idnits 2.17.1 draft-ietf-hip-dex-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 24, 2019) is 1762 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Experimental RFC: RFC 6261 Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 HIP WG R. Moskowitz, Ed. 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track R. Hummen 5 Expires: December 26, 2019 Hirschmann Automation and Control 6 M. Komu 7 Ericsson 8 June 24, 2019 10 HIP Diet EXchange (DEX) 11 draft-ietf-hip-dex-08 13 Abstract 15 This document specifies the Host Identity Protocol Diet EXchange (HIP 16 DEX), a variant of the Host Identity Protocol Version 2 (HIPv2). The 17 HIP DEX protocol design aims at reducing the overhead of the employed 18 cryptographic primitives by omitting public-key signatures and hash 19 functions. 21 The HIP DEX protocol is primarily designed for computation or memory- 22 constrained sensor/actuator devices. Like HIPv2, it is expected to 23 be used together with a suitable security protocol such as the 24 Encapsulated Security Payload (ESP) for the protection of upper layer 25 protocol data. In addition, HIP DEX can also be used as a keying 26 mechanism for security primitives at the MAC layer, e.g., for IEEE 27 802.15.4 networks. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at https://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on December 26, 2019. 46 Copyright Notice 48 Copyright (c) 2019 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (https://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 64 1.1. The HIP Diet EXchange (DEX) . . . . . . . . . . . . . . . 5 65 1.2. Memo Structure . . . . . . . . . . . . . . . . . . . . . 6 66 2. Terms, Notation and Definitions . . . . . . . . . . . . . . . 6 67 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 6 68 2.2. Notation . . . . . . . . . . . . . . . . . . . . . . . . 6 69 2.3. Definitions . . . . . . . . . . . . . . . . . . . . . . . 7 70 3. Host Identity (HI) and its Structure . . . . . . . . . . . . 8 71 3.1. Host Identity Tag (HIT) . . . . . . . . . . . . . . . . . 9 72 3.2. Generating a HIT from an HI . . . . . . . . . . . . . . . 9 73 4. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 9 74 4.1. Creating a HIP Association . . . . . . . . . . . . . . . 10 75 4.1.1. HIP Puzzle Mechanism . . . . . . . . . . . . . . . . 11 76 4.1.2. HIP State Machine . . . . . . . . . . . . . . . . . . 12 77 4.1.3. HIP DEX Security Associations . . . . . . . . . . . . 16 78 4.1.4. User Data Considerations . . . . . . . . . . . . . . 17 79 5. Packet Formats . . . . . . . . . . . . . . . . . . . . . . . 17 80 5.1. Payload Format . . . . . . . . . . . . . . . . . . . . . 17 81 5.2. HIP Parameters . . . . . . . . . . . . . . . . . . . . . 17 82 5.2.1. DH_GROUP_LIST . . . . . . . . . . . . . . . . . . . . 18 83 5.2.2. HIP_CIPHER . . . . . . . . . . . . . . . . . . . . . 18 84 5.2.3. HOST_ID . . . . . . . . . . . . . . . . . . . . . . . 19 85 5.2.4. HIT_SUITE_LIST . . . . . . . . . . . . . . . . . . . 19 86 5.2.5. ENCRYPTED_KEY . . . . . . . . . . . . . . . . . . . . 20 87 5.3. HIP Packets . . . . . . . . . . . . . . . . . . . . . . . 20 88 5.3.1. I1 - the HIP Initiator Packet . . . . . . . . . . . . 21 89 5.3.2. R1 - the HIP Responder Packet . . . . . . . . . . . . 22 90 5.3.3. I2 - the Second HIP Initiator Packet . . . . . . . . 24 91 5.3.4. R2 - the Second HIP Responder Packet . . . . . . . . 25 92 5.4. ICMP Messages . . . . . . . . . . . . . . . . . . . . . . 26 93 6. Packet Processing . . . . . . . . . . . . . . . . . . . . . . 26 94 6.1. Solving the Puzzle . . . . . . . . . . . . . . . . . . . 27 95 6.2. HIP_MAC Calculation and Verification . . . . . . . . . . 27 96 6.2.1. CMAC Calculation . . . . . . . . . . . . . . . . . . 27 97 6.3. HIP DEX KEYMAT Generation . . . . . . . . . . . . . . . . 28 98 6.4. Initiation of a HIP Diet EXchange . . . . . . . . . . . . 31 99 6.5. Processing Incoming I1 Packets . . . . . . . . . . . . . 31 100 6.6. Processing Incoming R1 Packets . . . . . . . . . . . . . 32 101 6.7. Processing Incoming I2 Packets . . . . . . . . . . . . . 35 102 6.8. Processing Incoming R2 Packets . . . . . . . . . . . . . 38 103 6.9. Processing Incoming NOTIFY Packets . . . . . . . . . . . 39 104 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets . . . . . 40 105 6.11. Handling State Loss . . . . . . . . . . . . . . . . . . . 40 106 7. HIP Policies . . . . . . . . . . . . . . . . . . . . . . . . 40 107 8. Interoperability between HIP DEX and HIPv2 . . . . . . . . . 41 108 9. Security Considerations . . . . . . . . . . . . . . . . . . . 41 109 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 43 110 11. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 43 111 12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 44 112 12.1. Changes in draft-ietf-hip-dex-05 . . . . . . . . . . . . 44 113 12.2. Changes in draft-ietf-hip-dex-04 . . . . . . . . . . . . 44 114 12.3. Changes in draft-ietf-hip-dex-03 . . . . . . . . . . . . 44 115 12.4. Changes in draft-ietf-hip-dex-02 . . . . . . . . . . . . 44 116 12.5. Changes in draft-ietf-hip-dex-01 . . . . . . . . . . . . 44 117 12.6. Changes in draft-ietf-hip-dex-00 . . . . . . . . . . . . 45 118 12.7. Changes in draft-moskowitz-hip-rg-dex-06 . . . . . . . . 45 119 12.8. Changes in draft-moskowitz-hip-dex-00 . . . . . . . . . 45 120 12.9. Changes in draft-moskowitz-hip-dex-01 . . . . . . . . . 45 121 12.10. Changes in draft-moskowitz-hip-dex-02 . . . . . . . . . 46 122 12.11. Changes in draft-moskowitz-hip-dex-03 . . . . . . . . . 46 123 12.12. Changes in draft-moskowitz-hip-dex-04 . . . . . . . . . 46 124 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 46 125 13.1. Normative References . . . . . . . . . . . . . . . . . . 47 126 13.2. Informative References . . . . . . . . . . . . . . . . . 48 127 Appendix A. Password-based two-factor authentication during the 128 HIP DEX handshake . . . . . . . . . . . . . . . . . 50 129 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 50 131 1. Introduction 133 This document specifies the Host Identity Protocol Diet EXchange (HIP 134 DEX). HIP DEX builds on the Base EXchange (BEX) of the Host Identity 135 Protocol Version 2 (HIPv2) [RFC7401]. HIP DEX preserves the protocol 136 semantics as well as the general packet structure of HIPv2. Hence, 137 it is recommended that [RFC7401] is well-understood before reading 138 this document. 140 The main differences between HIP BEX and HIP DEX are: 142 1. HIP DEX uses a different set of cryptographic primitives compared 143 to HIP BEX with the goal to reduce the protocol overhead: 145 * Peer authentication and key agreement in HIP DEX are based on 146 static Elliptic Curve Diffie-Hellman (ECDH) key pairs. This 147 replaces the use of public-key signatures and ephemeral 148 Diffie-Hellman key pairs in HIPv2. 150 * HIP DEX uses AES-CTR for symmetric-key encryption and AES-CMAC 151 as its MACing function. In contrast, HIPv2 currently supports 152 AES-CBC for encryption and HMAC-SHA-1, HMAC-SHA-256, or HMAC- 153 SHA-384 for MACing. 155 * HIP DEX defines a simple fold function to efficiently generate 156 HITs, whereas the HIT generation of HIPv2 is based on SHA-1, 157 SHA-256, or SHA-384. 159 2. HIP DEX forfeits the HIPv2 Perfect Forward Secrecy property of 160 HIPv2 due to the removal of the ephemeral Diffie-Hellman key 161 agreement. 163 3. HIP DEX forfeits the use of digital signatures with the removal 164 of a hash function. Peer authentication with HIP DEX, therefore, 165 is based on the use of the ECDH derived key in the HIP_MAC 166 parameter. 168 4. With HIP DEX, the ECDH derived key is only used to protect HIP 169 packets. Separate session key(s) are used to protect the 170 transmission of upper layer protocol data. These session key(s) 171 are established via a new secret exchange during the handshake. 173 5. HIP DEX introduced a new, optional retransmission strategy that 174 is specifically designed to handle potentially extensive 175 processing times of the employed cryptographic operations on 176 computationally constrained devices. 178 By eliminating the need for public-key signatures and the ephemeral 179 DH key agreement, HIP DEX reduces the computational, energy, 180 transmission, and memory requirements for public-key cryptography 181 (see [LN08]) in the HIPv2 protocol design. This makes HIP DEX 182 especially suitable for constrained devices as defined in [RFC7228]. 184 This document focuses on the protocol specifications related to 185 differences between HIP BEX and HIP DEX. Where differences are not 186 called out explicitly, the protocol specification of HIP DEX is the 187 same as defined in [RFC7401]. 189 1.1. The HIP Diet EXchange (DEX) 191 The HIP Diet EXchange is a two-party cryptographic protocol used to 192 establish a secure communication context between hosts. The first 193 party is called the Initiator and the second party the Responder. 194 The four-packet exchange helps to make HIP DEX Denial of Service 195 (DoS) resilient. The Initiator and the Responder exchange their 196 static Elliptic Curve Diffie-Hellman (ECDH) keys in the R1 and I2 197 handshake packet. The parties then authenticate each other in the I2 198 and R2 handshake packet based on the ECDH-derived keying material. 199 The Initiator and the Responder additionally transmit keying material 200 for the session key in these last two handshake packets (I2 and R2). 201 This is to prevent overuse of the static ECDH-derived keying 202 material. Moreover, the Responder starts a puzzle exchange in the R1 203 packet and the Initiator completes this exchange in the I2 packet 204 before the Responder performs computationally expensive operations or 205 stores any state from the exchange. Given this handshake structure, 206 HIP DEX operationally is very similar to HIP BEX. Moreover, the 207 employed model is also fairly equivalent to 802.11-2007 208 [IEEE.802-11.2007] Master Key and Pair-wise Transient Key, but 209 handled in a single exchange. 211 HIP DEX does not have the option to encrypt the Host Identity of the 212 Initiator in the I2 packet. The Responder's Host Identity also is 213 not protected. Thus, contrary to HIPv2, HIP DEX does not provide for 214 end-point anonymity and any signaling (i.e., HOST_ID parameter 215 contained with an ENCRYPTED parameter) that indicates such anonymity 216 should be ignored. 218 As in [RFC7401], data packets start to flow after the R2 packet. The 219 I2 and R2 packets may carry a data payload in the future. However, 220 the details of this may be defined later. 222 An existing HIP association can be updated with the update mechanism 223 defined in [RFC7401]. Likewise, the association can be torn down 224 with the defined closing mechanism for HIPv2 if it is no longer 225 needed. In doing so, HIP DEX omits the HIP_SIGNATURE parameters of 226 the original HIPv2 specification. 228 Finally, HIP DEX is designed as an end-to-end authentication and key 229 establishment protocol. As such, it can be used in combination with 230 Encapsulated Security Payload (ESP) [RFC7402] as well as with other 231 end-to-end security protocols. In addition, HIP DEX can also be used 232 as a keying mechanism for security primitives at the MAC layer, e.g., 233 for IEEE 802.15.4 networks [IEEE.802-15-4.2011]. It is worth 234 mentioning that the HIP DEX base protocol does not cover all the 235 fine-grained policy control found in Internet Key Exchange Version 2 236 (IKEv2) [RFC7296] that allows IKEv2 to support complex gateway 237 policies. Thus, HIP DEX is not a replacement for IKEv2. 239 1.2. Memo Structure 241 The rest of this memo is structured as follows. Section 2 defines 242 the central keywords, notation, and terms used throughout this 243 document. Section 3 defines the structure of the Host Identity and 244 its various representations. Section 4 gives an overview of the HIP 245 Diet EXchange protocol. Sections 5 and 6 define the detailed packet 246 formats and rules for packet processing. Finally, Sections 7, 8, 9, 247 and 10 discuss policy, interoperability between HIPv2 vs DEX, 248 security, and IANA considerations, respectively. 250 2. Terms, Notation and Definitions 252 2.1. Requirements Terminology 254 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 255 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 256 "OPTIONAL" in this document are to be interpreted as described in BCP 257 14 [RFC2119] [RFC8174] when, and only when, they appear in all 258 capitals, as shown here. 260 2.2. Notation 262 [x] indicates that x is optional. 264 {x} indicates that x is encrypted. 266 X(y) indicates that y is a parameter of X. 268 i indicates that x exists i times. 270 --> signifies "Initiator to Responder" communication (requests). 272 <-- signifies "Responder to Initiator" communication (replies). 