idnits 2.17.1 draft-ietf-hip-dex-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 124 has weird spacing: '...ication dur...' -- The document date (June 4, 2016) is 2883 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 4493 == Outdated reference: A later version (-20) exists of draft-ietf-hip-rfc4423-bis-13 -- Obsolete informational reference (is this intentional?): RFC 5996 (Obsoleted by RFC 7296) Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 HIP WG R. Moskowitz, Ed. 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track R. Hummen 5 Expires: December 6, 2016 Hirschmann Automation and Control 6 June 4, 2016 8 HIP Diet EXchange (DEX) 9 draft-ietf-hip-dex-03 11 Abstract 13 This document specifies the Host Identity Protocol Diet EXchange (HIP 14 DEX), a variant of the Host Identity Protocol Version 2 (HIPv2). The 15 HIP DEX protocol design aims at reducing the overhead of the employed 16 cryptographic primitives by omitting public-key signatures and hash 17 functions. In doing so, the main goal is to still deliver similar 18 security properties to HIPv2. 20 The HIP DEX protocol is primarily designed for computation or memory- 21 constrained sensor/actuator devices. Like HIPv2, it is expected to 22 be used together with a suitable security protocol such as the 23 Encapsulated Security Payload (ESP) for the protection of upper layer 24 protocol data. In addition, HIP DEX can also be used as a keying 25 mechanism for security primitives at the MAC layer, e.g., for IEEE 26 802.15.4 networks. 28 Status of This Memo 30 This Internet-Draft is submitted in full conformance with the 31 provisions of BCP 78 and BCP 79. 33 Internet-Drafts are working documents of the Internet Engineering 34 Task Force (IETF). Note that other groups may also distribute 35 working documents as Internet-Drafts. The list of current Internet- 36 Drafts is at http://datatracker.ietf.org/drafts/current/. 38 Internet-Drafts are draft documents valid for a maximum of six months 39 and may be updated, replaced, or obsoleted by other documents at any 40 time. It is inappropriate to use Internet-Drafts as reference 41 material or to cite them other than as "work in progress." 43 This Internet-Draft will expire on December 6, 2016. 45 Copyright Notice 47 Copyright (c) 2016 IETF Trust and the persons identified as the 48 document authors. All rights reserved. 50 This document is subject to BCP 78 and the IETF Trust's Legal 51 Provisions Relating to IETF Documents 52 (http://trustee.ietf.org/license-info) in effect on the date of 53 publication of this document. Please review these documents 54 carefully, as they describe your rights and restrictions with respect 55 to this document. Code Components extracted from this document must 56 include Simplified BSD License text as described in Section 4.e of 57 the Trust Legal Provisions and are provided without warranty as 58 described in the Simplified BSD License. 60 Table of Contents 62 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 63 1.1. The HIP Diet EXchange (DEX) . . . . . . . . . . . . . . . 4 64 1.2. Memo Structure . . . . . . . . . . . . . . . . . . . . . 5 65 2. Terms and Definitions . . . . . . . . . . . . . . . . . . . . 6 66 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 6 67 2.2. Notation . . . . . . . . . . . . . . . . . . . . . . . . 6 68 2.3. Definitions . . . . . . . . . . . . . . . . . . . . . . . 6 69 3. Host Identity (HI) and its Structure . . . . . . . . . . . . 7 70 3.1. Host Identity Tag (HIT) . . . . . . . . . . . . . . . . . 8 71 3.2. Generating a HIT from an HI . . . . . . . . . . . . . . . 8 72 4. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 9 73 4.1. Creating a HIP Association . . . . . . . . . . . . . . . 9 74 4.1.1. HIP Puzzle Mechanism . . . . . . . . . . . . . . . . 11 75 4.1.2. HIP State Machine . . . . . . . . . . . . . . . . . . 11 76 4.1.3. HIP DEX Security Associations . . . . . . . . . . . . 15 77 4.1.4. User Data Considerations . . . . . . . . . . . . . . 16 78 5. Packet Formats . . . . . . . . . . . . . . . . . . . . . . . 16 79 5.1. Payload Format . . . . . . . . . . . . . . . . . . . . . 16 80 5.2. HIP Parameters . . . . . . . . . . . . . . . . . . . . . 16 81 5.2.1. DH_GROUP_LIST . . . . . . . . . . . . . . . . . . . . 17 82 5.2.2. HIP_CIPHER . . . . . . . . . . . . . . . . . . . . . 17 83 5.2.3. HOST_ID . . . . . . . . . . . . . . . . . . . . . . . 18 84 5.2.4. HIT_SUITE_LIST . . . . . . . . . . . . . . . . . . . 18 85 5.2.5. ENCRYPTED_KEY . . . . . . . . . . . . . . . . . . . . 18 86 5.3. HIP Packets . . . . . . . . . . . . . . . . . . . . . . . 19 87 5.3.1. I1 - the HIP Initiator Packet . . . . . . . . . . . . 20 88 5.3.2. R1 - the HIP Responder Packet . . . . . . . . . . . . 21 89 5.3.3. I2 - the Second HIP Initiator Packet . . . . . . . . 23 90 5.3.4. R2 - the Second HIP Responder Packet . . . . . . . . 24 91 5.4. ICMP Messages . . . . . . . . . . . . . . . . . . . . . . 25 92 6. Packet Processing . . . . . . . . . . . . . . . . . . . . . . 25 93 6.1. Solving the Puzzle . . . . . . . . . . . . . . . . . . . 25 94 6.2. HIP_MAC Calculation and Verification . . . . . . . . . . 26 95 6.2.1. CMAC Calculation . . . . . . . . . . . . . . . . . . 26 96 6.3. HIP DEX KEYMAT Generation . . . . . . . . . . . . . . . . 27 97 6.4. Initiation of a HIP Diet EXchange . . . . . . . . . . . . 30 98 6.5. Processing Incoming I1 Packets . . . . . . . . . . . . . 30 99 6.6. Processing Incoming R1 Packets . . . . . . . . . . . . . 31 100 6.7. Processing Incoming I2 Packets . . . . . . . . . . . . . 34 101 6.8. Processing Incoming R2 Packets . . . . . . . . . . . . . 37 102 6.9. Processing Incoming NOTIFY Packets . . . . . . . . . . . 38 103 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets . . . . . 39 104 6.11. Handling State Loss . . . . . . . . . . . . . . . . . . . 39 105 7. HIP Policies . . . . . . . . . . . . . . . . . . . . . . . . 39 106 8. Interoperability between HIP DEX and HIPv2 . . . . . . . 39 107 9. Security Considerations . . . . . . . . . . . . . . . . . . . 40 108 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 41 109 11. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 42 110 12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 42 111 12.1. Changes in draft-ietf-hip-dex-03 . . . . . . . . . . . . 42 112 12.2. Changes in draft-ietf-hip-dex-02 . . . . . . . . . . . . 42 113 12.3. Changes in draft-ietf-hip-dex-01 . . . . . . . . . . . . 42 114 12.4. Changes in draft-ietf-hip-dex-00 . . . . . . . . . . . . 43 115 12.5. Changes in draft-moskowitz-hip-rg-dex-06 . . . . . . . . 43 116 12.6. Changes in draft-moskowitz-hip-dex-00 . . . . . . . . . 43 117 12.7. Changes in draft-moskowitz-hip-dex-01 . . . . . . . . . 43 118 12.8. Changes in draft-moskowitz-hip-dex-02 . . . . . . . . . 44 119 12.9. Changes in draft-moskowitz-hip-dex-03 . . . . . . . . . 44 120 12.10. Changes in draft-moskowitz-hip-dex-04 . . . . . . . . . 44 121 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 44 122 13.1. Normative References . . . . . . . . . . . . . . . . . . 45 123 13.2. Informative References . . . . . . . . . . . . . . . . . 45 124 Appendix A. Password-based two-factor authentication during 125 the HIP DEX handshake . . . . . . . . . . . . . . . 48 126 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 48 128 1. Introduction 130 This document specifies the Host Identity Protocol Diet EXchange (HIP 131 DEX). HIP DEX builds on the Base EXchange (BEX) of the Host Identity 132 Protocol Version 2 (HIPv2) [RFC7401]. HIP DEX preserves the protocol 133 semantics as well as the general packet structure of HIPv2. Hence, 134 it is recommended that [RFC7401] is well-understood before reading 135 this document. 137 The main differences between HIP BEX and HIP DEX are: 139 1. Minimum collection of cryptographic primitives to reduce the 140 protocol overhead. 142 * Static Elliptic Curve Diffie-Hellman key pairs for peer 143 authentication and encryption of the session key. 145 * AES-CTR for symmetric encryption and AES-CMAC for MACing 146 function. 148 * A simple fold function for HIT generation. 150 2. Forfeit of Perfect Forward Secrecy with the dropping of an 151 ephemeral Diffie-Hellman key agreement. 153 3. Forfeit of digital signatures with the removal of a hash 154 function. Reliance on ECDH derived key used in HIP_MAC to prove 155 ownership of the private key. 157 4. Diffie-Hellman derived key ONLY used to protect the HIP packets. 158 A separate secret exchange within the HIP packets creates the 159 session key(s). 161 5. Optional retransmission strategy tailored to handle the 162 potentially extensive processing time of the employed 163 cryptographic operations on computationally constrained devices. 165 By eliminating the need for public-key signatures and the ephemeral 166 DH key agreement, HIP DEX reduces the computation, energy, 167 transmission, and memory requirements for public-key cryptography 168 (see [LN08]) in the HIPv2 protocol design. Moreover, by dropping the 169 cryptographic hash function, HIP DEX affords a more efficient 170 protocol implementation than HIP BEX with respect to the 171 corresponding computation and memory requirements. This makes HIP 172 DEX especially suitable for constrained devices as defined in 173 [RFC7228]. 175 This document focuses on the protocol specifications related to 176 differences between HIP BEX and HIP DEX. Where differences are not 177 called out explicitly, the protocol specification of HIP DEX is the 178 same as defined in [RFC7401]. 180 1.1. The HIP Diet EXchange (DEX) 182 The HIP Diet EXchange is a two-party cryptographic protocol used to 183 establish a secure communication context between hosts. The first 184 party is called the Initiator and the second party the Responder. 185 The four-packet exchange helps to make HIP DEX DoS resilient. The 186 Initiator and the Responder exchange their static Elliptic Curve 187 Diffie-Hellman (ECDH) keys in the 2nd and 3rd handshake packet. The 188 parties then authenticate each other in the 3rd and 4th handshake 189 packet based on the ECDH-derived keying material. The Initiator and 190 the Responder additionally transmit keying material for the session 191 key in these last two handshake packets. This is to prevent overuse 192 of the static ECDH-derived keying material. Moreover, the Responder 193 starts a puzzle exchange in the 2nd packet and the Initiator 194 completes this exchange in the 3rd packet before the Responder 195 performs computationally expensive operations or stores any state 196 from the exchange. Given this handshake structure, HIP DEX 197 operationally is very similar to HIP BEX. Moreover, the employed 198 model is also fairly equivalent to 802.11-2007 [IEEE.802-11.2007] 199 Master Key and Pair-wise Transient Key, but handled in a single 200 exchange. 202 HIP DEX does not have the option to encrypt the Host Identity of the 203 Initiator in the 3rd packet. The Responder's Host Identity also is 204 not protected. Thus, contrary to HIPv2, HIP DEX does not provide for 205 end-point anonymity and any signaling that indicates such anonymity 206 should be ignored. 208 As in [RFC7401], data packets start to flow after the 4th packet. 209 The 3rd and 4th HIP packets may carry data payload in the future. 210 However, the details of this may be defined later. 212 An existing HIP association can be updated with the update mechanism 213 defined in [RFC7401]. Likewise, the association can be torn down 214 with the defined closing mechanism for HIPv2 if it is no longer 215 needed. In doing so, HIP DEX omits the HIP_SIGNATURE parameters of 216 the original HIPv2 specification. 218 Finally, HIP DEX is designed as an end-to-end authentication and key 219 establishment protocol. As such, it can be used in combination with 220 Encapsulated Security Payload (ESP) [RFC7402] as well as with other 221 end-to-end security protocols. In addition, HIP DEX can also be used 222 as a keying mechanism for security primitives at the MAC layer, e.g., 223 for IEEE 802.15.4 networks [IEEE.802-15-4.2011]. It is worth 224 mentioning that the HIP DEX base protocol does not cover all the 225 fine-grained policy control found in Internet Key Exchange Version 2 226 (IKEv2) [RFC5996] that allows IKEv2 to support complex gateway 227 policies. Thus, HIP DEX is not a replacement for IKEv2. 