idnits 2.17.1 draft-ietf-hip-dex-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 20, 2019) is 1649 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Experimental RFC: RFC 6261 Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 HIP WG R. Moskowitz, Ed. 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track R. Hummen 5 Expires: April 22, 2020 Hirschmann Automation and Control 6 M. Komu 7 Ericsson 8 October 20, 2019 10 HIP Diet EXchange (DEX) 11 draft-ietf-hip-dex-10 13 Abstract 15 This document specifies the Host Identity Protocol Diet EXchange (HIP 16 DEX), a variant of the Host Identity Protocol Version 2 (HIPv2). The 17 HIP DEX protocol design aims at reducing the overhead of the employed 18 cryptographic primitives by omitting public-key signatures and hash 19 functions. 21 The HIP DEX protocol is primarily designed for computation or memory- 22 constrained sensor/actuator devices. Like HIPv2, it is expected to 23 be used together with a suitable security protocol such as the 24 Encapsulated Security Payload (ESP) for the protection of upper layer 25 protocol data. In addition, HIP DEX can also be used as a keying 26 mechanism for security primitives at the MAC layer, e.g., for IEEE 27 802.15.4 networks. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at https://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on April 22, 2020. 46 Copyright Notice 48 Copyright (c) 2019 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (https://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 64 1.1. The HIP Diet EXchange (DEX) . . . . . . . . . . . . . . . 5 65 1.2. Memo Structure . . . . . . . . . . . . . . . . . . . . . 6 66 2. Terms, Notation and Definitions . . . . . . . . . . . . . . . 6 67 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 6 68 2.2. Notation . . . . . . . . . . . . . . . . . . . . . . . . 6 69 2.3. Definitions . . . . . . . . . . . . . . . . . . . . . . . 7 70 3. Host Identity (HI) and its Structure . . . . . . . . . . . . 8 71 3.1. Host Identity Tag (HIT) . . . . . . . . . . . . . . . . . 9 72 3.2. Generating a HIT from an HI . . . . . . . . . . . . . . . 9 73 4. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 9 74 4.1. Creating a HIP Association . . . . . . . . . . . . . . . 10 75 4.1.1. HIP Puzzle Mechanism . . . . . . . . . . . . . . . . 11 76 4.1.2. HIP State Machine . . . . . . . . . . . . . . . . . . 12 77 4.1.3. HIP DEX Security Associations . . . . . . . . . . . . 16 78 4.1.4. User Data Considerations . . . . . . . . . . . . . . 17 79 5. Packet Formats . . . . . . . . . . . . . . . . . . . . . . . 17 80 5.1. Payload Format . . . . . . . . . . . . . . . . . . . . . 17 81 5.2. HIP Parameters . . . . . . . . . . . . . . . . . . . . . 17 82 5.2.1. DH_GROUP_LIST . . . . . . . . . . . . . . . . . . . . 18 83 5.2.2. HIP_CIPHER . . . . . . . . . . . . . . . . . . . . . 18 84 5.2.3. HOST_ID . . . . . . . . . . . . . . . . . . . . . . . 19 85 5.2.4. HIT_SUITE_LIST . . . . . . . . . . . . . . . . . . . 19 86 5.2.5. ENCRYPTED_KEY . . . . . . . . . . . . . . . . . . . . 20 87 5.3. HIP Packets . . . . . . . . . . . . . . . . . . . . . . . 20 88 5.3.1. I1 - the HIP Initiator Packet . . . . . . . . . . . . 21 89 5.3.2. R1 - the HIP Responder Packet . . . . . . . . . . . . 22 90 5.3.3. I2 - the Second HIP Initiator Packet . . . . . . . . 24 91 5.3.4. R2 - the Second HIP Responder Packet . . . . . . . . 25 92 5.4. ICMP Messages . . . . . . . . . . . . . . . . . . . . . . 26 93 6. Packet Processing . . . . . . . . . . . . . . . . . . . . . . 26 94 6.1. Solving the Puzzle . . . . . . . . . . . . . . . . . . . 27 95 6.2. HIP_MAC Calculation and Verification . . . . . . . . . . 27 96 6.2.1. CMAC Calculation . . . . . . . . . . . . . . . . . . 27 97 6.3. HIP DEX KEYMAT Generation . . . . . . . . . . . . . . . . 28 98 6.4. Initiation of a HIP Diet EXchange . . . . . . . . . . . . 31 99 6.5. Processing Incoming I1 Packets . . . . . . . . . . . . . 