idnits 2.17.1 draft-ietf-dtn-bpsec-26.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 8, 2021) is 1203 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-31) exists of draft-ietf-dtn-bpbis-28 ** Downref: Normative reference to an Informational RFC: RFC 6255 Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Delay-Tolerant Networking E. Birrane 3 Internet-Draft K. McKeever 4 Intended status: Standards Track JHU/APL 5 Expires: July 12, 2021 January 8, 2021 7 Bundle Protocol Security Specification 8 draft-ietf-dtn-bpsec-26 10 Abstract 12 This document defines a security protocol providing data integrity 13 and confidentiality services for the Bundle Protocol. 15 Status of This Memo 17 This Internet-Draft is submitted in full conformance with the 18 provisions of BCP 78 and BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF). Note that other groups may also distribute 22 working documents as Internet-Drafts. The list of current Internet- 23 Drafts is at https://datatracker.ietf.org/drafts/current/. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 This Internet-Draft will expire on July 12, 2021. 32 Copyright Notice 34 Copyright (c) 2021 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents 39 (https://trustee.ietf.org/license-info) in effect on the date of 40 publication of this document. Please review these documents 41 carefully, as they describe your rights and restrictions with respect 42 to this document. Code Components extracted from this document must 43 include Simplified BSD License text as described in Section 4.e of 44 the Trust Legal Provisions and are provided without warranty as 45 described in the Simplified BSD License. 47 Table of Contents 49 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 50 1.1. Supported Security Services . . . . . . . . . . . . . . . 3 51 1.2. Specification Scope . . . . . . . . . . . . . . . . . . . 4 52 1.3. Related Documents . . . . . . . . . . . . . . . . . . . . 5 53 1.4. Terminology . . . . . . . . . . . . . . . . . . . . . . . 6 54 2. Design Decisions . . . . . . . . . . . . . . . . . . . . . . 7 55 2.1. Block-Level Granularity . . . . . . . . . . . . . . . . . 7 56 2.2. Multiple Security Sources . . . . . . . . . . . . . . . . 8 57 2.3. Mixed Security Policy . . . . . . . . . . . . . . . . . . 9 58 2.4. User-Defined Security Contexts . . . . . . . . . . . . . 9 59 2.5. Deterministic Processing . . . . . . . . . . . . . . . . 9 60 3. Security Blocks . . . . . . . . . . . . . . . . . . . . . . . 10 61 3.1. Block Definitions . . . . . . . . . . . . . . . . . . . . 10 62 3.2. Uniqueness . . . . . . . . . . . . . . . . . . . . . . . 10 63 3.3. Target Multiplicity . . . . . . . . . . . . . . . . . . . 12 64 3.4. Target Identification . . . . . . . . . . . . . . . . . . 13 65 3.5. Block Representation . . . . . . . . . . . . . . . . . . 13 66 3.6. Abstract Security Block . . . . . . . . . . . . . . . . . 13 67 3.7. Block Integrity Block . . . . . . . . . . . . . . . . . . 16 68 3.8. Block Confidentiality Block . . . . . . . . . . . . . . . 17 69 3.9. Block Interactions . . . . . . . . . . . . . . . . . . . 18 70 3.10. Parameter and Result Identification . . . . . . . . . . . 19 71 3.11. BSP Block Examples . . . . . . . . . . . . . . . . . . . 20 72 3.11.1. Example 1: Constructing a Bundle with Security . . . 20 73 3.11.2. Example 2: Adding More Security At A New Node . . . 21 74 4. Canonical Forms . . . . . . . . . . . . . . . . . . . . . . . 23 75 5. Security Processing . . . . . . . . . . . . . . . . . . . . . 24 76 5.1. Bundles Received from Other Nodes . . . . . . . . . . . . 24 77 5.1.1. Receiving BCBs . . . . . . . . . . . . . . . . . . . 24 78 5.1.2. Receiving BIBs . . . . . . . . . . . . . . . . . . . 25 79 5.2. Bundle Fragmentation and Reassembly . . . . . . . . . . . 26 80 6. Key Management . . . . . . . . . . . . . . . . . . . . . . . 27 81 7. Security Policy Considerations . . . . . . . . . . . . . . . 27 82 7.1. Security Reason Codes . . . . . . . . . . . . . . . . . . 28 83 8. Security Considerations . . . . . . . . . . . . . . . . . . . 30 84 8.1. Attacker Capabilities and Objectives . . . . . . . . . . 30 85 8.2. Attacker Behaviors and BPSec Mitigations . . . . . . . . 31 86 8.2.1. Eavesdropping Attacks . . . . . . . . . . . . . . . . 31 87 8.2.2. Modification Attacks . . . . . . . . . . . . . . . . 32 88 8.2.3. Topology Attacks . . . . . . . . . . . . . . . . . . 33 89 8.2.4. Message Injection . . . . . . . . . . . . . . . . . . 34 90 9. Security Context Considerations . . . . . . . . . . . . . . . 34 91 9.1. Mandating Security Contexts . . . . . . . . . . . . . . . 34 92 9.2. Identification and Configuration . . . . . . . . . . . . 35 93 9.3. Authorship . . . . . . . . . . . . . . . . . . . . . . . 37 94 10. Defining Other Security Blocks . . . . . . . . . . . . . . . 38 95 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 39 96 11.1. Bundle Block Types . . . . . . . . . . . . . . . . . . . 39 97 11.2. Bundle Status Report Reason Codes . . . . . . . . . . . 40 98 11.3. Security Context Identifiers . . . . . . . . . . . . . . 40 99 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 41 100 12.1. Normative References . . . . . . . . . . . . . . . . . . 41 101 12.2. Informative References . . . . . . . . . . . . . . . . . 42 102 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 42 103 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 42 105 1. Introduction 107 This document defines security features for the Bundle Protocol (BP) 108 [I-D.ietf-dtn-bpbis] and is intended for use in Delay Tolerant 109 Networks (DTNs) to provide security services between a security 110 source and a security acceptor. When the security source is the 111 bundle source and when the security acceptor is the bundle 112 destination, the security service provides end-to-end protection. 114 The Bundle Protocol specification [I-D.ietf-dtn-bpbis] defines DTN as 115 referring to "a networking architecture providing communications in 116 and/or through highly stressed environments" where "BP may be viewed 117 as sitting at the application layer of some number of constituent 118 networks, forming a store-carry-forward overlay network". The term 119 "stressed" environment refers to multiple challenging conditions 120 including intermittent connectivity, large and/or variable delays, 121 asymmetric data rates, and high bit error rates. 123 It should be presumed that the BP will be deployed such that the 124 network cannot be trusted, posing the usual security challenges 125 related to confidentiality and integrity. However, the stressed 126 nature of the BP operating environment imposes unique conditions 127 where usual transport security mechanisms may not be sufficient. For 128 example, the store-carry-forward nature of the network may require 129 protecting data at rest, preventing unauthorized consumption of 130 critical resources such as storage space, and operating without 131 regular contact with a centralized security oracle (such as a 132 certificate authority). 134 An end-to-end security service is needed that operates in all of the 135 environments where the BP operates. 137 1.1. Supported Security Services 139 BPSec provides integrity and confidentiality services for BP bundles, 140 as defined in this section. 142 Integrity services ensure that changes to target data within a bundle 143 can be discovered. Data changes may be caused by processing errors, 144 environmental conditions, or intentional manipulation. In the 145 context of BPSec, integrity services apply to plain text in the 146 bundle. 148 Confidentiality services ensure that target data is unintelligible to 149 nodes in the DTN, except for authorized nodes possessing special 150 information. This generally means producing cipher text from plain 151 text and generating authentication information for that cipher text. 152 Confidentiality, in this context, applies to the contents of target 153 data and does not extend to hiding the fact that confidentiality 154 exists in the bundle. 156 NOTE: Hop-by-hop authentication is NOT a supported security service 157 in this specification, for two reasons. 159 1. The term "hop-by-hop" is ambiguous in a BP overlay, as nodes that 160 are adjacent in the overlay may not be adjacent in physical 161 connectivity. This condition is difficult or impossible to 162 detect and therefore hop-by-hop authentication is difficult or 163 impossible to enforce. 165 2. Hop-by-hop authentication cannot be deployed in a network if 166 adjacent nodes in the network have incompatible security 167 capabilities. 169 1.2. Specification Scope 171 This document defines the security services provided by the BPSec. 172 This includes the data specification for representing these services 173 as BP extension blocks, and the rules for adding, removing, and 174 processing these blocks at various points during the bundle's 175 traversal of the DTN. 177 BPSec addresses only the security of data traveling over the DTN, not 178 the underlying DTN itself. Furthermore, while the BPSec protocol can 179 provide security-at-rest in a store-carry-forward network, it does 180 not address threats which share computing resources with the DTN and/ 181 or BPSec software implementations. These threats may be malicious 182 software or compromised libraries which intend to intercept data or 183 recover cryptographic material. Here, it is the responsibility of 184 the BPSec implementer to ensure that any cryptographic material, 185 including shared secret or private keys, is protected against access 186 within both memory and storage devices. 188 Completely trusted networks are extremely uncommon. Amongst 189 untrusted networks, different networking conditions and operational 190 considerations require varying strengths of security mechanism. 191 Mandating a single security context may result in too much security 192 for some networks and too little security in others. It is expected 193 that separate documents define different security contexts for use in 194 different networks. A set of default security contexts are defined 195 in ([I-D.ietf-dtn-bpsec-interop-sc]) and provide basic security 196 services for interoperability testing and for operational use on the 197 terrestrial Internet. 199 This specification addresses neither the fitness of externally- 200 defined cryptographic methods nor the security of their 201 implementation. 203 This specification does not address the implementation of security 204 policy and does not provide a security policy for the BPSec. Similar 205 to cipher suites, security policies are based on the nature and 206 capabilities of individual networks and network operational concepts. 207 This specification does provide policy considerations when building a 208 security policy. 210 With the exception of the Bundle Protocol, this specification does 211 not address how to combine the BPSec security blocks with other 212 protocols, other BP extension blocks, or other best practices to 213 achieve security in any particular network implementation. 215 1.3. Related Documents 217 This document is best read and understood within the context of the 218 following other DTN documents: 220 "Delay-Tolerant Networking Architecture" [RFC4838] defines the 221 architecture for DTNs and identifies certain security assumptions 222 made by existing Internet protocols that are not valid in a DTN. 224 The Bundle Protocol [I-D.ietf-dtn-bpbis] defines the format and 225 processing of bundles, defines the extension block format used to 226 represent BPSec security blocks, and defines the canonical block 227 structure used by this specification. 229 The Concise Binary Object Representation (CBOR) format [RFC8949] 230 defines a data format that allows for small code size, fairly small 231 message size, and extensibility without version negotiation. The 232 block-specific-data associated with BPSec security blocks are encoded 233 in this data format. 235 The Bundle Security Protocol [RFC6257] and Streamlined Bundle 236 Security Protocol [I-D.birrane-dtn-sbsp] documents introduced the 237 concepts of using BP extension blocks for security services in a DTN. 238 The BPSec is a continuation and refinement of these documents. 