229 1.2. Memo Structure 231 The rest of this memo is structured as follows. Section 2 defines 232 the central keywords, notation, and terms used throughout this 233 document. Section 3 defines the structure of the Host Identity and 234 its various representations. Section 4 gives an overview of the HIP 235 Diet EXchange protocol. Sections 5 and 6 define the detailed packet 236 formats and rules for packet processing. Finally, Sections 7, 9, and 237 10 discuss policy, security, and IANA considerations, respectively. 239 2. Terms and Definitions 241 2.1. Requirements Terminology 243 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 244 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 245 document are to be interpreted as described in RFC 2119 [RFC2119]. 247 2.2. Notation 249 [x] indicates that x is optional. 251 {x} indicates that x is encrypted. 253 X(y) indicates that y is a parameter of X. 255 i indicates that x exists i times. 257 --> signifies "Initiator to Responder" communication (requests). 259 <-- signifies "Responder to Initiator" communication (replies). 261 | signifies concatenation of information - e.g., X | Y is the 262 concatenation of X and Y. 264 FOLD (X, K) denotes the partitioning of X into n K-bit segments and 265 the iterative folding of these segments via XOR. I.e., X = x_1, 266 x_2, ..., x_n, where x_i is of length K and the last segment x_n 267 is padded to length K by appending 0 bits. FOLD then is computed 268 as FOLD(X, K) = t_n, where t_i = t_i-1 XOR x_i and t_1 = x_1. 270 Ltrunc (M(x), K) denotes the lowest order K bits of the result of 271 the MAC function M on the input x. 273 2.3. Definitions 275 HIP Diet Exchange (DEX): The ECDH-based HIP handshake for 276 establishing a new HIP association. 278 Host Identity (HI): The static ECDH public key that represents the 279 identity of the host. In HIP DEX, a host proves ownership of the 280 private key belonging to its HI by creating a HIP_MAC with the 281 derived ECDH key (c.f. Section 3). 283 Host Identity Tag (HIT): A shorthand for the HI in IPv6 format. It 284 is generated by folding the HI (c.f. Section 3). 286 HIT Suite: A HIT Suite groups all algorithms that are required to 287 generate and use an HI and its HIT. In particular, these 288 algorithms are: 1) ECDH and 2) FOLD. 290 HIP association: The shared state between two peers after completion 291 of the HIP DEX handshake. 293 Initiator: The host that initiates the HIP DEX handshake. This role 294 is typically forgotten once the handshake is completed. 296 Responder: The host that responds to the Initiator in the HIP DEX 297 handshake. This role is typically forgotten once the handshake is 298 completed. 300 Responder's HIT Hash Algorithm (RHASH): In HIP DEX, RHASH is 301 redefined as CMAC. Still, note that CMAC is a message 302 authentication code (MAC) and not a cryptographic hash function. 303 Thus, a mapping from CMAC(x,y) to RHASH(z) must be defined where 304 RHASH is used. Moreover, RHASH has different security properties 305 in HIP DEX and is not used for HIT generation. 307 Length of the Responder's HIT Hash Algorithm (RHASH_len): The 308 natural output length of RHASH in bits. 310 CMAC: The Cipher-based Message Authentication Code with the 128-bit 311 Advanced Encryption Standard (AES) defined in RFC 4493 [RFC4493]. 313 CKDF: CMAC-based Key Derivation Function. 315 3. Host Identity (HI) and its Structure 317 In this section, the properties of the Host Identity and Host 318 Identity Tag are discussed, and the exact format for them is defined. 319 In HIP, the public key of an asymmetric key pair is used as the Host 320 Identity (HI). Correspondingly, the host itself is defined as the 321 entity that holds the private key of the key pair. See the HIP 322 architecture specification [I-D.ietf-hip-rfc4423-bis] for more 323 details on the difference between an identity and the corresponding 324 identifier. 326 HIP DEX implementations MUST support the Elliptic Curve Diffie- 327 Hellman (ECDH) [RFC6090] key exchange for generating the HI as 328 defined in Section 5.2.3. No additional algorithms are supported at 329 this time. 331 A compressed encoding of the HI, the Host Identity Tag (HIT), is used 332 in the handshake packets to represent the HI. The DEX Host Identity 333 Tag (HIT) is different from the BEX HIT in two ways: 335 o The HIT suite ID MUST only be a DEX HIT ID (see Section 5.2.4). 337 o The DEX HIT is not generated via a cryptographic hash. Rather, it 338 is a compression of the HI. 340 Due to the latter property, an attacker may be able to find a 341 collision with a HIT that is in use. Hence, policy decisions such as 342 access control MUST NOT be based solely on the HIT. Instead, the HI 343 of a host SHOULD be considered. 345 Carrying HIs and HITs in the header of user data packets would 346 increase the overhead of packets. Thus, it is not expected that 347 these parameters are carried in every packet, but other methods are 348 used to map the data packets to the corresponding HIs. In some 349 cases, this allows to use HIP DEX without any additional headers in 350 the user data packets. For example, if ESP is used to protect data 351 traffic, the Security Parameter Index (SPI) carried in the ESP header 352 can be used to map the encrypted data packet to the correct HIP DEX 353 association. 355 3.1. Host Identity Tag (HIT) 357 With HIP DEX, the HIT is a 128-bit value - a compression of the HI 358 prepended with a specific prefix. There are two advantages of using 359 a hashed encoding over the actual variable-sized public key in 360 protocols. First, the fixed length of the HIT keeps packet sizes 361 manageable and eases protocol coding. Second, it presents a 362 consistent format for the protocol, independent of the underlying 363 identity technology in use. 365 The structure of the HIT is based on RFC 7343 [RFC7343], called 366 Overlay Routable Cryptographic Hash Identifiers (ORCHIDs), and 367 consists of three parts: first, an IANA assigned prefix to 368 distinguish it from other IPv6 addresses. Second, a four-bit 369 encoding of the algorithms that were used for generating the HI and 370 the compressed representation of the HI. Third, a 96-bit hashed 371 representation of the HI. In contrast to HIPv2, HIP DEX employs HITs 372 that are NOT generated by means of a cryptographic hash. Instead, 373 the HI is compressed to 96 bits as defined in the following section. 375 3.2. Generating a HIT from an HI 377 The HIT does not follow the exact semantics of an ORCHID as there is 378 no hash function in HIP DEX. Still, its structure is strongly 379 aligned with the ORCHID design. The same IPv6 prefix used in HIPv2 380 is used for HIP DEX. The HIP DEX HIT suite (see Section 10) is used 381 for the four bits of the Orchid Generation Algorithm (OGA) field in 382 the ORCHID. The hash representation in an ORCHID is replaced with 383 FOLD(HI,96). 385 4. Protocol Overview 387 This section gives a simplified overview of the HIP DEX protocol 388 operation and does not contain all the details of the packet formats 389 or the packet processing steps. Section 5 and Section 6 describe 390 these aspects in more detail and are normative in case of any 391 conflicts with this section. Importantly, the information given in 392 this section focuses on the differences between the HIPv2 and HIP DEX 393 protocol specifications. 395 4.1. Creating a HIP Association 397 By definition, the system initiating a HIP Diet EXchange is the 398 Initiator, and the peer is the Responder. This distinction is 399 typically forgotten once the handshake completes, and either party 400 can become the Initiator in future communications. 402 The HIP Diet EXchange serves to manage the establishment of state 403 between an Initiator and a Responder. The first packet, I1, 404 initiates the exchange, and the last three packets, R1, I2, and R2, 405 constitute an authenticated Diffie-Hellman [DH76] key exchange for 406 the Master Key SA generation. This Master Key SA is used by the 407 Initiator and the Responder to wrap secret keying material in the I2 408 and R2 packets. Based on the exchanged keying material, the peers 409 then derive a Pair-wise Key SA if cryptographic keys are needed, 410 e.g., for ESP-based protection of user data. 412 The Initiator first sends a trigger packet, I1, to the Responder. 413 This packet contains the HIT of the Initiator and the HIT of the 414 Responder, if it is known. Moreover, the I1 packet initializes the 415 negotiation of the Diffie-Hellman group that is used for generating 416 the the Master Key SA. Therefore, the I1 packet contains a list of 417 Diffie-Hellman Group IDs supported by the Initiator. Note that in 418 some cases it may be possible to replace this trigger packet by some 419 other form of a trigger, in which case the protocol starts with the 420 Responder sending the R1 packet. In such cases, another mechanism to 421 convey the Initiator's supported DH Groups (e.g., by using a default 422 group) must be specified. 424 The second packet, R1, starts the actual authenticated Diffie-Hellman 425 key exchange. It contains a puzzle - a cryptographic challenge that 426 the Initiator must solve before continuing the exchange. The level 427 of difficulty of the puzzle can be adjusted based on level of trust 428 with the Initiator, current load, or other factors. In addition, the 429 R1 contains the Responder's Diffie-Hellman parameter and lists of 430 cryptographic algorithms supported by the Responder. Based on these 431 lists, the Initiator can continue, abort, or restart the handshake 432 with a different selection of cryptographic algorithms. 434 In the I2 packet, the Initiator MUST display the solution to the 435 received puzzle. Without a correct solution, the I2 packet is 436 discarded. The I2 also contains a key wrap parameter that carries 437 secret keying material of the Initiator. This keying material is 438 only half of the final session key. The packet is authenticated by 439 the sender (Initiator) via a MAC. 441 The R2 packet acknowledges the receipt of the I2 packet and completes 442 the handshake. The R2 contains a key wrap parameter that carries the 443 rest of the keying material of the Responder. The packet is 444 authenticated by the sender (Responder) via a MAC. 446 The HIP DEX handshake is illustrated below. The terms "ENC(DH,x)" 447 and "ENC(DH,y)" refer to the random values x and y that are wrapped 448 based on the Master Key SA (indicated by ENC and DH). Note that x 449 and y each constitute half the final session key material. The 450 packets also contain other parameters that are not shown in this 451 figure. 453 Initiator Responder 455 I1: 456 ---------------------------------> 457 remain stateless 458 R1: puzzle, HI 459 <-------------------------------- 460 solve puzzle 461 perform ECDH 462 encrypt x 463 I2: solution, HI, ENC(DH,x), mac 464 ---------------------------------> 465 check puzzle 466 perform ECDH 467 check mac 468 decrypt x 469 encrypt y 470 R2: ENC(DH,y), mac 471 <--------------------------------- 472 check mac 473 decrypt y 475 4.1.1. HIP Puzzle Mechanism 477 The purpose of the HIP puzzle mechanism is to protect the Responder 478 from a number of denial-of-service threats. It allows the Responder 479 to delay state creation until receiving the I2 packet. Furthermore, 480 the puzzle allows the Responder to use a fairly cheap calculation to 481 check that the Initiator is "sincere" in the sense that it has 482 churned enough CPU cycles in solving the puzzle. 484 The puzzle mechanism enables a Responder to immediately reject an I2 485 packet if it does not contain a valid puzzle solution. To verify the 486 puzzle solution, the Responder only has to compute a single CMAC 487 operation. After a successful puzzle verification, the Responder can 488 securely create session-specific state and perform CPU-intensive 489 operations such as a Diffie-Hellman key generation. By varying the 490 difficulty of the puzzle, the Responder can frustrate CPU or memory 491 targeted DoS attacks. Under normal network conditions, the puzzle 492 difficulty SHOULD be zero, thus effectively reverting the puzzle 493 mechanism to a cookie-based DoS protection mechanism. Without 494 setting the puzzle difficulty to zero under normal network 495 conditions, potentially scarce computation resources at the Initiator 496 would be churned unnecessarily. 498 Conceptually, the puzzle mechanism in HIP DEX is the same as in 499 HIPv2. Hence, this document refers to Sections 4.1.1 and 4.1.2 in 500 [RFC7401] for more detailed information about the employed mechanism. 