. The ordering of blocks added 987 to a bundle MUST always be in compliance with [I-D.ietf-dtn-bpbis]. 989 Block in Bundle ID 990 +======================================+====+ 991 | Primary Block | B1 | 992 +--------------------------------------+----+ 993 | BIB | B2 | 994 | OP(integrity, targets=B1) | | 995 +--------------------------------------+----+ 996 | BIB (encrypted) | B7 | 997 | OP(integrity, targets=B5, B6) | | 998 +--------------------------------------+----+ 999 | BCB | B8 | 1000 | OP(confidentiality, target=B5,B6,B7) | | 1001 +--------------------------------------+----+ 1002 | BCB | B3 | 1003 | OP(confidentiality, target=B4) | | 1004 +--------------------------------------+----+ 1005 | Extension Block (encrypted) | B4 | 1006 +--------------------------------------+----+ 1007 | Extension Block (encrypted) | B5 | 1008 +--------------------------------------+----+ 1009 | Payload Block (encrypted) | B6 | 1010 +--------------------------------------+----+ 1012 Figure 4: Security At Bundle Forwarding 1014 The following security actions were applied to this bundle prior to 1015 its forwarding from the waypoint node. 1017 o Since the waypoint node wishes to encrypt the block-type-specific- 1018 data field of blocks B5 and B6, it MUST also encrypt the block- 1019 type-specific-data field of the BIBs providing plain text 1020 integrity over those blocks. However, BIB B2 could not be 1021 encrypted in its entirety because it also held a signature for the 1022 primary block (B1). Therefore, a new BIB (B7) is created and 1023 security results associated with B5 and B6 are moved out of BIB B2 1024 and into BIB B7. 1026 o Now that there is no longer confusion of which plain text 1027 integrity signatures must be encrypted, a BCB is added to the 1028 bundle with the security targets being the second extension block 1029 (B5) and the payload (B6) as well as the newly created BIB holding 1030 their plain text integrity signatures (B7). A single new BCB is 1031 used in this case because all three targets share a security 1032 source, security context, and security context parameters. Had 1033 this not been the case, multiple BCBs could have been added 1034 instead. 1036 4. Canonical Forms 1038 Security services require consistency and determinism in how 1039 information is presented to cipher suites at security sources, 1040 verifiers, and acceptors. For example, integrity services require 1041 that the same target information (e.g., the same bits in the same 1042 order) is provided to the cipher suite when generating an original 1043 signature and when validating a signature. Canonicalization 1044 algorithms transcode the contents of a security target into a 1045 canonical form. 1047 Canonical forms are used to generate input to a security context for 1048 security processing at a BP node. If the values of a security target 1049 are unchanged, then the canonical form of that target will be the 1050 same even if the encoding of those values for wire transmission is 1051 different. 1053 BPSec operates on data fields within bundle blocks (e.g., the block- 1054 type-specific-data field). In their canonical form, these fields 1055 MUST include their own CBOR encoding and MUST NOT include any other 1056 encapsulating CBOR encoding. For example, the canonical form of the 1057 block-type-specific-data field is a CBOR byte string existing within 1058 the CBOR array containing the fields of the extension block. The 1059 entire CBOR byte string is considered the canonical block-type- 1060 specific-data field. The CBOR array framing is not considered part 1061 of the field. 1063 The canonical form of the primary block is as specified in 1064 [I-D.ietf-dtn-bpbis] with the following constraint. 1066 o CBOR values from the primary block MUST be canonicalized using the 1067 rules for Canonical CBOR, as specified in [RFC7049]. Canonical 1068 CBOR generally requires that integers and type lengths are encoded 1069 to be as small as possible, that map values be sorted, and that 1070 indefinite-length items be made into definite-length items. 1072 All non-primary blocks share the same block structure and are 1073 canonicalized as specified in [I-D.ietf-dtn-bpbis] with the following 1074 constraints. 1076 o CBOR values from the non-primary block MUST be canonicalized using 1077 the rules for Canonical CBOR, as specified in [RFC7049]. 1079 o Only the block-type-specific-data field may be provided to a 1080 cipher suite for encryption as part of a confidentiality security 1081 service. Other fields within a non-primary-block MUST NOT be 1082 encrypted or decrypted and MUST NOT be included in the canonical 1083 form used by the cipher suite for encryption and decryption. 1084 These other fields MAY have an integrity protection mechanism 1085 applied to them by treating them as associated authenticated data. 1087 o Reserved and unassigned flags in the block processing control 1088 flags field MUST be set to 0 in a canonical form as it is not 1089 known if those flags will change in transit. 1091 Security contexts MAY define their own canonicalization algorithms 1092 and require the use of those algorithms over the ones provided in 1093 this specification. In the event of conflicting canonicalization 1094 algorithms, algorithms defined in a security context take precedence 1095 over this specification when constructing canonical forms for that 1096 security context. 1098 5. Security Processing 1100 This section describes the security aspects of bundle processing. 1102 5.1. Bundles Received from Other Nodes 1104 Security blocks must be processed in a specific order when received 1105 by a BP node. The processing order is as follows. 1107 o When BIBs and BCBs share a security target, BCBs MUST be evaluated 1108 first and BIBs second. 