240 1.4. Terminology 242 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 243 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 244 "OPTIONAL" in this document are to be interpreted as described in BCP 245 14 [RFC2119] [RFC8174] when, and only when, they appear in all 246 capitals, as shown here. 248 This section defines terminology either unique to the BPSec or 249 otherwise necessary for understanding the concepts defined in this 250 specification. 252 o Bundle Destination - the node which receives a bundle and delivers 253 the payload of the bundle to an application. Also, the Node ID of 254 the Bundle Protocol Agent (BPA) receiving the bundle. The bundle 255 destination acts as the security acceptor for every security 256 target in every security block in every bundle it receives. 258 o Bundle Source - the node which originates a bundle. Also, the 259 Node ID of the BPA originating the bundle. 261 o Cipher Suite - a set of one or more algorithms providing integrity 262 and/or confidentiality services. Cipher suites may define user 263 parameters (e.g. secret keys to use) but do not provide values for 264 those parameters. 266 o Forwarder - any node that transmits a bundle in the DTN. Also, 267 the Node ID of the BPA that sent the bundle on its most recent 268 hop. 270 o Intermediate Receiver, Waypoint, or Next Hop - any node that 271 receives a bundle from a Forwarder that is not the Bundle 272 Destination. Also, the Node ID of the BPA at any such node. 274 o Path - the ordered sequence of nodes through which a bundle passes 275 on its way from Source to Destination. The path is not 276 necessarily known in advance by the bundle or any BPAs in the DTN. 278 o Security Acceptor - a bundle node that processes and dispositions 279 one or more security blocks in a bundle. Security acceptors act 280 as the endpoint of a security service represented in a security 281 block. They remove the security blocks they act upon as part of 282 processing and disposition. Also, the Node ID of that node. 284 o Security Block - a BPSec extension block in a bundle. 286 o Security Context - the set of assumptions, algorithms, 287 configurations and policies used to implement security services. 289 o Security Operation - the application of a given security service 290 to a security target, notated as OP(security service, security 291 target). For example, OP(bcb-confidentiality, payload). Every 292 security operation in a bundle MUST be unique, meaning that a 293 given security service can only be applied to a security target 294 once in a bundle. A security operation is implemented by a 295 security block. 297 o Security Service - a process that gives some protection to a 298 security target. For example, this specification defines security 299 services for plain text integrity (bib-integrity), and 300 authenticated plain text confidentiality with additional 301 authenticated data (bcb-confidentiality). 303 o Security Source - a bundle node that adds a security block to a 304 bundle. Also, the Node ID of that node. 306 o Security Target - the block within a bundle that receives a 307 security service as part of a security operation. 309 o Security Verifier - a bundle node that verifies the correctness of 310 one or more security blocks in a bundle. Unlike security 311 acceptors, security verifiers do not act as the endpoint of a 312 security service and do not remove verified security blocks. 313 Also, the Node ID of that node. 315 2. Design Decisions 317 The application of security services in a DTN is a complex endeavor 318 that must consider physical properties of the network (such as 319 connectivity and propagation times), policies at each node, 320 application security requirements, and current and future threat 321 environments. This section identifies those desirable properties 322 that guide design decisions for this specification and are necessary 323 for understanding the format and behavior of the BPSec protocol. 325 2.1. Block-Level Granularity 327 Security services within this specification must allow different 328 blocks within a bundle to have different security services applied to 329 them. 331 Blocks within a bundle represent different types of information. The 332 primary block contains identification and routing information. The 333 payload block carries application data. Extension blocks carry a 334 variety of data that may augment or annotate the payload, or 335 otherwise provide information necessary for the proper processing of 336 a bundle along a path. Therefore, applying a single level and type 337 of security across an entire bundle fails to recognize that blocks in 338 a bundle represent different types of information with different 339 security needs. 341 For example, a payload block might be encrypted to protect its 342 contents and an extension block containing summary information 343 related to the payload might be integrity signed but unencrypted to 344 provide waypoints access to payload-related data without providing 345 access to the payload. 347 2.2. Multiple Security Sources 349 A bundle can have multiple security blocks and these blocks can have 350 different security sources. BPSec implementations MUST NOT assume 351 that all blocks in a bundle have the same security operations applied 352 to them. 354 The Bundle Protocol allows extension blocks to be added to a bundle 355 at any time during its existence in the DTN. When a waypoint adds a 356 new extension block to a bundle, that extension block MAY have 357 security services applied to it by that waypoint. Similarly, a 358 waypoint MAY add a security service to an existing block, consistent 359 with its security policy. 361 When a waypoint adds a security service to the bundle, the waypoint 362 is the security source for that service. The security block(s) which 363 represent that service in the bundle may need to record this security 364 source as the bundle destination might need this information for 365 processing. 367 For example, a bundle source may choose to apply an integrity service 368 to its plain text payload. Later a waypoint node, representing a 369 gateway to another portion of the DTN, may receive the bundle and 370 choose to apply a confidentiality service. In this case, the 371 integrity security source is the bundle source and the 372 confidentiality security source is the waypoint node. 374 In cases where the security source and security acceptor are not the 375 bundle source and bundle destination, it is possible that the bundle 376 will reach the bundle destination prior to reaching a security 377 acceptor. In cases where this may be a practical problem, it is 378 recommended that solutions such as bundle encapsulation can be used 379 to ensure that a bundle be delivered to a security acceptor prior to 380 being delivered to the bundle destination. Generally, if a bundle 381 reaches a waypoint that has the appropriate configuration and policy 382 to act as a security acceptor for a security service in the bundle, 383 then the waypoint should act as that security acceptor. 385 2.3. Mixed Security Policy 387 The security policy enforced by nodes in the DTN may differ. 389 Some waypoints will have security policies that require evaluating 390 security services even if they are not the bundle destination or the 391 final intended acceptor of the service. For example, a waypoint 392 could choose to verify an integrity service even though the waypoint 393 is not the bundle destination and the integrity service will be 394 needed by other nodes along the bundle's path. 396 Some waypoints will determine, through policy, that they are the 397 intended recipient of the security service and terminate the security 398 service in the bundle. For example, a gateway node could determine 399 that, even though it is not the destination of the bundle, it should 400 verify and remove a particular integrity service or attempt to 401 decrypt a confidentiality service, before forwarding the bundle along 402 its path. 404 Some waypoints could understand security blocks but refuse to process 405 them unless they are the bundle destination. 407 2.4. User-Defined Security Contexts 409 A security context is the union of security algorithms (cipher 410 suites), policies associated with the use of those algorithms, and 411 configuration values. Different contexts may specify different 412 algorithms, different polices, or different configuration values used 413 in the implementation of their security services. BPSec provides a 414 mechanism to define security contexts. Users may select from 415 registered security contexts and customize those contexts through 416 security context parameters. 418 For example, some users might prefer a SHA2 hash function for 419 integrity whereas other users might prefer a SHA3 hash function. 420 Providing either separate security contexts or a single, 421 parameterized security context allows users flexibility in applying 422 the desired cipher suite, policy, and configuration when populating a 423 security block. 425 2.5. Deterministic Processing 427 Whenever a node determines that it must process more than one 428 security block in a received bundle (either because the policy at a 429 waypoint states that it should process security blocks or because the 430 node is the bundle destination) the order in which security blocks 431 are processed must be deterministic. All nodes must impose this same 432 deterministic processing order for all security blocks. This 433 specification provides determinism in the application and evaluation 434 of security services, even when doing so results in a loss of 435 flexibility. 437 3. Security Blocks 439 3.1. Block Definitions 441 This specification defines two types of security block: the Block 442 Integrity Block (BIB) and the Block Confidentiality Block (BCB). 444 The BIB is used to ensure the integrity of its plain text security 445 target(s). The integrity information in the BIB MAY be verified 446 by any node along the bundle path from the BIB security source to 447 the bundle destination. Waypoints add or remove BIBs from bundles 448 in accordance with their security policy. BIBs are never used for 449 integrity protection of the cipher text provided by a BCB. 450 Because security policy at BPSec nodes may differ regarding 451 integrity verification, BIBs do not guarantee hop-by-hop 452 authentication, as discussed in Section 1.1. 454 The BCB indicates that the security target(s) have been encrypted 455 at the BCB security source in order to protect their content while 456 in transit. The BCB is decrypted by security acceptor nodes in 457 the network, up to and including the bundle destination, as a 458 matter of security policy. BCBs additionally provide integrity 459 protection mechanisms for the cipher text they generate. 461 3.2. Uniqueness 463 Security operations in a bundle MUST be unique; the same security 464 service MUST NOT be applied to a security target more than once in a 465 bundle. Since a security operation is represented by a security 466 block, this means that multiple security blocks of the same type 467 cannot share the same security targets. A new security block MUST 468 NOT be added to a bundle if a pre-existing security block of the same 469 type is already defined for the security target of the new security 470 block. 472 This uniqueness requirement ensures that there is no ambiguity 473 related to the order in which security blocks are processed or how 474 security policy can be specified to require certain security services 475 be present in a bundle. 477 Using the notation OP(service, target), several examples illustrate 478 this uniqueness requirement. 