501 Notably, the only differences between the puzzle mechanism in HIP DEX 502 and HIPv2 are that HIP DEX does not employ pre-computation of R1 503 packets and uses CMAC instead of a hash function for solving and 504 verifying a puzzle. The implications of these changes on the puzzle 505 implementation are discussed in Section 6.1. 507 4.1.2. HIP State Machine 509 The HIP DEX state machine has the same states as the HIPv2 state 510 machine (see 4.4. in [RFC7401]). However, HIP DEX features a 511 retransmission strategy with an optional reception acknowledgement 512 for the I2 packet. The goal of this additional acknowledgement is to 513 reduce premature I2 retransmissions in case of devices with low 514 computation resources [HWZ13]. As a result, there are minor changes 515 regarding the transitions in the HIP DEX state machine. The 516 following section documents these differences compared to HIPv2. 518 4.1.2.1. HIP DEX Retransmission Mechanism 520 For the retransmission of I1 and I2 packets, the Initiator adopts the 521 retransmission strategy of HIPv2 (see Section 4.4.3. in [RFC7401]). 522 This strategy is based on a timeout that is set to a value larger 523 than the worst-case anticipated round-trip time (RTT). For each 524 received I1 or I2 packet, the Responder sends an R1 or R2 packet, 525 respectively. This design trait enables the Responder to remain 526 stateless until the reception and successful processing of the I2 527 packet. The Initiator stops retransmitting I1 or I2 packets after 528 the reception of the corresponding R1 or R2. If the Initiator did 529 not receive an R1 packet after I1_RETRIES_MAX tries, it stops I1 530 retransmissions. Likewise, it stops retransmitting the I2 packet 531 after I2_RETRIES_MAX unsuccessful tries. 533 For repeatedly received I2 packets, the Responder SHOULD NOT perform 534 operations related to the Diffie-Hellman key exchange or the keying 535 material wrapped in the ENCRYPTED_KEY parameters. Instead, it SHOULD 536 re-use the previously established state to re-create the 537 corresponding R2 packet in order to prevent unnecessary computation 538 overhead. 540 The potentially high processing time of an I2 packet at a (resource- 541 constrained) Responder may cause premature retransmissions if the 542 time required for I2 transmission and processing exceeds the RTT- 543 based retransmission timeout. Thus, the Initiator should also take 544 the processing time of the I2 packet at the Responder into account 545 for retransmission purposes. To this end, the Responder MAY notify 546 the Initiator about the anticipated delay once the puzzle solution 547 was successfully verified and if the remaining I2 packet processing 548 incurs a high processing delay. The Responder MAY therefore send a 549 NOTIFY packet (see Section 5.3.6. in [RFC7401]) to the Initiator 550 before the Responder commences the ECDH operation. The NOTIFY packet 551 serves as an acknowledgement for the I2 packet and consists of a 552 NOTIFICATION parameter with Notify Message Type I2_ACKNOWLEDGEMENT 553 (see Section 5.2.19. in [RFC7401]). The NOTIFICATION parameter 554 contains the anticipated remaining processing time for the I2 packet 555 in milliseconds as two-octet Notification Data. This processing time 556 can, e.g., be estimated by measuring the computation time of the ECDH 557 key derivation operation during the Responder start-up procedure. 558 After the I2 processing has finished, the Responder sends the regular 559 R2 packet. 561 When the Initiator receives the NOTIFY packet, it sets the I2 562 retransmission timeout to the I2 processing time indicated in the 563 NOTIFICATION parameter plus half the RTT-based timeout value. In 564 doing so, the Initiator MUST NOT set the retransmission timeout to a 565 higher value than allowed by a local policy. This is to prevent 566 unauthenticated NOTIFY packets from maliciously delaying the 567 handshake beyond a well-defined upper bound in case of a lost R2 568 packet. At the same time, this extended retransmission timeout 569 enables the Initiator to defer I2 retransmissions until the point in 570 time when the Responder should have completed its I2 packet 571 processing and the network should have delivered the R2 packet 572 according to the employed worst-case estimates. 574 4.1.2.2. HIP State Processes 576 HIP DEX clarifies or introduces the following new transitions. 578 System behavior in state I2-SENT, Table 1. 580 +---------------------+---------------------------------------------+ 581 | Trigger | Action | 582 +---------------------+---------------------------------------------+ 583 | Receive NOTIFY, | Set I2 retransmission timer to value in | 584 | process | I2_ACKNOWLEDGEMENT Notification Data plus | 585 | | 1/2 RTT-based timeout value and stay at | 586 | | I2-SENT | 587 | | | 588 | Timeout | Increment trial counter | 589 | | | 590 | | If counter is less than I2_RETRIES_MAX, | 591 | | send I2, reset timer to RTT-based timeout, | 592 | | and stay at I2-SENT | 593 | | | 594 | | If counter is greater than I2_RETRIES_MAX, | 595 | | go to E-FAILED | 596 +---------------------+---------------------------------------------+ 598 Table 1: I2-SENT - Waiting to finish the HIP Diet EXchange 600 4.1.2.3. Simplified HIP State Diagram 602 The following diagram shows the major state transitions. Transitions 603 based on received packets implicitly assume that the packets are 604 successfully authenticated or processed. 606 +--+ +----------------------------+ 607 recv I1, send R1 | | | | 608 | v v | 609 +--------------+ recv I2, send R2 | 610 +----------------| UNASSOCIATED |----------------+ | 611 datagram | +--+ +--------------+ | | 612 to send, | | | Alg. not supported, | | 613 send I1 | | | send I1 | | 614 . v | v | | 615 . +---------+ recv I2, send R2 | | 616 +---->| I1-SENT |--------------------------------------+ | | 617 | +---------+ +----------------------+ | | | 618 | | recv R1, | recv I2, send R2 | | | | 619 | v send I2 | v v v | 620 | +---------+----------+ +---------+ | 621 | +--->| I2-SENT |<-------------+ +------------| R2-SENT |<---+ | 622 | | +---------+ recv NOTIFY, | | +---------+ | | 623 | | | | | reset timer | | data or| | | 624 | |recv R1, | | +--------------+ | EC timeout| | | 625 | |send I2 +-|--------------------+ | receive I2,| | 626 | | | | +-------------+ | send R2| | 627 | | | +-------->| ESTABLISHED |<---------+ | | 628 | | | recv R2 +-------------+ | | 629 | | | | | | receive I2, send R2 | | 630 | | +------------+ | +-------------------------------+ | 631 | | | +-----------+ | | 632 | | | no packet sent/received| +---+ | | 633 | | | for UAL min, send CLOSE| | |timeout | | 634 | | | v v |(UAL+MSL) | | 635 | | | +---------+ |retransmit | | 636 +--|----------|------------------------| CLOSING |-+CLOSE | | 637 | | +---------+ | | 638 | | | | | | | | 639 +----------|-------------------------+ | | +----------------+ | 640 | | +-----------+ +------------------|--+ 641 | | |recv CLOSE, recv CLOSE_ACK | | 642 | +-------------+ |send CLOSE_ACK or timeout | | 643 | recv CLOSE, | | (UAL+MSL) | | 644 | send CLOSE_ACK v v | | 645 | +--------+ receive I2, send R2 | | 646 +---------------------| CLOSED |------------------------------+ | 647 +--------+ | 648 ^ | | | 649 recv CLOSE, send CLOSE_ACK| | | timeout (UAL+2MSL) | 650 +-+ +------------------------------------+ 652 4.1.3. HIP DEX Security Associations 654 HIP DEX establishes two Security Associations (SA), one for the 655 Diffie-Hellman derived key, or Master Key, and one for the session 656 key, or Pair-wise Key. 658 4.1.3.1. Master Key SA 660 The Master Key SA is used to authenticate HIP packets and to encrypt 661 selected HIP parameters in the HIP DEX packet exchanges. Since only 662 little data is protected by this SA, it can be long-lived with no 663 need for rekeying. 665 The Master Key SA contains the following elements: 667 o Source HIT 669 o Destination HIT 671 o HIP_Encrypt Key 673 o HIP_MAC Key 675 The HIP_Encrypt and HIP_MAC keys are extracted from the Diffie- 676 Hellman derived key as described in Section 6.3. Their length is 677 determined by the HIP_CIPHER. 679 4.1.3.2. Pair-wise Key SA 681 The Pair-wise Key SA is used to authenticate and to encrypt user 682 data. It is refreshed (or rekeyed) using an UPDATE packet exchange. 683 The Pair-wise Key SA elements are defined by the data transform (e.g. 684 ESP_TRANSFORM [RFC7402]). 686 The keys for the Pair-wise Key SA are derived based on the wrapped 687 keying material exchanged in the ENCRYPTED_KEY parameter (see 688 Section 5.2.5) of the I2 and R2 packets. Specifically, the exchanged 689 keying material of the two peers is concatenated. This concatenation 690 forms the input to a Key Derivation Function (KDF). If the data 691 transform does not specify its own KDF, the key derivation function 692 defined in Section 6.3 is used. Even though this input is randomly 693 distributed, a KDF Extract phase may be needed to get the proper 694 length for the input to the KDF Expand phase. 696 4.1.4. User Data Considerations 698 The User Data Considerations in Section 4.5. of [RFC7401] also apply 699 to HIP DEX. There is only one difference between HIPv2 and HIP DEX. 700 Loss of state due to system reboot may be a critical performance 701 issue for resource-constrained devices. Thus, implementors MAY 702 choose to use non-volatile, secure storage for HIP states in order 703 for them to survive a system reboot. This will limit state loss 704 during reboots to only those situations with an SA timeout. 706 5. Packet Formats 708 5.1. Payload Format 710 HIP DEX employs the same fixed HIP header and payload structure as 711 HIPv2. As such, the specifications in Section 5.1 of [RFC7401] also 712 apply to HIP DEX. 714 5.2. HIP Parameters 716 The HIP parameters carry information that is necessary for 717 establishing and maintaining a HIP association. For example, the 718 peer's public keys as well as the signaling for negotiating ciphers 719 and payload handling are encapsulated in HIP parameters. Additional 720 information, meaningful for end-hosts or middleboxes, may also be 721 included in HIP parameters. The specification of the HIP parameters 722 and their mapping to HIP packets and packet types is flexible to 723 allow HIP extensions to define new parameters and new protocol 724 behavior. 726 In HIP packets, HIP parameters are ordered according to their numeric 727 type number and encoded in TLV format. 729 HIP DEX reuses the HIP parameters of HIPv2 defined in Section 5.2. of 730 [RFC7401] where possible. Still, HIP DEX further restricts and/or 731 extends the following existing parameter types: 733 o DH_GROUP_LIST and HOST_ID are restricted to ECC-based suites. 735 o HIP_CIPHER is restricted to AES-128-CTR and NULL-ENCRYPT. 737 o HIT_SUITE_LIST is limited to the HIT suite ECDH/FOLD. 739 o RHASH and RHASH_len are redefined to CMAC for the PUZZLE, 740 SOLUTION, and HIP_MAC parameters (see Section 6.1 and 741 Section 6.2). 743 In addition, HIP DEX introduces the following new parameter: 745 +------------------+------+----------+------------------------------+ 746 | TLV | Type | Length | Data | 747 +------------------+------+----------+------------------------------+ 748 | ENCRYPTED_KEY | 643 | variable | Encrypted container for the | 749 | | | | session key exchange | 750 +------------------+------+----------+------------------------------+ 752 5.2.1. DH_GROUP_LIST 754 The DH_GROUP_LIST parameter contains the list of supported DH Group 755 IDs of a host. It is defined in Section 5.2.6 of [RFC7401]. With 756 HIP DEX, the DH Group IDs are restricted to: 758 Group KDF Value 760 NIST P-256 [RFC5903] CKDF 7 761 NIST P-384 [RFC5903] CKDF 8 762 NIST P-521 [RFC5903] CKDF 9 763 SECP160R1 [SECG] CKDF 10 764 Curve25519 [RFC7748] CKDF 11 765 Curve448 [RFC7748] CKDF 12 767 The ECDH groups with values 7 - 9 are defined in [RFC5903] and 768 [RFC6090]. ECDH group 10 is covered in [SECG] and Appendix D of 769 [RFC7401]. These curves, when used with HIP MUST have a co-factor of 770 1. 772 The ECDH groups with values 11 and 12 are defined in [RFC7748]. 773 These curves have cofactors of 8 and 4 (respectively). 