31 100 6.6. Processing Incoming R1 Packets . . . . . . . . . . . . . 32 101 6.7. Processing Incoming I2 Packets . . . . . . . . . . . . . 35 102 6.8. Processing Incoming R2 Packets . . . . . . . . . . . . . 38 103 6.9. Processing Incoming NOTIFY Packets . . . . . . . . . . . 39 104 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets . . . . . 40 105 6.11. Handling State Loss . . . . . . . . . . . . . . . . . . . 40 106 7. HIP Policies . . . . . . . . . . . . . . . . . . . . . . . . 40 107 8. Interoperability between HIP DEX and HIPv2 . . . . . . . . . 41 108 9. Security Considerations . . . . . . . . . . . . . . . . . . . 41 109 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 43 110 11. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 43 111 12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 44 112 12.1. Changes in draft-ietf-hip-dex-09 . . . . . . . . . . . . 44 113 12.2. Changes in draft-ietf-hip-dex-05 . . . . . . . . . . . . 44 114 12.3. Changes in draft-ietf-hip-dex-04 . . . . . . . . . . . . 44 115 12.4. Changes in draft-ietf-hip-dex-03 . . . . . . . . . . . . 44 116 12.5. Changes in draft-ietf-hip-dex-02 . . . . . . . . . . . . 45 117 12.6. Changes in draft-ietf-hip-dex-01 . . . . . . . . . . . . 45 118 12.7. Changes in draft-ietf-hip-dex-00 . . . . . . . . . . . . 45 119 12.8. Changes in draft-moskowitz-hip-rg-dex-06 . . . . . . . . 45 120 12.9. Changes in draft-moskowitz-hip-dex-00 . . . . . . . . . 45 121 12.10. Changes in draft-moskowitz-hip-dex-01 . . . . . . . . . 45 122 12.11. Changes in draft-moskowitz-hip-dex-02 . . . . . . . . . 46 123 12.12. Changes in draft-moskowitz-hip-dex-03 . . . . . . . . . 46 124 12.13. Changes in draft-moskowitz-hip-dex-04 . . . . . . . . . 46 125 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 47 126 13.1. Normative References . . . . . . . . . . . . . . . . . . 47 127 13.2. Informative References . . . . . . . . . . . . . . . . . 48 128 Appendix A. Password-based two-factor authentication during the 129 HIP DEX handshake . . . . . . . . . . . . . . . . . 50 130 Appendix B. IESG Considerations . . . . . . . . . . . . . . . . 50 131 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 52 133 1. Introduction 135 This document specifies the Host Identity Protocol Diet EXchange (HIP 136 DEX). HIP DEX builds on the Base EXchange (BEX) of the Host Identity 137 Protocol Version 2 (HIPv2) [RFC7401]. HIP DEX preserves the protocol 138 semantics as well as the general packet structure of HIPv2. Hence, 139 it is recommended that [RFC7401] is well-understood before reading 140 this document. 142 The main differences between HIP BEX and HIP DEX are: 144 1. HIP DEX uses a different set of cryptographic primitives compared 145 to HIP BEX with the goal to reduce the protocol overhead: 147 * Peer authentication and key agreement in HIP DEX are based on 148 static Elliptic Curve Diffie-Hellman (ECDH) key pairs. This 149 replaces the use of public-key signatures and ephemeral 150 Diffie-Hellman key pairs in HIPv2. 152 * HIP DEX uses AES-CTR for symmetric-key encryption and AES-CMAC 153 as its MACing function. In contrast, HIPv2 currently supports 154 AES-CBC for encryption and HMAC-SHA-1, HMAC-SHA-256, or HMAC- 155 SHA-384 for MACing. 157 * HIP DEX defines a simple fold function to efficiently generate 158 HITs, whereas the HIT generation of HIPv2 is based on SHA-1, 159 SHA-256, or SHA-384. 161 2. HIP DEX forfeits the HIPv2 Perfect Forward Secrecy property of 162 HIPv2 due to the removal of the ephemeral Diffie-Hellman key 163 agreement. 165 3. HIP DEX forfeits the use of digital signatures with the removal 166 of a hash function. Peer authentication with HIP DEX, therefore, 167 is based on the use of the ECDH derived key in the HIP_MAC 168 parameter. 170 4. With HIP DEX, the ECDH derived key is only used to protect HIP 171 packets. Separate session key(s) are used to protect the 172 transmission of upper layer protocol data. These session key(s) 173 are established via a new secret exchange during the handshake. 