480 o Signing the payload twice: The two operations OP(bib-integrity, 481 payload) and OP(bib-integrity, payload) are redundant and MUST NOT 482 both be present in the same bundle at the same time. 484 o Signing different blocks: The two operations OP(bib-integrity, 485 payload) and OP(bib-integrity, extension_block_1) are not 486 redundant and both may be present in the same bundle at the same 487 time. Similarly, the two operations OP(bib-integrity, 488 extension_block_1) and OP(bib-integrity, extension_block_2) are 489 also not redundant and may both be present in the bundle at the 490 same time. 492 o Different Services on same block: The two operations OP(bib- 493 integrity, payload) and OP(bcb-confidentiality, payload) are not 494 inherently redundant and may both be present in the bundle at the 495 same time, pursuant to other processing rules in this 496 specification. 498 o Different services from different block types: The notation 499 OP(service, target) refers specifically to a security block, as 500 the security block is the embodiment of a security service applied 501 to a security target in a bundle. Were some Other Security Block 502 (OSB) to be defined providing an integrity service, then the 503 operations OP(bib-integrity, target) and OP(osb-integrity, target) 504 MAY both be present in the same bundle if so allowed by the 505 definition of the OSB, as discussed in Section 10. 507 NOTES: 509 A security block may be removed from a bundle as part of security 510 processing at a waypoint node with a new security block being 511 added to the bundle by that node. In this case, conflicting 512 security blocks never co-exist in the bundle at the same time and 513 the uniqueness requirement is not violated. 515 A cipher text integrity mechanism (such as associated 516 authenticated data) calculated by a cipher suite and transported 517 in a BCB is considered part of the confidentiality service and, 518 therefore, unique from the plain text integrity service provided 519 by a BIB. 521 The security blocks defined in this specification (BIB and BCB) 522 are designed with the intention that the BPA adding these blocks 523 is the authoritative source of the security service. If a BPA 524 adds a BIB on a security target, then the BIB is expected to be 525 the authoritative source of integrity for that security target. 526 If a BPA adds a BCB to a security target, then the BCB is expected 527 to be the authoritative source of confidentiality for that 528 security target. More complex scenarios, such as having multiple 529 nodes in a network sign the same security target, can be 530 accommodated using the definition of custom security contexts 531 (Section 9) and/or the definition of other security blocks 532 (Section 10). 534 3.3. Target Multiplicity 536 A single security block MAY represent multiple security operations as 537 a way of reducing the overall number of security blocks present in a 538 bundle. In these circumstances, reducing the number of security 539 blocks in the bundle reduces the amount of redundant information in 540 the bundle. 542 A set of security operations can be represented by a single security 543 block when all of the following conditions are true. 545 o The security operations apply the same security service. For 546 example, they are all integrity operations or all confidentiality 547 operations. 549 o The security context parameters for the security operations are 550 identical. 552 o The security source for the security operations is the same, 553 meaning the set of operations are being added by the same node. 555 o No security operations have the same security target, as that 556 would violate the need for security operations to be unique. 558 o None of the security operations conflict with security operations 559 already present in the bundle. 561 When representing multiple security operations in a single security 562 block, the information that is common across all operations is 563 represented once in the security block, and the information which is 564 different (e.g., the security targets) are represented individually. 566 It is RECOMMENDED that if a node processes any security operation in 567 a security block that it process all security operations in the 568 security block. This allows security sources to assert that the set 569 of security operations in a security block are expected to be 570 processed by the same security acceptor. However, the determination 571 of whether a node actually is a security acceptor or not is a matter 572 of the policy of the node itself. In cases where a receiving node 573 determines that it is the security acceptor of only a subset of the 574 security operations in a security block, the node may choose to only 575 process that subset of security operations. 577 3.4. Target Identification 579 A security target is a block in the bundle to which a security 580 service applies. This target must be uniquely and unambiguously 581 identifiable when processing a security block. The definition of the 582 extension block header from [I-D.ietf-dtn-bpbis] provides a "Block 583 Number" field suitable for this purpose. Therefore, a security 584 target in a security block MUST be represented as the Block Number of 585 the target block. 587 3.5. Block Representation 589 Each security block uses the Canonical Bundle Block Format as defined 590 in [I-D.ietf-dtn-bpbis]. That is, each security block is comprised 591 of the following elements: 593 o block type code 595 o block number 597 o block processing control flags 599 o CRC type 601 o block-type-specific-data 603 o CRC field (if present) 605 Security-specific information for a security block is captured in the 606 block-type-specific-data field. 608 3.6. Abstract Security Block 610 The structure of the security-specific portions of a security block 611 is identical for both the BIB and BCB Block Types. Therefore, this 612 section defines an Abstract Security Block (ASB) data structure and 613 discusses the definition, processing, and other constraints for using 614 this structure. An ASB is never directly instantiated within a 615 bundle, it is only a mechanism for discussing the common aspects of 616 BIB and BCB security blocks. 618 The fields of the ASB SHALL be as follows, listed in the order in 619 which they must appear. The encoding of these fields MUST be in 620 accordance with the canonical forms provided in Section 4. 622 Security Targets: 623 This field identifies the block(s) targeted by the security 624 operation(s) represented by this security block. Each target 625 block is represented by its unique Block Number. This field 626 SHALL be represented by a CBOR array of data items. Each 627 target within this CBOR array SHALL be represented by a CBOR 628 unsigned integer. This array MUST have at least 1 entry and 629 each entry MUST represent the Block Number of a block that 630 exists in the bundle. There MUST NOT be duplicate entries in 631 this array. The order of elements in this list has no semantic 632 meaning outside of the context of this block. Within the 633 block, the ordering of targets must match the ordering of 634 results associated with these targets. 636 Security Context Id: 637 This field identifies the security context used to implement 638 the security service represented by this block and applied to 639 each security target. This field SHALL be represented by a 640 CBOR unsigned integer. The values for this Id should come from 641 the registry defined in Section 11.3 643 Security Context Flags: 644 This field identifies which optional fields are present in the 645 security block. This field SHALL be represented as a CBOR 646 unsigned integer whose contents shall be interpreted as a bit 647 field. Each bit in this bit field indicates the presence (bit 648 set to 1) or absence (bit set to 0) of optional data in the 649 security block. The association of bits to security block data 650 is defined as follows. 652 Bit 0 (the least-significant bit, 0x01): Security Context 653 Parameters Present Flag. 655 Bit >0 Reserved 657 Implementations MUST set reserved bits to 0 when writing this 658 field and MUST ignore the values of reserved bits when reading 659 this field. For unreserved bits, a value of 1 indicates that 660 the associated security block field MUST be included in the 661 security block. A value of 0 indicates that the associated 662 security block field MUST NOT be in the security block. 664 Security Source: 665 This field identifies the Endpoint that inserted the security 666 block in the bundle. This field SHALL be represented by a CBOR 667 array in accordance with [I-D.ietf-dtn-bpbis] rules for 668 representing Endpoint Identifiers (EIDs). 670 Security Context Parameters (Optional): 671 This field captures one or more security context parameters 672 that should be used when processing the security service 673 described by this security block. This field SHALL be 674 represented by a CBOR array. Each entry in this array is a 675 single security context parameter. A single parameter SHALL 676 also be represented as a CBOR array comprising a 2-tuple of the 677 id and value of the parameter, as follows. 679 * Parameter Id. This field identifies which parameter is 680 being specified. This field SHALL be represented as a CBOR 681 unsigned integer. Parameter Ids are selected as described 682 in Section 3.10. 684 * Parameter Value. This field captures the value associated 685 with this parameter. This field SHALL be represented by the 686 applicable CBOR representation of the parameter, in 687 accordance with Section 3.10. 689 The logical layout of the parameters array is illustrated in 690 Figure 1. 692 +----------------+----------------+ +----------------+ 693 | Parameter 1 | Parameter 2 | ... | Parameter N | 694 +------+---------+------+---------+ +------+---------+ 695 | Id | Value | Id | Value | | Id | Value | 696 +------+---------+------+---------+ +------+---------+ 698 Figure 1: Security Context Parameters 700 Security Results: 701 This field captures the results of applying a security service 702 to the security targets of the security block. This field 703 SHALL be represented as a CBOR array of target results. Each 704 entry in this array represents the set of security results for 705 a specific security target. The target results MUST be ordered 706 identically to the Security Targets field of the security 707 block. This means that the first set of target results in this 708 array corresponds to the first entry in the Security Targets 709 field of the security block, and so on. There MUST be one 710 entry in this array for each entry in the Security Targets 711 field of the security block. 713 The set of security results for a target is also represented as 714 a CBOR array of individual results. An individual result is 715 represented as a 2-tuple of a result id and a result value, 716 defined as follows. 718 * Result Id. This field identifies which security result is 719 being specified. Some security results capture the primary 720 output of a cipher suite. Other security results contain 721 additional annotative information from cipher suite 722 processing. This field SHALL be represented as a CBOR 723 unsigned integer. Security result Ids will be as specified 724 in Section 3.10. 726 * Result Value. This field captures the value associated with 727 the result. This field SHALL be represented by the 728 applicable CBOR representation of the result value, in 729 accordance with Section 3.10. 731 The logical layout of the security results array is illustrated 732 in Figure 2. In this figure there are N security targets for 733 this security block. The first security target contains M 734 results and the Nth security target contains K results. 736 +------------------------------+ +------------------------------+ 737 | Target 1 | | Target N | 738 +------------+----+------------+ +------------------------------+ 739 | Result 1 | | Result M | ... | Result 1 | | Result K | 740 +----+-------+ .. +----+-------+ +----+-------+ .. +----+-------+ 741 | Id | Value | | Id | Value | | Id | Value | | Id | Value | 742 +----+-------+ +----+-------+ +----+-------+ +----+-------+ 744 Figure 2: Security Results 746 3.7. Block Integrity Block 748 A BIB is a bundle extension block with the following characteristics. 750 The Block Type Code value is as specified in Section 11.1. 