775 5.2.2. HIP_CIPHER 777 The HIP_CIPHER parameter contains the list of supported cipher 778 algorithms to be used for encrypting the contents of the ENCRYPTED 779 and ENCRYPTED_KEY parameters. The HIP_CIPHER parameter is defined in 780 Section 5.2.8 of [RFC7401]. With HIP DEX, the Suite IDs are limited 781 to: 783 Suite ID Value 785 RESERVED 0 786 NULL-ENCRYPT 1 ([RFC2410]) 787 AES-128-CTR 5 ([RFC3686]) 789 Mandatory implementation: AES-128-CTR. Implementors SHOULD support 790 NULL-ENCRYPT ([RFC2410]) for testing/debugging purposes but MUST NOT 791 offer or accept this value unless explicitly configured for testing/ 792 debugging of HIP. 794 5.2.3. HOST_ID 796 The HOST_ID parameter conveys the Host Identity (HI) along with 797 optional information about a host. It is defined in Section 5.2.9 of 798 [RFC7401]. 800 HIP DEX uses the public portion of a host's static ECDH key-pair as 801 the HI. Correspondingly, HIP DEX limits the HI algorithms to the 802 following new profile: 804 Algorithm profiles Value 806 ECDH 11 [RFC6090] (REQUIRED) 808 HIP DEX HIs are serialized equally to the ECC-based HIs in HIPv2 (see 809 Section 5.2.9. of [RFC7401]). The Group ID of the HIP DEX HI is 810 encoded in the "ECC curve" field of the HOST_ID parameter. The 811 supported DH Group IDs are defined in Section 5.2.1. 813 5.2.4. HIT_SUITE_LIST 815 The HIT_SUITE_LIST parameter contains a list of the supported HIT 816 suite IDs of the Responder. Based on the HIT_SUITE_LIST, the 817 Initiator can determine which source HIT Suite IDs are supported by 818 the Responder. The HIT_SUITE_LIST parameter is defined in 819 Section 5.2.10 of [RFC7401]. 821 The following new HIT Suite IDs are defined for HIP DEX, and the 822 relationship between the four-bit ID value used in the OGA ID field 823 and the eight-bit encoding within the HIT_SUITE_LIST ID field is 824 clarified: 826 HIT Suite Four-bit ID Eight-bit encoding 828 ECDH/FOLD 8 0x80 830 Note that the dedicated HIP DEX HIT Suite ID in the OGA ID field 831 allows the peers to distinguish a HIP DEX handshake from a HIPv2 832 handshake. The Responder MUST respond with a HIP DEX HIT suite ID 833 when the HIT of the Initiator is a HIP DEX HIT. 835 5.2.5. ENCRYPTED_KEY 836 0 1 2 3 837 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 838 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 839 | Type | Length | 840 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 841 / Encrypted value / 842 / / 843 / +-------------------------------+ 844 / | Padding | 845 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 847 Type 643 848 Length length in octets, excluding Type, Length, and 849 Padding 850 Encrypted The value is encrypted using an encryption algorithm 851 value as defined in the HIP_CIPHER parameter. 853 The ENCRYPTED_KEY parameter encapsulates a random value that is later 854 used in the session key creation process (see Section 6.3). This 855 random value MUST have a length of at least 64 bit. The puzzle value 856 #I and the puzzle solution #J (see [RFC7401]) are used as the 857 initialization vector (IV) for the encryption process. To this end, 858 the IV is computed as FOLD(I | J, 128). Moreover, a 16 bit counter 859 value, which is initialized to zero on first use, is appended to the 860 IV value in order to guarantee that a non-repeating nonce is fed to 861 the encryption algorithm defined by the HIP_CIPHER. 863 Once this encryption process is completed, the "encrypted value" data 864 field is ready for inclusion in the Parameter. If necessary, 865 additional Padding for 8-byte alignment is then added according to 866 the rules of TLV Format in [RFC7401]. 868 5.3. HIP Packets 870 HIP DEX uses the same eight basic HIP packets as HIPv2 (see 871 Section 5.3 of [RFC7401]). Four of them are for the HIP handshake 872 (I1, R1, I2, and R2), one is for updating an association (UPDATE), 873 one is for sending notifications (NOTIFY), and two are for closing 874 the association (CLOSE and CLOSE_ACK). There are some differences 875 regarding the HIP parameters that are included in the handshake 876 packets concerning HIP BEX and HIP DEX. This section covers these 877 differences for the DEX packets. Packets not discussed here, follow 878 the structure defined in [RFC7401]. 880 An important difference between packets in HIP BEX and HIP DEX is 881 that the DIFFIE_HELLMAN and the HIP_SIGNATURE parameters are not 882 included in HIP DEX. Thus, the R1 packet is completely unprotected 883 and can be spoofed. As a result, negotiation parameters contained in 884 the R1 packet have to be re-included in later, protected packets in 885 order to detect and prevent potential downgrading attacks. Moreover, 886 the I2, R2, UPDATE, NOTIFY, CLOSE, and CLOSE_ACK packets are not 887 covered by a signature and purely rely on the HIP_MAC parameter for 888 packet authentication. The processing of these packets is changed 889 accordingly. 891 In the future, an optional upper-layer payload MAY follow the HIP 892 header. The Next Header field in the header indicates if there is 893 additional data following the HIP header. 895 5.3.1. I1 - the HIP Initiator Packet 897 The HIP header values for the I1 packet: 899 Header: 900 Packet Type = 1 901 SRC HIT = Initiator's HIT 902 DST HIT = Responder's HIT, or NULL 904 IP ( HIP ( DH_GROUP_LIST ) ) 906 Valid control bits: none 908 The I1 packet contains the fixed HIP header and the Initiator's 909 DH_GROUP_LIST. The Initiator's HIT Suite ID MUST be of a HIP DEX 910 type as defined in Section 5.2.4. 912 Regarding the Responder's HIT, the Initiator may receive this HIT 913 either from a DNS lookup of the Responder's FQDN, from some other 914 repository, or from a local table. The Responder's HIT also MUST be 915 of a HIP DEX type. If the Initiator does not know the Responder's 916 HIT, it may attempt to use opportunistic mode by using NULL (all 917 zeros) as the Responder's HIT. See Section 4.1.8 of [RFC7401] for 918 detailed information about the "HIP Opportunistic Mode". 920 As the Initiator's and the Responder's HITs are compressions of the 921 employed HIs, they determine the DH Group ID that must be used in 922 order to successfully conclude the triggered handshake. HITs, 923 however, only include the OGA ID identifying the HI algorithm. They 924 do not include information about the specific group ID of the HI. To 925 inform the Responder about its employed and its otherwise supported 926 DH Group IDs, the Initiator therefore includes the DH_GROUP_LIST 927 parameter in the I1 packet. This parameter MUST include the DH group 928 ID that corresponds to the currently employed Initiator HIT as the 929 first list element. With HIP DEX, the DH_GROUP_LIST parameter MUST 930 only include ECDH groups defined in Section 5.2.1. 932 Since this packet is so easy to spoof even if it were protected, no 933 attempt is made to add to its generation or processing cost. As a 934 result, the DH_GROUP_LIST in the I1 packet is not protected. 936 Implementations MUST be able to handle a storm of received I1 937 packets, discarding those with common content that arrive within a 938 small time delta. 940 5.3.2. R1 - the HIP Responder Packet 942 The HIP header values for the R1 packet: 944 Header: 945 Packet Type = 2 946 SRC HIT = Responder's HIT 947 DST HIT = Initiator's HIT 949 IP ( HIP ( [ R1_COUNTER, ] 950 PUZZLE, 951 DH_GROUP_LIST, 952 HIP_CIPHER, 953 HOST_ID, 954 HIT_SUITE_LIST, 955 TRANSPORT_FORMAT_LIST, 956 [ <, ECHO_REQUEST_UNSIGNED >i ]) 958 Valid control bits: A 960 If the Responder's HI is an anonymous one, the A control MUST be set. 962 The Initiator's HIT MUST match the one received in the I1 packet if 963 the R1 is a response to an I1. If the Responder has multiple HIs, 964 the Responder's HIT MUST match the Initiator's request. If the 965 Initiator used opportunistic mode, the Responder may select among its 966 HIs as described below. See Section 4.1.8 of [RFC7401] for detailed 967 information about the "HIP Opportunistic Mode". 969 The R1 packet generation counter is used to determine the currently 970 valid generation of puzzles. The value is increased periodically, 971 and it is RECOMMENDED that it is increased at least as often as 972 solutions to old puzzles are no longer accepted. 974 The Puzzle contains a Random value #I and the puzzle difficulty K. 975 The difficulty K indicates the number of lower-order bits, in the 976 puzzle CMAC result, that MUST be zeros (see [RFC7401]). Responders 977 SHOULD set K to zero by default and only increase the puzzle 978 difficulty to protect against a DoS attack targeting the HIP DEX 979 handshake. A puzzle difficulty of zero effectively turns the puzzle 980 mechanism into a return-routablility test and is strongly encouraged 981 during normal operation in order to conserve energy resources as well 982 as to prevent unnecessary handshake delay in case of a resource- 983 constrained Initiator. 985 The DH_GROUP_LIST parameter contains the Responder's order of 986 preference based on which it chose the ECDH key contained in the 987 HOST_ID parameter (see below). This allows the Initiator to 988 determine whether its own DH_GROUP_LIST in the I1 packet was 989 manipulated by an attacker. There is a further risk that the 990 Responder's DH_GROUP_LIST was manipulated by an attacker, as the R1 991 packet cannot be authenticated in HI DEX. Thus, this parameter is 992 repeated in the R2 packet to allow for a final, cryptographically 993 secured validation. 995 The HIP_CIPHER contains the encryption algorithms supported by the 996 Responder to protect the key exchange, in the order of preference. 997 All implementations MUST support the AES-CTR [RFC3686]. 999 The HIT_SUITE_LIST parameter is an ordered list of the Responder's 1000 supported and preferred HIT Suites. It enables a Responder to notify 1001 the Initiator about other available HIT suites than the one used in 1002 the current handshake. Based on the received HIT_SUITE_LIST, the 1003 Initiator MAY decide to abort the current handshake and initiate a 1004 new handshake with a different mutually supported HIT suite. This 1005 mechanism can, e.g., be used to move from an initial HIP DEX 1006 handshake to a HIP BEX handshake for peers supporting both protocol 1007 variants. 1009 The HOST_ID parameter depends on the received DH_GROUP_LIST parameter 1010 and the Responder HIT in the I1 packet. Specifically, if the I1 1011 contains a Responder HIT, the Responder verifies that this HIT 1012 matches the required DH group based on the received DH_GROUP_LIST 1013 parameter included in the I1. In case of a positive result, the 1014 Responder selects the corresponding HOST_ID for inclusion in the R1 1015 packet. Likewise, if the Responder HIT in the I1 packet is NULL 1016 (i.e., during an opportunistic handshake), the Responder chooses its 1017 HOST_ID according to the Initiator's employed DH group as indicated 1018 in the received DH_GROUP_LIST parameter and sets the source HIT in 1019 the R1 packet accordingly. If the Responder however does not support 1020 the DH group required by the Initiator or if the Responder HIT in the 1021 I1 packet does not match the required DH group, the Responder selects 1022 the mutually preferred and supported DH group based on the 1023 DH_GROUP_LIST parameter in the I1 packet. The Responder then 1024 includes the corresponding ECDH key in the HOST_ID parameter. This 1025 parameter also indicates the selected DH group. Moreover, the 1026 Responder sets the source HIT in the R2 packet based on the 1027 destination HIT from the I1 packet. Based on the deviating DH group 1028 ID in the HOST_ID parameter, the Initiator then SHOULD abort the 1029 current handshake and initiate a new handshake with the mutually 1030 supported DH group as far as local policies (see Section 7) permit. 1032 The TRANSPORT_FORMAT_LIST parameter is an ordered list of the 1033 Responder's supported and preferred transport format types. The list 1034 allows the Initiator and the Responder to agree on a common type for 1035 payload protection. Currently, the only transport format defined is 1036 IPsec ESP [RFC7402]. 1038 The ECHO_REQUEST_UNSIGNED parameters contain data that the sender 1039 wants to receive unmodified in the corresponding response packet in 1040 the ECHO_RESPONSE_UNSIGNED parameter. The R1 packet may contain zero 1041 or more ECHO_REQUEST_UNSIGNED parameters. 1043 5.3.3. I2 - the Second HIP Initiator Packet 1045 The HIP header values for the I2 packet: 1047 Header: 1048 Type = 3 1049 SRC HIT = Initiator's HIT 1050 DST HIT = Responder's HIT 1052 IP ( HIP ( [R1_COUNTER,] 1053 SOLUTION, 1054 HIP_CIPHER, 1055 ENCRYPTED_KEY, 1056 HOST_ID, 1057 TRANSPORT_FORMAT_LIST, 1058 HIP_MAC, 1059 [<, ECHO_RESPONSE_UNSIGNED>i )] ) 1061 Valid control bits: A 1063 The HITs MUST match the ones used in the R1 packet. 