175 5. HIP DEX introduced a new, optional retransmission strategy that 176 is specifically designed to handle potentially extensive 177 processing times of the employed cryptographic operations on 178 computationally constrained devices. 180 By eliminating the need for public-key signatures and the ephemeral 181 DH key agreement, HIP DEX reduces the computational, energy, 182 transmission, and memory requirements for public-key cryptography 183 (see [LN08]) in the HIPv2 protocol design. This makes HIP DEX 184 especially suitable for constrained devices as defined in [RFC7228]. 186 This document focuses on the protocol specifications related to 187 differences between HIP BEX and HIP DEX. Where differences are not 188 called out explicitly, the protocol specification of HIP DEX is the 189 same as defined in [RFC7401]. 191 1.1. The HIP Diet EXchange (DEX) 193 The HIP Diet EXchange is a two-party cryptographic protocol used to 194 establish a secure communication context between hosts. The first 195 party is called the Initiator and the second party the Responder. 196 The four-packet exchange helps to make HIP DEX Denial of Service 197 (DoS) resilient. The Initiator and the Responder exchange their 198 static Elliptic Curve Diffie-Hellman (ECDH) keys in the R1 and I2 199 handshake packet. The parties then authenticate each other in the I2 200 and R2 handshake packet based on the ECDH-derived keying material. 201 The Initiator and the Responder additionally transmit keying material 202 for the session key in these last two handshake packets (I2 and R2). 203 This is to prevent overuse of the static ECDH-derived keying 204 material. Moreover, the Responder starts a puzzle exchange in the R1 205 packet and the Initiator completes this exchange in the I2 packet 206 before the Responder performs computationally expensive operations or 207 stores any state from the exchange. Given this handshake structure, 208 HIP DEX operationally is very similar to HIP BEX. Moreover, the 209 employed model is also fairly equivalent to 802.11-2007 210 [IEEE.802-11.2007] Master Key and Pair-wise Transient Key, but 211 handled in a single exchange. 213 HIP DEX does not have the option to encrypt the Host Identity of the 214 Initiator in the I2 packet. The Responder's Host Identity also is 215 not protected. Thus, contrary to HIPv2, HIP DEX does not provide for 216 end-point anonymity and any signaling (i.e., HOST_ID parameter 217 contained with an ENCRYPTED parameter) that indicates such anonymity 218 should be ignored. 220 As in [RFC7401], data packets start to flow after the R2 packet. The 221 I2 and R2 packets may carry a data payload in the future. However, 222 the details of this may be defined later. 224 An existing HIP association can be updated with the update mechanism 225 defined in [RFC7401]. Likewise, the association can be torn down 226 with the defined closing mechanism for HIPv2 if it is no longer 227 needed. In doing so, HIP DEX omits the HIP_SIGNATURE parameters of 228 the original HIPv2 specification. 230 Finally, HIP DEX is designed as an end-to-end authentication and key 231 establishment protocol. As such, it can be used in combination with 232 Encapsulated Security Payload (ESP) [RFC7402] as well as with other 233 end-to-end security protocols. In addition, HIP DEX can also be used 234 as a keying mechanism for security primitives at the MAC layer, e.g., 235 for IEEE 802.15.4 networks [IEEE.802-15-4.2011]. It is worth 236 mentioning that the HIP DEX base protocol does not cover all the 237 fine-grained policy control found in Internet Key Exchange Version 2 238 (IKEv2) [RFC7296] that allows IKEv2 to support complex gateway 239 policies. Thus, HIP DEX is not a replacement for IKEv2. 