752 The block-type-specific-data field follows the structure of the 753 ASB. 755 A security target listed in the Security Targets field MUST NOT 756 reference a security block defined in this specification (e.g., a 757 BIB or a BCB). 759 The Security Context MUST utilize an authentication mechanism or 760 an error detection mechanism. 762 Notes: 764 o Designers SHOULD carefully consider the effect of setting flags 765 that either discard the block or delete the bundle in the event 766 that this block cannot be processed. 768 o Since OP(bib-integrity, target) is allowed only once in a bundle 769 per target, it is RECOMMENDED that users wishing to support 770 multiple integrity mechanisms for the same target define a multi- 771 result security context. Such a context could generate multiple 772 security results for the same security target using different 773 integrity-protection mechanisms or different configurations for 774 the same integrity-protection mechanism. 776 o A BIB is used to verify the plain text integrity of its security 777 target. However, a single BIB MAY include security results for 778 blocks other than its security target when doing so establishes a 779 needed relationship between the BIB security target and other 780 blocks in the bundle (such as the primary block). 782 o Security information MAY be checked at any hop on the way to the 783 bundle destination that has access to the required keying 784 information, in accordance with Section 3.9. 786 3.8. Block Confidentiality Block 788 A BCB is a bundle extension block with the following characteristics. 790 The Block Type Code value is as specified in Section 11.1. 792 The Block Processing Control flags value can be set to whatever 793 values are required by local policy with the following exceptions. 794 BCB blocks MUST have the "block must be replicated in every 795 fragment" flag set if one of the targets is the payload block. 796 Having that BCB in each fragment indicates to a receiving node 797 that the payload portion of each fragment represents cipher text. 798 BCB blocks MUST NOT have the "block must be removed from bundle if 799 it can't be processed" flag set. Removing a BCB from a bundle 800 without decrypting its security targets removes information from 801 the bundle necessary for their later decryption. 803 The block-type-specific-data fields follow the structure of the 804 ASB. 806 A security target listed in the Security Targets field can 807 reference the payload block, a non-security extension block, or a 808 BIB. A BCB MUST NOT include another BCB as a security target. A 809 BCB MUST NOT target the primary block. A BCB MUST NOT target a 810 BIB block unless it shares a security target with that BIB block. 812 Any Security Context used by a BCB MUST utilize a confidentiality 813 cipher that provides authenticated encryption with associated data 814 (AEAD). 816 Additional information created by a cipher suite (such as an 817 authentication tag) can be placed either in a security result 818 field or in the generated cipher text. The determination of where 819 to place this information is a function of the cipher suite and 820 security context used. 822 The BCB modifies the contents of its security target(s). When a BCB 823 is applied, the security target body data are encrypted "in-place". 824 Following encryption, the security target block-type-specific-data 825 field contains cipher text, not plain text. 827 Notes: 829 o It is RECOMMENDED that designers carefully consider the effect of 830 setting flags that delete the bundle in the event that this block 831 cannot be processed. 833 o The BCB block processing control flags can be set independently 834 from the processing control flags of the security target(s). The 835 setting of such flags should be an implementation/policy decision 836 for the encrypting node. 838 3.9. Block Interactions 840 The security block types defined in this specification are designed 841 to be as independent as possible. However, there are some cases 842 where security blocks may share a security target creating processing 843 dependencies. 845 If a security target of a BCB is also a security target of a BIB, an 846 undesirable condition occurs where a waypoint would be unable to 847 validate the BIB because one of its security target's contents have 848 been encrypted by a BCB. To address this situation the following 849 processing rules MUST be followed. 851 o When adding a BCB to a bundle, if some (or all) of the security 852 targets of the BCB also match all of the security targets of an 853 existing BIB, then the existing BIB MUST also be encrypted. This 854 can be accomplished by either adding a new BCB that targets the 855 existing BIB, or by adding the BIB to the list of security targets 856 for the BCB. Deciding which way to represent this situation is a 857 matter of security policy. 859 o When adding a BCB to a bundle, if some (or all) of the security 860 targets of the BCB match some (but not all) of the security 861 targets of a BIB then that BIB MUST be altered in the following 862 way. Any security results in the BIB associated with the BCB 863 security targets MUST be removed from the BIB and placed in a new 864 BIB. This newly created BIB MUST then be encrypted. The 865 encryption of the new BIB can be accomplished by either adding a 866 new BCB that targets the new BIB, or by adding the new BIB to the 867 list of security targets for the BCB. Deciding which way to 868 represent this situation is a matter of security policy. 870 o A BIB MUST NOT be added for a security target that is already the 871 security target of a BCB as this would cause ambiguity in block 872 processing order. 874 o A BIB integrity value MUST NOT be checked if the BIB is the 875 security target of an existing BCB. In this case, the BIB data is 876 encrypted. 878 o A BIB integrity value MUST NOT be checked if the security target 879 associated with that value is also the security target of a BCB. 880 In such a case, the security target data contains cipher text as 881 it has been encrypted. 883 o As mentioned in Section 3.7, a BIB MUST NOT have a BCB as its 884 security target. 886 These restrictions on block interactions impose a necessary ordering 887 when applying security operations within a bundle. Specifically, for 888 a given security target, BIBs MUST be added before BCBs. This 889 ordering MUST be preserved in cases where the current BPA is adding 890 all of the security blocks for the bundle or whether the BPA is a 891 waypoint adding new security blocks to a bundle that already contains 892 security blocks. 894 In cases where a security source wishes to calculate both a plain 895 text integrity mechanism and encrypt a security target, a BCB with a 896 security context that generates an integrity-protection mechanism as 897 one or more additional security results MUST be used instead of 898 adding both a BIB and then a BCB for the security target at the 899 security source. 901 3.10. Parameter and Result Identification 903 Each security context MUST define its own context parameters and 904 results. Each defined parameter and result is represented as the 905 tuple of an identifier and a value. Identifiers are always 906 represented as a CBOR unsigned integer. The CBOR encoding of values 907 is as defined by the security context specification. 909 Identifiers MUST be unique for a given security context but do not 910 need to be unique amongst all security contexts. 912 An example of a security context can be found at 913 [I-D.ietf-dtn-bpsec-interop-sc]. 915 3.11. BSP Block Examples 917 This section provides two examples of BPSec blocks applied to a 918 bundle. In the first example, a single node adds several security 919 operations to a bundle. In the second example, a waypoint node 920 received the bundle created in the first example and adds additional 921 security operations. In both examples, the first column represents 922 blocks within a bundle and the second column represents the Block 923 Number for the block, using the terminology B1...Bn for the purpose 924 of illustration. 926 3.11.1. Example 1: Constructing a Bundle with Security 928 In this example a bundle has four non-security-related blocks: the 929 primary block (B1), two extension blocks (B4,B5), and a payload block 930 (B6). The bundle source wishes to provide an integrity signature of 931 the plain text associated with the primary block, the second 932 extension block, and the payload. The bundle source also wishes to 933 provide confidentiality for the first extension block. The resultant 934 bundle is illustrated in Figure 3 and the security actions are 935 described below. 937 Block in Bundle ID 938 +==========================================+====+ 939 | Primary Block | B1 | 940 +------------------------------------------+----+ 941 | BIB | B2 | 942 | OP(bib-integrity, targets=B1, B5, B6) | | 943 +------------------------------------------+----+ 944 | BCB | B3 | 945 | OP(bcb-confidentiality, target=B4) | | 946 +------------------------------------------+----+ 947 | Extension Block (encrypted) | B4 | 948 +------------------------------------------+----+ 949 | Extension Block | B5 | 950 +------------------------------------------+----+ 951 | Payload Block | B6 | 952 +------------------------------------------+----+ 954 Figure 3: Security at Bundle Creation 956 The following security actions were applied to this bundle at its 957 time of creation. 959 o An integrity signature applied to the canonical form of the 960 primary block (B1), the canonical form of the block-type-specific- 961 data field of the second extension block (B5) and the canonical 962 form of the payload block (B6). This is accomplished by a single 963 BIB (B2) with multiple targets. A single BIB is used in this case 964 because all three targets share a security source, security 965 context, and security context parameters. Had this not been the 966 case, multiple BIBs could have been added instead. 968 o Confidentiality for the first extension block (B4). This is 969 accomplished by a BCB (B3). Once applied, the block-type- 970 specific-data field of extension block B4 is encrypted. The BCB 971 MUST hold an authentication tag for the cipher text either in the 972 cipher text that now populates the first extension block or as a 973 security result in the BCB itself, depending on which security 974 context is used to form the BCB. A plain text integrity signature 975 may also exist as a security result in the BCB if one is provided 976 by the selected confidentiality security context. 978 3.11.2. Example 2: Adding More Security At A New Node 980 Consider that the bundle as it is illustrated in Figure 3 is now 981 received by a waypoint node that wishes to encrypt the second 982 extension block and the bundle payload. The waypoint security policy 983 is to allow existing BIBs for these blocks to persist, as they may be 984 required as part of the security policy at the bundle destination. 986 The resultant bundle is illustrated in Figure 4 and the security 987 actions are described below. Note that block IDs provided here are 988 ordered solely for the purpose of this example and not meant to 989 impose an ordering for block creation. The ordering of blocks added 990 to a bundle MUST always be in compliance with [I-D.ietf-dtn-bpbis]. 