1110 5.1.1. Receiving BCBs 1112 If a received bundle contains a BCB, the receiving node MUST 1113 determine whether it is the security acceptor for any of the security 1114 operations in the BCB. If so, the node MUST process those operations 1115 and remove any operation-specific information from the BCB prior to 1116 delivering data to an application at the node or forwarding the 1117 bundle. If processing a security operation fails, the target SHALL 1118 be processed according to the security policy. A bundle status 1119 report indicating the failure MAY be generated. When all security 1120 operations for a BCB have been removed from the BCB, the BCB MUST be 1121 removed from the bundle. 1123 If the receiving node is the destination of the bundle, the node MUST 1124 decrypt any BCBs remaining in the bundle. If the receiving node is 1125 not the destination of the bundle, the node MUST process the BCB if 1126 directed to do so as a matter of security policy. 1128 If the security policy of a node specifies that a node should have 1129 applied confidentiality to a specific security target and no such BCB 1130 is present in the bundle, then the node MUST process this security 1131 target in accordance with the security policy. It is RECOMMENDED 1132 that the node remove the security target from the bundle because the 1133 confidentiality (and possibly the integrity) of the security target 1134 cannot be guaranteed. If the removed security target is the payload 1135 block, the bundle MUST be discarded. 1137 If an encrypted payload block cannot be decrypted (i.e., the cipher 1138 text cannot be authenticated), then the bundle MUST be discarded and 1139 processed no further. If an encrypted security target other than the 1140 payload block cannot be decrypted then the associated security target 1141 and all security blocks associated with that target MUST be discarded 1142 and processed no further. In both cases, requested status reports 1143 (see [I-D.ietf-dtn-bpbis]) MAY be generated to reflect bundle or 1144 block deletion. 1146 When a BCB is decrypted, the recovered plain text for each security 1147 target MUST replace the cipher text in each of the security targets' 1148 block-type-specific-data fields. If the plain text is of different 1149 size than the cipher text, the CBOR byte string framing of this field 1150 must be updated to ensure this field remains a valid CBOR byte 1151 string. The length of the recovered plain text is known by the 1152 decrypting security context. 1154 If a BCB contains multiple security operations, each operation 1155 processed by the node MUST be treated as if the security operation 1156 has been represented by a single BCB with a single security operation 1157 for the purposes of report generation and policy processing. 1159 5.1.2. Receiving BIBs 1161 If a received bundle contains a BIB, the receiving node MUST 1162 determine whether it is the security acceptor for any of the security 1163 operations in the BIB. If so, the node MUST process those operations 1164 and remove any operation-specific information from the BIB prior to 1165 delivering data to an application at the node or forwarding the 1166 bundle. If processing a security operation fails, the target SHALL 1167 be processed according to the security policy. A bundle status 1168 report indicating the failure MAY be generated. When all security 1169 operations for a BIB have been removed from the BIB, the BIB MUST be 1170 removed from the bundle. 1172 A BIB MUST NOT be processed if the security target of the BIB is also 1173 the security target of a BCB in the bundle. Given the order of 1174 operations mandated by this specification, when both a BIB and a BCB 1175 share a security target, it means that the security target must have 1176 been encrypted after it was integrity signed and, therefore, the BIB 1177 cannot be verified until the security target has been decrypted by 1178 processing the BCB. 1180 If the security policy of a node specifies that a node should have 1181 applied integrity to a specific security target and no such BIB is 1182 present in the bundle, then the node MUST process this security 1183 target in accordance with the security policy. It is RECOMMENDED 1184 that the node remove the security target from the bundle if the 1185 security target is not the payload or primary block. If the security 1186 target is the payload or primary block, the bundle MAY be discarded. 1187 This action can occur at any node that has the ability to verify an 1188 integrity signature, not just the bundle destination. 1190 If a receiving node is not the security acceptor of a security 1191 operation in a BIB it MAY attempt to verify the security operation 1192 anyway to prevent forwarding corrupt data. If the verification 1193 fails, the node SHALL process the security target in accordance to 1194 local security policy. It is RECOMMENDED that if a payload integrity 1195 check fails at a waypoint that it is processed in the same way as if 1196 the check fails at the bundle destination. If the check passes, the 1197 node MUST NOT remove the security operation from the BIB prior to 1198 forwarding. 1200 If a BIB contains multiple security operations, each operation 1201 processed by the node MUST be treated as if the security operation 1202 has been represented by a single BIB with a single security operation 1203 for the purposes of report generation and policy processing. 1205 5.2. Bundle Fragmentation and Reassembly 1207 If it is necessary for a node to fragment a bundle payload, and 1208 security services have been applied to that bundle, the fragmentation 1209 rules described in [I-D.ietf-dtn-bpbis] MUST be followed. As defined 1210 there and summarized here for completeness, only the payload block 1211 can be fragmented; security blocks, like all extension blocks, can 1212 never be fragmented. 1214 Due to the complexity of payload block fragmentation, including the 1215 possibility of fragmenting payload block fragments, integrity and 1216 confidentiality operations are not to be applied to a bundle 1217 representing a fragment. Specifically, a BCB or BIB MUST NOT be 1218 added to a bundle if the "Bundle is a Fragment" flag is set in the 1219 Bundle Processing Control Flags field. 