1065 If the Initiator's HI is an anonymous one, the A control bit MUST be 1066 set. 1068 If present in the R1 packet, the Initiator MUST include an unmodified 1069 copy of the R1_COUNTER parameter into the I2 packet. 1071 The Solution contains the Random #I from the R1 packet and the 1072 computed #J value. The low-order #K bits of the RHASH(I | ... | J) 1073 MUST be zero. 1075 The HIP_CIPHER contains the single encryption transform selected by 1076 the Initiator that it uses to encrypt the ENCRYPTED and ENCRYPTED_KEY 1077 parameters. The chosen cipher MUST correspond to one of the ciphers 1078 offered by the Responder in the R1. All implementations MUST support 1079 the AES-CTR transform [RFC3686]. 1081 The HOST_ID parameter contains the Initiator HI corresponding to the 1082 Initiator HIT. 1084 The ENCRYPTED_KEY parameter contains an Initiator generated random 1085 value that MUST be uniformly distributed. This random value is 1086 encrypted with the Master Key SA using the HIP_CIPHER encryption 1087 algorithm. 1089 The ECHO_RESPONSE_UNSIGNED parameter(s) contain the unmodified Opaque 1090 data copied from the corresponding echo request parameter(s). This 1091 parameter can also be used for two-factor password authentication as 1092 shown in Appendix A. 1094 The TRANSPORT_FORMAT_LIST parameter contains the single transport 1095 format type selected by the Initiator. The chosen type MUST 1096 correspond to one of the types offered by the Responder in the R1 1097 packet. Currently, the only transport format defined is the ESP 1098 transport format [RFC7402]. 1100 The MAC is calculated over the whole HIP envelope, excluding any 1101 parameters after the HIP_MAC parameter as described in Section 6.2. 1102 The Responder MUST validate the HIP_MAC parameter. 1104 5.3.4. R2 - the Second HIP Responder Packet 1106 The HIP header values for the R2 packet: 1108 Header: 1109 Packet Type = 4 1110 SRC HIT = Responder's HIT 1111 DST HIT = Initiator's HIT 1113 IP ( HIP ( DH_GROUP_LIST, 1114 HIP_CIPHER, 1115 ENCRYPTED_KEY, 1116 HIT_SUITE_LIST, 1117 TRANSPORT_FORMAT_LIST, 1118 HIP_MAC) 1120 Valid control bits: none 1122 The HITs used MUST match the ones used in the I2 packet. 1124 The Responder repeats the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, 1125 and TRANSPORT_FORMAT_LIST parameters in the R2 packet. These 1126 parameters MUST be the same as included in the R1 packet. The 1127 parameter are re-included here because the R2 packet is MACed and 1128 thus cannot be altered by an attacker. For verification purposes, 1129 the Initiator re-evaluates the selected suites and compares the 1130 results against the chosen ones. If the re-evaluated suites do not 1131 match the chosen ones, the Initiator acts based on its local policy. 1133 The ENCRYPTED_KEY parameter contains an Responder generated random 1134 value that MUST be uniformly distributed. This random value is 1135 encrypted with the Master Key SA using the HIP_CIPHER encryption 1136 algorithm. 1138 The MAC is calculated over the whole HIP envelope, excluding any 1139 parameters after the HIP_MAC, as described in Section 6.2. The 1140 Initiator MUST validate the HIP_MAC parameter. 1142 5.4. ICMP Messages 1144 When a HIP implementation detects a problem with an incoming packet, 1145 and it either cannot determine the identity of the sender of the 1146 packet or does not have any existing HIP association with the sender 1147 of the packet, it MAY respond with an ICMP packet. Any such reply 1148 MUST be rate-limited as described in [RFC4443]. In most cases, the 1149 ICMP packet has the Parameter Problem type (12 for ICMPv4, 4 for 1150 ICMPv6), with the Pointer field pointing to the field that caused the 1151 ICMP message to be generated. The problem cases specified in 1152 Section 5.4. of [RFC7401] also apply to HIP DEX. 1154 6. Packet Processing 1156 Due to the adopted protocol semantics and the inherited general 1157 packet structure, the packet processing in HIP DEX only differs from 1158 HIPv2 in very few places. Here, we focus on these differences and 1159 refer to Section 6 in [RFC7401] otherwise. 1161 The processing of outgoing and incoming application data remains the 1162 same as in HIP BEX (see Sections 6.1 and 6.2 in [RFC7401]). 1164 6.1. Solving the Puzzle 1166 The procedures for solving and verifying a puzzle in HIP DEX are 1167 strongly based on the corresponding procedures in HIPv2. The only 1168 exceptions are that HIP DEX does not use pre-computation of R1 1169 packets and that RHASH is set to CMAC. As a result, the pre- 1170 computation step in Section 6.3 of [RFC7401] is skipped in HIP DEX. 1172 Moreover, the Initiator solves a puzzle by computing: 1173 Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) == 0 1175 Similarly, the Responder verifies a puzzle by computing: 1176 V := Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) 1178 Apart from these modifications, the procedures defined in Section 6.3 1179 of [RFC7401] also apply for HIP DEX. 1181 6.2. HIP_MAC Calculation and Verification 1183 The following subsections define the actions for processing the 1184 HIP_MAC parameter. 1186 6.2.1. CMAC Calculation 1188 The HIP_MAC calculation uses RHASH, i.e., CMAC, as the underlying 1189 cryptographic function. The scope of the calculation for HIP_MAC is: 1191 CMAC: { HIP header | [ Parameters ] } 1193 where Parameters include all HIP parameters of the packet that is 1194 being calculated with Type values ranging from 1 to (HIP_MAC's Type 1195 value - 1) and exclude parameters with Type values greater or equal 1196 to HIP_MAC's Type value. 1198 During HIP_MAC calculation, the following applies: 1200 o In the HIP header, the Checksum field is set to zero. 1202 o In the HIP header, the Header Length field value is calculated to 1203 the beginning of the HIP_MAC parameter. 1205 The parameter order is described in Section 5.2.1 of [RFC7401]. 1207 The CMAC calculation and verification process is as follows: 1209 Packet sender: 1211 1. Create the HIP packet, without the HIP_MAC or any other parameter 1212 with greater Type value than the HIP_MAC parameter has. 1214 2. Calculate the Header Length field in the HIP header. 1216 3. Compute the CMAC using either HIP-gl or HIP-lg integrity key 1217 retrieved from KEYMAT as defined in Section 6.3. 1219 4. Add the HIP_MAC parameter to the packet and any parameter with 1220 greater Type value than the HIP_MAC's that may follow. 1222 5. Recalculate the Length field in the HIP header. 1224 Packet receiver: 1226 1. Verify the HIP header Length field. 1228 2. Remove the HIP_MAC parameter, as well as all other parameters 1229 that follow it with greater Type value, saving the contents if 1230 they will be needed later. 1232 3. Recalculate the HIP packet length in the HIP header and clear the 1233 Checksum field (set it to all zeros). 1235 4. Compute the CMAC using either HIP-gl or HIP-lg integrity key as 1236 defined in Section 6.3 and verify it against the received CMAC. 1238 5. Set Checksum and Header Length fields in the HIP header to 1239 original values. Note that the Checksum and Length fields 1240 contain incorrect values after this step. 1242 6.3. HIP DEX KEYMAT Generation 1244 The HIP DEX KEYMAT process is used to derive the keys for the Master 1245 Key SA as well as for the Pair-wise Key SA. The keys for the Master 1246 Key SA are based on the Diffie-Hellman derived key, Kij, which is 1247 produced during the HIP DEX handshake. The Initiator generates Kij 1248 during the creation of the I2 packet and the Responder generates Kij 1249 once it receives the I2 packet. This is why the I2 packet can 1250 already contain authenticated and/or encrypted information. 1252 The keys derived for the Pair-wise Key SA are not used during the HIP 1253 DEX handshake. Instead, these keys are made available as payload 1254 protection keys (e.g., for IPsec). Some payload protection 1255 mechanisms have their own Key Derivation Function, and if so this 1256 mechanism SHOULD be used. Otherwise, the HIP DEX KEYMAT process MUST 1257 be used to derive the keys of the Pair-wise Key SA based on the 1258 concatenation of the random values that are contained in the 1259 exchanged ENCRYPTED_KEY parameters. 1261 The HIP DEX KEYMAT process is based on the is the Hash-based Key 1262 Derivation Function (HKDF) defined in [RFC5869] and consists of two 1263 components, CKDF-Extract and CKDF-Expand. The CKDF-Extract function 1264 compresses a non-uniformly distributed key, such as the output of a 1265 Diffie-Hellman key derivation, to extract the key entropy into a 1266 fixed length output. The CKDF-Expand function takes either the 1267 output of the Extract function or directly uses a uniformly 1268 distributed key and expands the length of the key, repeatedly 1269 distributing the key entropy, to produce the keys needed. 1271 The key derivation for the Master Key SA employs always both the 1272 Extract and Expand phases. The Pair-wise Key SA needs only the 1273 Extract phase when key is smaller or equal to 128 bits, but otherwise 1274 requires also the Expand phase. 1276 The CKDF-Extract function is the following operation: 1278 CKDF-Extract(I, IKM, info) -> PRK 1280 Inputs: 1281 I Random #I from the PUZZLE parameter 1282 IKM Input keying material, i.e., the Diffie-Hellman derived 1283 key for the Master Key SA and the concatenation of the 1284 random values of the ENCRYPTED_KEY parameters in the 1285 same order as the HITs with sort(HIT-I | HIT-R) for the 1286 Pair-wise Key SA 1287 info sort(HIT-I | HIT-R) | "CKDF-Extract" 1288 where "CKDF-Extract" is an octet string 1290 Output: 1291 PRK a pseudorandom key (of RHASH_len/8 octets) 1293 The pseudorandom key PRK is calculated as follows: 1295 PRK = CMAC(I, IKM | info) 1297 The CKDF-Expand function is the following operation: 1299 CKDF-Expand(PRK, info, L) -> OKM 1301 Inputs: 1302 PRK a pseudorandom key of at least RHASH_len/8 octets 1303 (either the output from the extract step or the 1304 concatenation of the random values of the 1305 ENCRYPTED_KEY parameters in the same order as the 1306 HITs with sort(HIT-I | HIT-R) in case of no extract) 1307 info sort(HIT-I | HIT-R) | "CKDF-Expand" 1308 where "CKDF-Expand" is an octet string 1309 L length of output keying material in octets 1310 (<= 255*RHASH_len/8) 1312 Output: 1313 OKM output keying material (of L octets) 1315 The output keying material OKM is calculated as follows: 1317 N = ceil(L/RHASH_len/8) 1318 T = T(1) | T(2) | T(3) | ... | T(N) 1319 OKM = first L octets of T 1321 where 1323 T(0) = empty string (zero length) 1324 T(1) = CMAC(PRK, T(0) | info | 0x01) 1325 T(2) = CMAC(PRK, T(1) | info | 0x02) 1326 T(3) = CMAC(PRK, T(2) | info | 0x03) 1327 ... 1329 (where the constant concatenated to the end of each T(n) is a 1330 single octet.) 1332 sort(HIT-I | HIT-R) is defined as the network byte order 1333 concatenation of the two HITs, with the smaller HIT preceding the 1334 larger HIT, resulting from the numeric comparison of the two HITs 1335 interpreted as positive (unsigned) 128-bit integers in network byte 1336 order. 1338 The initial keys for the Master Key SA are drawn sequentially in the 1339 order that is determined by the numeric comparison of the two HITs, 1340 with the comparison method described in the previous paragraph. 1341 HOST_g denotes the host with the greater HIT value, and HOST_l the 1342 host with the lower HIT value. 1344 The drawing order for initial keys: 1346 1. HIP-gl encryption key for HOST_g's outgoing HIP packets 1347 2. HIP-gl integrity (CMAC) key for HOST_g's outgoing HIP packets 1349 3. HIP-lg encryption key for HOST_l's outgoing HIP packets 1351 4. HIP-lg integrity (CMAC) key for HOST_l's outgoing HIP packets 1353 The number of bits drawn for a given algorithm is the "natural" size 1354 of the keys regarding the algorithm defined in the HIP_CIPHER. For 1355 the mandatory algorithms, the following size applies: 1357 AES 128 bits 1359 If other key sizes are used, they must be treated as different 1360 encryption algorithms and defined separately. 1362 6.4. Initiation of a HIP Diet EXchange 1364 The initiation of a HIP DEX handshake proceeds as described in 1365 Section 6.6 of [RFC7401]. The I1 packet contents are specified in 1366 Section 5.3.1. 