274 | signifies concatenation of information - e.g., X | Y is the 275 concatenation of X and Y. 277 FOLD (X, K) denotes the partitioning of X into n K-bit segments and 278 the iterative folding of these segments via XOR. I.e., X = x_1, 279 x_2, ..., x_n, where x_i is of length K and the last segment x_n 280 is padded to length K by appending 0 bits. FOLD then is computed 281 as FOLD(X, K) = t_n, where t_i = t_i-1 XOR x_i and t_1 = x_1. 283 Ltrunc (M(x), K) denotes the lowest order K bits of the result of 284 the MAC function M on the input x. 286 sort (HIT-I | HIT-R) sort(HIT-I | HIT-R) is defined as the network 287 byte order concatenation of the two HITs, with the smaller HIT 288 preceding the larger HIT, resulting from the numeric comparison of 289 the two HITs interpreted as positive (unsigned) 128-bit integers 290 in network byte order. 292 2.3. Definitions 294 HIP Diet Exchange (DEX): The ECDH-based HIP handshake for 295 establishing a new HIP association. 297 Host Identity (HI): The static ECDH public key that represents the 298 identity of the host. In HIP DEX, a host proves ownership of the 299 private key belonging to its HI by creating a HIP_MAC with the 300 derived ECDH key (see Section 3). 302 Host Identity Tag (HIT): A shorthand for the HI in IPv6 format. It 303 is generated by folding the HI (see Section 3). 305 HIT Suite: A HIT Suite groups all algorithms that are required to 306 generate and use an HI and its HIT. In particular, these 307 algorithms are: 1) ECDH and 2) FOLD. 309 HIP association: The shared state between two peers after completion 310 of the HIP DEX handshake. 312 Initiator: The host that initiates the HIP DEX handshake. This role 313 is typically forgotten once the handshake is completed. 315 Responder: The host that responds to the Initiator in the HIP DEX 316 handshake. This role is typically forgotten once the handshake is 317 completed. 319 Responder's HIT Hash Algorithm (RHASH): In HIP DEX, RHASH is 320 redefined as CMAC. Still, note that CMAC is a message 321 authentication code (MAC) and not a cryptographic hash function. 322 Thus, a mapping from CMAC(x,y) to RHASH(z) must be defined where 323 RHASH is used. Moreover, RHASH has different security properties 324 in HIP DEX and is not used for HIT generation. 326 Length of the Responder's HIT Hash Algorithm (RHASH_len): The 327 natural output length of RHASH in bits. 329 CMAC: The Cipher-based Message Authentication Code with the 128-bit 330 Advanced Encryption Standard (AES) defined in RFC 4493 [RFC4493]. 332 CKDF: CMAC-based Key Derivation Function. 334 Nonce #I: Nonce #I refers to the corresponding field in the PUZZLE 335 parameter (see section 5.2.4 in [RFC7401]. It is also referred to 336 as "random value #I" in this document. 338 Puzzle difficulty K: The Initiator has to compute a solution for the 339 puzzle. The level of computational difficulty is denoted by the 340 #K field in the puzzle parameter (see section 5.2.4 in [RFC7401]. 342 3. Host Identity (HI) and its Structure 344 In this section, the properties of the Host Identity and Host 345 Identity Tag are discussed, and the exact format for them is defined. 346 In HIP, the public key of an asymmetric key pair is used as the Host 347 Identity (HI). Correspondingly, the host itself is defined as the 348 entity that holds the private key of the key pair. See the HIP 349 architecture specification [I-D.ietf-hip-rfc4423-bis] for more 350 details on the difference between an identity and the corresponding 351 identifier. 353 HIP DEX implementations MUST support the Elliptic Curve Diffie- 354 Hellman (ECDH) [RFC6090] key exchange for generating the HI as 355 defined in Section 5.2.3. No additional algorithms are supported at 356 this time. 358 A compressed encoding of the HI, the Host Identity Tag (HIT), is used 359 in the handshake packets to represent the HI. The DEX Host Identity 360 Tag (HIT) is different from the BEX HIT in two ways: 362 o The HIT suite ID MUST only be a DEX HIT ID (see Section 5.2.4). 364 o The DEX HIT is not generated via a cryptographic hash. Rather, it 365 is a compression of the HI. 367 Due to the latter property, an attacker may be able to find a 368 collision with a HIT that is in use. Hence, policy decisions such as 369 access control MUST NOT be based solely on the HIT. Instead, the HI 370 of a host SHOULD be considered. 372 Carrying HIs and HITs in the header of user data packets would 373 increase the overhead of packets. Thus, it is not expected that 374 these parameters are carried in every packet, but other methods are 375 used to map the data packets to the corresponding HIs. In some 376 cases, this allows to use HIP DEX without any additional headers in 377 the user data packets. For example, if ESP is used to protect data 378 traffic, the Security Parameter Index (SPI) carried in the ESP header 379 can be used to map the encrypted data packet to the correct HIP DEX 380 association. When other user data packet formats are used, the 381 corresponding extensions need to define a replacement for the 382 ESP_TRANSFORM [RFC7402] parameter along with associated semantics, 383 but this procedure is outside the scope of this document. 385 3.1. Host Identity Tag (HIT) 387 With HIP DEX, the HIT is a 128-bit value - a compression of the HI 388 prepended with a specific prefix. There are two advantages of using 389 a hashed encoding over the actual variable-sized public key in 390 protocols. First, the fixed length of the HIT keeps packet sizes 391 manageable and eases protocol coding. Second, it presents a 392 consistent format for the protocol, independent of the underlying 393 identity technology in use. 395 The structure of the HIT is based on RFC 7343 [RFC7343], called 396 Overlay Routable Cryptographic Hash Identifiers (ORCHIDs), and 397 consists of three parts: first, an IANA assigned prefix to 398 distinguish it from other IPv6 addresses. Second, a four-bit 399 encoding of the algorithms that were used for generating the HI and 400 the compressed representation of the HI. Third, a 96-bit hashed 401 representation of the HI. In contrast to HIPv2, HIP DEX employs HITs 402 that are NOT generated by means of a cryptographic hash. Instead, 403 the HI is compressed to 96 bits as defined in the following section. 405 3.2. Generating a HIT from an HI 407 The HIT does not follow the exact semantics of an ORCHID as there is 408 no hash function in HIP DEX. Still, its structure is strongly 409 aligned with the ORCHID design. The same IPv6 prefix used in HIPv2 410 is used for HIP DEX. The HIP DEX HIT suite (see Section 10) is used 411 for the four bits of the Orchid Generation Algorithm (OGA) field in 412 the ORCHID. The hash representation in an ORCHID is replaced with 413 FOLD(HI,96). 415 4. Protocol Overview 417 This section gives a simplified overview of the HIP DEX protocol 418 operation and does not contain all the details of the packet formats 419 or the packet processing steps. Section 5 and Section 6 describe 420 these aspects in more detail and are normative in case of any 421 conflicts with this section. Importantly, the information given in 422 this section focuses on the differences between the HIPv2 and HIP DEX 423 protocol specifications. 425 4.1. Creating a HIP Association 427 By definition, the system initiating a HIP Diet EXchange is the 428 Initiator, and the peer is the Responder. This distinction is 429 typically forgotten once the handshake completes, and either party 430 can become the Initiator in future communications. 432 The HIP Diet EXchange serves to manage the establishment of state 433 between an Initiator and a Responder. The first packet, I1, 434 initiates the exchange, and the last three packets, R1, I2, and R2, 435 constitute an authenticated Diffie-Hellman [DH76] key exchange for 436 the Master Key SA generation. This Master Key SA is used by the 437 Initiator and the Responder to wrap secret keying material in the I2 438 and R2 packets. Based on the exchanged keying material, the peers 439 then derive a Pair-wise Key SA if cryptographic keys are needed, 440 e.g., for ESP-based protection of user data. 442 The Initiator first sends a trigger packet, I1, to the Responder. 443 This packet contains the HIT of the Initiator and the HIT of the 444 Responder, if it is known. Moreover, the I1 packet initializes the 445 negotiation of the Diffie-Hellman group that is used for generating 446 the the Master Key SA. Therefore, the I1 packet contains a list of 447 Diffie-Hellman Group IDs supported by the Initiator. Note that in 448 some cases it may be possible to replace this trigger packet by some 449 other form of a trigger, in which case the protocol starts with the 450 Responder sending the R1 packet. In such cases, another mechanism to 451 convey the Initiator's supported DH Groups (e.g., by using a default 452 group) must be specified. 454 The second packet, R1, starts the actual authenticated Diffie-Hellman 455 key exchange. It contains a puzzle - a cryptographic challenge that 456 the Initiator must solve before continuing the exchange. The level 457 of difficulty of the puzzle can be adjusted based on level of trust 458 with the Initiator, current load, or other factors. In addition, the 459 R1 contains the Responder's Diffie-Hellman parameter and lists of 460 cryptographic algorithms supported by the Responder. Based on these 461 lists, the Initiator can continue, abort, or restart the handshake 462 with a different selection of cryptographic algorithms. 464 In the I2 packet, the Initiator MUST display the solution to the 465 received puzzle. Without a correct solution, the I2 packet is 466 discarded. The I2 also contains a key wrap parameter that carries 467 secret keying material of the Initiator. This keying material is 468 only half of the final session key. The packet is authenticated by 469 the sender (Initiator) via a MAC. 471 The R2 packet acknowledges the receipt of the I2 packet and completes 472 the handshake. The R2 contains a key wrap parameter that carries the 473 rest of the keying material of the Responder. The packet is 474 authenticated by the sender (Responder) via a MAC. 476 The HIP DEX handshake is illustrated below. The terms "ENC(DH,x)" 477 and "ENC(DH,y)" refer to the random values x and y that are wrapped 478 based on the Master Key SA (indicated by ENC and DH). Note that x 479 and y each constitute half of the final session key material. The 480 packets also contain other parameters that are not shown in this 481 figure. 483 Initiator Responder 485 I1: 486 ---------------------------------> 487 remain stateless 488 R1: puzzle, HI 489 <-------------------------------- 490 solve puzzle 491 perform ECDH 492 encrypt x 493 I2: solution, HI, ENC(DH,x), mac 494 ---------------------------------> 495 check puzzle 496 perform ECDH 497 check MAC 498 decrypt x 499 encrypt y 500 R2: ENC(DH,y), mac 501 <--------------------------------- 502 check MAC 503 decrypt y 505 Figure 1: High-level overview of the HIP Diet EXchange 507 4.1.1. HIP Puzzle Mechanism 509 The purpose of the HIP puzzle mechanism is to protect the Responder 510 from a number of denial-of-service threats. It allows the Responder 511 to delay state creation until receiving the I2 packet. Furthermore, 512 the puzzle allows the Responder to use a fairly cheap calculation to 513 check that the Initiator is "sincere" in the sense that it has 514 churned enough CPU cycles in solving the puzzle. 516 The puzzle mechanism enables a Responder to immediately reject an I2 517 packet if it does not contain a valid puzzle solution. To verify the 518 puzzle solution, the Responder only has to compute a single CMAC 519 operation. After a successful puzzle verification, the Responder can 520 securely create session-specific state and perform CPU-intensive 521 operations such as a Diffie-Hellman key generation. By varying the 522 difficulty of the puzzle, the Responder can frustrate CPU or memory 523 targeted DoS attacks. Under normal network conditions, the puzzle 524 difficulty SHOULD be zero, thus effectively reverting the puzzle 525 mechanism to a cookie-based DoS protection mechanism. Without 526 setting the puzzle difficulty to zero under normal network 527 conditions, potentially scarce computation resources at the Initiator 528 would be churned unnecessarily. 530 Conceptually, the puzzle mechanism in HIP DEX is the same as in 531 HIPv2. Hence, this document refers to Sections 4.1.1 and 4.1.2 in 532 [RFC7401] for more detailed information about the employed mechanism. 533 Notably, the only differences between the puzzle mechanism in HIP DEX 534 and HIPv2 are that HIP DEX does not employ pre-computation of R1 535 packets and uses CMAC instead of a hash function for solving and 536 verifying a puzzle. The implications of these changes on the puzzle 537 implementation are discussed in Section 6.1. 