992 Block in Bundle ID 993 +==========================================+====+ 994 | Primary Block | B1 | 995 +------------------------------------------+----+ 996 | BIB | B2 | 997 | OP(bib-integrity, targets=B1) | | 998 +------------------------------------------+----+ 999 | BIB (encrypted) | B7 | 1000 | OP(bib-integrity, targets=B5, B6) | | 1001 +------------------------------------------+----+ 1002 | BCB | B8 | 1003 | OP(bcb-confidentiality,targets=B5,B6,B7) | | 1004 +------------------------------------------+----+ 1005 | BCB | B3 | 1006 | OP(bcb-confidentiality, target=B4) | | 1007 +------------------------------------------+----+ 1008 | Extension Block (encrypted) | B4 | 1009 +------------------------------------------+----+ 1010 | Extension Block (encrypted) | B5 | 1011 +------------------------------------------+----+ 1012 | Payload Block (encrypted) | B6 | 1013 +------------------------------------------+----+ 1015 Figure 4: Security At Bundle Forwarding 1017 The following security actions were applied to this bundle prior to 1018 its forwarding from the waypoint node. 1020 o Since the waypoint node wishes to encrypt the block-type-specific- 1021 data field of blocks B5 and B6, it MUST also encrypt the block- 1022 type-specific-data field of the BIBs providing plain text 1023 integrity over those blocks. However, BIB B2 could not be 1024 encrypted in its entirety because it also held a signature for the 1025 primary block (B1). Therefore, a new BIB (B7) is created and 1026 security results associated with B5 and B6 are moved out of BIB B2 1027 and into BIB B7. 1029 o Now that there is no longer confusion of which plain text 1030 integrity signatures must be encrypted, a BCB is added to the 1031 bundle with the security targets being the second extension block 1032 (B5) and the payload (B6) as well as the newly created BIB holding 1033 their plain text integrity signatures (B7). A single new BCB is 1034 used in this case because all three targets share a security 1035 source, security context, and security context parameters. Had 1036 this not been the case, multiple BCBs could have been added 1037 instead. 1039 4. Canonical Forms 1041 Security services require consistency and determinism in how 1042 information is presented to cipher suites at security sources, 1043 verifiers, and acceptors. For example, integrity services require 1044 that the same target information (e.g., the same bits in the same 1045 order) is provided to the cipher suite when generating an original 1046 signature and when validating a signature. Canonicalization 1047 algorithms transcode the contents of a security target into a 1048 canonical form. 1050 Canonical forms are used to generate input to a security context for 1051 security processing at a BP node. If the values of a security target 1052 are unchanged, then the canonical form of that target will be the 1053 same even if the encoding of those values for wire transmission is 1054 different. 1056 BPSec operates on data fields within bundle blocks (e.g., the block- 1057 type-specific-data field). In their canonical form, these fields 1058 MUST include their own CBOR encoding and MUST NOT include any other 1059 encapsulating CBOR encoding. For example, the canonical form of the 1060 block-type-specific-data field is a CBOR byte string existing within 1061 the CBOR array containing the fields of the extension block. The 1062 entire CBOR byte string is considered the canonical block-type- 1063 specific-data field. The CBOR array framing is not considered part 1064 of the field. 1066 The canonical form of the primary block is as specified in 1067 [I-D.ietf-dtn-bpbis] with the following constraint. 1069 o CBOR values from the primary block MUST be canonicalized using the 1070 rules for Deterministically Encoded CBOR, as specified in 1071 [RFC8949]. 1073 All non-primary blocks share the same block structure and are 1074 canonicalized as specified in [I-D.ietf-dtn-bpbis] with the following 1075 constraints. 1077 o CBOR values from the non-primary block MUST be canonicalized using 1078 the rules for Deterministically Encoded CBOR, as specified in 1079 [RFC8949]. 1081 o Only the block-type-specific-data field may be provided to a 1082 cipher suite for encryption as part of a confidentiality security 1083 service. Other fields within a non-primary-block MUST NOT be 1084 encrypted or decrypted and MUST NOT be included in the canonical 1085 form used by the cipher suite for encryption and decryption. 1086 These other fields MAY have an integrity protection mechanism 1087 applied to them by treating them as associated authenticated data. 1089 o Reserved and unassigned flags in the block processing control 1090 flags field MUST be set to 0 in a canonical form as it is not 1091 known if those flags will change in transit. 1093 Security contexts MAY define their own canonicalization algorithms 1094 and require the use of those algorithms over the ones provided in 1095 this specification. In the event of conflicting canonicalization 1096 algorithms, algorithms defined in a security context take precedence 1097 over this specification when constructing canonical forms for that 1098 security context. 1100 5. Security Processing 1102 This section describes the security aspects of bundle processing. 1104 5.1. Bundles Received from Other Nodes 1106 Security blocks must be processed in a specific order when received 1107 by a BP node. The processing order is as follows. 1109 o When BIBs and BCBs share a security target, BCBs MUST be evaluated 1110 first and BIBs second. 1112 5.1.1. Receiving BCBs 1114 If a received bundle contains a BCB, the receiving node MUST 1115 determine whether it is the security acceptor for any of the security 1116 operations in the BCB. If so, the node MUST process those operations 1117 and remove any operation-specific information from the BCB prior to 1118 delivering data to an application at the node or forwarding the 1119 bundle. If processing a security operation fails, the target SHALL 1120 be processed according to the security policy. A bundle status 1121 report indicating the failure MAY be generated. When all security 1122 operations for a BCB have been removed from the BCB, the BCB MUST be 1123 removed from the bundle. 1125 If the receiving node is the destination of the bundle, the node MUST 1126 decrypt any BCBs remaining in the bundle. If the receiving node is 1127 not the destination of the bundle, the node MUST process the BCB if 1128 directed to do so as a matter of security policy. 1130 If the security policy of a node specifies that a node should have 1131 applied confidentiality to a specific security target and no such BCB 1132 is present in the bundle, then the node MUST process this security 1133 target in accordance with the security policy. It is RECOMMENDED 1134 that the node remove the security target from the bundle because the 1135 confidentiality (and possibly the integrity) of the security target 1136 cannot be guaranteed. If the removed security target is the payload 1137 block, the bundle MUST be discarded. 1139 If an encrypted payload block cannot be decrypted (i.e., the cipher 1140 text cannot be authenticated), then the bundle MUST be discarded and 1141 processed no further. If an encrypted security target other than the 1142 payload block cannot be decrypted then the associated security target 1143 and all security blocks associated with that target MUST be discarded 1144 and processed no further. In both cases, requested status reports 1145 (see [I-D.ietf-dtn-bpbis]) MAY be generated to reflect bundle or 1146 block deletion. 1148 When a BCB is decrypted, the recovered plain text for each security 1149 target MUST replace the cipher text in each of the security targets' 1150 block-type-specific-data fields. If the plain text is of different 1151 size than the cipher text, the CBOR byte string framing of this field 1152 must be updated to ensure this field remains a valid CBOR byte 1153 string. The length of the recovered plain text is known by the 1154 decrypting security context. 1156 If a BCB contains multiple security operations, each operation 1157 processed by the node MUST be treated as if the security operation 1158 has been represented by a single BCB with a single security operation 1159 for the purposes of report generation and policy processing. 1161 5.1.2. Receiving BIBs 1163 If a received bundle contains a BIB, the receiving node MUST 1164 determine whether it is the security acceptor for any of the security 1165 operations in the BIB. If so, the node MUST process those operations 1166 and remove any operation-specific information from the BIB prior to 1167 delivering data to an application at the node or forwarding the 1168 bundle. If processing a security operation fails, the target SHALL 1169 be processed according to the security policy. A bundle status 1170 report indicating the failure MAY be generated. When all security 1171 operations for a BIB have been removed from the BIB, the BIB MUST be 1172 removed from the bundle. 1174 A BIB MUST NOT be processed if the security target of the BIB is also 1175 the security target of a BCB in the bundle. Given the order of 1176 operations mandated by this specification, when both a BIB and a BCB 1177 share a security target, it means that the security target must have 1178 been encrypted after it was integrity signed and, therefore, the BIB 1179 cannot be verified until the security target has been decrypted by 1180 processing the BCB. 1182 If the security policy of a node specifies that a node should have 1183 applied integrity to a specific security target and no such BIB is 1184 present in the bundle, then the node MUST process this security 1185 target in accordance with the security policy. It is RECOMMENDED 1186 that the node remove the security target from the bundle if the 1187 security target is not the payload or primary block. If the security 1188 target is the payload or primary block, the bundle MAY be discarded. 1189 This action can occur at any node that has the ability to verify an 1190 integrity signature, not just the bundle destination. 1192 If a receiving node is not the security acceptor of a security 1193 operation in a BIB it MAY attempt to verify the security operation 1194 anyway to prevent forwarding corrupt data. If the verification 1195 fails, the node SHALL process the security target in accordance to 1196 local security policy. It is RECOMMENDED that if a payload integrity 1197 check fails at a waypoint that it is processed in the same way as if 1198 the check fails at the bundle destination. If the check passes, the 1199 node MUST NOT remove the security operation from the BIB prior to 1200 forwarding. 1202 If a BIB contains multiple security operations, each operation 1203 processed by the node MUST be treated as if the security operation 1204 has been represented by a single BIB with a single security operation 1205 for the purposes of report generation and policy processing. 1207 5.2. Bundle Fragmentation and Reassembly 1209 If it is necessary for a node to fragment a bundle payload, and 1210 security services have been applied to that bundle, the fragmentation 1211 rules described in [I-D.ietf-dtn-bpbis] MUST be followed. As defined 1212 there and summarized here for completeness, only the payload block 1213 can be fragmented; security blocks, like all extension blocks, can 1214 never be fragmented. 1216 Due to the complexity of payload block fragmentation, including the 1217 possibility of fragmenting payload block fragments, integrity and 1218 confidentiality operations are not to be applied to a bundle 1219 representing a fragment. Specifically, a BCB or BIB MUST NOT be 1220 added to a bundle if the "Bundle is a Fragment" flag is set in the 1221 Bundle Processing Control Flags field. 1223 Security processing in the presence of payload block fragmentation 1224 may be handled by other mechanisms outside of the BPSec protocol or 1225 by applying BPSec blocks in coordination with an encapsulation 1226 mechanism. A node should apply any confidentiality protection prior 1227 to performing any fragmentation. 1229 6. Key Management 1231 There exist a myriad of ways to establish, communicate, and otherwise 1232 manage key information in a DTN. Certain DTN deployments might 1233 follow established protocols for key management whereas other DTN 1234 deployments might require new and novel approaches. BPSec assumes 1235 that key management is handled as a separate part of network 1236 management and this specification neither defines nor requires a 1237 specific key management strategy. 1239 7. Security Policy Considerations 1241 When implementing BPSec, several policy decisions must be considered. 