1221 Security processing in the presence of payload block fragmentation 1222 may be handled by other mechanisms outside of the BPSec protocol or 1223 by applying BPSec blocks in coordination with an encapsulation 1224 mechanism. A node should apply any confidentiality protection prior 1225 to performing any fragmentation. 1227 6. Key Management 1229 There exist a myriad of ways to establish, communicate, and otherwise 1230 manage key information in a DTN. Certain DTN deployments might 1231 follow established protocols for key management whereas other DTN 1232 deployments might require new and novel approaches. BPSec assumes 1233 that key management is handled as a separate part of network 1234 management and this specification neither defines nor requires a 1235 specific key management strategy. 1237 7. Security Policy Considerations 1239 When implementing BPSec, several policy decisions must be considered. 1240 This section describes key policies that affect the generation, 1241 forwarding, and receipt of bundles that are secured using this 1242 specification. No single set of policy decisions is envisioned to 1243 work for all secure DTN deployments. 1245 o If a bundle is received that contains combinations of security 1246 operations that are disallowed by this specification the BPA must 1247 determine how to handle the bundle. The bundle may be discarded, 1248 the block affected by the security operation may be discarded, or 1249 one security operation may be favored over another. 1251 o BPAs in the network must understand what security operations they 1252 should apply to bundles. This decision may be based on the source 1253 of the bundle, the destination of the bundle, or some other 1254 information related to the bundle. 1256 o If a waypoint has been configured to add a security operation to a 1257 bundle, and the received bundle already has the security operation 1258 applied, then the receiver must understand what to do. The 1259 receiver may discard the bundle, discard the security target and 1260 associated BPSec blocks, replace the security operation, or some 1261 other action. 1263 o It is RECOMMENDED that security operations be applied to every 1264 block in a bundle and that the default behavior of a bundle agent 1265 is to use the security services defined in this specification. 1266 Designers should only deviate from the use of security operations 1267 when the deviation can be justified - such as when doing so causes 1268 downstream errors when processing blocks whose contents must be 1269 inspected or changed at one or more hops along the path. 1271 o BCB security contexts can alter the size of extension blocks and 1272 the payload block. Security policy SHOULD consider how changes to 1273 the size of a block could negatively effect bundle processing 1274 (e.g., calculating storage needs and scheduling transmission 1275 times). 1277 o Adding a BIB to a security target that has already been encrypted 1278 by a BCB is not allowed. If this condition is likely to be 1279 encountered, there are (at least) three possible policies that 1280 could handle this situation. 1282 1. At the time of encryption, a security context can be selected 1283 which computes a plain text integrity-protection mechanism 1284 that is included as a security context result field. 1286 2. The encrypted block may be replicated as a new block with a 1287 new block number and given integrity protection. 1289 3. An encapsulation scheme may be applied to encapsulate the 1290 security target (or the entire bundle) such that the 1291 encapsulating structure is, itself, no longer the security 1292 target of a BCB and may therefore be the security target of a 1293 BIB. 1295 o Security policy SHOULD address whether cipher suites whose cipher 1296 text is larger than the initial plain text are permitted and, if 1297 so, for what types of blocks. Changing the size of a block may 1298 cause processing difficulties for networks that calculate block 1299 offsets into bundles or predict transmission times or storage 1300 availability as a function of bundle size. In other cases, 1301 changing the size of a payload as part of encryption has no 1302 significant impact. 1304 7.1. Security Reason Codes 1306 Bundle protocol agents (BPAs) must process blocks and bundles in 1307 accordance with both BP policy and BPSec policy. The decision to 1308 receive, forward, deliver, or delete a bundle may be communicated to 1309 the report-to address of the bundle, in the form of a status report, 1310 as a method of tracking the progress of the bundle through the 1311 network. The status report for a bundle may be augmented with a 1312 "reason code" explaining why the particular action was taken on the 1313 bundle. 1315 This section describes a set of reason codes associated with the 1316 security processing of a bundle. Security reason codes are assigned 1317 in accordance with Section 11.2. 1319 Missing Security Operation: 1320 This reason code indicates that a bundle was missing one or 1321 more required security operations. This reason code is 1322 typically used by a security verifier or security acceptor. 1324 Unknown Security Operation: 1325 This reason code indicates that one or more security operations 1326 present in a bundle cannot be understood by the security 1327 verifier or security acceptor for the operation. For example, 1328 this reason code may be used if a security block references an 1329 unknown security context identifier or security context 1330 parameter. This reason code should not be used for security 1331 operations for which the node is not a security verifier or 1332 security acceptor; there is no requirement that all nodes in a 1333 network understand all security contexts, security context 1334 parameters, and security services for every bundle in a 1335 network. 