539 4.1.2. HIP State Machine 541 The HIP DEX state machine has the same states as the HIPv2 state 542 machine (see 4.4. in [RFC7401]). However, HIP DEX features a 543 retransmission strategy with an optional reception acknowledgement 544 for the I2 packet. The goal of this additional acknowledgement is to 545 reduce premature I2 retransmissions in case of devices with low 546 computation resources [HWZ13]. As a result, there are minor changes 547 regarding the transitions in the HIP DEX state machine. The 548 following section documents these differences compared to HIPv2. 550 4.1.2.1. HIP DEX Retransmission Mechanism 552 For the retransmission of I1 and I2 packets, the Initiator adopts the 553 retransmission strategy of HIPv2 (see Section 4.4.3. in [RFC7401]). 554 This strategy is based on a timeout that is set to a value larger 555 than the worst-case anticipated round-trip time (RTT). For each 556 received I1 or I2 packet, the Responder sends an R1 or R2 packet, 557 respectively. This design trait enables the Responder to remain 558 stateless until the reception and successful processing of the I2 559 packet. The Initiator stops retransmitting I1 or I2 packets after 560 the reception of the corresponding R1 or R2. If the Initiator did 561 not receive an R1 packet after I1_RETRIES_MAX tries, it stops I1 562 retransmissions. Likewise, it stops retransmitting the I2 packet 563 after I2_RETRIES_MAX unsuccessful tries. 565 For repeatedly received I2 packets, the Responder SHOULD NOT perform 566 operations related to the Diffie-Hellman key exchange or the keying 567 material wrapped in the ENCRYPTED_KEY parameters. Instead, it SHOULD 568 re-use the previously established state to re-create the 569 corresponding R2 packet in order to prevent unnecessary computation 570 overhead. 572 The potentially high processing time of an I2 packet at a (resource- 573 constrained) Responder may cause premature retransmissions if the 574 time required for I2 transmission and processing exceeds the RTT- 575 based retransmission timeout. Thus, the Initiator should also take 576 the processing time of the I2 packet at the Responder into account 577 for retransmission purposes. To this end, the Responder MAY notify 578 the Initiator about the anticipated delay once the puzzle solution 579 was successfully verified and if the remaining I2 packet processing 580 incurs a high processing delay. The Responder MAY therefore send a 581 NOTIFY packet (see Section 5.3.6. in [RFC7401]) to the Initiator 582 before the Responder commences the ECDH operation. The NOTIFY packet 583 serves as an acknowledgement for the I2 packet and consists of a 584 NOTIFICATION parameter with Notify Message Type I2_ACKNOWLEDGEMENT 585 (see Section 5.2.19. in [RFC7401]). The NOTIFICATION parameter 586 contains the anticipated remaining processing time for the I2 packet 587 in milliseconds as two-octet Notification Data. This processing time 588 can, e.g., be estimated by measuring the computation time of the ECDH 589 key derivation operation during the Responder start-up procedure. 590 After the I2 processing has finished, the Responder sends the regular 591 R2 packet. 593 When the Initiator receives the NOTIFY packet, it sets the I2 594 retransmission timeout to the I2 processing time indicated in the 595 NOTIFICATION parameter plus half the RTT-based timeout value. In 596 doing so, the Initiator MUST NOT set the retransmission timeout to a 597 higher value than allowed by a local policy. This is to prevent 598 unauthenticated NOTIFY packets from maliciously delaying the 599 handshake beyond a well-defined upper bound in case of a lost R2 600 packet. At the same time, this extended retransmission timeout 601 enables the Initiator to defer I2 retransmissions until the point in 602 time when the Responder should have completed its I2 packet 603 processing and the network should have delivered the R2 packet 604 according to the employed worst-case estimates. 606 4.1.2.2. HIP State Processes 608 HIP DEX clarifies or introduces the following new transitions. 610 System behavior in state I2-SENT, Table 1. 612 +---------------------+---------------------------------------------+ 613 | Trigger | Action | 614 +---------------------+---------------------------------------------+ 615 | Receive NOTIFY, | Set I2 retransmission timer to value in | 616 | process | I2_ACKNOWLEDGEMENT Notification Data plus | 617 | | 1/2 RTT-based timeout value and stay at | 618 | | I2-SENT | 619 | | | 620 | | | 621 | | | 622 | Timeout | Increment trial counter | 623 | | | 624 | | | 625 | | | 626 | | If counter is less than I2_RETRIES_MAX, | 627 | | send I2, reset timer to RTT-based timeout, | 628 | | and stay at I2-SENT | 629 | | | 630 | | | 631 | | | 632 | | If counter is greater than I2_RETRIES_MAX, | 633 | | go to E-FAILED | 634 +---------------------+---------------------------------------------+ 636 Table 1: I2-SENT - Waiting to finish the HIP Diet EXchange 638 4.1.2.3. Simplified HIP State Diagram 640 The following diagram shows the major state transitions. Transitions 641 based on received packets implicitly assume that the packets are 642 successfully authenticated or processed. 644 +--+ +----------------------------+ 645 recv I1, send R1 | | | | 646 | v v | 647 +--------------+ recv I2, send R2 | 648 +----------------| UNASSOCIATED |----------------+ | 649 datagram | +--+ +--------------+ | | 650 to send, | | | Alg. not supported, | | 651 send I1 | | | send I1 | | 652 . v | v | | 653 . +---------+ recv I2, send R2 | | 654 +---->| I1-SENT |--------------------------------------+ | | 655 | +---------+ +----------------------+ | | | 656 | | recv R1, | recv I2, send R2 | | | | 657 | v send I2 | v v v | 658 | +---------+----------+ +---------+ | 659 | +--->| I2-SENT |<-------------+ +------------| R2-SENT |<---+ | 660 | | +---------+ recv NOTIFY, | | +---------+ | | 661 | | | | | reset timer | | data or| | | 662 | |recv R1, | | +--------------+ | EC timeout| | | 663 | |send I2 +-|--------------------+ | receive I2,| | 664 | | | | +-------------+ | send R2| | 665 | | | +-------->| ESTABLISHED |<---------+ | | 666 | | | recv R2 +-------------+ | | 667 | | | | | | receive I2, send R2 | | 668 | | +------------+ | +-------------------------------+ | 669 | | | +-----------+ | | 670 | | | no packet sent/received| +---+ | | 671 | | | for UAL min, send CLOSE| | |timeout | | 672 | | | v v |(UAL+MSL) | | 673 | | | +---------+ |retransmit | | 674 +--|----------|------------------------| CLOSING |-+CLOSE | | 675 | | +---------+ | | 676 | | | | | | | | 677 +----------|-------------------------+ | | +----------------+ | 678 | | +-----------+ +------------------|--+ 679 | | |recv CLOSE, recv CLOSE_ACK | | 680 | +-------------+ |send CLOSE_ACK or timeout | | 681 | recv CLOSE, | | (UAL+MSL) | | 682 | send CLOSE_ACK v v | | 683 | +--------+ receive I2, send R2 | | 684 +---------------------| CLOSED |------------------------------+ | 685 +--------+ | 686 ^ | | | 687 recv CLOSE, send CLOSE_ACK| | | timeout (UAL+2MSL) | 688 +-+ +------------------------------------+ 690 4.1.3. HIP DEX Security Associations 692 HIP DEX establishes two Security Associations (SA), one for the 693 Diffie-Hellman derived key, or Master Key, and one for the session 694 key, or Pair-wise Key. 696 4.1.3.1. Master Key SA 698 The Master Key SA is used to authenticate HIP packets and to encrypt 699 selected HIP parameters in the HIP DEX packet exchanges. Since only 700 a small amount of data is protected by this SA, it can be long-lived 701 with no need for rekeying. At the latest, the system MUST initiate 702 rekeying when its incoming ESP sequence counter is going to overflow, 703 and he system MUST NOT replace its keying material until the rekeying 704 packet exchange successfully completes as described in Section 6.8 in 705 [RFC7402]. 707 The Master Key SA contains the following elements: 709 o Source HIT 711 o Destination HIT 713 o HIP_Encrypt Key 715 o HIP_MAC Key 717 The HIP_Encrypt and HIP_MAC keys are extracted from the Diffie- 718 Hellman derived key as described in Section 6.3. Their length is 719 determined by the HIP_CIPHER. 721 4.1.3.2. Pair-wise Key SA 723 The Pair-wise Key SA is used to authenticate and to encrypt user 724 data. It is refreshed (or rekeyed) using an UPDATE packet exchange. 725 The Pair-wise Key SA elements are defined by the data transform 726 (e.g., ESP_TRANSFORM [RFC7402]). 728 The keys for the Pair-wise Key SA are derived based on the wrapped 729 keying material exchanged in the ENCRYPTED_KEY parameter (see 730 Section 5.2.5) of the I2 and R2 packets. Specifically, the exchanged 731 keying material of the two peers is concatenated. This concatenation 732 forms the input to a Key Derivation Function (KDF). If the data 733 transform does not specify its own KDF, the key derivation function 734 defined in Section 6.3 is used. Even though the concatenated input 735 is randomly distributed, a KDF Extract phase may be needed to get the 736 proper length for the input to the KDF Expand phase. 738 4.1.4. User Data Considerations 740 The User Data Considerations in Section 4.5. of [RFC7401] also apply 741 to HIP DEX. There is only one difference between HIPv2 and HIP DEX. 742 Loss of state due to system reboot may be a critical performance 743 issue for resource-constrained devices. Thus, implementors MAY 744 choose to use non-volatile, secure storage for HIP states in order 745 for them to survive a system reboot as discussed in Section 6.11. 746 Using non-volatile storage will limit state loss during reboots to 747 only those situations with an SA timeout. 749 5. Packet Formats 751 5.1. Payload Format 753 HIP DEX employs the same fixed HIP header and payload structure as 754 HIPv2. As such, the specifications in Section 5.1 of [RFC7401] also 755 apply to HIP DEX. 757 5.2. HIP Parameters 759 The HIP parameters carry information that is necessary for 760 establishing and maintaining a HIP association. For example, the 761 peer's public keys as well as the signaling for negotiating ciphers 762 and payload handling are encapsulated in HIP parameters. Additional 763 information, meaningful for end-hosts or middleboxes, may also be 764 included in HIP parameters. The specification of the HIP parameters 765 and their mapping to HIP packets and packet types is flexible to 766 allow HIP extensions to define new parameters and new protocol 767 behavior. 769 In HIP packets, HIP parameters are ordered according to their numeric 770 type number and encoded in TLV format. 772 HIP DEX reuses the HIP parameters of HIPv2 defined in Section 5.2. of 773 [RFC7401] where possible. Still, HIP DEX further restricts and/or 774 extends the following existing parameter types: 776 o DH_GROUP_LIST and HOST_ID are restricted to ECC-based suites. 778 o HIP_CIPHER is restricted to AES-128-CTR and NULL-ENCRYPT. 780 o HIT_SUITE_LIST is limited to the HIT suite ECDH/FOLD. 782 o RHASH and RHASH_len are redefined to CMAC for the PUZZLE, 783 SOLUTION, and HIP_MAC parameters (see Section 6.1 and 784 Section 6.2). 786 In addition, HIP DEX introduces the following new parameter: 788 +------------------+------+----------+------------------------------+ 789 | TLV | Type | Length | Data | 790 +------------------+------+----------+------------------------------+ 791 | ENCRYPTED_KEY | 643 | variable | Encrypted container for the | 792 | | | | session key exchange | 793 +------------------+------+----------+------------------------------+ 795 5.2.1. DH_GROUP_LIST 797 The DH_GROUP_LIST parameter contains the list of supported DH Group 798 IDs of a host. It is defined in Section 5.2.6 of [RFC7401]. With 799 HIP DEX, the DH Group IDs are restricted to: 801 Group KDF Value 803 NIST P-256 [RFC5903] CKDF 7 804 NIST P-384 [RFC5903] CKDF 8 805 NIST P-521 [RFC5903] CKDF 9 806 SECP160R1 [SECG] CKDF 10 807 Curve25519 [RFC7748] CKDF 11 808 Curve448 [RFC7748] CKDF 12 810 The ECDH groups with values 7 - 9 are defined in [RFC5903] and 811 [RFC6090]. ECDH group 10 is covered in [SECG] and Appendix D of 812 [RFC7401]. These curves, when used with HIP MUST have a co-factor of 813 1. 815 The ECDH groups with values 11 and 12 are defined in [RFC7748]. 816 These curves have cofactors of 8 and 4 (respectively). 818 5.2.2. HIP_CIPHER 820 The HIP_CIPHER parameter contains the list of supported cipher 821 algorithms to be used for encrypting the contents of the ENCRYPTED 822 and ENCRYPTED_KEY parameters. The HIP_CIPHER parameter is defined in 823 Section 5.2.8 of [RFC7401]. With HIP DEX, the Suite IDs are limited 824 to: 826 Suite ID Value 828 RESERVED 0 829 NULL-ENCRYPT 1 ([RFC2410]) 830 AES-128-CTR 5 ([RFC3686]) 832 Mandatory implementation: AES-128-CTR. Implementors SHOULD support 833 NULL-ENCRYPT ([RFC2410]) for testing/debugging purposes but MUST NOT 834 offer or accept this value unless explicitly configured for testing/ 835 debugging of HIP. 837 5.2.3. HOST_ID 839 The HOST_ID parameter conveys the Host Identity (HI) along with 840 optional information about a host. The HOST_ID parameter is defined 841 in Section 5.2.9 of [RFC7401]. 