1242 This section describes key policies that affect the generation, 1243 forwarding, and receipt of bundles that are secured using this 1244 specification. No single set of policy decisions is envisioned to 1245 work for all secure DTN deployments. 1247 o If a bundle is received that contains combinations of security 1248 operations that are disallowed by this specification the BPA must 1249 determine how to handle the bundle. The bundle may be discarded, 1250 the block affected by the security operation may be discarded, or 1251 one security operation may be favored over another. 1253 o BPAs in the network must understand what security operations they 1254 should apply to bundles. This decision may be based on the source 1255 of the bundle, the destination of the bundle, or some other 1256 information related to the bundle. 1258 o If a waypoint has been configured to add a security operation to a 1259 bundle, and the received bundle already has the security operation 1260 applied, then the receiver must understand what to do. The 1261 receiver may discard the bundle, discard the security target and 1262 associated BPSec blocks, replace the security operation, or some 1263 other action. 1265 o It is RECOMMENDED that security operations be applied to every 1266 block in a bundle and that the default behavior of a bundle agent 1267 is to use the security services defined in this specification. 1268 Designers should only deviate from the use of security operations 1269 when the deviation can be justified - such as when doing so causes 1270 downstream errors when processing blocks whose contents must be 1271 inspected or changed at one or more hops along the path. 1273 o BCB security contexts can alter the size of extension blocks and 1274 the payload block. Security policy SHOULD consider how changes to 1275 the size of a block could negatively effect bundle processing 1276 (e.g., calculating storage needs and scheduling transmission 1277 times). 1279 o Adding a BIB to a security target that has already been encrypted 1280 by a BCB is not allowed. If this condition is likely to be 1281 encountered, there are (at least) three possible policies that 1282 could handle this situation. 1284 1. At the time of encryption, a security context can be selected 1285 which computes a plain text integrity-protection mechanism 1286 that is included as a security context result field. 1288 2. The encrypted block may be replicated as a new block with a 1289 new block number and given integrity protection. 1291 3. An encapsulation scheme may be applied to encapsulate the 1292 security target (or the entire bundle) such that the 1293 encapsulating structure is, itself, no longer the security 1294 target of a BCB and may therefore be the security target of a 1295 BIB. 1297 o Security policy SHOULD address whether cipher suites whose cipher 1298 text is larger than the initial plain text are permitted and, if 1299 so, for what types of blocks. Changing the size of a block may 1300 cause processing difficulties for networks that calculate block 1301 offsets into bundles or predict transmission times or storage 1302 availability as a function of bundle size. In other cases, 1303 changing the size of a payload as part of encryption has no 1304 significant impact. 1306 7.1. Security Reason Codes 1308 Bundle protocol agents (BPAs) must process blocks and bundles in 1309 accordance with both BP policy and BPSec policy. The decision to 1310 receive, forward, deliver, or delete a bundle may be communicated to 1311 the report-to address of the bundle, in the form of a status report, 1312 as a method of tracking the progress of the bundle through the 1313 network. The status report for a bundle may be augmented with a 1314 "reason code" explaining why the particular action was taken on the 1315 bundle. 1317 This section describes a set of reason codes associated with the 1318 security processing of a bundle. The communication of security- 1319 related status reports might reduce the security of a network if 1320 these reports are intercepted by unintended recipients. BPSec policy 1321 SHOULD specify the conditions in which sending security reason codes 1322 are appropriate. Examples of appropriate conditions for the use of 1323 security reason codes could include the following. 1325 o When the report-to address is verified as unchanged from the 1326 bundle source. This can occur by placing an appropriate BIB on 1327 the bundle primary block. 1329 o When the block containing a status report with a security reason 1330 code is encrypted by a BCB. 1332 o When a status report containing a security reason code is only 1333 sent for security issues relating to bundles and/or blocks 1334 associated with non-operational user data or otherwise with test 1335 data. 1337 o When a status report containing a security reason code is only 1338 sent for security issues associated with non-operational security 1339 contexts, or security contexts using non-operational 1340 configurations, such as test keys. 1342 Security reason codes are assigned in accordance with Section 11.2 1343 and are as described below. 1345 Missing Security Operation: 1346 This reason code indicates that a bundle was missing one or 1347 more required security operations. This reason code is 1348 typically used by a security verifier or security acceptor. 1350 Unknown Security Operation: 1351 This reason code indicates that one or more security operations 1352 present in a bundle cannot be understood by the security 1353 verifier or security acceptor for the operation. For example, 1354 this reason code may be used if a security block references an 1355 unknown security context identifier or security context 1356 parameter. This reason code should not be used for security 1357 operations for which the node is not a security verifier or 1358 security acceptor; there is no requirement that all nodes in a 1359 network understand all security contexts, security context 1360 parameters, and security services for every bundle in a 1361 network. 1363 Unexpected Security Operation: 1364 This reason code indicates that a receiving node is neither a 1365 security verifier nor a security acceptor for at least one 1366 security operation in a bundle. This reason code should not be 1367 seen as an error condition; not every node is a security 1368 verifier or security acceptor for every security operation in 1369 every bundle. In certain networks, this reason code may be 1370 useful in identifying misconfigurations of security policy. 1372 Failed Security Operation: 1373 This reason code indicates that one or more security operations 1374 in a bundle failed to process as expected for reasons other 1375 than misconfiguration. This may occur when a security-source 1376 is unable to add a security block to a bundle. This may occur 1377 if the target of a security operation fails to verify using the 1378 defined security context at a security verifier. This may also 1379 occur if a security operation fails to be processed without 1380 error at a security acceptor. 1382 Conflicting Security Operations: 1383 This reason code indicates that two or more security operations 1384 in a bundle are not conformant with the BPSec specification and 1385 that security processing was unable to proceed because of a 1386 BPSec protocol violation. 1388 8. Security Considerations 1390 Given the nature of DTN applications, it is expected that bundles may 1391 traverse a variety of environments and devices which each pose unique 1392 security risks and requirements on the implementation of security 1393 within BPSec. For these reasons, it is important to introduce key 1394 threat models and describe the roles and responsibilities of the 1395 BPSec protocol in protecting the confidentiality and integrity of the 1396 data against those threats. This section provides additional 1397 discussion on security threats that BPSec will face and describes how 1398 BPSec security mechanisms operate to mitigate these threats. 1400 The threat model described here is assumed to have a set of 1401 capabilities identical to those described by the Internet Threat 1402 Model in [RFC3552], but the BPSec threat model is scoped to 1403 illustrate threats specific to BPSec operating within DTN 1404 environments and therefore focuses on on-path-attackers (OPAs). In 1405 doing so, it is assumed that the DTN (or significant portions of the 1406 DTN) are completely under the control of an attacker. 1408 8.1. Attacker Capabilities and Objectives 1410 BPSec was designed to protect against OPA threats which may have 1411 access to a bundle during transit from its source, Alice, to its 1412 destination, Bob. An OPA node, Olive, is a non-cooperative node 1413 operating on the DTN between Alice and Bob that has the ability to 1414 receive bundles, examine bundles, modify bundles, forward bundles, 1415 and generate bundles at will in order to compromise the 1416 confidentiality or integrity of data within the DTN. There are three 1417 classes of OPA nodes which are differentiated based on their access 1418 to cryptographic material: 1420 o Unprivileged Node: Olive has not been provisioned within the 1421 secure environment and only has access to cryptographic material 1422 which has been publicly-shared. 1424 o Legitimate Node: Olive is within the secure environment and 1425 therefore has access to cryptographic material which has been 1426 provisioned to Olive (i.e., K_M) as well as material which has 1427 been publicly-shared. 1429 o Privileged Node: Olive is a privileged node within the secure 1430 environment and therefore has access to cryptographic material 1431 which has been provisioned to Olive, Alice and/or Bob (i.e. K_M, 1432 K_A, and/or K_B) as well as material which has been publicly- 1433 shared. 1435 If Olive is operating as a privileged node, this is tantamount to 1436 compromise; BPSec does not provide mechanisms to detect or remove 1437 Olive from the DTN or BPSec secure environment. It is up to the 1438 BPSec implementer or the underlying cryptographic mechanisms to 1439 provide appropriate capabilities if they are needed. It should also 1440 be noted that if the implementation of BPSec uses a single set of 1441 shared cryptographic material for all nodes, a legitimate node is 1442 equivalent to a privileged node because K_M == K_A == K_B. For this 1443 reason, sharing cryptographic material in this way is not 1444 recommended. 1446 A special case of the legitimate node is when Olive is either Alice 1447 or Bob (i.e., K_M == K_A or K_M == K_B). In this case, Olive is able 1448 to impersonate traffic as either Alice or Bob, respectively, which 1449 means that traffic to and from that node can be decrypted and 1450 encrypted, respectively. Additionally, messages may be signed as 1451 originating from one of the endpoints. 1453 8.2. Attacker Behaviors and BPSec Mitigations 1455 8.2.1. Eavesdropping Attacks 1457 Once Olive has received a bundle, she is able to examine the contents 1458 of that bundle and attempt to recover any protected data or 1459 cryptographic keying material from the blocks contained within. The 1460 protection mechanism that BPSec provides against this action is the 1461 BCB, which encrypts the contents of its security target, providing 1462 confidentiality of the data. Of course, it should be assumed that 1463 Olive is able to attempt offline recovery of encrypted data, so the 1464 cryptographic mechanisms selected to protect the data should provide 1465 a suitable level of protection. 1467 When evaluating the risk of eavesdropping attacks, it is important to 1468 consider the lifetime of bundles on a DTN. Depending on the network, 1469 bundles may persist for days or even years. Long-lived bundles imply 1470 that the data exists in the network for a longer period of time and, 1471 thus, there may be more opportunities to capture those bundles. 