1368 6.5. Processing Incoming I1 Packets 1370 I1 packets in HIP DEX are handled almost identical to HIPv2 (see 1371 Section 6.7 of [RFC7401]). The main differences are that the 1372 Responder SHOULD select a HIP DEX HIT Suite in the R1 response. 1373 Moreover, as R1 packets are neither covered by a signature nor incur 1374 the overhead of generating an ephemeral Diffie-Hellman key-pair, pre- 1375 computation of an R1 is only marginally beneficial, but would incur 1376 additional memory resources at the Responder. Hence, the R1 pre- 1377 computation SHOULD be omitted in HIP DEX. 1379 Correspondingly, the modified conceptual processing rules for 1380 responding to an I1 packet are as follows: 1382 1. The Responder MUST check that the Responder's HIT in the received 1383 I1 packet is either one of its own HITs or NULL. Otherwise, it 1384 must drop the packet. 1386 2. If the Responder is in ESTABLISHED state, the Responder MAY 1387 respond to this with an R1 packet, prepare to drop an existing 1388 HIP security association with the peer, and stay at ESTABLISHED 1389 state. 1391 3. If the Responder is in I1-SENT state, it MUST make a comparison 1392 between the sender's HIT and its own (i.e., the receiver's) HIT. 1393 If the sender's HIT is greater than its own HIT, it should drop 1394 the I1 packet and stay at I1-SENT. If the sender's HIT is 1395 smaller than its own HIT, it SHOULD send the R1 packet and stay 1396 at I1-SENT. The HIT comparison is performed as defined in 1397 Section 6.3. 1399 4. If the implementation chooses to respond to the I1 packet with an 1400 R1 packet, it creates a new R1 according to the format described 1401 in Section 5.3.2. It chooses the HI based on the destination HIT 1402 and the DH_GROUP_LIST in the I1 packet. If the implementation 1403 does not support the DH group required by the Initiator or if the 1404 destination HIT in the I1 packet does not match the required DH 1405 group, it selects the mutually preferred and supported DH group 1406 based on the DH_GROUP_LIST parameter in the I1 packet. The 1407 implementation includes the corresponding ECDH public key in the 1408 HOST_ID parameter. If no suitable DH Group ID was contained in 1409 the DH_GROUP_LIST in the I1 packet, it sends an R1 packet with 1410 any suitable ECDH public key. 1412 5. If the received Responder's HIT in the I1 packet is not NULL, the 1413 Responder's HIT in the R1 packet MUST match the destination HIT 1414 in the I1 packet. Otherwise, the Responder MUST select a HIT 1415 with the same HIT Suite as the Initiator's HIT. If this HIT 1416 Suite is not supported by the Responder, it SHOULD select a 1417 REQUIRED HIT Suite from Section 5.2.10 of [RFC7401], which is 1418 currently RSA/DSA/SHA-256. Other than that, selecting the HIT is 1419 a local policy matter. 1421 6. The Responder expresses its supported HIP transport formats in 1422 the TRANSPORT_FORMAT_LIST as described in Section 5.2.11 of 1423 [RFC7401]. The Responder MUST provide at least one payload 1424 transport format type. 1426 7. The Responder sends the R1 packet to the source IP address of the 1427 I1 packet. 1429 Note that only steps 4 and 5 have been changed with regard to the 1430 processing rules of HIPv2. The considerations about R1 management 1431 (except pre-computation) and malformed I1 packets in Sections 6.7.1 1432 and 6.7.2 of [RFC7401] likewise apply to HIP DEX. 1434 6.6. Processing Incoming R1 Packets 1436 R1 packets in HIP DEX are handled identically to HIPv2 (see 1437 Section 6.8 in [RFC7401]) with the following exceptions: HIP DEX uses 1438 ECDH public keys as HIs and does not employ signatures. 1440 The modified conceptual processing rules for responding to an R1 1441 packet are as follows: 1443 1. A system receiving an R1 MUST first check to see if it has sent 1444 an I1 packet to the originator of the R1 packet (i.e., it has a 1445 HIP association that is in state I1-SENT and that is associated 1446 with the HITs in the R1). Unless the I1 packet was sent in 1447 opportunistic mode (see Section 4.1.8 of [RFC7401]), the IP 1448 addresses in the received R1 packet SHOULD be ignored by the R1 1449 processing and, when looking up the correct HIP association, the 1450 received R1 packet SHOULD be matched against the associations 1451 using only the HITs. If a match exists, the system should 1452 process the R1 packet as described below. 1454 2. Otherwise, if the system is in any state other than I1-SENT or 1455 I2-SENT with respect to the HITs included in the R1 packet, it 1456 SHOULD silently drop the R1 packet and remain in the current 1457 state. 1459 3. If the HIP association state is I1-SENT or I2-SENT, the received 1460 Initiator's HIT MUST correspond to the HIT used in the original 1461 I1 packet. Also, the Responder's HIT MUST correspond to the one 1462 used in the I1 packet, unless this packet contained a NULL HIT. 1464 4. If the HIP association state is I1-SENT, and multiple valid R1 1465 packets are present, the system MUST select from among the R1 1466 packets with the largest R1 generation counter. 1468 5. The system MUST check that the Initiator's HIT Suite is 1469 contained in the HIT_SUITE_LIST parameter in the R1 packet 1470 (i.e., the Initiator's HIT Suite is supported by the Responder). 1471 If the HIT Suite is supported by the Responder, the system 1472 proceeds normally. Otherwise, the system MAY stay in state 1473 I1-SENT and restart the HIP DEX handshake by sending a new I1 1474 packet with an Initiator HIT that is supported by the Responder 1475 and hence is contained in the HIT_SUITE_LIST in the R1 packet. 1476 The system MAY abort the handshake if no suitable source HIT is 1477 available. The system SHOULD wait for an acceptable time span 1478 to allow further R1 packets with higher R1 generation counters 1479 or different HIT and HIT Suites to arrive before restarting or 1480 aborting the HIP DEX handshake. 1482 6. The system MUST check that the DH Group ID in the HOST_ID 1483 parameter in the R1 matches the first DH Group ID in the 1484 Responder's DH_GROUP_LIST in the R1 packet, and also that this 1485 Group ID corresponds to a value that was included in the 1486 Initiator's DH_GROUP_LIST in the I1 packet. If the DH Group ID 1487 of the HOST_ID parameter does not express the Responder's best 1488 choice, the Initiator can conclude that the DH_GROUP_LIST in the 1489 I1 or R1 packet was adversely modified. In such a case, the 1490 Initiator MAY send a new I1 packet; however, it SHOULD NOT 1491 change its preference in the DH_GROUP_LIST in the new I1 packet. 1492 Alternatively, the Initiator MAY abort the HIP DEX handshake. 1493 Moreover, if the DH Group ID indicated in the HOST_ID parameter 1494 does not match the DH Group ID of the HI employed by the 1495 Initiator, the system SHOULD wait for an acceptable time span to 1496 allow further R1 packets with different DH Group IDs to arrive 1497 before restarting or aborting the HIP DEX handshake. When 1498 restarting the handshake, the Initiator MUST consult local 1499 policies (see Section 7) regarding the use of another, mutually 1500 supported DH group for the subsequent handshake with the 1501 Responder. 1503 7. If the HIP association state is I2-SENT, the system MAY re-enter 1504 state I1-SENT and process the received R1 packet if it has a 1505 larger R1 generation counter than the R1 packet responded to 1506 previously. 1508 8. The R1 packet may have the A-bit set - in this case, the system 1509 MAY choose to refuse it by dropping the R1 packet and returning 1510 to state UNASSOCIATED. The system SHOULD consider dropping the 1511 R1 packet only if it used a NULL HIT in the I1 packet. If the 1512 A-bit is set, the Responder's HIT is anonymous and SHOULD NOT be 1513 stored permanently. 1515 9. The system SHOULD attempt to validate the HIT against the 1516 received Host Identity by using the received Host Identity to 1517 construct a HIT and verify that it matches the Sender's HIT. 1519 10. The system MUST store the received R1 generation counter for 1520 future reference. 1522 11. The system attempts to solve the puzzle in the R1 packet. The 1523 system MUST terminate the search after exceeding the remaining 1524 lifetime of the puzzle. If the puzzle is not successfully 1525 solved, the implementation MAY either resend the I1 packet 1526 within the retry bounds or abandon the HIP base exchange. 1528 12. The system computes standard Diffie-Hellman keying material 1529 according to the public value and Group ID provided in the 1530 HOST_ID parameter. The Diffie-Hellman keying material Kij is 1531 used for key extraction as specified in Section 6.3. 1533 13. The system selects the HIP_CIPHER ID from the choices presented 1534 in the R1 packet and uses the selected values subsequently when 1535 generating and using encryption keys, and when sending the I2 1536 packet. If the proposed alternatives are not acceptable to the 1537 system, it may either resend an I1 packet within the retry 1538 bounds or abandon the HIP base exchange. 1540 14. The system chooses one suitable transport format from the 1541 TRANSPORT_FORMAT_LIST and includes the respective transport 1542 format parameter in the subsequent I2 packet. 1544 15. The system initializes the remaining variables in the associated 1545 state, including Update ID counters. 1547 16. The system prepares and sends an I2 packet as described in 1548 Section 5.3.3. 1550 17. The system SHOULD start a timer whose timeout value SHOULD be 1551 larger than the worst-case anticipated RTT, and MUST increment a 1552 trial counter associated with the I2 packet. The sender SHOULD 1553 retransmit the I2 packet upon a timeout and restart the timer, 1554 up to a maximum of I2_RETRIES_MAX tries. 1556 18. If the system is in state I1-SENT, it SHALL transition to state 1557 I2-SENT. If the system is in any other state, it remains in the 1558 current state. 1560 Note that step 4 from the original processing rules of HIPv2 1561 (signature verification) has been removed in the above processing 1562 rules for HIP DEX. Moreover, step 7 of the original processing rules 1563 has been adapted in step 6 avove to account for the fact that HIP DEX 1564 uses ECDH public keys as HIs. The considerations about malformed R1 1565 packets in Sections 6.8.1 of [RFC7401] also apply to HIP DEX. 1567 6.7. Processing Incoming I2 Packets 1569 The processing of I2 packets follows similar rules as HIPv2 (see 1570 Section 6.9 of [RFC7401]). The main differences to HIPv2 are that 1571 HIP DEX introduces a new session key exchange via the ENCRYPTED_KEY 1572 parameter as well as an I2 reception acknowledgement for 1573 retransmission purposes. Moreover, with HIP DEX the Initiator is 1574 responsible for triggering retransmissions, whereas the Responder 1575 merely replies to received I2 packets. 1577 The modified HIP DEX conceptual processing rules for responding to an 1578 I2 packet are: 1580 1. The system MAY perform checks to verify that the I2 packet 1581 corresponds to a recently sent R1 packet. Such checks are 1582 implementation dependent. See Appendix A in [RFC7401] for a 1583 description of an example implementation. 1585 2. The system MUST check that the Responder's HIT corresponds to 1586 one of its own HITs and MUST drop the packet otherwise. 1588 3. The system MUST further check that the Initiator's HIT Suite is 1589 supported. The Responder SHOULD silently drop I2 packets with 1590 unsupported Initiator HITs. 1592 4. If the system's state machine is in the R2-SENT state, the 1593 system MUST check to see if the newly received I2 packet is 1594 similar to the one that triggered moving to R2-SENT. If so, it 1595 MUST retransmit a previously sent R2 packet and reset the 1596 R2-SENT timer. The system SHOULD re-use the previously 1597 established state to re-create the corresponding R2 packet in 1598 order to prevent unnecessary computation overhead. 1600 5. If the system's state machine is in the I2-SENT state, the 1601 system MUST make a comparison between its local and sender's 1602 HITs (similarly as in Section 6.3). If the local HIT is smaller 1603 than the sender's HIT, it should drop the I2 packet, use the 1604 peer Diffie-Hellman key, ENCRYPTED_KEY keying material and nonce 1605 #I from the R1 packet received earlier, and get the local 1606 Diffie-Hellman key, ENCRYPTED_KEY keying material, and nonce #J 1607 from the I2 packet sent to the peer earlier. Otherwise, the 1608 system should process the received I2 packet and drop any 1609 previously derived Diffie-Hellman keying material Kij and 1610 ENCRYPTED_KEY keying material it might have generated upon 1611 sending the I2 packet previously. The peer Diffie-Hellman key, 1612 ENCRYPTED_KEY, and the nonce #J are taken from the just arrived 1613 I2 packet. The local Diffie-Hellman key, ENCRYPTED_KEY keying 1614 material, and the nonce #I are the ones that were sent earlier 1615 in the R1 packet. 