843 HIP DEX uses the public portion of a host's static ECDH key-pair as 844 the HI. Correspondingly, HIP DEX limits the HI algorithms to the 845 following new profile: 847 Algorithm profiles Value 849 ECDH 11 [RFC6090] (REQUIRED) 851 HIP DEX HIs are serialized equally to the ECC-based HIs in HIPv2 (see 852 Section 5.2.9. of [RFC7401]). The Group ID of the HIP DEX HI is 853 encoded in the "ECC curve" field of the HOST_ID parameter. The 854 supported DH Group IDs are defined in Section 5.2.1. 856 5.2.4. HIT_SUITE_LIST 858 The HIT_SUITE_LIST parameter contains a list of the supported HIT 859 suite IDs of the Responder. Based on the HIT_SUITE_LIST, the 860 Initiator can determine which source HIT Suite IDs are supported by 861 the Responder. The HIT_SUITE_LIST parameter is defined in 862 Section 5.2.10 of [RFC7401]. 864 The following new HIT Suite ID is defined for HIP DEX, and the 865 relationship between the four-bit ID value used in the OGA ID field 866 and the eight-bit encoding within the HIT_SUITE_LIST ID field is 867 clarified: 869 HIT Suite Four-bit ID Eight-bit encoding 871 ECDH/FOLD 8 0x80 873 Note that the dedicated HIP DEX HIT Suite ID in the OGA ID field 874 allows the peers to distinguish a HIP DEX handshake from a HIPv2 875 handshake. The Responder MUST respond with a HIP DEX HIT suite ID 876 when the HIT of the Initiator is a HIP DEX HIT. 878 5.2.5. ENCRYPTED_KEY 880 0 1 2 3 881 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 882 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 883 | Type | Length | 884 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 885 / Encrypted value / 886 / / 887 / +-------------------------------+ 888 / | Padding | 889 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 891 Type 643 892 Length length in octets, excluding Type, Length, and 893 Padding 894 Encrypted The value is encrypted using an encryption algorithm 895 value as defined in the HIP_CIPHER parameter. 897 The ENCRYPTED_KEY parameter encapsulates a random value that is later 898 used in the session key creation process (see Section 6.3). This 899 random value MUST have a length of at least 64 bits. The puzzle 900 value #I and the puzzle solution #J (see Section 4.1.2 in [RFC7401]) 901 are used as the initialization vector (IV) for the encryption 902 process. To this end, the IV is computed as FOLD(I | J, 128). 903 Moreover, a 16 bit counter value, which is initialized to zero on 904 first use, is appended to the IV value in order to guarantee that a 905 non-repeating nonce is fed to the encryption algorithm defined by the 906 HIP_CIPHER. 908 Once this encryption process is completed, the "encrypted value" data 909 field is ready for inclusion in the Parameter. If necessary, 910 additional Padding for 8-byte alignment is then added according to 911 the rules of TLV Format in [RFC7401]. 913 5.3. HIP Packets 915 HIP DEX uses the same eight basic HIP packets as HIPv2 (see 916 Section 5.3 of [RFC7401]). Four of them are for the HIP handshake 917 (I1, R1, I2, and R2), one is for updating an association (UPDATE), 918 one is for sending notifications (NOTIFY), and two are for closing 919 the association (CLOSE and CLOSE_ACK). There are some differences 920 regarding the HIP parameters that are included in the handshake 921 packets concerning HIP BEX and HIP DEX. This section covers these 922 differences for the DEX packets. Packets not discussed here, follow 923 the structure defined in [RFC7401]. 925 An important difference between packets in HIP BEX and HIP DEX is 926 that the DIFFIE_HELLMAN and the HIP_SIGNATURE parameters are not 927 included in HIP DEX. Thus, the R1 packet is completely unprotected 928 and can be spoofed. As a result, negotiation parameters contained in 929 the R1 packet have to be re-included in later, protected packets in 930 order to detect and prevent potential downgrading attacks. Moreover, 931 the I2, R2, UPDATE, NOTIFY, CLOSE, and CLOSE_ACK packets are not 932 covered by a signature and purely rely on the HIP_MAC parameter for 933 packet authentication. The processing of these packets is changed 934 accordingly. 936 In the future, an optional upper-layer payload MAY follow the HIP 937 header. The Next Header field in the header indicates if there is 938 additional data following the HIP header. 940 5.3.1. I1 - the HIP Initiator Packet 942 The HIP header values for the I1 packet: 944 Header: 945 Packet Type = 1 946 SRC HIT = Initiator's HIT 947 DST HIT = Responder's HIT, or NULL 949 IP ( HIP ( DH_GROUP_LIST ) ) 951 Valid control bits: none 953 The I1 packet contains the fixed HIP header and the Initiator's 954 DH_GROUP_LIST. The Initiator's HIT Suite ID MUST be of a HIP DEX 955 type as defined in Section 5.2.4. 957 Regarding the Responder's HIT, the Initiator may receive this HIT 958 either from a DNS lookup of the Responder's FQDN, from some other 959 repository, or from a local table. The Responder's HIT also MUST be 960 of a HIP DEX type. If the Initiator does not know the Responder's 961 HIT, it may attempt to use opportunistic mode by using NULL (all 962 zeros) as the Responder's HIT. See Section 4.1.8 of [RFC7401] for 963 detailed information about the "HIP Opportunistic Mode". 965 As the Initiator's and the Responder's HITs are compressions of the 966 employed HIs, they determine the DH Group ID that must be used in 967 order to successfully conclude the triggered handshake. HITs, 968 however, only include the OGA ID identifying the HI algorithm. They 969 do not include information about the specific group ID of the HI. To 970 inform the Responder about its employed and its otherwise supported 971 DH Group IDs, the Initiator therefore includes the DH_GROUP_LIST 972 parameter in the I1 packet. This parameter MUST include the DH group 973 ID that corresponds to the currently employed Initiator HIT as the 974 first list element. With HIP DEX, the DH_GROUP_LIST parameter MUST 975 only include ECDH groups defined in Section 5.2.1. 977 Since this packet is so easy to spoof even if it were protected, no 978 attempt is made to add to its generation or processing cost. As a 979 result, the DH_GROUP_LIST in the I1 packet is not protected. 981 Implementations MUST be able to handle a storm of received I1 982 packets, discarding those with common content that arrive within a 983 small time delta. 985 5.3.2. R1 - the HIP Responder Packet 987 The HIP header values for the R1 packet: 989 Header: 990 Packet Type = 2 991 SRC HIT = Responder's HIT 992 DST HIT = Initiator's HIT 994 IP ( HIP ( [ R1_COUNTER, ] 995 PUZZLE, 996 DH_GROUP_LIST, 997 HIP_CIPHER, 998 HOST_ID, 999 HIT_SUITE_LIST, 1000 TRANSPORT_FORMAT_LIST, 1001 [ <, ECHO_REQUEST_UNSIGNED >i ]) 1003 Valid control bits: A 1005 If the Responder's HI is an anonymous one, the A control MUST be set. 1007 The Initiator's HIT MUST match the one received in the I1 packet if 1008 the R1 is a response to an I1. If the Responder has multiple HIs, 1009 the Responder's HIT MUST match the Initiator's request. If the 1010 Initiator used opportunistic mode, the Responder may select among its 1011 HIs as described below. See Section 4.1.8 of [RFC7401] for detailed 1012 information about the "HIP Opportunistic Mode". 1014 The R1 packet generation counter is used to determine the currently 1015 valid generation of puzzles. The value is increased periodically, 1016 and it is RECOMMENDED that it is increased at least as often as 1017 solutions to old puzzles are no longer accepted. 1019 The Puzzle contains a Random value #I and the puzzle difficulty K. 1020 The difficulty K indicates the number of lower-order bits, in the 1021 puzzle CMAC result, that MUST be zeros (see [RFC7401]). Responders 1022 SHOULD set K to zero by default and only increase the puzzle 1023 difficulty to protect against a DoS attack targeting the HIP DEX 1024 handshake. A puzzle difficulty of zero effectively turns the puzzle 1025 mechanism into a return-routablility test and is strongly encouraged 1026 during normal operation in order to conserve energy resources as well 1027 as to prevent unnecessary handshake delay in case of a resource- 1028 constrained Initiator. Please also refer to Section 7 for further 1029 recommendations on choosing puzzle difficulty. 1031 The DH_GROUP_LIST parameter contains the Responder's order of 1032 preference based on which the Responder chose the ECDH key contained 1033 in the HOST_ID parameter (see below). This allows the Initiator to 1034 determine whether its own DH_GROUP_LIST in the I1 packet was 1035 manipulated by an attacker. There is a further risk that the 1036 Responder's DH_GROUP_LIST was manipulated by an attacker, as the R1 1037 packet cannot be authenticated in HI DEX. Thus, this parameter is 1038 repeated in the R2 packet to allow for a final, cryptographically 1039 secured validation. 1041 The HIP_CIPHER contains the encryption algorithms supported by the 1042 Responder to protect the key exchange, in the order of preference. 1043 All implementations MUST support the AES-CTR [RFC3686]. 1045 The HIT_SUITE_LIST parameter is an ordered list of the Responder's 1046 supported and preferred HIT Suites. It enables a Responder to notify 1047 the Initiator about other available HIT suites than the one used in 1048 the current handshake. Based on the received HIT_SUITE_LIST, the 1049 Initiator MAY decide to abort the current handshake and initiate a 1050 new handshake with a different mutually supported HIT suite. This 1051 mechanism can, e.g., be used to move from an initial HIP DEX 1052 handshake to a HIP BEX handshake for peers supporting both protocol 1053 variants. 1055 The HOST_ID parameter depends on the received DH_GROUP_LIST parameter 1056 and the Responder HIT in the I1 packet. Specifically, if the I1 1057 contains a Responder HIT, the Responder verifies that this HIT 1058 matches the required DH group based on the received DH_GROUP_LIST 1059 parameter included in the I1. In case of a positive result, the 1060 Responder selects the corresponding HOST_ID for inclusion in the R1 1061 packet. Likewise, if the Responder HIT in the I1 packet is NULL 1062 (i.e., during an opportunistic handshake), the Responder chooses its 1063 HOST_ID according to the Initiator's employed DH group as indicated 1064 in the received DH_GROUP_LIST parameter and sets the source HIT in 1065 the R1 packet accordingly. If the Responder however does not support 1066 the DH group required by the Initiator or if the Responder HIT in the 1067 I1 packet does not match the required DH group, the Responder selects 1068 the mutually preferred and supported DH group based on the 1069 DH_GROUP_LIST parameter in the I1 packet. The Responder then 1070 includes the corresponding ECDH key in the HOST_ID parameter. This 1071 parameter also indicates the selected DH group. Moreover, the 1072 Responder sets the source HIT in the R2 packet based on the 1073 destination HIT from the I1 packet. Based on the deviating DH group 1074 ID in the HOST_ID parameter, the Initiator then SHOULD abort the 1075 current handshake and initiate a new handshake with the mutually 1076 supported DH group as far as local policies (see Section 7) permit. 1078 The TRANSPORT_FORMAT_LIST parameter is an ordered list of the 1079 Responder's supported and preferred transport format types. The list 1080 allows the Initiator and the Responder to agree on a common type for 1081 payload protection. The different format types are DEFAULT, ESP and 1082 ESP-TCP as explained in Section 3.1 in [RFC6261]. 1084 The ECHO_REQUEST_UNSIGNED parameters contain data that the sender 1085 wants to receive unmodified in the corresponding response packet in 1086 the ECHO_RESPONSE_UNSIGNED parameter. The R1 packet may contain zero 1087 or more ECHO_REQUEST_UNSIGNED parameters. 1089 5.3.3. I2 - the Second HIP Initiator Packet 1091 The HIP header values for the I2 packet: 1093 Header: 1094 Type = 3 1095 SRC HIT = Initiator's HIT 1096 DST HIT = Responder's HIT 1098 IP ( HIP ( [R1_COUNTER,] 1099 SOLUTION, 1100 HIP_CIPHER, 1101 ENCRYPTED_KEY, 1102 HOST_ID, 1103 TRANSPORT_FORMAT_LIST, 1104 HIP_MAC, 1105 [<, ECHO_RESPONSE_UNSIGNED>i )] ) 1107 Valid control bits: A 1109 The HITs MUST match the ones used in the R1 packet. 1111 If the Initiator's HI is an anonymous one, the A control bit MUST be 1112 set. 1114 If present in the R1 packet, the Initiator MUST include an unmodified 1115 copy of the R1_COUNTER parameter into the I2 packet. 1117 The Solution contains the Random #I from the R1 packet and the 1118 computed #J value. The low-order #K bits of the RHASH(I | ... | J) 1119 MUST be zero. 1121 The HIP_CIPHER contains the single encryption transform selected by 1122 the Initiator that it uses to encrypt the ENCRYPTED and ENCRYPTED_KEY 1123 parameters. The chosen cipher MUST correspond to one of the ciphers 1124 offered by the Responder in the R1. All implementations MUST support 1125 the AES-CTR transform [RFC3686]. 