1337 Unexpected Security Operation: 1338 This reason code indicates that a receiving node is neither a 1339 security verifier nor a security acceptor for at least one 1340 security operation in a bundle. This reason code should not be 1341 seen as an error condition; not every node is a security 1342 verifier or security acceptor for every security operation in 1343 every bundle. In certain networks, this reason code may be 1344 useful in identifying misconfigurations of security policy. 1346 Failed Security Operation: 1347 This reason code indicates that one or more security operations 1348 in a bundle failed to process as expected for reasons other 1349 than misconfiguration. This may occur when a security-source 1350 is unable to add a security block to a bundle. This may occur 1351 if the target of a security operation fails to verify using the 1352 defined security context at a security verifier. This may also 1353 occur if a security operation fails to be processed without 1354 error at a security acceptor. 1356 Conflicting Security Operations: 1357 This reason code indicates that two or more security operations 1358 in a bundle are not conformant with the BPSec specification and 1359 that security processing was unable to proceed because of a 1360 BPSec protocol violation. 1362 8. Security Considerations 1364 Given the nature of DTN applications, it is expected that bundles may 1365 traverse a variety of environments and devices which each pose unique 1366 security risks and requirements on the implementation of security 1367 within BPSec. For these reasons, it is important to introduce key 1368 threat models and describe the roles and responsibilities of the 1369 BPSec protocol in protecting the confidentiality and integrity of the 1370 data against those threats. This section provides additional 1371 discussion on security threats that BPSec will face and describes how 1372 BPSec security mechanisms operate to mitigate these threats. 1374 The threat model described here is assumed to have a set of 1375 capabilities identical to those described by the Internet Threat 1376 Model in [RFC3552], but the BPSec threat model is scoped to 1377 illustrate threats specific to BPSec operating within DTN 1378 environments and therefore focuses on man-in-the-middle (MITM) 1379 attackers. In doing so, it is assumed that the DTN (or significant 1380 portions of the DTN) are completely under the control of an attacker. 1382 8.1. Attacker Capabilities and Objectives 1384 BPSec was designed to protect against MITM threats which may have 1385 access to a bundle during transit from its source, Alice, to its 1386 destination, Bob. A MITM node, Mallory, is a non-cooperative node 1387 operating on the DTN between Alice and Bob that has the ability to 1388 receive bundles, examine bundles, modify bundles, forward bundles, 1389 and generate bundles at will in order to compromise the 1390 confidentiality or integrity of data within the DTN. There are three 1391 classes of MITM nodes which are differentiated based on their access 1392 to cryptographic material: 1394 o Unprivileged Node: Mallory has not been provisioned within the 1395 secure environment and only has access to cryptographic material 1396 which has been publicly-shared. 1398 o Legitimate Node: Mallory is within the secure environment and 1399 therefore has access to cryptographic material which has been 1400 provisioned to Mallory (i.e., K_M) as well as material which has 1401 been publicly-shared. 1403 o Privileged Node: Mallory is a privileged node within the secure 1404 environment and therefore has access to cryptographic material 1405 which has been provisioned to Mallory, Alice and/or Bob (i.e. 1406 K_M, K_A, and/or K_B) as well as material which has been publicly- 1407 shared. 1409 If Mallory is operating as a privileged node, this is tantamount to 1410 compromise; BPSec does not provide mechanisms to detect or remove 1411 Mallory from the DTN or BPSec secure environment. It is up to the 1412 BPSec implementer or the underlying cryptographic mechanisms to 1413 provide appropriate capabilities if they are needed. It should also 1414 be noted that if the implementation of BPSec uses a single set of 1415 shared cryptographic material for all nodes, a legitimate node is 1416 equivalent to a privileged node because K_M == K_A == K_B. For this 1417 reason, sharing cryptographic material in this way is not 1418 recommended. 1420 A special case of the legitimate node is when Mallory is either Alice 1421 or Bob (i.e., K_M == K_A or K_M == K_B). In this case, Mallory is 1422 able to impersonate traffic as either Alice or Bob, respectively, 1423 which means that traffic to and from that node can be decrypted and 1424 encrypted, respectively. Additionally, messages may be signed as 1425 originating from one of the endpoints. 1427 8.2. Attacker Behaviors and BPSec Mitigations 1429 8.2.1. Eavesdropping Attacks 1431 Once Mallory has received a bundle, she is able to examine the 1432 contents of that bundle and attempt to recover any protected data or 1433 cryptographic keying material from the blocks contained within. The 1434 protection mechanism that BPSec provides against this action is the 1435 BCB, which encrypts the contents of its security target, providing 1436 confidentiality of the data. Of course, it should be assumed that 1437 Mallory is able to attempt offline recovery of encrypted data, so the 1438 cryptographic mechanisms selected to protect the data should provide 1439 a suitable level of protection. 1441 When evaluating the risk of eavesdropping attacks, it is important to 1442 consider the lifetime of bundles on a DTN. Depending on the network, 1443 bundles may persist for days or even years. Long-lived bundles imply 1444 that the data exists in the network for a longer period of time and, 1445 thus, there may be more opportunities to capture those bundles. 