241 1.2. Memo Structure 243 The rest of this memo is structured as follows. Section 2 defines 244 the central keywords, notation, and terms used throughout this 245 document. Section 3 defines the structure of the Host Identity and 246 its various representations. Section 4 gives an overview of the HIP 247 Diet EXchange protocol. Sections 5 and 6 define the detailed packet 248 formats and rules for packet processing. Finally, Sections 7, 8, 9, 249 and 10 discuss policy, interoperability between HIPv2 vs DEX, 250 security, and IANA considerations, respectively. 252 2. Terms, Notation and Definitions 254 2.1. Requirements Terminology 256 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 257 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 258 "OPTIONAL" in this document are to be interpreted as described in BCP 259 14 [RFC2119] [RFC8174] when, and only when, they appear in all 260 capitals, as shown here. 262 2.2. Notation 264 [x] indicates that x is optional. 266 {x} indicates that x is encrypted. 268 X(y) indicates that y is a parameter of X. 270 i indicates that x exists i times. 272 --> signifies "Initiator to Responder" communication (requests). 274 <-- signifies "Responder to Initiator" communication (replies). 276 | signifies concatenation of information - e.g., X | Y is the 277 concatenation of X and Y. 279 FOLD (X, K) denotes the partitioning of X into n K-bit segments and 280 the iterative folding of these segments via XOR. I.e., X = x_1, 281 x_2, ..., x_n, where x_i is of length K and the last segment x_n 282 is padded to length K by appending 0 bits. FOLD then is computed 283 as FOLD(X, K) = t_n, where t_i = t_i-1 XOR x_i and t_1 = x_1. 285 Ltrunc (M(x), K) denotes the lowest order K bits of the result of 286 the MAC function M on the input x. 288 sort (HIT-I | HIT-R) sort(HIT-I | HIT-R) is defined as the network 289 byte order concatenation of the two HITs, with the smaller HIT 290 preceding the larger HIT, resulting from the numeric comparison of 291 the two HITs interpreted as positive (unsigned) 128-bit integers 292 in network byte order. 294 2.3. Definitions 296 HIP Diet Exchange (DEX): The ECDH-based HIP handshake for 297 establishing a new HIP association. 299 Host Identity (HI): The static ECDH public key that represents the 300 identity of the host. In HIP DEX, a host proves ownership of the 301 private key belonging to its HI by creating a HIP_MAC with the 302 derived ECDH key (see Section 3). 304 Host Identity Tag (HIT): A shorthand for the HI in IPv6 format. It 305 is generated by folding the HI (see Section 3). 307 HIT Suite: A HIT Suite groups all algorithms that are required to 308 generate and use an HI and its HIT. In particular, these 309 algorithms are: 1) ECDH and 2) FOLD. 311 HIP association: The shared state between two peers after completion 312 of the HIP DEX handshake. 314 Initiator: The host that initiates the HIP DEX handshake. This role 315 is typically forgotten once the handshake is completed. 317 Responder: The host that responds to the Initiator in the HIP DEX 318 handshake. This role is typically forgotten once the handshake is 319 completed. 321 Responder's HIT Hash Algorithm (RHASH): In HIP DEX, RHASH is 322 redefined as CMAC. Still, note that CMAC is a message 323 authentication code (MAC) and not a cryptographic hash function. 324 Thus, a mapping from CMAC(x,y) to RHASH(z) must be defined where 325 RHASH is used. Moreover, RHASH has different security properties 326 in HIP DEX and is not used for HIT generation. 328 Length of the Responder's HIT Hash Algorithm (RHASH_len): The 329 natural output length of RHASH in bits. 331 CMAC: The Cipher-based Message Authentication Code with the 128-bit 332 Advanced Encryption Standard (AES) defined in RFC 4493 [RFC4493]. 334 CKDF: CMAC-based Key Derivation Function. 336 Nonce #I: Nonce #I refers to the corresponding field in the PUZZLE 337 parameter (see section 5.2.4 in [RFC7401]. It is also referred to 338 as "random value #I" in this document. 