1617 6. If the system's state machine is in the I1-SENT state, and the 1618 HITs in the I2 packet match those used in the previously sent I1 1619 packet, the system uses this received I2 packet as the basis for 1620 the HIP association it was trying to form, and stops 1621 retransmitting I1 packets (provided that the I2 packet passes 1622 the additional checks below). 1624 7. If the system's state machine is in any state other than 1625 R2-SENT, the system SHOULD check that the echoed R1 generation 1626 counter in the I2 packet is within the acceptable range if the 1627 counter is included. Implementations MUST accept puzzles from 1628 the current generation and MAY accept puzzles from earlier 1629 generations. If the generation counter in the newly received I2 1630 packet is outside the accepted range, the I2 packet is stale 1631 (and perhaps replayed) and SHOULD be dropped. 1633 8. The system MUST validate the solution to the puzzle as described 1634 in Section 6.1. 1636 9. The I2 packet MUST have a single value in the HIP_CIPHER 1637 parameter, which MUST match one of the values offered to the 1638 Initiator in the R1 packet. 1640 10. The system MUST derive Diffie-Hellman keying material Kij based 1641 on the public value and Group ID in the HOST_ID parameter. This 1642 keying material is used to derive the keys of the Master Key SA 1643 as described in Section 6.3. If the Diffie-Hellman Group ID is 1644 unsupported, the I2 packet is silently dropped. If the 1645 processing time for the derivation of the Diffie-Hellman keying 1646 material Kij is likely to cause premature I2 retransmissions by 1647 the Initiator, the system MAY send a NOTIFY packet before 1648 starting the key derivation process. The NOTIFY packet contains 1649 a NOTIFICATION parameter with Notify Message Type 1650 I2_ACKNOWLEDGEMENT. The NOTIFICATION parameter indicates the 1651 anticipated remaining processing time for the I2 packet in 1652 milliseconds as two-octet Notification Data. 1654 11. The implementation SHOULD also verify that the Initiator's HIT 1655 in the I2 packet corresponds to the Host Identity sent in the I2 1656 packet. (Note: some middleboxes may not be able to make this 1657 verification.) 1659 12. The system MUST process the TRANSPORT_FORMAT_LIST parameter. 1660 Other documents specifying transport formats (e.g., [RFC7402]) 1661 contain specifications for handling any specific transport 1662 selected. 1664 13. The system MUST verify the HIP_MAC according to the procedures 1665 in Section 6.2. 1667 14. If the checks above are valid, then the system proceeds with 1668 further I2 processing; otherwise, it discards the I2 and its 1669 state machine remains in the same state. 1671 15. The I2 packet may have the A-bit set - in this case, the system 1672 MAY choose to refuse it by dropping the I2 and the state machine 1673 returns to state UNASSOCIATED. If the A-bit is set, the 1674 Initiator's HIT is anonymous and should not be stored 1675 permanently. 1677 16. The system MUST decrypt the keying material from the 1678 ENCRYPTED_KEY parameter. This keying material is a partial 1679 input to the key derivation process for the Pair-wise Key SA 1680 (see Section 6.3). 1682 17. The system initializes the remaining variables in the associated 1683 state, including Update ID counters. 1685 18. Upon successful processing of an I2 packet when the system's 1686 state machine is in state UNASSOCIATED, I1-SENT, I2-SENT, or 1687 R2-SENT, an R2 packet is sent as described in Section 5.3.4 and 1688 the system's state machine transitions to state R2-SENT. 1690 19. Upon successful processing of an I2 packet when the system's 1691 state machine is in state ESTABLISHED, the old HIP association 1692 is dropped and a new one is installed, an R2 packet is sent as 1693 described in Section 5.3.4, and the system's state machine 1694 transitions to R2-SENT. 1696 20. Upon the system's state machine transitioning to R2-SENT, the 1697 system starts a timer. The state machine transitions to 1698 ESTABLISHED if some data has been received on the incoming HIP 1699 association, or an UPDATE packet has been received (or some 1700 other packet that indicates that the peer system's state machine 1701 has moved to ESTABLISHED). If the timer expires (allowing for a 1702 maximal amount of retransmissions of I2 packets), the state 1703 machine transitions to ESTABLISHED. 1705 Note that steps 11 (encrypted HOST_ID) and 15 (signature 1706 verification) from the original processing rules of HIPv2 have been 1707 removed in the above processing rules for HIP DEX. Moreover, step 10 1708 of the HIPv2 processing rules has been adapted to account for 1709 optional extension of the retransmission mechanism. Step 16 has been 1710 added to the processing rules in this document. The considerations 1711 about malformed I2 packets in Sections 6.9.1 of [RFC7401] also apply 1712 to HIP DEX. 1714 6.8. Processing Incoming R2 Packets 1716 R2 packets in HIP DEX are handled identically to HIPv2 (see 1717 Section 6.10 of [RFC7401]) with the following exceptions: HIP DEX 1718 introduces a new session key exchange via the ENCRYPTED_KEY parameter 1719 and does not employ signatures. 1721 The modified conceptual processing rules for responding to an R2 1722 packet are as follows: 1724 1. If the system is in any other state than I2-SENT, the R2 packet 1725 is silently dropped. 1727 2. The system MUST verify that the HITs in use correspond to the 1728 HITs that were received in the R1 packet that caused the 1729 transition to the I2-SENT state. 1731 3. The system MUST verify the HIP_MAC according to the procedures in 1732 Section 6.2. 1734 4. The system MUST re-evaluate the DH_GROUP_LIST, HIP_CIPHER, 1735 HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST parameters in the R2 1736 packet and compare the results against the chosen suites. 1738 5. If any of the checks above fail, there is a high probability of 1739 an ongoing man-in-the-middle or other security attack. The 1740 system SHOULD act accordingly, based on its local policy. 1742 6. The system MUST decrypt the keying material from the 1743 ENCRYPTED_KEY parameter. This keying material is a partial input 1744 to the key derivation process for the Pair-wise Key SA (see 1745 Section 6.3). 1747 7. Upon successful processing of the R2 packet, the state machine 1748 transitions to state ESTABLISHED. 1750 Note that step 4 (signature verification) from the original 1751 processing rules of HIPv2 has been replaced with a negotiation re- 1752 evaluation in the above processing rules for HIP DEX. Moreover, step 1753 6 has been added to the processing rules. 1755 6.9. Processing Incoming NOTIFY Packets 1757 Processing of NOTIFY packets is OPTIONAL. If processed, any errors 1758 in a received NOTIFICATION parameter SHOULD be logged. Received 1759 errors MUST be considered only as informational, and the receiver 1760 SHOULD NOT change its HIP state purely based on the received NOTIFY 1761 packet. 1763 If a NOTIFY packet is received in state I2-SENT, this packet may be 1764 an I2 reception acknowledgement of the optional retransmission 1765 mechanism extension and SHOULD be processed. The following steps 1766 define the conceptual processing rules for such incoming NOTIFY 1767 packets in state I2-SENT: 1769 1. The system MUST verify that the HITs in use correspond to the 1770 HITs that were received in the R1 packet that caused the 1771 transition to the I2-SENT state. If this check fails, the NOTIFY 1772 packet SHOULD be dropped silently. 1774 2. If the NOTIFY packet contains a NOTIFICATION parameter with 1775 Notify Message Type I2_ACKNOWLEDGEMENT, the system SHOULD set the 1776 I2 retransmission timer to the I2 processing time indicated in 1777 the NOTIFICATION parameter plus half the RTT-based timeout value. 1778 The system MUST NOT set the retransmission timeout to a higher 1779 value than allowed by a local policy. Moreover, the system 1780 SHOULD reset the I2 retransmission timer to the RTT-based timeout 1781 value after the next I2 retransmission. 1783 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets 1785 UPDATE, CLOSE, and CLOSE_ACK packets are handled similarly in HIP DEX 1786 as in HIPv2 (see Sections 6.11, 6.12, 6.14, and 6.15 of [RFC7401]). 1787 The only difference is the that the HIP_SIGNATURE is never present 1788 and, therefore, is not required to be processed by the receiving 1789 party. 1791 6.11. Handling State Loss 1793 Implementors MAY choose to use non-volatile, secure storage for HIP 1794 states in order for them to survive a system reboot. If no secure 1795 storage capabilities are available, the system SHOULD delete the 1796 corresponding HIP state, including the keying material. If the 1797 implementation does drop the state (as RECOMMENDED), it MUST also 1798 drop the peer's R1 generation counter value, unless a local policy 1799 explicitly defines that the value of that particular host is stored. 1800 Such storing of the R1 generation counter values MUST be configured 1801 by explicit HITs. 1803 7. HIP Policies 1805 There are a number of variables that will influence the HIP exchanges 1806 that each host must support. The value of #K used in the HIP R1 must 1807 be chosen with care. Values of #K that are too high will exclude 1808 clients with weak CPUs because these devices cannot solve the puzzle 1809 within a reasonable amount of time. #K should only be raised if a 1810 Responder is under high load, i.e., it cannot process all incoming 1811 HIP handshakes any more. If a Responder is not under high load, #K 1812 SHOULD be 0. 1814 All HIP DEX implementations SHOULD provide for an Access Control List 1815 (ACL), representing for which hosts they accept HIP diet exchanges, 1816 and the preferred transport format and local lifetimes. Wildcarding 1817 SHOULD be supported for such ACLs. 1819 8. Interoperability between HIP DEX and HIPv2 1821 HIP DEX and HIPv2 both use the same protocol number and packet 1822 formats. Hence, an implementation that either supports HIP DEX or 1823 HIPv2 must be able to detect the dialect that the peer is speaking. 1824 This section outlines how a HIP DEX implementation can achieve such 1825 detection for the two relevant cases where: 1827 1. the Initiator supports HIP DEX and the Responder supports HIP 1828 BEX, 1830 2. the Initiator supports HIP BEX and the Responder supports HIP 1831 DEX. 1833 In the first case, the HIP DEX implementation (Initiator) inspects 1834 the Responder's HIT prior to sending the I1 packet. If the OGA ID 1835 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 1836 DEX implementation cancels the handshake. If the Responder is 1837 unknown prior to sending the I1 packet (i.e., opportunistic mode), 1838 the HIP DEX implementation performs the above check on reception of 1839 the R1 packet and cancels the handshake in case of a negative result. 1840 In both failure scenarios, the implementation should report an error 1841 to the user via appropriate means. 1843 In the second case, the HIP DEX implementation (Responder) inspects 1844 the Initiator's HIT on reception of an I1 packet. If the OGA ID 1845 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 1846 DEX implementation cancels the handshake and sends an ICMP packet 1847 with type Parameter Problem, with the Pointer pointing to the source 1848 HIT, to the Initiator. 1850 Note that an implementation may also support both HIP DEX and HIPv2. 1851 It then uses the above procedure to determine the protocol variant 1852 that is supported by its handshake peer and performs the 1853 corresponding handshake. 1855 9. Security Considerations 1857 HIP DEX closely resembles HIPv2. As such, the security 1858 considerations discussed in Section 8 of [RFC7401] similarly apply to 1859 HIP DEX. HIP DEX, however, replaces the SIGMA-based authenticated 1860 Diffie-Hellman key exchange of HIPv2 with an exchange of random 1861 keying material that is encrypted with a Diffie-Hellman derived key. 1862 Both the Initiator and Responder contribute to this keying material. 