1446 Additionally, bundles that are long-lived imply that the information 1447 stored within them may remain relevant and sensitive for long enough 1448 that, once captured, there is sufficient time to crack encryption 1449 associated with the bundle. If a bundle does persist on the network 1450 for years and the cipher suite used for a BCB provides inadequate 1451 protection, Mallory may be able to recover the protected data either 1452 before that bundle reaches its intended destination or before the 1453 information in the bundle is no longer considered sensitive. 1455 NOTE: Mallory is not limited by the bundle lifetime and may retain a 1456 given bundle indefinitely. 1458 NOTE: Irrespective of whether BPSec is used, traffic analysis will be 1459 possible. 1461 8.2.2. Modification Attacks 1463 As a node participating in the DTN between Alice and Bob, Mallory 1464 will also be able to modify the received bundle, including non-BPSec 1465 data such as the primary block, payload blocks, or block processing 1466 control flags as defined in [I-D.ietf-dtn-bpbis]. Mallory will be 1467 able to undertake activities which include modification of data 1468 within the blocks, replacement of blocks, addition of blocks, or 1469 removal of blocks. Within BPSec, both the BIB and BCB provide 1470 integrity protection mechanisms to detect or prevent data 1471 manipulation attempts by Mallory. 1473 The BIB provides that protection to another block which is its 1474 security target. The cryptographic mechanisms used to generate the 1475 BIB should be strong against collision attacks and Mallory should not 1476 have access to the cryptographic material used by the originating 1477 node to generate the BIB (e.g., K_A). If both of these conditions 1478 are true, Mallory will be unable to modify the security target or the 1479 BIB and lead Bob to validate the security target as originating from 1480 Alice. 1482 Since BPSec security operations are implemented by placing blocks in 1483 a bundle, there is no in-band mechanism for detecting or correcting 1484 certain cases where Mallory removes blocks from a bundle. If Mallory 1485 removes a BCB, but keeps the security target, the security target 1486 remains encrypted and there is a possibility that there may no longer 1487 be sufficient information to decrypt the block at its destination. 1488 If Mallory removes both a BCB (or BIB) and its security target there 1489 is no evidence left in the bundle of the security operation. 1490 Similarly, if Mallory removes the BIB but not the security target 1491 there is no evidence left in the bundle of the security operation. 1492 In each of these cases, the implementation of BPSec must be combined 1493 with policy configuration at endpoints in the network which describe 1494 the expected and required security operations that must be applied on 1495 transmission and are expected to be present on receipt. This or 1496 other similar out-of-band information is required to correct for 1497 removal of security information in the bundle. 1499 A limitation of the BIB may exist within the implementation of BIB 1500 validation at the destination node. If Mallory is a legitimate node 1501 within the DTN, the BIB generated by Alice with K_A can be replaced 1502 with a new BIB generated with K_M and forwarded to Bob. If Bob is 1503 only validating that the BIB was generated by a legitimate user, Bob 1504 will acknowledge the message as originating from Mallory instead of 1505 Alice. Validating a BIB indicates only that the BIB was generated by 1506 a holder of the relevant key; it does not provide any guarantee that 1507 the bundle or block was created by the same entity. In order to 1508 provide verifiable integrity checks BCB should require an encryption 1509 scheme that is Indistinguishable under adaptive Chosen Ciphertext 1510 Attack (IND-CCA2) secure. Such an encryption scheme will guard 1511 against signature substitution attempts by Mallory. In this case, 1512 Alice creates a BIB with the protected data block as the security 1513 target and then creates a BCB with both the BIB and protected data 1514 block as its security targets. 1516 8.2.3. Topology Attacks 1518 If Mallory is in a MITM position within the DTN, she is able to 1519 influence how any bundles that come to her may pass through the 1520 network. Upon receiving and processing a bundle that must be routed 1521 elsewhere in the network, Mallory has three options as to how to 1522 proceed: not forward the bundle, forward the bundle as intended, or 1523 forward the bundle to one or more specific nodes within the network. 1525 Attacks that involve re-routing the packets throughout the network 1526 are essentially a special case of the modification attacks described 1527 in this section where the attacker is modifying fields within the 1528 primary block of the bundle. Given that BPSec cannot encrypt the 1529 contents of the primary block, alternate methods must be used to 1530 prevent this situation. These methods may include requiring BIBs for 1531 primary blocks, using encapsulation, or otherwise strategically 1532 manipulating primary block data. The specifics of any such 1533 mitigation technique are specific to the implementation of the 1534 deploying network and outside of the scope of this document. 1536 Furthermore, routing rules and policies may be useful in enforcing 1537 particular traffic flows to prevent topology attacks. While these 1538 rules and policies may utilize some features provided by BPSec, their 1539 definition is beyond the scope of this specification. 1541 8.2.4. Message Injection 1543 Mallory is also able to generate new bundles and transmit them into 1544 the DTN at will. These bundles may either be copies or slight 1545 modifications of previously-observed bundles (i.e., a replay attack) 1546 or entirely new bundles generated based on the Bundle Protocol, 1547 BPSec, or other bundle-related protocols. With these attacks 1548 Mallory's objectives may vary, but may be targeting either the bundle 1549 protocol or application-layer protocols conveyed by the bundle 1550 protocol. The target could also be the storage and compute of the 1551 nodes running the bundle or application layer protocols (e.g., a 1552 denial of service to flood on the storage of the store-and-forward 1553 mechanism; or compute which would process the packets and perhaps 1554 prevent other activities). 