340 Puzzle difficulty K: The Initiator has to compute a solution for the 341 puzzle. The level of computational difficulty is denoted by the 342 #K field in the puzzle parameter (see section 5.2.4 in [RFC7401]. 344 3. Host Identity (HI) and its Structure 346 In this section, the properties of the Host Identity and Host 347 Identity Tag are discussed, and the exact format for them is defined. 348 In HIP, the public key of an asymmetric key pair is used as the Host 349 Identity (HI). Correspondingly, the host itself is defined as the 350 entity that holds the private key of the key pair. See the HIP 351 architecture specification [I-D.ietf-hip-rfc4423-bis] for more 352 details on the difference between an identity and the corresponding 353 identifier. 355 HIP DEX implementations MUST support the Elliptic Curve Diffie- 356 Hellman (ECDH) [RFC6090] key exchange for generating the HI as 357 defined in Section 5.2.3. No additional algorithms are supported at 358 this time. 360 A compressed encoding of the HI, the Host Identity Tag (HIT), is used 361 in the handshake packets to represent the HI. The DEX Host Identity 362 Tag (HIT) is different from the BEX HIT in two ways: 364 o The HIT suite ID MUST only be a DEX HIT ID (see Section 5.2.4). 366 o The DEX HIT is not generated via a cryptographic hash. Rather, it 367 is a compression of the HI. 369 Due to the latter property, an attacker may be able to find a 370 collision with a HIT that is in use. Hence, policy decisions such as 371 access control MUST NOT be based solely on the HIT. Instead, the HI 372 of a host SHOULD be considered. 374 Carrying HIs and HITs in the header of user data packets would 375 increase the overhead of packets. Thus, it is not expected that 376 these parameters are carried in every packet, but other methods are 377 used to map the data packets to the corresponding HIs. In some 378 cases, this allows to use HIP DEX without any additional headers in 379 the user data packets. For example, if ESP is used to protect data 380 traffic, the Security Parameter Index (SPI) carried in the ESP header 381 can be used to map the encrypted data packet to the correct HIP DEX 382 association. When other user data packet formats are used, the 383 corresponding extensions need to define a replacement for the 384 ESP_TRANSFORM [RFC7402] parameter along with associated semantics, 385 but this procedure is outside the scope of this document. 387 3.1. Host Identity Tag (HIT) 389 With HIP DEX, the HIT is a 128-bit value - a compression of the HI 390 prepended with a specific prefix. There are two advantages of using 391 a hashed encoding over the actual variable-sized public key in 392 protocols. First, the fixed length of the HIT keeps packet sizes 393 manageable and eases protocol coding. Second, it presents a 394 consistent format for the protocol, independent of the underlying 395 identity technology in use. 397 The structure of the HIT is based on RFC 7343 [RFC7343], called 398 Overlay Routable Cryptographic Hash Identifiers (ORCHIDs), and 399 consists of three parts: first, an IANA assigned prefix to 400 distinguish it from other IPv6 addresses. Second, a four-bit 401 encoding of the algorithms that were used for generating the HI and 402 the compressed representation of the HI. Third, a 96-bit hashed 403 representation of the HI. In contrast to HIPv2, HIP DEX employs HITs 404 that are NOT generated by means of a cryptographic hash. Instead, 405 the HI is compressed to 96 bits as defined in the following section. 407 3.2. Generating a HIT from an HI 409 The HIT does not follow the exact semantics of an ORCHID as there is 410 no hash function in HIP DEX. Still, its structure is strongly 411 aligned with the ORCHID design. The same IPv6 prefix used in HIPv2 412 is used for HIP DEX. The HIP DEX HIT suite (see Section 10) is used 413 for the four bits of the Orchid Generation Algorithm (OGA) field in 414 the ORCHID. The hash representation in an ORCHID is replaced with 415 FOLD(HI,96). 