1127 The HOST_ID parameter contains the Initiator HI corresponding to the 1128 Initiator HIT. 1130 The ENCRYPTED_KEY parameter contains an Initiator generated random 1131 value that MUST be uniformly distributed. This random value is 1132 encrypted with the Master Key SA using the HIP_CIPHER encryption 1133 algorithm. 1135 The ECHO_RESPONSE_UNSIGNED parameter(s) contain the unmodified Opaque 1136 data copied from the corresponding echo request parameter(s). This 1137 parameter can also be used for two-factor password authentication as 1138 shown in Appendix A. 1140 The TRANSPORT_FORMAT_LIST parameter contains the single transport 1141 format type selected by the Initiator. The chosen type MUST 1142 correspond to one of the types offered by the Responder in the R1 1143 packet. The different format types are DEFAULT, ESP and ESP-TCP as 1144 explained in Section 3.1 in [RFC6261]. 1146 The MAC is calculated over the whole HIP envelope, excluding any 1147 parameters after the HIP_MAC parameter as described in Section 6.2. 1148 The Responder MUST validate the HIP_MAC parameter. 1150 5.3.4. R2 - the Second HIP Responder Packet 1152 The HIP header values for the R2 packet: 1154 Header: 1155 Packet Type = 4 1156 SRC HIT = Responder's HIT 1157 DST HIT = Initiator's HIT 1159 IP ( HIP ( DH_GROUP_LIST, 1160 HIP_CIPHER, 1161 ENCRYPTED_KEY, 1162 HIT_SUITE_LIST, 1163 TRANSPORT_FORMAT_LIST, 1164 HIP_MAC) 1166 Valid control bits: none 1168 The HITs used MUST match the ones used in the I2 packet. 1170 The Responder repeats the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, 1171 and TRANSPORT_FORMAT_LIST parameters in the R2 packet. These 1172 parameters MUST be the same as included in the R1 packet. The 1173 parameter are re-included here because the R2 packet is MACed and 1174 thus cannot be altered by an attacker. For verification purposes, 1175 the Initiator re-evaluates the selected suites and compares the 1176 results against the chosen ones. If the re-evaluated suites do not 1177 match the chosen ones, the Initiator acts based on its local policy. 1179 The ENCRYPTED_KEY parameter contains an Responder generated random 1180 value that MUST be uniformly distributed. This random value is 1181 encrypted with the Master Key SA using the HIP_CIPHER encryption 1182 algorithm. 1184 The MAC is calculated over the whole HIP envelope, excluding any 1185 parameters after the HIP_MAC, as described in Section 6.2. The 1186 Initiator MUST validate the HIP_MAC parameter. 1188 5.4. ICMP Messages 1190 When a HIP implementation detects a problem with an incoming packet, 1191 and it either cannot determine the identity of the sender of the 1192 packet or does not have any existing HIP association with the sender 1193 of the packet, it MAY respond with an ICMP packet. Any such reply 1194 MUST be rate-limited as described in [RFC4443]. In most cases, the 1195 ICMP packet has the Parameter Problem type (12 for ICMPv4, 4 for 1196 ICMPv6), with the Pointer field pointing to the field that caused the 1197 ICMP message to be generated. The problem cases specified in 1198 Section 5.4. of [RFC7401] also apply to HIP DEX. 1200 6. Packet Processing 1202 Due to the adopted protocol semantics and the inherited general 1203 packet structure, the packet processing in HIP DEX only differs from 1204 HIPv2 in very few places. Here, we focus on these differences and 1205 refer to Section 6 in [RFC7401] otherwise. 1207 The processing of outgoing and incoming application data remains the 1208 same as in HIP BEX (see Sections 6.1 and 6.2 in [RFC7401]). 1210 It should be noted that many of the packet processing rules are 1211 denoted here with "SHOULD" but may be updated to "MUST" when further 1212 implementation experience provides better guidance. 1214 6.1. Solving the Puzzle 1216 The procedures for solving and verifying a puzzle in HIP DEX are 1217 strongly based on the corresponding procedures in HIPv2. The only 1218 exceptions are that HIP DEX does not use pre-computation of R1 1219 packets and that RHASH is set to CMAC. As a result, the pre- 1220 computation step in Section 6.3 of [RFC7401] is skipped in HIP DEX. 1222 Moreover, the Initiator solves a puzzle by computing: 1223 Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) == 0 1225 Similarly, the Responder verifies a puzzle by computing: 1226 V := Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) 1228 Apart from these modifications, the procedures defined in Section 6.3 1229 of [RFC7401] also apply for HIP DEX. 1231 6.2. HIP_MAC Calculation and Verification 1233 The following subsections define the actions for processing the 1234 HIP_MAC parameter. 1236 6.2.1. CMAC Calculation 1238 The HIP_MAC calculation uses RHASH, i.e., CMAC, as the underlying 1239 cryptographic function. The scope of the calculation for HIP_MAC is: 1241 CMAC: { HIP header | [ Parameters ] } 1243 where Parameters include all HIP parameters of the packet that is 1244 being calculated with Type values ranging from 1 to (HIP_MAC's Type 1245 value - 1) and exclude parameters with Type values greater or equal 1246 to HIP_MAC's Type value. 1248 During HIP_MAC calculation, the following applies: 1250 o In the HIP header, the Checksum field is set to zero. 1252 o In the HIP header, the Header Length field value is calculated to 1253 the beginning of the HIP_MAC parameter. 1255 The parameter order is described in Section 5.2.1 of [RFC7401]. 1257 The CMAC calculation and verification process is as follows: 1259 Packet sender: 1261 1. Create the HIP packet, without the HIP_MAC or any other parameter 1262 with greater Type value than the HIP_MAC parameter has. 1264 2. Calculate the Header Length field in the HIP header. 1266 3. Compute the CMAC using either HIP-gl or HIP-lg integrity key 1267 retrieved from KEYMAT as defined in Section 6.3. HIP-gl refers 1268 to host with greater HIT value and HIP-lg refers to the host with 1269 smaller HIT value. 1271 4. Add the HIP_MAC parameter to the packet and any parameter with 1272 greater Type value than the HIP_MAC's that may follow. 1274 5. Recalculate the Length field in the HIP header. 1276 Packet receiver: 1278 1. Verify the HIP header Length field. 1280 2. Remove the HIP_MAC parameter, as well as all other parameters 1281 that follow it with greater Type value, saving the contents if 1282 they will be needed later. 1284 3. Recalculate the HIP packet length in the HIP header and clear the 1285 Checksum field (set it to all zeros). 1287 4. Compute the CMAC using either HIP-gl or HIP-lg integrity key as 1288 defined in Section 6.3 and verify it against the received CMAC. 1290 5. Set Checksum and Header Length fields in the HIP header to 1291 original values. Note that the Checksum and Length fields 1292 contain incorrect values after this step. 1294 6.3. HIP DEX KEYMAT Generation 1296 The HIP DEX KEYMAT process is used to derive the keys for the Master 1297 Key SA as well as for the Pair-wise Key SA. The keys for the Master 1298 Key SA are based on the Diffie-Hellman derived key, Kij, which is 1299 produced during the HIP DEX handshake. The Initiator generates Kij 1300 during the creation of the I2 packet and the Responder generates Kij 1301 once it receives the I2 packet. This is why the I2 packet can 1302 already contain authenticated and/or encrypted information. 1304 The keys derived for the Pair-wise Key SA are not used during the HIP 1305 DEX handshake. Instead, these keys are made available as payload 1306 protection keys (e.g., for IPsec). Some payload protection 1307 mechanisms have their own Key Derivation Function, and if so this 1308 mechanism SHOULD be used. Otherwise, the HIP DEX KEYMAT process MUST 1309 be used to derive the keys of the Pair-wise Key SA based on the 1310 concatenation of the random values that are contained in the 1311 exchanged ENCRYPTED_KEY parameters. 1313 The HIP DEX KEYMAT process is based on the is the Hash-based Key 1314 Derivation Function (HKDF) defined in [RFC5869] and consists of two 1315 components, CKDF-Extract and CKDF-Expand. The CKDF-Extract function 1316 compresses a non-uniformly distributed key, such as the output of a 1317 Diffie-Hellman key derivation, to extract the key entropy into a 1318 fixed length output. The CKDF-Expand function takes either the 1319 output of the Extract function or directly uses a uniformly 1320 distributed key and expands the length of the key, repeatedly 1321 distributing the key entropy, to produce the keys needed. 1323 The key derivation for the Master Key SA employs always both the 1324 Extract and Expand phases. The Pair-wise Key SA needs only the 1325 Extract phase when key is smaller or equal to 128 bits, but otherwise 1326 requires also the Expand phase. 1328 The CKDF-Extract function is the following operation: 1330 CKDF-Extract(I, IKM, info) -> PRK 1332 Inputs: 1333 I Random #I from the PUZZLE parameter 1334 IKM Input keying material, i.e., the Diffie-Hellman derived 1335 key for the Master Key SA and the concatenation of the 1336 random values of the ENCRYPTED_KEY parameters in the 1337 same order as the HITs with sort(HIT-I | HIT-R) for the 1338 Pair-wise Key SA 1339 info sort(HIT-I | HIT-R) | "CKDF-Extract" 1340 where "CKDF-Extract" is an octet string 1342 Output: 1343 PRK a pseudorandom key (of RHASH_len/8 octets) 1345 The pseudorandom key PRK is calculated as follows: 1347 PRK = CMAC(I, IKM | info) 1349 The CKDF-Expand function is the following operation: 1351 CKDF-Expand(PRK, info, L) -> OKM 1353 Inputs: 1354 PRK a pseudorandom key of at least RHASH_len/8 octets 1355 (either the output from the extract step or the 1356 concatenation of the random values of the 1357 ENCRYPTED_KEY parameters in the same order as the 1358 HITs with sort(HIT-I | HIT-R) in case of no extract) 1359 info sort(HIT-I | HIT-R) | "CKDF-Expand" 1360 where "CKDF-Expand" is an octet string 1361 L length of output keying material in octets 1362 (<= 255*RHASH_len/8) 1364 Output: 1365 OKM output keying material (of L octets) 1367 The output keying material OKM is calculated as follows: 1369 N = ceil(L/(RHASH_len/8)) 1370 T = T(1) | T(2) | T(3) | ... | T(N) 1371 OKM = first L octets of T 1373 where 1375 T(0) = empty string (zero length) 1376 T(1) = CMAC(PRK, T(0) | info | 0x01) 1377 T(2) = CMAC(PRK, T(1) | info | 0x02) 1378 T(3) = CMAC(PRK, T(2) | info | 0x03) 1379 ... 1381 (where the constant concatenated to the end of each T(n) is a 1382 single octet.) 1384 sort(HIT-I | HIT-R) is defined as the network byte order 1385 concatenation of the two HITs, with the smaller HIT preceding the 1386 larger HIT, resulting from the numeric comparison of the two HITs 1387 interpreted as positive (unsigned) 128-bit integers in network byte 1388 order. 1390 The initial keys for the Master Key SA are drawn sequentially in the 1391 order that is determined by the numeric comparison of the two HITs, 1392 with the comparison method described in the previous paragraph. 1393 HOST_g denotes the host with the greater HIT value, and HOST_l the 1394 host with the lower HIT value. 1396 The drawing order for initial keys: 1398 1. HIP-gl encryption key for HOST_g's outgoing HIP packets 1399 2. HIP-gl integrity (CMAC) key for HOST_g's outgoing HIP packets 1401 3. HIP-lg encryption key for HOST_l's outgoing HIP packets 1403 4. HIP-lg integrity (CMAC) key for HOST_l's outgoing HIP packets 1405 The number of bits drawn for a given algorithm is the "natural" size 1406 of the keys regarding the algorithm defined in the HIP_CIPHER. For 1407 the mandatory algorithms, the following size applies: 1409 AES 128 bits 1411 If other key sizes are used, they must be treated as different 1412 encryption algorithms and defined separately. 1414 6.4. Initiation of a HIP Diet EXchange 1416 The initiation of a HIP DEX handshake proceeds as described in 1417 Section 6.6 of [RFC7401]. The I1 packet contents are specified in 1418 Section 5.3.1. 1420 6.5. Processing Incoming I1 Packets 1422 I1 packets in HIP DEX are handled almost identical to HIPv2 (see 1423 Section 6.7 of [RFC7401]). The main differences are that the 1424 Responder SHOULD select a HIP DEX HIT Suite in the R1 response. 1425 Moreover, as R1 packets are neither covered by a signature nor incur 1426 the overhead of generating an ephemeral Diffie-Hellman key-pair, pre- 1427 computation of an R1 is only marginally beneficial, but would incur 1428 additional memory resources at the Responder. Hence, the R1 pre- 1429 computation SHOULD be omitted in HIP DEX. 1431 Correspondingly, the modified conceptual processing rules for 1432 responding to an I1 packet are as follows: 1434 1. The Responder MUST check that the Responder's HIT in the received 1435 I1 packet is either one of its own HITs or NULL. Otherwise, it 1436 MUST drop the packet. 