1556 BPSec relies on cipher suite capabilities to prevent replay or forged 1557 message attacks. A BCB used with appropriate cryptographic 1558 mechanisms may provide replay protection under certain circumstances. 1559 Alternatively, application data itself may be augmented to include 1560 mechanisms to assert data uniqueness and then protected with a BIB, a 1561 BCB, or both along with other block data. In such a case, the 1562 receiving node would be able to validate the uniqueness of the data. 1564 For example, a BIB may be used to validate the integrity of a 1565 bundle's primary block, which includes a timestamp and lifetime for 1566 the bundle. If a bundle is replayed outside of its lifetime, then 1567 the replay attack will fail as the bundle will be discarded. 1568 Similarly, additional blocks such as the Bundle Age may be signed and 1569 validated to identify replay attacks. Finally, security context 1570 parameters within BIB and BCB blocks may include anti-replay 1571 mechanisms such as session identifiers, nonces, and dynamic passwords 1572 as supported by network characteristics. 1574 9. Security Context Considerations 1576 9.1. Mandating Security Contexts 1578 Because of the diversity of networking scenarios and node 1579 capabilities that may utilize BPSec there is a risk that a single 1580 security context mandated for every possible BPSec implementation is 1581 not feasible. For example, a security context appropriate for a 1582 resource-constrained node with limited connectivity may be 1583 inappropriate for use in a well-resourced, well connected node. 1585 This does not mean that the use of BPSec in a particular network is 1586 meant to be used without security contexts for interoperability and 1587 default behavior. Network designers must identify the minimal set of 1588 security contexts necessary for functions in their network. For 1589 example, a default set of security contexts could be created for use 1590 over the terrestrial Internet and required by any BPSec 1591 implementation communicating over the terrestrial Internet. 1593 To ensure interoperability among various implementations, all BPSec 1594 implementations MUST support at least the current IETF standards- 1595 track mandatory security context(s). As of this writing, that BCP 1596 mandatory security context is specified in 1597 [I-D.ietf-dtn-bpsec-interop-sc], but the mandatory security 1598 context(s) might change over time in accordance with usual IETF 1599 processes. Such changes are likely to occur in the future if/when 1600 flaws are discovered in the applicable cryptographic algorithms, for 1601 example. 1603 Additionally, BPsec implementations need to support the security 1604 contexts which are specified and/or used by the BP networks in which 1605 they are deployed. 1607 If a node serves as a gateway amongst two or more networks, the BPSec 1608 implementation at that node needs to support the union of security 1609 contexts mandated in those networks. 1611 BPSec has been designed to allow for a diversity of security contexts 1612 and for new contexts to be defined over time. The use of different 1613 security contexts does not change the BPSec protocol itself and the 1614 definition of new security contexts MUST adhere to the requirements 1615 of such contexts as presented in this section and generally in this 1616 specification. 1618 Implementors should monitor the state of security context 1619 specifications to check for future updates and replacement. 1621 9.2. Identification and Configuration 1623 Security blocks uniquely identify the security context to be used in 1624 the processing of their security services. The security context for 1625 a security block MUST be uniquely identifiable and MAY use parameters 1626 for customization. 1628 To reduce the number of security contexts used in a network, security 1629 context designers should make security contexts customizable through 1630 the definition of security context parameters. For example, a single 1631 security context could be associated with a single cipher suite and 1632 security context parameters could be used to configure the use of 1633 this security context with different key lengths and different key 1634 management options without needing to define separate security 1635 contexts for each possible option. 1637 A single security context may be used in the application of more than 1638 one security service. This means that a security context identifier 1639 MAY be used with a BIB, with a BCB, or with any other BPSec-compliant 1640 security block. The definition of a security context MUST identify 1641 which security services may be used with the security context, how 1642 security context parameters are interpreted as a function of the 1643 security operation being supported, and which security results are 1644 produced for each security service. 1646 Network operators must determine the number, type, and configuration 1647 of security contexts in a system. Networks with rapidly changing 1648 configurations may define relatively few security contexts with each 1649 context customized with multiple parameters. For networks with more 1650 stability, or an increased need for confidentiality, a larger number 1651 of contexts can be defined with each context supporting few, if any, 1652 parameters. 