417 4. Protocol Overview 419 This section gives a simplified overview of the HIP DEX protocol 420 operation and does not contain all the details of the packet formats 421 or the packet processing steps. Section 5 and Section 6 describe 422 these aspects in more detail and are normative in case of any 423 conflicts with this section. Importantly, the information given in 424 this section focuses on the differences between the HIPv2 and HIP DEX 425 protocol specifications. 427 4.1. Creating a HIP Association 429 By definition, the system initiating a HIP Diet EXchange is the 430 Initiator, and the peer is the Responder. This distinction is 431 typically forgotten once the handshake completes, and either party 432 can become the Initiator in future communications. 434 The HIP Diet EXchange serves to manage the establishment of state 435 between an Initiator and a Responder. The first packet, I1, 436 initiates the exchange, and the last three packets, R1, I2, and R2, 437 constitute an authenticated Diffie-Hellman [DH76] key exchange for 438 the Master Key SA generation. This Master Key SA is used by the 439 Initiator and the Responder to wrap secret keying material in the I2 440 and R2 packets. Based on the exchanged keying material, the peers 441 then derive a Pair-wise Key SA if cryptographic keys are needed, 442 e.g., for ESP-based protection of user data. 444 The Initiator first sends a trigger packet, I1, to the Responder. 445 This packet contains the HIT of the Initiator and the HIT of the 446 Responder, if it is known. Moreover, the I1 packet initializes the 447 negotiation of the Diffie-Hellman group that is used for generating 448 the the Master Key SA. Therefore, the I1 packet contains a list of 449 Diffie-Hellman Group IDs supported by the Initiator. Note that in 450 some cases it may be possible to replace this trigger packet by some 451 other form of a trigger, in which case the protocol starts with the 452 Responder sending the R1 packet. In such cases, another mechanism to 453 convey the Initiator's supported DH Groups (e.g., by using a default 454 group) must be specified. 456 The second packet, R1, starts the actual authenticated Diffie-Hellman 457 key exchange. It contains a puzzle - a cryptographic challenge that 458 the Initiator must solve before continuing the exchange. The level 459 of difficulty of the puzzle can be adjusted based on level of trust 460 with the Initiator, current load, or other factors. In addition, the 461 R1 contains the Responder's Diffie-Hellman parameter and lists of 462 cryptographic algorithms supported by the Responder. Based on these 463 lists, the Initiator can continue, abort, or restart the handshake 464 with a different selection of cryptographic algorithms. 466 In the I2 packet, the Initiator MUST display the solution to the 467 received puzzle. Without a correct solution, the I2 packet is 468 discarded. The I2 also contains a key wrap parameter that carries 469 secret keying material of the Initiator. This keying material is 470 only half of the final session key. The packet is authenticated by 471 the sender (Initiator) via a MAC. 473 The R2 packet acknowledges the receipt of the I2 packet and completes 474 the handshake. The R2 contains a key wrap parameter that carries the 475 rest of the keying material of the Responder. The packet is 476 authenticated by the sender (Responder) via a MAC. 478 The HIP DEX handshake is illustrated below. The terms "ENC(DH,x)" 479 and "ENC(DH,y)" refer to the random values x and y that are wrapped 480 based on the Master Key SA (indicated by ENC and DH). Note that x 481 and y each constitute half of the final session key material. The 482 packets also contain other parameters that are not shown in this 483 figure. 