1863 As a result, the following additional security considerations apply 1864 to HIP DEX: 1866 o The strength of the keys for the Pair-wise Key SA is based on the 1867 quality of the random keying material generated by the Initiator 1868 and the Responder. As either peer may be a sensor or an actuator 1869 device, there is a natural concern about the quality of its random 1870 number generator. 1872 o HIP DEX lacks the Perfect Forward Secrecy (PFS) property of HIPv2. 1873 Consequently, if an HI is compromised, all HIP connections 1874 protected with that HI are compromised. 1876 o The puzzle mechanism using CMAC may need further study regarding 1877 the level of difficulty. 1879 o The HIP DEX HIT generation may present new attack opportunities. 1880 Hence, HIP DEX HITs should not be use as the only means to 1881 identify a peer in an ACL. Instead, the use of the peer's HI is 1882 recommended. 1884 o The R1 packet is unauthenticated and offers an adversary a new 1885 attack vector against the Initiator. This is mitigated by only 1886 processing a received R1 packet when the Initiator has previously 1887 sent a corresponding I1 packet. Moreover, the Responder repeats 1888 the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, and 1889 TRANSPORT_FORMAT_LIST parameters in the R2 packet in order to 1890 enable the Initiator to verify that these parameters have not been 1891 modified by an attacker in the unprotected R1 packet. 1893 The optional retransmission extension of HIP DEX is based on a NOTIFY 1894 packet that the Responder can use to inform the Initiator about the 1895 reception of an I2 packet. The Responder, however, cannot protect 1896 the authenticity of this packet as it did not yet set up the Master 1897 Key SA. Hence, an eavesdropping adversary may send spoofed reception 1898 acknowledgements for an overheard I2 packet and signal an arbitrary 1899 I2 processing time to the Initiator. The adversary can, e.g., 1900 indicate a lower I2 processing time than actually required by the 1901 Responder in order to cause premature retransmissions. To protect 1902 against this attack, the Initiator SHOULD set the NOTIFY-based 1903 timeout value to the maximum indicated packet processing time in case 1904 of conflicting NOTIFY packets. This allows the legitimate Responder 1905 to extend the retransmission timeout to the intended length. The 1906 adversary, however, can still arbitrarily delay the protocol 1907 handshake beyond the Responder's actual I2 processing time. To limit 1908 the extend of such a maliciously induced handshake delay, this 1909 specification additionally requires the Initiator not to set the 1910 NOTIFY-based timeout value higher than allowed by a local policy. 1912 10. IANA Considerations 1914 The following changes to the "Host Identity Protocol (HIP) 1915 Parameters" registries have been made: 1917 HIT Suite ID This document defines the new HIT Suite "ECDH/FOLD" 1918 (see Section 5.2.4). 1920 Parameter Type This document defines the new HIP parameter 1921 "ENCRYPTED_KEY" with type number 643 (see Section 5.2.5). 1923 HIP Cipher ID This document defines the new HIP Cipher ID "AES- 1924 128-CTR" (see Section 5.2.2). 1926 HI Algorithm This document defines the new HI Algorithm "ECDH" (see 1927 Section 5.2.3). 1929 ECC Curve Label This document specifies a new algorithm-specific 1930 subregistry named "ECDH Curve Label". The values for this 1931 subregistry are defined in Section 5.2.1. 1933 11. Acknowledgments 1935 The drive to put HIP on a cryptographic 'Diet' came out of a number 1936 of discussions with sensor vendors at IEEE 802.15 meetings. David 1937 McGrew was very helpful in crafting this document. Special thanks to 1938 Miika Komu for reviewing this document in the context of Convince 1939 Celtic+ project. 1941 12. Changelog 1943 This section summarizes the changes made from draft-moskowitz-hip-rg- 1944 dex-05, which was the first stable version of the draft. Note that 1945 the draft was renamed after draft-moskowitz-hip-rg-dex-06. 1947 The draft was then renamed from draft-moskowitz-hip-dex to draft- 1948 ietf-hip-dex. 1950 12.1. Changes in draft-ietf-hip-dex-03 1952 o Added new section on HIP DEX/HIPv2 interoperability 1954 o Added reference to RFC4493 for CMAC. 1956 o Added reference to RFC5869 for CKDF. 1958 o Added processing of NOTIFY message in I2-SENT of state diagram. 1960 o Editorial changes. 1962 12.2. Changes in draft-ietf-hip-dex-02 1964 o Author address change. 1966 12.3. Changes in draft-ietf-hip-dex-01 1968 o Added the new ECDH groups of Curve25519 and Curve448 from RFC 1969 7748. 1971 12.4. Changes in draft-ietf-hip-dex-00 1973 o The Internet Draft was adopted by the HIP WG. 1975 12.5. Changes in draft-moskowitz-hip-rg-dex-06 1977 o A major change in the ENCRYPT parameter to use AES-CTR rather than 1978 AES-CBC. 1980 12.6. Changes in draft-moskowitz-hip-dex-00 1982 o Draft name change. HIPRG ended in IRTF, HIP DEX is now individual 1983 submission. 1985 o Added the change section. 1987 o Added a Definitions section. 1989 o Changed I2 and R2 packets to reflect use of AES-CTR for 1990 ENCRYPTED_KEY parameter. 1992 o Cleaned up KEYMAT Generation text. 1994 o Added Appendix with C code for the ECDH shared secret generation 1995 on an 8 bit processor. 1997 12.7. Changes in draft-moskowitz-hip-dex-01 1999 o Numerous editorial changes. 2001 o New retransmission strategy. 2003 o New HIT generation mechanism. 2005 o Modified layout of ENCRYPTED_KEY parameter. 2007 o Clarify to use puzzle difficulty of zero under normal network 2008 conditions. 2010 o Align inclusion directive of R1_COUNTER with HIPv2 (from SHOULD to 2011 MUST). 2013 o Align inclusion of TRANSPORT_FORMAT_LIST with HIPv2 (added to R1 2014 and I2). 2016 o HIP_CIPHER, HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST must now be 2017 echoed in R2 packet. 2019 o Added new author. 2021 12.8. Changes in draft-moskowitz-hip-dex-02 2023 o Introduced formal definition of FOLD function. 2025 o Clarified use of CMAC for puzzle computation in section "Solving 2026 the Puzzle". 2028 o Several editorial changes. 2030 12.9. Changes in draft-moskowitz-hip-dex-03 2032 o Addressed HI crypto agility. 2034 o Clarified purpose of secret exchanged via ENCRYPTED_KEY parameter. 2036 o Extended the IV in the ENCRYPTED_KEY parameter. 2038 o Introduced forward-references to HIP DEX KEYMAT process and 2039 improved KEYMAT section. 2041 o Replaced Appendix A on "C code for ECC point multiplication" with 2042 short discussion in introduction. 2044 o Updated references. 2046 o Further editorial changes. 2048 12.10. Changes in draft-moskowitz-hip-dex-04 2050 o Improved retransmission extension. 2052 o Updated and strongly revised packet processing rules. 2054 o Updated security considerations. 2056 o Updated IANA considerations. 2058 o Move the HI Algorithm for ECDH to a value of 11. 2060 o Many editorial changes. 2062 13. References 2063 13.1. Normative References 2065 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2066 Requirement Levels", BCP 14, RFC 2119, 2067 DOI 10.17487/RFC2119, March 1997, 2068 . 2070 [RFC2410] Glenn, R. and S. Kent, "The NULL Encryption Algorithm and 2071 Its Use With IPsec", RFC 2410, DOI 10.17487/RFC2410, 2072 November 1998, . 2074 [RFC3686] Housley, R., "Using Advanced Encryption Standard (AES) 2075 Counter Mode With IPsec Encapsulating Security Payload 2076 (ESP)", RFC 3686, DOI 10.17487/RFC3686, January 2004, 2077 . 2079 [RFC4443] Conta, A., Deering, S., and M. Gupta, Ed., "Internet 2080 Control Message Protocol (ICMPv6) for the Internet 2081 Protocol Version 6 (IPv6) Specification", RFC 4443, 2082 DOI 10.17487/RFC4443, March 2006, 2083 . 2085 [RFC4493] Song, JH., Poovendran, R., Lee, J., and T. Iwata, "The 2086 AES-CMAC Algorithm", RFC 4493, DOI 10.17487/RFC4493, June 2087 2006, . 2089 [RFC7343] Laganier, J. and F. Dupont, "An IPv6 Prefix for Overlay 2090 Routable Cryptographic Hash Identifiers Version 2 2091 (ORCHIDv2)", RFC 7343, DOI 10.17487/RFC7343, September 2092 2014, . 2094 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 2095 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 2096 RFC 7401, DOI 10.17487/RFC7401, April 2015, 2097 . 2099 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 2100 Encapsulating Security Payload (ESP) Transport Format with 2101 the Host Identity Protocol (HIP)", RFC 7402, 2102 DOI 10.17487/RFC7402, April 2015, 2103 . 2105 13.2. Informative References 2107 [DH76] Diffie, W. and M. Hellman, "New Directions in 2108 Cryptography", IEEE Transactions on Information 2109 Theory vol. IT-22, number 6, pages 644-654, Nov 1976. 2111 [HWZ13] Hummen, R., Wirtz, H., Ziegeldorf, J., Hiller, J., and K. 2112 Wehrle, "Tailoring End-to-End IP Security Protocols to the 2113 Internet of Things", in Proceedings of IEEE International 2114 Conference on Network Protocols (ICNP 2013), October 2013. 2116 [I-D.ietf-hip-rfc4423-bis] 2117 Moskowitz, R. and M. Komu, "Host Identity Protocol 2118 Architecture", draft-ietf-hip-rfc4423-bis-13 (work in 2119 progress), December 2015. 2121 [IEEE.802-11.2007] 2122 "Information technology - Telecommunications and 2123 information exchange between systems - Local and 2124 metropolitan area networks - Specific requirements - Part 2125 11: Wireless LAN Medium Access Control (MAC) and Physical 2126 Layer (PHY) Specifications", IEEE Standard 802.11, June 2127 2007, . 2130 [IEEE.802-15-4.2011] 2131 "Information technology - Telecommunications and 2132 information exchange between systems - Local and 2133 metropolitan area networks - Specific requirements - Part 2134 15.4: Wireless Medium Access Control (MAC) and Physical 2135 Layer (PHY) Specifications for Low-Rate Wireless Personal 2136 Area Networks (WPANs)", IEEE Standard 802.15.4, September 2137 2011, . 2140 [LN08] Liu, A. and H. Ning, "TinyECC: A Configurable Library for 2141 Elliptic Curve Cryptography in Wireless Sensor Networks", 2142 in Proceedings of International Conference on Information 2143 Processing in Sensor Networks (IPSN 2008), April 2008. 2145 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 2146 Key Derivation Function (HKDF)", RFC 5869, 2147 DOI 10.17487/RFC5869, May 2010, 2148 . 2150 [RFC5903] Fu, D. and J. Solinas, "Elliptic Curve Groups modulo a 2151 Prime (ECP Groups) for IKE and IKEv2", RFC 5903, 2152 DOI 10.17487/RFC5903, June 2010, 2153 . 2155 [RFC5996] Kaufman, C., Hoffman, P., Nir, Y., and P. Eronen, 2156 "Internet Key Exchange Protocol Version 2 (IKEv2)", 2157 RFC 5996, DOI 10.17487/RFC5996, September 2010, 2158 . 2160 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 2161 Curve Cryptography Algorithms", RFC 6090, 2162 DOI 10.17487/RFC6090, February 2011, 2163 . 2165 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 2166 Constrained-Node Networks", RFC 7228, 2167 DOI 10.17487/RFC7228, May 2014, 2168 . 2170 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 2171 for Security", RFC 7748, DOI 10.17487/RFC7748, January 2172 2016, . 2174 [SECG] SECG, "Recommended Elliptic Curve Domain Parameters", SEC 2175 2 , 2000, . 2177 Appendix A. Password-based two-factor authentication during the HIP DEX 2178 handshake 2180 HIP DEX allows to identify authorized connections based on a two- 2181 factor authentication mechanism. With two-factor authentication, 2182 devices that are authorized to communicate with each other are 2183 required to be pre-provisioned with a shared (group) key. The 2184 Initiator uses this pre-provisioned key to encrypt the 2185 ECHO_RESPONSE_UNSIGNED in the I2 packet. Upon reception of the I2, 2186 the Responder verifies that its challenge in the 2187 ECHO_REQUEST_UNSIGNED parameter in the R1 packet has been encrypted 2188 with the correct key. If verified successfully, the Responder 2189 proceeds with the handshake. Otherwise, it silently drops the I2 2190 packet. 2192 Note that there is no explicit signaling in the HIP DEX handshake for 2193 this behavior. Thus, knowledge of two-factor authentication must be 2194 configured externally prior to the handshake. 2196 Authors' Addresses 2198 Robert Moskowitz (editor) 2199 HTT Consulting 2200 Oak Park, MI 2201 USA 2203 EMail: rgm@htt-consult.com 2205 Rene Hummen 2206 Hirschmann Automation and Control 2207 Stuttgarter Strasse 45-51 2208 Neckartenzlingen 72654 2209 Germany 2211 EMail: rene.hummen@belden.com