1438 2. If the Responder is in ESTABLISHED state, the Responder MAY 1439 respond to this with an R1 packet, prepare to drop an existing 1440 HIP security association with the peer, and stay at ESTABLISHED 1441 state. 1443 3. If the Responder is in I1-SENT state, it MUST make a comparison 1444 between the sender's HIT and its own (i.e., the receiver's) HIT. 1445 If the sender's HIT is greater than its own HIT, it should drop 1446 the I1 packet and stay at I1-SENT. If the sender's HIT is 1447 smaller than its own HIT, it SHOULD send the R1 packet and stay 1448 at I1-SENT. The HIT comparison is performed as defined in 1449 Section 6.3. 1451 4. If the implementation chooses to respond to the I1 packet with an 1452 R1 packet, it creates a new R1 according to the format described 1453 in Section 5.3.2. It chooses the HI based on the destination HIT 1454 and the DH_GROUP_LIST in the I1 packet. If the implementation 1455 does not support the DH group required by the Initiator or if the 1456 destination HIT in the I1 packet does not match the required DH 1457 group, it selects the mutually preferred and supported DH group 1458 based on the DH_GROUP_LIST parameter in the I1 packet. The 1459 implementation includes the corresponding ECDH public key in the 1460 HOST_ID parameter. If no suitable DH Group ID was contained in 1461 the DH_GROUP_LIST in the I1 packet, it sends an R1 packet with 1462 any suitable ECDH public key. 1464 5. If the received Responder's HIT in the I1 packet is not NULL, the 1465 Responder's HIT in the R1 packet MUST match the destination HIT 1466 in the I1 packet. Otherwise, the Responder MUST select a HIT 1467 with the same HIT Suite as the Initiator's HIT. If this HIT 1468 Suite is not supported by the Responder, it SHOULD select a 1469 REQUIRED HIT Suite from Section 5.2.10 of [RFC7401], which is 1470 currently RSA/DSA/SHA-256. Other than that, selecting the HIT is 1471 a local policy matter. 1473 6. The Responder expresses its supported HIP transport formats in 1474 the TRANSPORT_FORMAT_LIST as described in Section 5.2.11 of 1475 [RFC7401]. The Responder MUST provide at least one payload 1476 transport format type. 1478 7. The Responder sends the R1 packet to the source IP address of the 1479 I1 packet. 1481 Note that only steps 4 and 5 have been changed with regard to the 1482 processing rules of HIPv2. The considerations about R1 management 1483 (except pre-computation) and malformed I1 packets in Sections 6.7.1 1484 and 6.7.2 of [RFC7401] likewise apply to HIP DEX. 1486 6.6. Processing Incoming R1 Packets 1488 R1 packets in HIP DEX are handled identically to HIPv2 (see 1489 Section 6.8 in [RFC7401]) with the following exceptions: HIP DEX uses 1490 ECDH public keys as HIs and does not employ signatures. 1492 The modified conceptual processing rules for responding to an R1 1493 packet are as follows: 1495 1. A system receiving an R1 MUST first check to see if it has sent 1496 an I1 packet to the originator of the R1 packet (i.e., it has a 1497 HIP association that is in state I1-SENT and that is associated 1498 with the HITs in the R1). Unless the I1 packet was sent in 1499 opportunistic mode (see Section 4.1.8 of [RFC7401]), the IP 1500 addresses in the received R1 packet SHOULD be ignored by the R1 1501 processing and, when looking up the correct HIP association, the 1502 received R1 packet SHOULD be matched against the associations 1503 using only the HITs. If a match exists, the system processes 1504 the R1 packet as described below. 1506 2. Otherwise, if the system is in any state other than I1-SENT or 1507 I2-SENT with respect to the HITs included in the R1 packet, it 1508 SHOULD silently drop the R1 packet and remain in the current 1509 state. 1511 3. If the HIP association state is I1-SENT or I2-SENT, the received 1512 Initiator's HIT MUST correspond to the HIT used in the original 1513 I1 packet. Also, the Responder's HIT MUST correspond to the one 1514 used in the I1 packet, unless this packet contained a NULL HIT. 1516 4. If the HIP association state is I1-SENT, and multiple valid R1 1517 packets are present, the system MUST select from among the R1 1518 packets with the largest R1 generation counter. 1520 5. The system MUST check that the Initiator's HIT Suite is 1521 contained in the HIT_SUITE_LIST parameter in the R1 packet 1522 (i.e., the Initiator's HIT Suite is supported by the Responder). 1523 If the HIT Suite is supported by the Responder, the system 1524 proceeds normally. Otherwise, the system MAY stay in state 1525 I1-SENT and restart the HIP DEX handshake by sending a new I1 1526 packet with an Initiator HIT that is supported by the Responder 1527 and hence is contained in the HIT_SUITE_LIST in the R1 packet. 1528 The system MAY abort the handshake if no suitable source HIT is 1529 available. The system SHOULD wait for an acceptable time span 1530 to allow further R1 packets with higher R1 generation counters 1531 or different HIT and HIT Suites to arrive before restarting or 1532 aborting the HIP DEX handshake. 1534 6. The system MUST check that the DH Group ID in the HOST_ID 1535 parameter in the R1 matches the first DH Group ID in the 1536 Responder's DH_GROUP_LIST in the R1 packet, and also that this 1537 Group ID corresponds to a value that was included in the 1538 Initiator's DH_GROUP_LIST in the I1 packet. If the DH Group ID 1539 of the HOST_ID parameter does not express the Responder's best 1540 choice, the Initiator can conclude that the DH_GROUP_LIST in the 1541 I1 or R1 packet was adversely modified. In such a case, the 1542 Initiator MAY send a new I1 packet; however, it SHOULD NOT 1543 change its preference in the DH_GROUP_LIST in the new I1 packet. 1544 Alternatively, the Initiator MAY abort the HIP DEX handshake. 1545 Moreover, if the DH Group ID indicated in the HOST_ID parameter 1546 does not match the DH Group ID of the HI employed by the 1547 Initiator, the system SHOULD wait for an acceptable time span to 1548 allow further R1 packets with different DH Group IDs to arrive 1549 before restarting or aborting the HIP DEX handshake. When 1550 restarting the handshake, the Initiator MUST consult local 1551 policies (see Section 7) regarding the use of another, mutually 1552 supported DH group for the subsequent handshake with the 1553 Responder. 1555 7. If the HIP association state is I2-SENT, the system MAY re-enter 1556 state I1-SENT and process the received R1 packet if it has a 1557 larger R1 generation counter than the R1 packet responded to 1558 previously. 1560 8. The R1 packet can have the A-bit set - in this case, the system 1561 MAY choose to refuse it by dropping the R1 packet and returning 1562 to state UNASSOCIATED. The system SHOULD consider dropping the 1563 R1 packet only if it used a NULL HIT in the I1 packet. If the 1564 A-bit is set, the Responder's HIT is anonymous and SHOULD NOT be 1565 stored permanently. 1567 9. The system SHOULD attempt to validate the HIT against the 1568 received Host Identity by using the received Host Identity to 1569 construct a HIT and verify that it matches the Sender's HIT. 1571 10. The system MUST store the received R1 generation counter for 1572 future reference. 1574 11. The system attempts to solve the puzzle in the R1 packet. The 1575 system MUST terminate the search after exceeding the remaining 1576 lifetime of the puzzle. If the puzzle is not successfully 1577 solved, the implementation MAY either resend the I1 packet 1578 within the retry bounds or abandon the HIP base exchange. 1580 12. The system computes standard Diffie-Hellman keying material 1581 according to the public value and Group ID provided in the 1582 HOST_ID parameter. The Diffie-Hellman keying material Kij is 1583 used for key extraction as specified in Section 6.3. 1585 13. The system selects the HIP_CIPHER ID from the choices presented 1586 in the R1 packet and uses the selected values subsequently when 1587 generating and using encryption keys, and when sending the I2 1588 packet. If the proposed alternatives are not acceptable to the 1589 system, it MAY either resend an I1 packet within the retry 1590 bounds or abandon the HIP base exchange. 1592 14. The system chooses one suitable transport format from the 1593 TRANSPORT_FORMAT_LIST and includes the respective transport 1594 format parameter in the subsequent I2 packet. 1596 15. The system initializes the remaining variables in the associated 1597 state, including Update ID counters. 1599 16. The system prepares and sends an I2 packet as described in 1600 Section 5.3.3. 1602 17. The system SHOULD start a timer whose timeout value SHOULD be 1603 larger than the worst-case anticipated RTT, and MUST increment a 1604 trial counter associated with the I2 packet. The sender SHOULD 1605 retransmit the I2 packet upon a timeout and restart the timer, 1606 up to a maximum of I2_RETRIES_MAX tries. 1608 18. If the system is in state I1-SENT, it SHALL transition to state 1609 I2-SENT. If the system is in any other state, it remains in the 1610 current state. 1612 Note that step 4 from the original processing rules of HIPv2 1613 (signature verification) has been removed in the above processing 1614 rules for HIP DEX. Moreover, step 7 of the original processing rules 1615 has been adapted in step 6 above to account for the fact that HIP DEX 1616 uses ECDH public keys as HIs. The considerations about malformed R1 1617 packets in Sections 6.8.1 of [RFC7401] also apply to HIP DEX. 1619 6.7. Processing Incoming I2 Packets 1621 The processing of I2 packets follows similar rules as HIPv2 (see 1622 Section 6.9 of [RFC7401]). The main differences to HIPv2 are that 1623 HIP DEX introduces a new session key exchange via the ENCRYPTED_KEY 1624 parameter as well as an I2 reception acknowledgement for 1625 retransmission purposes. Moreover, with HIP DEX the Initiator is 1626 responsible for triggering retransmissions, whereas the Responder 1627 merely replies to received I2 packets. 1629 The modified HIP DEX conceptual processing rules for responding to an 1630 I2 packet are: 1632 1. The system MAY perform checks to verify that the I2 packet 1633 corresponds to a recently sent R1 packet. Such checks are 1634 implementation dependent. See Appendix A in [RFC7401] for a 1635 description of an example implementation. 1637 2. The system MUST check that the Responder's HIT corresponds to 1638 one of its own HITs and MUST drop the packet otherwise. 1640 3. The system MUST further check that the Initiator's HIT Suite is 1641 supported. The Responder SHOULD silently drop I2 packets with 1642 unsupported Initiator HITs. 1644 4. If the system's state machine is in the R2-SENT state, the 1645 system MUST check to see if the newly received I2 packet is 1646 similar to the one that triggered moving to R2-SENT. If so, it 1647 MUST retransmit a previously sent R2 packet and reset the 1648 R2-SENT timer. The system SHOULD re-use the previously 1649 established state to re-create the corresponding R2 packet in 1650 order to prevent unnecessary computation overhead. 1652 5. If the system's state machine is in the I2-SENT state, the 1653 system MUST make a comparison between its local and sender's 1654 HITs (similarly as in Section 6.3). If the local HIT is smaller 1655 than the sender's HIT, it should drop the I2 packet, use the 1656 peer Diffie-Hellman key, ENCRYPTED_KEY keying material and nonce 1657 #I from the R1 packet received earlier, and get the local 1658 Diffie-Hellman key, ENCRYPTED_KEY keying material, and nonce #J 1659 from the I2 packet sent to the peer earlier. Otherwise, the 1660 system processes the received I2 packet and drops any previously 1661 derived Diffie-Hellman keying material Kij and ENCRYPTED_KEY 1662 keying material it might have generated upon sending the I2 1663 packet previously. The peer Diffie-Hellman key, ENCRYPTED_KEY, 1664 and the nonce #J are taken from the just arrived I2 packet. The 1665 local Diffie-Hellman key, ENCRYPTED_KEY keying material, and the 1666 nonce #I are the ones that were sent earlier in the R1 packet. 1668 6. If the system's state machine is in the I1-SENT state, and the 1669 HITs in the I2 packet match those used in the previously sent I1 1670 packet, the system uses this received I2 packet as the basis for 1671 the HIP association it was trying to form, and stops 1672 retransmitting I1 packets (provided that the I2 packet passes 1673 the additional checks below). 1675 7. If the system's state machine is in any state other than 1676 R2-SENT, the system SHOULD check that the echoed R1 generation 1677 counter in the I2 packet is within the acceptable range if the 1678 counter is included. Implementations MUST accept puzzles from 1679 the current generation and MAY accept puzzles from earlier 1680 generations. If the generation counter in the newly received I2 1681 packet is outside the accepted range, the I2 packet is stale 1682 (and perhaps replayed) and SHOULD be dropped. 