485 Initiator Responder 487 I1: 488 ---------------------------------> 489 remain stateless 490 R1: puzzle, HI 491 <-------------------------------- 492 solve puzzle 493 perform ECDH 494 encrypt x 495 I2: solution, HI, ENC(DH,x), mac 496 ---------------------------------> 497 check puzzle 498 perform ECDH 499 check MAC 500 decrypt x 501 encrypt y 502 R2: ENC(DH,y), mac 503 <--------------------------------- 504 check MAC 505 decrypt y 507 Figure 1: High-level overview of the HIP Diet EXchange 509 4.1.1. HIP Puzzle Mechanism 511 The purpose of the HIP puzzle mechanism is to protect the Responder 512 from a number of denial-of-service threats. It allows the Responder 513 to delay state creation until receiving the I2 packet. Furthermore, 514 the puzzle allows the Responder to use a fairly cheap calculation to 515 check that the Initiator is "sincere" in the sense that it has 516 churned enough CPU cycles in solving the puzzle. 518 The puzzle mechanism enables a Responder to immediately reject an I2 519 packet if it does not contain a valid puzzle solution. To verify the 520 puzzle solution, the Responder only has to compute a single CMAC 521 operation. After a successful puzzle verification, the Responder can 522 securely create session-specific state and perform CPU-intensive 523 operations such as a Diffie-Hellman key generation. By varying the 524 difficulty of the puzzle, the Responder can frustrate CPU or memory 525 targeted DoS attacks. Under normal network conditions, the puzzle 526 difficulty SHOULD be zero, thus effectively reverting the puzzle 527 mechanism to a cookie-based DoS protection mechanism. Without 528 setting the puzzle difficulty to zero under normal network 529 conditions, potentially scarce computation resources at the Initiator 530 would be churned unnecessarily. 532 Conceptually, the puzzle mechanism in HIP DEX is the same as in 533 HIPv2. Hence, this document refers to Sections 4.1.1 and 4.1.2 in 534 [RFC7401] for more detailed information about the employed mechanism. 535 Notably, the only differences between the puzzle mechanism in HIP DEX 536 and HIPv2 are that HIP DEX does not employ pre-computation of R1 537 packets and uses CMAC instead of a hash function for solving and 538 verifying a puzzle. The implications of these changes on the puzzle 539 implementation are discussed in Section 6.1. 541 4.1.2. HIP State Machine 543 The HIP DEX state machine has the same states as the HIPv2 state 544 machine (see 4.4. in [RFC7401]). However, HIP DEX features a 545 retransmission strategy with an optional reception acknowledgement 546 for the I2 packet. The goal of this additional acknowledgement is to 547 reduce premature I2 retransmissions in case of devices with low 548 computation resources [HWZ13]. As a result, there are minor changes 549 regarding the transitions in the HIP DEX state machine. The 550 following section documents these differences compared to HIPv2. 552 4.1.2.1. HIP DEX Retransmission Mechanism 554 For the retransmission of I1 and I2 packets, the Initiator adopts the 555 retransmission strategy of HIPv2 (see Section 4.4.3. in [RFC7401]). 556 This strategy is based on a timeout that is set to a value larger 557 than the worst-case anticipated round-trip time (RTT). For each 558 received I1 or I2 packet, the Responder sends an R1 or R2 packet, 559 respectively. This design trait enables the Responder to remain 560 stateless until the reception and successful processing of the I2 561 packet. The Initiator stops retransmitting I1 or I2 packets after 562 the reception of the corresponding R1 or R2. If the Initiator did 563 not receive an R1 packet after I1_RETRIES_MAX tries, it stops I1 564 retransmissions. Likewise, it stops retransmitting the I2 packet 565 after I2_RETRIES_MAX unsuccessful tries. 567 For repeatedly received I2 packets, the Responder SHOULD NOT perform 568 operations related to the Diffie-Hellman key exchange or the keying 569 material wrapped in the ENCRYPTED_KEY parameters. Instead, it SHOULD 570 re-use the previously established state to re-create the 571 corresponding R2 packet in order to prevent unnecessary computation 572 overhead. 