1654 Security Context Examples 1656 +---------+------------+--------------------------------------------+ 1657 | Context | Parameters | Definition | 1658 | Id | | | 1659 +---------+------------+--------------------------------------------+ 1660 | 1 | Encrypted | AES-GCM-256 cipher suite with provided | 1661 | | Key, IV | ephemeral key encrypted with a | 1662 | | | predetermined key encryption key and clear | 1663 | | | text initialization vector. | 1664 | 2 | IV | AES-GCM-256 cipher suite with | 1665 | | | predetermined key and predetermined | 1666 | | | key rotation policy. | 1667 | 3 | Nil | AES-GCM-256 cipher suite with all info | 1668 | | | predetermined. | 1669 +---------+------------+--------------------------------------------+ 1671 Table 1 1673 9.3. Authorship 1675 Developers or implementers should consider the diverse performance 1676 and conditions of networks on which the Bundle Protocol (and 1677 therefore BPSec) will operate. Specifically, the delay and capacity 1678 of delay-tolerant networks can vary substantially. Developers should 1679 consider these conditions to better describe the conditions when 1680 those contexts will operate or exhibit vulnerability, and selection 1681 of these contexts for implementation should be made with 1682 consideration for this reality. There are key differences that may 1683 limit the opportunity for a security context to leverage existing 1684 cipher suites and technologies that have been developed for use in 1685 traditional, more reliable networks: 1687 o Data Lifetime: Depending on the application environment, bundles 1688 may persist on the network for extended periods of time, perhaps 1689 even years. Cryptographic algorithms should be selected to ensure 1690 protection of data against attacks for a length of time reasonable 1691 for the application. 1693 o One-Way Traffic: Depending on the application environment, it is 1694 possible that only a one-way connection may exist between two 1695 endpoints, or if a two-way connection does exist, the round- trip 1696 time may be extremely large. This may limit the utility of 1697 session key generation mechanisms, such as Diffie-Hellman, as a 1698 two-way handshake may not be feasible or reliable. 1700 o Opportunistic Access: Depending on the application environment, a 1701 given endpoint may not be guaranteed to be accessible within a 1702 certain amount of time. This may make asymmetric cryptographic 1703 architectures which rely on a key distribution center or other 1704 trust center impractical under certain conditions. 1706 When developing security contexts for use with BPSec, the following 1707 information SHOULD be considered for inclusion in these 1708 specifications. 1710 o Security Context Parameters. Security contexts MUST define their 1711 parameter Ids, the data types of those parameters, and their CBOR 1712 encoding. 1714 o Security Results. Security contexts MUST define their security 1715 result Ids, the data types of those results, and their CBOR 1716 encoding. 1718 o New Canonicalizations. Security contexts may define new 1719 canonicalization algorithms as necessary. 1721 o Cipher-Text Size. Security contexts MUST state whether their 1722 associated cipher suites generate cipher text (to include any 1723 authentication information) that is of a different size than the 1724 input plain text. 1726 If a security context does not wish to alter the size of the plain 1727 text it should place overflow bytes and authentication tags in 1728 security result fields. 1730 o Block Header Information. Security contexts SHOULD include block 1731 header information that is considered to be immutable for the 1732 block. This information MAY include the block type code, block 1733 number, CRC Type and CRC field (if present or if missing and 1734 unlikely to be added later), and possibly certain block processing 1735 control flags. Designers should input these fields as additional 1736 data for integrity protection when these fields are expected to 1737 remain unchanged over the path the block will take from the 1738 security source to the security acceptor. Security contexts 1739 considering block header information MUST describe expected 1740 behavior when these fields fail their integrity verification. 1742 10. Defining Other Security Blocks 1744 Other security blocks (OSBs) may be defined and used in addition to 1745 the security blocks identified in this specification. Both the usage 1746 of BIB, BCB, and any future OSBs can co-exist within a bundle and can 1747 be considered in conformance with BPSec if each of the following 1748 requirements are met by any future identified security blocks. 1750 o Other security blocks (OSBs) MUST NOT reuse any enumerations 1751 identified in this specification, to include the block type codes 1752 for BIB and BCB. 1754 o An OSB definition MUST state whether it can be the target of a BIB 1755 or a BCB. The definition MUST also state whether the OSB can 1756 target a BIB or a BCB. 1758 o An OSB definition MUST provide a deterministic processing order in 1759 the event that a bundle is received containing BIBs, BCBs, and 1760 OSBs. This processing order MUST NOT alter the BIB and BCB 1761 processing orders identified in this specification. 1763 o An OSB definition MUST provide a canonicalization algorithm if the 1764 default non-primary-block canonicalization algorithm cannot be 1765 used to generate a deterministic input for a cipher suite. This 1766 requirement can be waived if the OSB is defined so as to never be 1767 the security target of a BIB or a BCB. 1769 o An OSB definition MUST NOT require any behavior of a BPSEC-BPA 1770 that is in conflict with the behavior identified in this 1771 specification. In particular, the security processing 1772 requirements imposed by this specification must be consistent 1773 across all BPSEC-BPAs in a network. 1775 o The behavior of an OSB when dealing with fragmentation must be 1776 specified and MUST NOT lead to ambiguous processing states. In 1777 particular, an OSB definition should address how to receive and 1778 process an OSB in a bundle fragment that may or may not also 1779 contain its security target. An OSB definition should also 1780 address whether an OSB may be added to a bundle marked as a 1781 fragment. 