1684 8. The system MUST validate the solution to the puzzle as described 1685 in Section 6.1. 1687 9. The I2 packet MUST have a single value in the HIP_CIPHER 1688 parameter, which MUST match one of the values offered to the 1689 Initiator in the R1 packet. 1691 10. The system MUST derive Diffie-Hellman keying material Kij based 1692 on the public value and Group ID in the HOST_ID parameter. This 1693 keying material is used to derive the keys of the Master Key SA 1694 as described in Section 6.3. If the Diffie-Hellman Group ID is 1695 unsupported, the I2 packet is silently dropped. If the 1696 processing time for the derivation of the Diffie-Hellman keying 1697 material Kij is likely to cause premature I2 retransmissions by 1698 the Initiator, the system MAY send a NOTIFY packet before 1699 starting the key derivation process. The NOTIFY packet contains 1700 a NOTIFICATION parameter with Notify Message Type 1701 I2_ACKNOWLEDGEMENT. The NOTIFICATION parameter indicates the 1702 anticipated remaining processing time for the I2 packet in 1703 milliseconds as two-octet Notification Data. 1705 11. The implementation SHOULD also verify that the Initiator's HIT 1706 in the I2 packet corresponds to the Host Identity sent in the I2 1707 packet. (Note: some middleboxes may not be able to make this 1708 verification.) 1710 12. The system MUST process the TRANSPORT_FORMAT_LIST parameter. 1711 Other documents specifying transport formats (e.g., [RFC7402]) 1712 contain specifications for handling any specific transport 1713 selected. 1715 13. The system MUST verify the HIP_MAC according to the procedures 1716 in Section 6.2. 1718 14. If the checks above are valid, then the system proceeds with 1719 further I2 processing; otherwise, it discards the I2 and its 1720 state machine remains in the same state. 1722 15. The I2 packet may have the A-bit set - in this case, the system 1723 MAY choose to refuse it by dropping the I2 and the state machine 1724 returns to state UNASSOCIATED. If the A-bit is set, the 1725 Initiator's HIT is anonymous and MUST NOT be stored permanently. 1727 16. The system MUST decrypt the keying material from the 1728 ENCRYPTED_KEY parameter. This keying material is a partial 1729 input to the key derivation process for the Pair-wise Key SA 1730 (see Section 6.3). 1732 17. The system initializes the remaining variables in the associated 1733 state, including Update ID counters. 1735 18. Upon successful processing of an I2 packet when the system's 1736 state machine is in state UNASSOCIATED, I1-SENT, I2-SENT, or 1737 R2-SENT, an R2 packet is sent as described in Section 5.3.4 and 1738 the system's state machine transitions to state R2-SENT. 1740 19. Upon successful processing of an I2 packet when the system's 1741 state machine is in state ESTABLISHED, the old HIP association 1742 is dropped and a new one is installed, an R2 packet is sent as 1743 described in Section 5.3.4, and the system's state machine 1744 transitions to R2-SENT. 1746 20. Upon the system's state machine transitioning to R2-SENT, the 1747 system starts a timer. The state machine transitions to 1748 ESTABLISHED if some data has been received on the incoming HIP 1749 association, or an UPDATE packet has been received (or some 1750 other packet that indicates that the peer system's state machine 1751 has moved to ESTABLISHED). If the timer expires (allowing for a 1752 maximal amount of retransmissions of I2 packets), the state 1753 machine transitions to ESTABLISHED. 1755 Note that steps 11 (encrypted HOST_ID) and 15 (signature 1756 verification) from the original processing rules of HIPv2 have been 1757 removed in the above processing rules for HIP DEX. Moreover, step 10 1758 of the HIPv2 processing rules has been adapted to account for 1759 optional extension of the retransmission mechanism. Step 16 has been 1760 added to the processing rules in this document. The considerations 1761 about malformed I2 packets in Sections 6.9.1 of [RFC7401] also apply 1762 to HIP DEX. 1764 6.8. Processing Incoming R2 Packets 1766 R2 packets in HIP DEX are handled identically to HIPv2 (see 1767 Section 6.10 of [RFC7401]) with the following exceptions: HIP DEX 1768 introduces a new session key exchange via the ENCRYPTED_KEY parameter 1769 and does not employ signatures. 1771 The modified conceptual processing rules for responding to an R2 1772 packet are as follows: 1774 1. If the system is in any other state than I2-SENT, the R2 packet 1775 is silently dropped. 1777 2. The system MUST verify that the HITs in use correspond to the 1778 HITs that were received in the R1 packet that caused the 1779 transition to the I2-SENT state. 1781 3. The system MUST verify the HIP_MAC according to the procedures in 1782 Section 6.2. 1784 4. The system MUST re-evaluate the DH_GROUP_LIST, HIP_CIPHER, 1785 HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST parameters in the R2 1786 packet and compare the results against the chosen suites. 1788 5. If any of the checks above fail, there is a high probability of 1789 an ongoing man-in-the-middle or other security attack. The 1790 system SHOULD act accordingly, based on its local policy. 1792 6. The system MUST decrypt the keying material from the 1793 ENCRYPTED_KEY parameter. This keying material is a partial input 1794 to the key derivation process for the Pair-wise Key SA (see 1795 Section 6.3). 1797 7. Upon successful processing of the R2 packet, the state machine 1798 transitions to state ESTABLISHED. 1800 Note that step 4 (signature verification) from the original 1801 processing rules of HIPv2 has been replaced with a negotiation re- 1802 evaluation in the above processing rules for HIP DEX. Moreover, step 1803 6 has been added to the processing rules. 1805 6.9. Processing Incoming NOTIFY Packets 1807 Processing of NOTIFY packets is OPTIONAL. If processed, any errors 1808 in a received NOTIFICATION parameter SHOULD be logged. Received 1809 errors MUST be considered only as informational, and the receiver 1810 SHOULD NOT change its HIP state purely based on the received NOTIFY 1811 packet. 1813 If a NOTIFY packet is received in state I2-SENT, this packet is an I2 1814 reception acknowledgement of the optional retransmission mechanism 1815 extension and SHOULD be processed. The following steps define the 1816 conceptual processing rules for such incoming NOTIFY packets in state 1817 I2-SENT: 1819 1. The system MUST verify that the HITs in use correspond to the 1820 HITs that were received in the R1 packet that caused the 1821 transition to the I2-SENT state. If this check fails, the NOTIFY 1822 packet MUST be dropped silently. 1824 2. If the NOTIFY packet contains a NOTIFICATION parameter with 1825 Notify Message Type I2_ACKNOWLEDGEMENT, the system SHOULD set the 1826 I2 retransmission timer to the I2 processing time indicated in 1827 the NOTIFICATION parameter plus half the RTT-based timeout value. 1828 The system MUST NOT set the retransmission timeout to a higher 1829 value than allowed by a local policy. Moreover, the system 1830 SHOULD reset the I2 retransmission timer to the RTT-based timeout 1831 value after the next I2 retransmission. 1833 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets 1835 UPDATE, CLOSE, and CLOSE_ACK packets are handled similarly in HIP DEX 1836 as in HIPv2 (see Sections 6.11, 6.12, 6.14, and 6.15 of [RFC7401]). 1837 The only difference is the that the HIP_SIGNATURE is never present 1838 and, therefore, is not required to be processed by the receiving 1839 party. 1841 [RFC7402] specifies the rekeying of an existing HIP SA using the 1842 UPDATE message. This rekeying procedure can also be used with HIP 1843 DEX. However, where rekeying involves a new Diffie-Hellman key 1844 exchange, HIP DEX peers MUST establish a new HIP association in order 1845 to create a new Pair-wise Key SA due to the use of static ECDH key- 1846 pairs with HIP DEX. 1848 6.11. Handling State Loss 1850 Implementors MAY choose to use non-volatile, secure storage for HIP 1851 states in order for them to survive a system reboot. If no secure 1852 storage capabilities are available, the system SHOULD delete the 1853 corresponding HIP state, including the keying material. If the 1854 implementation does drop the state (as RECOMMENDED), it MUST also 1855 drop the peer's R1 generation counter value, unless a local policy 1856 explicitly defines that the value of that particular host is stored. 1857 Such storing of the R1 generation counter values MUST be configured 1858 by explicit HITs. 1860 7. HIP Policies 1862 There are a number of variables that will influence the HIP exchanges 1863 that each host must support. The value of puzzle difficulty K used 1864 in the HIP R1 must be chosen with care. Values for the K that are 1865 too high will exclude clients with weak CPUs because these devices 1866 cannot solve the puzzle within a reasonable amount of time. The K 1867 value should only be raised if a Responder is under high load, i.e., 1868 it cannot process all incoming HIP handshakes any more. 1870 If a Responder is not under high load, K SHOULD be 0. 1872 All HIP DEX implementations SHOULD provide for an Access Control List 1873 (ACL), representing for which hosts they accept HIP diet exchanges, 1874 and the preferred transport format and local lifetimes. Wildcarding 1875 SHOULD be supported for such ACLs. 1877 8. Interoperability between HIP DEX and HIPv2 1879 HIP DEX and HIPv2 both use the same protocol number and packet 1880 formats. Hence, an implementation that either supports HIP DEX or 1881 HIPv2 has to be able to detect the dialect that the peer is speaking. 1882 This section outlines how a HIP DEX implementation can achieve such 1883 detection for the two relevant cases where: 1885 1. the Initiator supports HIP DEX and the Responder supports HIP 1886 BEX, 1888 2. the Initiator supports HIP BEX and the Responder supports HIP 1889 DEX. 1891 In the first case, the HIP DEX implementation (Initiator) inspects 1892 the Responder's HIT prior to sending the I1 packet. If the OGA ID 1893 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 1894 DEX implementation cancels the handshake. If the Responder is 1895 unknown prior to sending the I1 packet (i.e., opportunistic mode), 1896 the HIP DEX implementation performs the above check on reception of 1897 the R1 packet and cancels the handshake in case of a negative result. 1898 In both failure scenarios, the implementation should report an error 1899 to the user via appropriate means. 1901 In the second case, the HIP DEX implementation (Responder) inspects 1902 the Initiator's HIT on reception of an I1 packet. If the OGA ID 1903 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 1904 DEX implementation cancels the handshake and sends an ICMP packet 1905 with type Parameter Problem, with the Pointer pointing to the source 1906 HIT, to the Initiator. As an off-path adversary could also send such 1907 an ICMP packet with the aim to prevent the HIP DEX handshake from 1908 completing, the Initiator SHOULD NOT react to an ICMP message before 1909 retransmission counter reaches I1_RETRIES_MAX in its state machine 1910 (see Table 3 in [RFC7401]). 1912 9. Security Considerations 1914 HIP DEX closely resembles HIPv2. As such, the security 1915 considerations discussed in Section 8 of [RFC7401] similarly apply to 1916 HIP DEX. HIP DEX, however, replaces the SIGMA-based authenticated 1917 Diffie-Hellman key exchange of HIPv2 with an exchange of random 1918 keying material that is encrypted with a Diffie-Hellman derived key. 1919 Both the Initiator and Responder contribute to this keying material. 1920 As a result, the following additional security considerations apply 1921 to HIP DEX: 1923 o The strength of the keys for the Pair-wise Key SA is based on the 1924 quality of the random keying material generated by the Initiator 1925 and the Responder. As either peer may be a sensor or an actuator 1926 device, there is a natural concern about the quality of its random 1927 number generator. 1929 o HIP DEX lacks the Perfect Forward Secrecy (PFS) property of HIPv2. 1930 Consequently, if an HI is compromised, all previous HIP 1931 connections protected with that HI are compromised as explained in 1932 Section 1. 1934 o The puzzle mechanism using CMAC explained in Section 4.1.1 may 1935 need further study regarding the level of difficulty in order to 1936 establish best practices with current generation of constrained 1937 devices. 1939 o The HIP DEX HIT generation may present new attack opportunities. 1940 Hence, HIP DEX HITs MUST NOT be used as the only means to identify 1941 a peer in an ACL. Instead, the use of the peer's HI is 1942 recommended as explained in Section 3. 