1472 Additionally, bundles that are long-lived imply that the information 1473 stored within them may remain relevant and sensitive for long enough 1474 that, once captured, there is sufficient time to crack encryption 1475 associated with the bundle. If a bundle does persist on the network 1476 for years and the cipher suite used for a BCB provides inadequate 1477 protection, Olive may be able to recover the protected data either 1478 before that bundle reaches its intended destination or before the 1479 information in the bundle is no longer considered sensitive. 1481 NOTE: Olive is not limited by the bundle lifetime and may retain a 1482 given bundle indefinitely. 1484 NOTE: Irrespective of whether BPSec is used, traffic analysis will be 1485 possible. 1487 8.2.2. Modification Attacks 1489 As a node participating in the DTN between Alice and Bob, Olive will 1490 also be able to modify the received bundle, including non-BPSec data 1491 such as the primary block, payload blocks, or block processing 1492 control flags as defined in [I-D.ietf-dtn-bpbis]. Olive will be able 1493 to undertake activities which include modification of data within the 1494 blocks, replacement of blocks, addition of blocks, or removal of 1495 blocks. Within BPSec, both the BIB and BCB provide integrity 1496 protection mechanisms to detect or prevent data manipulation attempts 1497 by Olive. 1499 The BIB provides that protection to another block which is its 1500 security target. The cryptographic mechanisms used to generate the 1501 BIB should be strong against collision attacks and Olive should not 1502 have access to the cryptographic material used by the originating 1503 node to generate the BIB (e.g., K_A). If both of these conditions 1504 are true, Olive will be unable to modify the security target or the 1505 BIB and lead Bob to validate the security target as originating from 1506 Alice. 1508 Since BPSec security operations are implemented by placing blocks in 1509 a bundle, there is no in-band mechanism for detecting or correcting 1510 certain cases where Olive removes blocks from a bundle. If Olive 1511 removes a BCB, but keeps the security target, the security target 1512 remains encrypted and there is a possibility that there may no longer 1513 be sufficient information to decrypt the block at its destination. 1514 If Olive removes both a BCB (or BIB) and its security target there is 1515 no evidence left in the bundle of the security operation. Similarly, 1516 if Olive removes the BIB but not the security target there is no 1517 evidence left in the bundle of the security operation. In each of 1518 these cases, the implementation of BPSec must be combined with policy 1519 configuration at endpoints in the network which describe the expected 1520 and required security operations that must be applied on transmission 1521 and are expected to be present on receipt. This or other similar 1522 out-of-band information is required to correct for removal of 1523 security information in the bundle. 1525 A limitation of the BIB may exist within the implementation of BIB 1526 validation at the destination node. If Olive is a legitimate node 1527 within the DTN, the BIB generated by Alice with K_A can be replaced 1528 with a new BIB generated with K_M and forwarded to Bob. If Bob is 1529 only validating that the BIB was generated by a legitimate user, Bob 1530 will acknowledge the message as originating from Olive instead of 1531 Alice. Validating a BIB indicates only that the BIB was generated by 1532 a holder of the relevant key; it does not provide any guarantee that 1533 the bundle or block was created by the same entity. In order to 1534 provide verifiable integrity checks BCB should require an encryption 1535 scheme that is Indistinguishable under adaptive Chosen Ciphertext 1536 Attack (IND-CCA2) secure. Such an encryption scheme will guard 1537 against signature substitution attempts by Olive. In this case, 1538 Alice creates a BIB with the protected data block as the security 1539 target and then creates a BCB with both the BIB and protected data 1540 block as its security targets. 1542 8.2.3. Topology Attacks 1544 If Olive is in a OPA position within the DTN, she is able to 1545 influence how any bundles that come to her may pass through the 1546 network. Upon receiving and processing a bundle that must be routed 1547 elsewhere in the network, Olive has three options as to how to 1548 proceed: not forward the bundle, forward the bundle as intended, or 1549 forward the bundle to one or more specific nodes within the network. 1551 Attacks that involve re-routing the packets throughout the network 1552 are essentially a special case of the modification attacks described 1553 in this section where the attacker is modifying fields within the 1554 primary block of the bundle. Given that BPSec cannot encrypt the 1555 contents of the primary block, alternate methods must be used to 1556 prevent this situation. These methods may include requiring BIBs for 1557 primary blocks, using encapsulation, or otherwise strategically 1558 manipulating primary block data. The specifics of any such 1559 mitigation technique are specific to the implementation of the 1560 deploying network and outside of the scope of this document. 1562 Furthermore, routing rules and policies may be useful in enforcing 1563 particular traffic flows to prevent topology attacks. While these 1564 rules and policies may utilize some features provided by BPSec, their 1565 definition is beyond the scope of this specification. 1567 8.2.4. Message Injection 1569 Olive is also able to generate new bundles and transmit them into the 1570 DTN at will. These bundles may either be copies or slight 1571 modifications of previously-observed bundles (i.e., a replay attack) 1572 or entirely new bundles generated based on the Bundle Protocol, 1573 BPSec, or other bundle-related protocols. With these attacks Olive's 1574 objectives may vary, but may be targeting either the bundle protocol 1575 or application-layer protocols conveyed by the bundle protocol. The 1576 target could also be the storage and compute of the nodes running the 1577 bundle or application layer protocols (e.g., a denial of service to 1578 flood on the storage of the store-and-forward mechanism; or compute 1579 which would process the packets and perhaps prevent other 1580 activities). 1582 BPSec relies on cipher suite capabilities to prevent replay or forged 1583 message attacks. A BCB used with appropriate cryptographic 1584 mechanisms may provide replay protection under certain circumstances. 1585 Alternatively, application data itself may be augmented to include 1586 mechanisms to assert data uniqueness and then protected with a BIB, a 1587 BCB, or both along with other block data. In such a case, the 1588 receiving node would be able to validate the uniqueness of the data. 1590 For example, a BIB may be used to validate the integrity of a 1591 bundle's primary block, which includes a timestamp and lifetime for 1592 the bundle. If a bundle is replayed outside of its lifetime, then 1593 the replay attack will fail as the bundle will be discarded. 1594 Similarly, additional blocks such as the Bundle Age may be signed and 1595 validated to identify replay attacks. Finally, security context 1596 parameters within BIB and BCB blocks may include anti-replay 1597 mechanisms such as session identifiers, nonces, and dynamic passwords 1598 as supported by network characteristics. 1600 9. Security Context Considerations 1602 9.1. Mandating Security Contexts 1604 Because of the diversity of networking scenarios and node 1605 capabilities that may utilize BPSec there is a risk that a single 1606 security context mandated for every possible BPSec implementation is 1607 not feasible. For example, a security context appropriate for a 1608 resource-constrained node with limited connectivity may be 1609 inappropriate for use in a well-resourced, well connected node. 1611 This does not mean that the use of BPSec in a particular network is 1612 meant to be used without security contexts for interoperability and 1613 default behavior. Network designers must identify the minimal set of 1614 security contexts necessary for functions in their network. For 1615 example, a default set of security contexts could be created for use 1616 over the terrestrial Internet and required by any BPSec 1617 implementation communicating over the terrestrial Internet. 1619 To ensure interoperability among various implementations, all BPSec 1620 implementations MUST support at least the current IETF standards- 1621 track mandatory security context(s). As of this writing, that BCP 1622 mandatory security context is specified in 1623 [I-D.ietf-dtn-bpsec-interop-sc], but the mandatory security 1624 context(s) might change over time in accordance with usual IETF 1625 processes. Such changes are likely to occur in the future if/when 1626 flaws are discovered in the applicable cryptographic algorithms, for 1627 example. 1629 Additionally, BPsec implementations need to support the security 1630 contexts which are specified and/or used by the BP networks in which 1631 they are deployed. 1633 If a node serves as a gateway amongst two or more networks, the BPSec 1634 implementation at that node needs to support the union of security 1635 contexts mandated in those networks. 1637 BPSec has been designed to allow for a diversity of security contexts 1638 and for new contexts to be defined over time. The use of different 1639 security contexts does not change the BPSec protocol itself and the 1640 definition of new security contexts MUST adhere to the requirements 1641 of such contexts as presented in this section and generally in this 1642 specification. 1644 Implementors should monitor the state of security context 1645 specifications to check for future updates and replacement. 1647 9.2. Identification and Configuration 1649 Security blocks uniquely identify the security context to be used in 1650 the processing of their security services. The security context for 1651 a security block MUST be uniquely identifiable and MAY use parameters 1652 for customization. 1654 To reduce the number of security contexts used in a network, security 1655 context designers should make security contexts customizable through 1656 the definition of security context parameters. For example, a single 1657 security context could be associated with a single cipher suite and 1658 security context parameters could be used to configure the use of 1659 this security context with different key lengths and different key 1660 management options without needing to define separate security 1661 contexts for each possible option. 1663 A single security context may be used in the application of more than 1664 one security service. This means that a security context identifier 1665 MAY be used with a BIB, with a BCB, or with any other BPSec-compliant 1666 security block. The definition of a security context MUST identify 1667 which security services may be used with the security context, how 1668 security context parameters are interpreted as a function of the 1669 security operation being supported, and which security results are 1670 produced for each security service. 1672 Network operators must determine the number, type, and configuration 1673 of security contexts in a system. Networks with rapidly changing 1674 configurations may define relatively few security contexts with each 1675 context customized with multiple parameters. For networks with more 1676 stability, or an increased need for confidentiality, a larger number 1677 of contexts can be defined with each context supporting few, if any, 1678 parameters. 