1783 Additionally, policy considerations for the management, monitoring, 1784 and configuration associated with blocks SHOULD be included in any 1785 OSB definition. 1787 NOTE: The burden of showing compliance with processing rules is 1788 placed upon the specifications defining new security blocks and the 1789 identification of such blocks shall not, alone, require maintenance 1790 of this specification. 1792 11. IANA Considerations 1794 This specification includes fields requiring registries managed by 1795 IANA. 1797 11.1. Bundle Block Types 1799 This specification allocates two block types from the existing 1800 "Bundle Block Types" registry defined in [RFC6255]. 1802 Additional Entries for the Bundle Block-Type Codes Registry: 1804 +-------+-----------------------------+---------------+ 1805 | Value | Description | Reference | 1806 +-------+-----------------------------+---------------+ 1807 | TBA | Block Integrity Block | This document | 1808 | TBA | Block Confidentiality Block | This document | 1809 +-------+-----------------------------+---------------+ 1811 Table 2 1813 The Bundle Block Types namespace notes whether a block type is meant 1814 for use in BP version 6, BP version 7, or both. The two block types 1815 defined in this specification are meant for use with BP version 7. 1817 11.2. Bundle Status Report Reason Codes 1819 This specification allocates five reason codes from the existing 1820 "Bundle Status Report Reason Codes" registry defined in [RFC6255]. 1822 Additional Entries for the Bundle Status Report Reason Codes 1823 Registry: 1825 +---------+-------+-----------------------+-------------------------+ 1826 | BP | Value | Description | Reference | 1827 | Version | | | | 1828 +---------+-------+-----------------------+-------------------------+ 1829 | 7 | TBD | Missing Security | This document, Section | 1830 | | | Operation | Section 7.1 | 1831 | 7 | TBD | Unknown Security | This document, Section | 1832 | | | Operation | Section 7.1 | 1833 | 7 | TBD | Unexpected Security | This document, Section | 1834 | | | Operation | Section 7.1 | 1835 | 7 | TBD | Failed Security | This document, Section | 1836 | | | Operation | Section 7.1 | 1837 | 7 | TBD | Conflicting Security | This document, Section | 1838 | | | Operation | Section 7.1 | 1839 +---------+-------+-----------------------+-------------------------+ 1841 11.3. Security Context Identifiers 1843 BPSec has a Security Context Identifier field for which IANA is 1844 requested to create and maintain a new registry named "BPSec Security 1845 Context Identifiers". Initial values for this registry are given 1846 below. 1848 The registration policy for this registry is: Specification Required. 1850 The value range is: unsigned 16-bit integer. 1852 BPSec Security Context Identifier Registry 1854 +-------+-------------+---------------+ 1855 | Value | Description | Reference | 1856 +-------+-------------+---------------+ 1857 | < 0 | Reserved | This document | 1858 | 0 | Reserved | This document | 1859 +-------+-------------+---------------+ 1861 Table 3 1863 Negative security context identifiers are reserved for local/site- 1864 specific uses. The use of 0 as a security context identifier is for 1865 non-operational testing purposes only. 1867 12. References 1869 12.1. Normative References 1871 [I-D.ietf-dtn-bpbis] 1872 Burleigh, S., Fall, K., and E. Birrane, "Bundle Protocol 1873 Version 7", draft-ietf-dtn-bpbis-26 (work in progress), 1874 July 2020. 1876 [I-D.ietf-dtn-bpsec-interop-sc] 1877 Birrane, E., "BPSec Interoperability Security Contexts", 1878 draft-ietf-dtn-bpsec-interop-sc-01 (work in progress), 1879 February 2020. 1881 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1882 Requirement Levels", BCP 14, RFC 2119, 1883 DOI 10.17487/RFC2119, March 1997, 1884 . 1886 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1887 Text on Security Considerations", BCP 72, RFC 3552, 1888 DOI 10.17487/RFC3552, July 2003, 1889 . 1891 [RFC6255] Blanchet, M., "Delay-Tolerant Networking Bundle Protocol 1892 IANA Registries", RFC 6255, DOI 10.17487/RFC6255, May 1893 2011, . 1895 [RFC7049] Bormann, C. and P. Hoffman, "Concise Binary Object 1896 Representation (CBOR)", RFC 7049, DOI 10.17487/RFC7049, 1897 October 2013, . 1899 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1900 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1901 May 2017, . 1903 12.2. Informative References 1905 [I-D.birrane-dtn-sbsp] 1906 Birrane, E., Pierce-Mayer, J., and D. Iannicca, 1907 "Streamlined Bundle Security Protocol Specification", 1908 draft-birrane-dtn-sbsp-01 (work in progress), October 1909 2015. 1911 [RFC4838] Cerf, V., Burleigh, S., Hooke, A., Torgerson, L., Durst, 1912 R., Scott, K., Fall, K., and H. Weiss, "Delay-Tolerant 1913 Networking Architecture", RFC 4838, DOI 10.17487/RFC4838, 1914 April 2007, . 1916 [RFC6257] Symington, S., Farrell, S., Weiss, H., and P. Lovell, 1917 "Bundle Security Protocol Specification", RFC 6257, 1918 DOI 10.17487/RFC6257, May 2011, 1919 . 1921 Appendix A. Acknowledgements 1923 The following participants contributed technical material, use cases, 1924 and useful thoughts on the overall approach to this security 1925 specification: Scott Burleigh of the Jet Propulsion Laboratory, 1926 Angela Hennessy of the Laboratory for Telecommunications Sciences, 1927 and Amy Alford, Angela Dalton, and Cherita Corbett of the Johns 1928 Hopkins University Applied Physics Laboratory. 1930 Authors' Addresses 1932 Edward J. Birrane, III 1933 The Johns Hopkins University Applied 1934 Physics Laboratory 1935 11100 Johns Hopkins Rd. 1936 Laurel, MD 20723 1937 US 1939 Phone: +1 443 778 7423 1940 Email: Edward.Birrane@jhuapl.edu 1942 Kenneth McKeever 1943 The Johns Hopkins University Applied 1944 Physics Laboratory 1945 11100 Johns Hopkins Rd. 1946 Laurel, MD 20723 1947 US 1949 Phone: +1 443 778 2237 1950 Email: Ken.McKeever@jhuapl.edu