1944 o The R1 packet is unauthenticated and offers an adversary a new 1945 attack vector against the Initiator. This is mitigated by only 1946 processing a received R1 packet when the Initiator has previously 1947 sent a corresponding I1 packet. Moreover, the Responder repeats 1948 the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, and 1949 TRANSPORT_FORMAT_LIST parameters in the R2 packet in order to 1950 enable the Initiator to verify that these parameters have not been 1951 modified by an attacker in the unprotected R1 packet as explained 1952 in Section 6.8. 1954 o Contrary to HIPv2, HIP DEX does not provide for end-point 1955 anonymity for the Initiator or Responder. Thus, any signaling 1956 that indicates such anonymity should be ignored as explained in 1957 Section 1.1. 1959 The optional retransmission extension of HIP DEX is based on a NOTIFY 1960 packet that the Responder can use to inform the Initiator about the 1961 reception of an I2 packet. The Responder, however, cannot protect 1962 the authenticity of this packet as it did not yet set up the Master 1963 Key SA. Hence, an eavesdropping adversary may send spoofed reception 1964 acknowledgments for an overheard I2 packet and signal an arbitrary I2 1965 processing time to the Initiator. The adversary can, e.g., indicate 1966 a lower I2 processing time than actually required by the Responder in 1967 order to cause premature retransmissions. To protect against this 1968 attack, the Initiator SHOULD set the NOTIFY-based timeout value to 1969 the maximum indicated packet processing time in case of conflicting 1970 NOTIFY packets. This allows the legitimate Responder to extend the 1971 retransmission timeout to the intended length. The adversary, 1972 however, can still arbitrarily delay the protocol handshake beyond 1973 the Responder's actual I2 processing time. To limit the extend of 1974 such a maliciously induced handshake delay, this specification 1975 additionally requires the Initiator not to set the NOTIFY-based 1976 timeout value higher than allowed by a local policy. 1978 Section 5.3.1 mentions that implementations need to be able to handle 1979 storms of I1 packets. Contrary to HIPv2, R1 packets cannot be pre- 1980 computated in HIP DEX and also the state machine does not include an 1981 "R1_SENT" state (that would enable caching of R1 packets). 1982 Therefore, an implementation has to cache information (e.g., at least 1983 the HITs) from incoming I1 packets and rate control the incoming I1 1984 packets to avoid unnecessary packet processing during I1 packet 1985 storms. 1987 10. IANA Considerations 1989 The following changes to the "Host Identity Protocol (HIP) 1990 Parameters" registries have been made: 1992 HIT Suite ID This document defines the new HIT Suite "ECDH/FOLD" 1993 without four-bit ID of 8 and eight-bit encoding of 0x80 (see 1994 Section 5.2.4). 1996 Parameter Type This document defines the new HIP parameter 1997 "ENCRYPTED_KEY" with type number 643 (see Section 5.2.5). 1999 HIP Cipher ID This document defines the new HIP Cipher ID "AES- 2000 128-CTR" with type number 5 (see Section 5.2.2). 2002 HI Algorithm This document defines the new HI Algorithm "ECDH" with 2003 type number 11 (see Section 5.2.3). 2005 ECC Curve Label This document specifies a new algorithm-specific 2006 subregistry named "ECDH Curve Label". The values for this 2007 subregistry are defined in Section 5.2.1. 2009 11. Acknowledgments 2011 The drive to put HIP on a cryptographic 'Diet' came out of a number 2012 of discussions with sensor vendors at IEEE 802.15 meetings. David 2013 McGrew was very helpful in crafting this document. Special thanks to 2014 Miika Komu for reviewing this document in the context of Convince 2015 Celtic+ project. 2017 12. Changelog 2019 This section summarizes the changes made from draft-moskowitz-hip-rg- 2020 dex-05, which was the first stable version of the draft. Note that 2021 the draft was renamed after draft-moskowitz-hip-rg-dex-06. 2023 The draft was then renamed from draft-moskowitz-hip-dex to draft- 2024 ietf-hip-dex. 2026 12.1. Changes in draft-ietf-hip-dex-05 2028 o Clarified main differences between HIP BEX and HIP DEX in 2029 Section 1. 2031 o Addressed MitM attack in Section 8. 2033 o Minor editorial changes. 2035 12.2. Changes in draft-ietf-hip-dex-04 2037 o Added new paragraph on rekeying procedure with HIP DEX. 2039 o Updated references. 2041 o Editorial changes. 2043 12.3. Changes in draft-ietf-hip-dex-03 2045 o Added new section on HIP DEX/HIPv2 interoperability 2047 o Added reference to RFC4493 for CMAC. 2049 o Added reference to RFC5869 for CKDF. 2051 o Added processing of NOTIFY message in I2-SENT of state diagram. 2053 o Editorial changes. 2055 12.4. Changes in draft-ietf-hip-dex-02 2057 o Author address change. 2059 12.5. Changes in draft-ietf-hip-dex-01 2061 o Added the new ECDH groups of Curve25519 and Curve448 from RFC 2062 7748. 2064 12.6. Changes in draft-ietf-hip-dex-00 2066 o The Internet Draft was adopted by the HIP WG. 2068 12.7. Changes in draft-moskowitz-hip-rg-dex-06 2070 o A major change in the ENCRYPT parameter to use AES-CTR rather than 2071 AES-CBC. 2073 12.8. Changes in draft-moskowitz-hip-dex-00 2075 o Draft name change. HIPRG ended in IRTF, HIP DEX is now individual 2076 submission. 2078 o Added the change section. 2080 o Added a Definitions section. 2082 o Changed I2 and R2 packets to reflect use of AES-CTR for 2083 ENCRYPTED_KEY parameter. 2085 o Cleaned up KEYMAT Generation text. 2087 o Added Appendix with C code for the ECDH shared secret generation 2088 on an 8 bit processor. 2090 12.9. Changes in draft-moskowitz-hip-dex-01 2092 o Numerous editorial changes. 2094 o New retransmission strategy. 2096 o New HIT generation mechanism. 2098 o Modified layout of ENCRYPTED_KEY parameter. 2100 o Clarify to use puzzle difficulty of zero under normal network 2101 conditions. 2103 o Align inclusion directive of R1_COUNTER with HIPv2 (from SHOULD to 2104 MUST). 2106 o Align inclusion of TRANSPORT_FORMAT_LIST with HIPv2 (added to R1 2107 and I2). 2109 o HIP_CIPHER, HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST must now be 2110 echoed in R2 packet. 2112 o Added new author. 2114 12.10. Changes in draft-moskowitz-hip-dex-02 2116 o Introduced formal definition of FOLD function. 2118 o Clarified use of CMAC for puzzle computation in section "Solving 2119 the Puzzle". 2121 o Several editorial changes. 2123 12.11. Changes in draft-moskowitz-hip-dex-03 2125 o Addressed HI crypto agility. 2127 o Clarified purpose of secret exchanged via ENCRYPTED_KEY parameter. 2129 o Extended the IV in the ENCRYPTED_KEY parameter. 2131 o Introduced forward-references to HIP DEX KEYMAT process and 2132 improved KEYMAT section. 2134 o Replaced Appendix A on "C code for ECC point multiplication" with 2135 short discussion in introduction. 2137 o Updated references. 2139 o Further editorial changes. 2141 12.12. Changes in draft-moskowitz-hip-dex-04 2143 o Improved retransmission extension. 2145 o Updated and strongly revised packet processing rules. 2147 o Updated security considerations. 2149 o Updated IANA considerations. 2151 o Move the HI Algorithm for ECDH to a value of 11. 2153 o Many editorial changes. 2155 13. References 2156 13.1. Normative References 2158 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2159 Requirement Levels", BCP 14, RFC 2119, 2160 DOI 10.17487/RFC2119, March 1997, 2161 . 2163 [RFC2410] Glenn, R. and S. Kent, "The NULL Encryption Algorithm and 2164 Its Use With IPsec", RFC 2410, DOI 10.17487/RFC2410, 2165 November 1998, . 2167 [RFC3686] Housley, R., "Using Advanced Encryption Standard (AES) 2168 Counter Mode With IPsec Encapsulating Security Payload 2169 (ESP)", RFC 3686, DOI 10.17487/RFC3686, January 2004, 2170 . 2172 [RFC4443] Conta, A., Deering, S., and M. Gupta, Ed., "Internet 2173 Control Message Protocol (ICMPv6) for the Internet 2174 Protocol Version 6 (IPv6) Specification", STD 89, 2175 RFC 4443, DOI 10.17487/RFC4443, March 2006, 2176 . 2178 [RFC6261] Keranen, A., "Encrypted Signaling Transport Modes for the 2179 Host Identity Protocol", RFC 6261, DOI 10.17487/RFC6261, 2180 May 2011, . 2182 [RFC7343] Laganier, J. and F. Dupont, "An IPv6 Prefix for Overlay 2183 Routable Cryptographic Hash Identifiers Version 2 2184 (ORCHIDv2)", RFC 7343, DOI 10.17487/RFC7343, September 2185 2014, . 2187 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 2188 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 2189 RFC 7401, DOI 10.17487/RFC7401, April 2015, 2190 . 2192 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 2193 Encapsulating Security Payload (ESP) Transport Format with 2194 the Host Identity Protocol (HIP)", RFC 7402, 2195 DOI 10.17487/RFC7402, April 2015, 2196 . 2198 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2199 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2200 May 2017, . 2202 13.2. Informative References 2204 [DH76] Diffie, W. and M. Hellman, "New Directions in 2205 Cryptography", IEEE Transactions on Information 2206 Theory vol. IT-22, number 6, pages 644-654, Nov 1976. 2208 [HWZ13] Hummen, R., Wirtz, H., Ziegeldorf, J., Hiller, J., and K. 2209 Wehrle, "Tailoring End-to-End IP Security Protocols to the 2210 Internet of Things", in Proceedings of IEEE International 2211 Conference on Network Protocols (ICNP 2013), October 2013. 2213 [I-D.ietf-hip-rfc4423-bis] 2214 Moskowitz, R. and M. Komu, "Host Identity Protocol 2215 Architecture", draft-ietf-hip-rfc4423-bis-20 (work in 2216 progress), February 2019. 2218 [IEEE.802-11.2007] 2219 "Information technology - Telecommunications and 2220 information exchange between systems - Local and 2221 metropolitan area networks - Specific requirements - Part 2222 11: Wireless LAN Medium Access Control (MAC) and Physical 2223 Layer (PHY) Specifications", IEEE Standard 802.11, June 2224 2007, . 2227 [IEEE.802-15-4.2011] 2228 "Information technology - Telecommunications and 2229 information exchange between systems - Local and 2230 metropolitan area networks - Specific requirements - Part 2231 15.4: Wireless Medium Access Control (MAC) and Physical 2232 Layer (PHY) Specifications for Low-Rate Wireless Personal 2233 Area Networks (WPANs)", IEEE Standard 802.15.4, September 2234 2011, . 2237 [LN08] Liu, A. and H. Ning, "TinyECC: A Configurable Library for 2238 Elliptic Curve Cryptography in Wireless Sensor Networks", 2239 in Proceedings of International Conference on Information 2240 Processing in Sensor Networks (IPSN 2008), April 2008. 2242 [RFC4493] Song, JH., Poovendran, R., Lee, J., and T. Iwata, "The 2243 AES-CMAC Algorithm", RFC 4493, DOI 10.17487/RFC4493, June 2244 2006, . 2246 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 2247 Key Derivation Function (HKDF)", RFC 5869, 2248 DOI 10.17487/RFC5869, May 2010, 2249 . 2251 [RFC5903] Fu, D. and J. Solinas, "Elliptic Curve Groups modulo a 2252 Prime (ECP Groups) for IKE and IKEv2", RFC 5903, 2253 DOI 10.17487/RFC5903, June 2010, 2254 . 2256 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 2257 Curve Cryptography Algorithms", RFC 6090, 2258 DOI 10.17487/RFC6090, February 2011, 2259 . 2261 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 2262 Constrained-Node Networks", RFC 7228, 2263 DOI 10.17487/RFC7228, May 2014, 2264 . 2266 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 2267 Kivinen, "Internet Key Exchange Protocol Version 2 2268 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 2269 2014, . 2271 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 2272 for Security", RFC 7748, DOI 10.17487/RFC7748, January 2273 2016, . 2275 [SECG] SECG, "Recommended Elliptic Curve Domain Parameters", SEC 2276 2 , 2000, . 2278 Appendix A. Password-based two-factor authentication during the HIP DEX 2279 handshake 2281 HIP DEX allows to identify authorized connections based on a two- 2282 factor authentication mechanism. With two-factor authentication, 2283 devices that are authorized to communicate with each other are 2284 required to be pre-provisioned with a shared (group) key. The 2285 Initiator uses this pre-provisioned key to encrypt the 2286 ECHO_RESPONSE_UNSIGNED in the I2 packet. Upon reception of the I2, 2287 the Responder verifies that its challenge in the 2288 ECHO_REQUEST_UNSIGNED parameter in the R1 packet has been encrypted 2289 with the correct key. If verified successfully, the Responder 2290 proceeds with the handshake. Otherwise, it silently drops the I2 2291 packet. 2293 Note that there is no explicit signaling in the HIP DEX handshake for 2294 this behavior. Thus, knowledge of two-factor authentication must be 2295 configured externally prior to the handshake. 2297 Authors' Addresses 2299 Robert Moskowitz (editor) 2300 HTT Consulting 2301 Oak Park, MI 2302 USA 2304 EMail: rgm@htt-consult.com 2306 Rene Hummen 2307 Hirschmann Automation and Control 2308 Stuttgarter Strasse 45-51 2309 Neckartenzlingen 72654 2310 Germany 2312 EMail: rene.hummen@belden.com 2314 Miika Komu 2315 Ericsson Research, Finland 2316 Hirsalantie 11 2317 Jorvas 02420 2318 Finland 2320 EMail: miika.komu@ericsson.com