1680 Security Context Examples 1682 +------------+------------+-----------------------------------------+ 1683 | Context | Parameters | Definition | 1684 | Type | | | 1685 +------------+------------+-----------------------------------------+ 1686 | Key | Encrypted | AES-GCM-256 cipher suite with provided | 1687 | Exchange | Key, IV | ephemeral key encrypted with a | 1688 | AES | | predetermined key encryption key and | 1689 | | | clear text initialization vector. | 1690 | Pre-shared | IV | AES-GCM-256 cipher suite with | 1691 | Key AES | | predetermined key and predetermined | 1692 | | | key rotation policy. | 1693 | Out of | None | AES-GCM-256 cipher suite with all info | 1694 | Band AES | | predetermined. | 1695 +------------+------------+-----------------------------------------+ 1697 Table 1 1699 9.3. Authorship 1701 Developers or implementers should consider the diverse performance 1702 and conditions of networks on which the Bundle Protocol (and 1703 therefore BPSec) will operate. Specifically, the delay and capacity 1704 of delay-tolerant networks can vary substantially. Developers should 1705 consider these conditions to better describe the conditions when 1706 those contexts will operate or exhibit vulnerability, and selection 1707 of these contexts for implementation should be made with 1708 consideration for this reality. There are key differences that may 1709 limit the opportunity for a security context to leverage existing 1710 cipher suites and technologies that have been developed for use in 1711 traditional, more reliable networks: 1713 o Data Lifetime: Depending on the application environment, bundles 1714 may persist on the network for extended periods of time, perhaps 1715 even years. Cryptographic algorithms should be selected to ensure 1716 protection of data against attacks for a length of time reasonable 1717 for the application. 1719 o One-Way Traffic: Depending on the application environment, it is 1720 possible that only a one-way connection may exist between two 1721 endpoints, or if a two-way connection does exist, the round- trip 1722 time may be extremely large. This may limit the utility of 1723 session key generation mechanisms, such as Diffie-Hellman, as a 1724 two-way handshake may not be feasible or reliable. 1726 o Opportunistic Access: Depending on the application environment, a 1727 given endpoint may not be guaranteed to be accessible within a 1728 certain amount of time. This may make asymmetric cryptographic 1729 architectures which rely on a key distribution center or other 1730 trust center impractical under certain conditions. 1732 When developing security contexts for use with BPSec, the following 1733 information SHOULD be considered for inclusion in these 1734 specifications. 1736 o Security Context Parameters. Security contexts MUST define their 1737 parameter Ids, the data types of those parameters, and their CBOR 1738 encoding. 1740 o Security Results. Security contexts MUST define their security 1741 result Ids, the data types of those results, and their CBOR 1742 encoding. 1744 o New Canonicalizations. Security contexts may define new 1745 canonicalization algorithms as necessary. 1747 o Cipher-Text Size. Security contexts MUST state whether their 1748 associated cipher suites generate cipher text (to include any 1749 authentication information) that is of a different size than the 1750 input plain text. 1752 If a security context does not wish to alter the size of the plain 1753 text it should place overflow bytes and authentication tags in 1754 security result fields. 1756 o Block Header Information. Security contexts SHOULD include block 1757 header information that is considered to be immutable for the 1758 block. This information MAY include the block type code, block 1759 number, CRC Type and CRC field (if present or if missing and 1760 unlikely to be added later), and possibly certain block processing 1761 control flags. Designers should input these fields as additional 1762 data for integrity protection when these fields are expected to 1763 remain unchanged over the path the block will take from the 1764 security source to the security acceptor. Security contexts 1765 considering block header information MUST describe expected 1766 behavior when these fields fail their integrity verification. 1768 o Handling CRC Fields. Security contexts may include algorithms 1769 that alter the contexts of their security target block, such as 1770 the case when encrypting the block-type-specific data of a target 1771 block as part oF a BCB confidentiality service. Security context 1772 specifications SHOULD address how preexisting CRC-Type and CRC- 1773 Value fields be handled. For example, a BCB security context 1774 could remove the plain-text CRC value from its target upon 1775 encryption and replace or recalculate the value upon decryption. 1777 10. Defining Other Security Blocks 1779 Other security blocks (OSBs) may be defined and used in addition to 1780 the security blocks identified in this specification. Both the usage 1781 of BIB, BCB, and any future OSBs can co-exist within a bundle and can 1782 be considered in conformance with BPSec if each of the following 1783 requirements are met by any future identified security blocks. 1785 o Other security blocks (OSBs) MUST NOT reuse any enumerations 1786 identified in this specification, to include the block type codes 1787 for BIB and BCB. 1789 o An OSB definition MUST state whether it can be the target of a BIB 1790 or a BCB. The definition MUST also state whether the OSB can 1791 target a BIB or a BCB. 1793 o An OSB definition MUST provide a deterministic processing order in 1794 the event that a bundle is received containing BIBs, BCBs, and 1795 OSBs. This processing order MUST NOT alter the BIB and BCB 1796 processing orders identified in this specification. 1798 o An OSB definition MUST provide a canonicalization algorithm if the 1799 default non-primary-block canonicalization algorithm cannot be 1800 used to generate a deterministic input for a cipher suite. This 1801 requirement can be waived if the OSB is defined so as to never be 1802 the security target of a BIB or a BCB. 1804 o An OSB definition MUST NOT require any behavior of a BPSEC-BPA 1805 that is in conflict with the behavior identified in this 1806 specification. In particular, the security processing 1807 requirements imposed by this specification must be consistent 1808 across all BPSEC-BPAs in a network. 1810 o The behavior of an OSB when dealing with fragmentation must be 1811 specified and MUST NOT lead to ambiguous processing states. In 1812 particular, an OSB definition should address how to receive and 1813 process an OSB in a bundle fragment that may or may not also 1814 contain its security target. An OSB definition should also 1815 address whether an OSB may be added to a bundle marked as a 1816 fragment. 1818 Additionally, policy considerations for the management, monitoring, 1819 and configuration associated with blocks SHOULD be included in any 1820 OSB definition. 1822 NOTE: The burden of showing compliance with processing rules is 1823 placed upon the specifications defining new security blocks and the 1824 identification of such blocks shall not, alone, require maintenance 1825 of this specification. 1827 11. IANA Considerations 1829 This specification includes fields requiring registries managed by 1830 IANA. 1832 11.1. Bundle Block Types 1834 This specification allocates two block types from the existing 1835 "Bundle Block Types" registry defined in [RFC6255]. 1837 Additional Entries for the Bundle Block-Type Codes Registry: 1839 +-------+-----------------------------+---------------+ 1840 | Value | Description | Reference | 1841 +-------+-----------------------------+---------------+ 1842 | TBA | Block Integrity Block | This document | 1843 | TBA | Block Confidentiality Block | This document | 1844 +-------+-----------------------------+---------------+ 1846 Table 2 1848 The Bundle Block Types namespace notes whether a block type is meant 1849 for use in BP version 6, BP version 7, or both. The two block types 1850 defined in this specification are meant for use with BP version 7. 1852 11.2. Bundle Status Report Reason Codes 1854 This specification allocates five reason codes from the existing 1855 "Bundle Status Report Reason Codes" registry defined in [RFC6255]. 1857 Additional Entries for the Bundle Status Report Reason Codes 1858 Registry: 1860 +---------+-------+-----------------------+-------------------------+ 1861 | BP | Value | Description | Reference | 1862 | Version | | | | 1863 +---------+-------+-----------------------+-------------------------+ 1864 | 7 | TBD | Missing Security | This document, Section | 1865 | | | Operation | Section 7.1 | 1866 | 7 | TBD | Unknown Security | This document, Section | 1867 | | | Operation | Section 7.1 | 1868 | 7 | TBD | Unexpected Security | This document, Section | 1869 | | | Operation | Section 7.1 | 1870 | 7 | TBD | Failed Security | This document, Section | 1871 | | | Operation | Section 7.1 | 1872 | 7 | TBD | Conflicting Security | This document, Section | 1873 | | | Operation | Section 7.1 | 1874 +---------+-------+-----------------------+-------------------------+ 1876 11.3. Security Context Identifiers 1878 BPSec has a Security Context Identifier field for which IANA is 1879 requested to create and maintain a new registry named "BPSec Security 1880 Context Identifiers". Initial values for this registry are given 1881 below. 1883 The registration policy for this registry is: Specification Required. 1885 The value range is: signed 16-bit integer. 1887 BPSec Security Context Identifier Registry 1889 +-------+-------------+---------------+ 1890 | Value | Description | Reference | 1891 +-------+-------------+---------------+ 1892 | < 0 | Reserved | This document | 1893 | 0 | Reserved | This document | 1894 +-------+-------------+---------------+ 1896 Table 3 1898 Negative security context identifiers are reserved for local/site- 1899 specific uses. The use of 0 as a security context identifier is for 1900 non-operational testing purposes only. 1902 12. References 1904 12.1. Normative References 1906 [I-D.ietf-dtn-bpbis] 1907 Burleigh, S., Fall, K., and E. Birrane, "Bundle Protocol 1908 Version 7", draft-ietf-dtn-bpbis-28 (work in progress), 1909 October 2020. 1911 [I-D.ietf-dtn-bpsec-interop-sc] 1912 Birrane, E., "BPSec Default Security Contexts", draft- 1913 ietf-dtn-bpsec-interop-sc-02 (work in progress), November 1914 2020. 1916 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1917 Requirement Levels", BCP 14, RFC 2119, 1918 DOI 10.17487/RFC2119, March 1997, 1919 . 1921 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1922 Text on Security Considerations", BCP 72, RFC 3552, 1923 DOI 10.17487/RFC3552, July 2003, 1924 . 1926 [RFC6255] Blanchet, M., "Delay-Tolerant Networking Bundle Protocol 1927 IANA Registries", RFC 6255, DOI 10.17487/RFC6255, May 1928 2011, . 1930 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1931 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1932 May 2017, . 1934 [RFC8949] Bormann, C. and P. Hoffman, "Concise Binary Object 1935 Representation (CBOR)", STD 94, RFC 8949, 1936 DOI 10.17487/RFC8949, December 2020, 1937 . 1939 12.2. Informative References 1941 [I-D.birrane-dtn-sbsp] 1942 Birrane, E., Pierce-Mayer, J., and D. Iannicca, 1943 "Streamlined Bundle Security Protocol Specification", 1944 draft-birrane-dtn-sbsp-01 (work in progress), October 1945 2015. 1947 [RFC4838] Cerf, V., Burleigh, S., Hooke, A., Torgerson, L., Durst, 1948 R., Scott, K., Fall, K., and H. Weiss, "Delay-Tolerant 1949 Networking Architecture", RFC 4838, DOI 10.17487/RFC4838, 1950 April 2007, . 1952 [RFC6257] Symington, S., Farrell, S., Weiss, H., and P. Lovell, 1953 "Bundle Security Protocol Specification", RFC 6257, 1954 DOI 10.17487/RFC6257, May 2011, 1955 . 1957 Appendix A. Acknowledgements 1959 The following participants contributed technical material, use cases, 1960 and useful thoughts on the overall approach to this security 1961 specification: Scott Burleigh of the Jet Propulsion Laboratory, 1962 Angela Hennessy of the Laboratory for Telecommunications Sciences, 1963 and Amy Alford, Angela Dalton, and Cherita Corbett of the Johns 1964 Hopkins University Applied Physics Laboratory. 1966 Authors' Addresses 1968 Edward J. Birrane, III 1969 The Johns Hopkins University Applied 1970 Physics Laboratory 1971 11100 Johns Hopkins Rd. 1972 Laurel, MD 20723 1973 US 1975 Phone: +1 443 778 7423 1976 Email: Edward.Birrane@jhuapl.edu 1977 Kenneth McKeever 1978 The Johns Hopkins University Applied 1979 Physics Laboratory 1980 11100 Johns Hopkins Rd. 1981 Laurel, MD 20723 1982 US 1984 Phone: +1 443 778 2237 1985 Email: Ken.McKeever@jhuapl.edu