574 The potentially high processing time of an I2 packet at a (resource- 575 constrained) Responder may cause premature retransmissions if the 576 time required for I2 transmission and processing exceeds the RTT- 577 based retransmission timeout. Thus, the Initiator should also take 578 the processing time of the I2 packet at the Responder into account 579 for retransmission purposes. To this end, the Responder MAY notify 580 the Initiator about the anticipated delay once the puzzle solution 581 was successfully verified and if the remaining I2 packet processing 582 incurs a high processing delay. The Responder MAY therefore send a 583 NOTIFY packet (see Section 5.3.6. in [RFC7401]) to the Initiator 584 before the Responder commences the ECDH operation. The NOTIFY packet 585 serves as an acknowledgement for the I2 packet and consists of a 586 NOTIFICATION parameter with Notify Message Type I2_ACKNOWLEDGEMENT 587 (see Section 5.2.19. in [RFC7401]). The NOTIFICATION parameter 588 contains the anticipated remaining processing time for the I2 packet 589 in milliseconds as two-octet Notification Data. This processing time 590 can, e.g., be estimated by measuring the computation time of the ECDH 591 key derivation operation during the Responder start-up procedure. 592 After the I2 processing has finished, the Responder sends the regular 593 R2 packet. 595 When the Initiator receives the NOTIFY packet, it sets the I2 596 retransmission timeout to the I2 processing time indicated in the 597 NOTIFICATION parameter plus half the RTT-based timeout value. In 598 doing so, the Initiator MUST NOT set the retransmission timeout to a 599 higher value than allowed by a local policy. This is to prevent 600 unauthenticated NOTIFY packets from maliciously delaying the 601 handshake beyond a well-defined upper bound in case of a lost R2 602 packet. At the same time, this extended retransmission timeout 603 enables the Initiator to defer I2 retransmissions until the point in 604 time when the Responder should have completed its I2 packet 605 processing and the network should have delivered the R2 packet 606 according to the employed worst-case estimates. 608 4.1.2.2. HIP State Processes 610 HIP DEX clarifies or introduces the following new transitions. 612 System behavior in state I2-SENT, Table 1. 614 +---------------------+---------------------------------------------+ 615 | Trigger | Action | 616 +---------------------+---------------------------------------------+ 617 | Receive NOTIFY, | Set I2 retransmission timer to value in | 618 | process | I2_ACKNOWLEDGEMENT Notification Data plus | 619 | | 1/2 RTT-based timeout value and stay at | 620 | | I2-SENT | 621 | | | 622 | | | 623 | | | 624 | Timeout | Increment trial counter | 625 | | | 626 | | | 627 | | | 628 | | If counter is less than I2_RETRIES_MAX, | 629 | | send I2, reset timer to RTT-based timeout, | 630 | | and stay at I2-SENT | 631 | | | 632 | | | 633 | | | 634 | | If counter is greater than I2_RETRIES_MAX, | 635 | | go to E-FAILED | 636 +---------------------+---------------------------------------------+ 638 Table 1: I2-SENT - Waiting to finish the HIP Diet EXchange 640 4.1.2.3. Simplified HIP State Diagram 642 The following diagram shows the major state transitions. Transitions 643 based on received packets implicitly assume that the packets are 644 successfully authenticated or processed. 646 +--+ +----------------------------+ 647 recv I1, send R1 | | | | 648 | v v | 649 +--------------+ recv I2, send R2 | 650 +----------------| UNASSOCIATED |----------------+ | 651 datagram | +--+ +--------------+ | | 652 to send, | | | Alg. not supported, | | 653 send I1 | | | send I1 | | 654 . v | v | | 655 . +---------+ recv I2, send R2 | | 656 +---->| I1-SENT |--------------------------------------+ | | 657 | +---------+ +----------------------+ | | | 658 | | recv R1, | recv I2, send R2 | | | | 659 | v send I2 | v v v | 660 | +---------+----------+ +---------+ | 661 | +--->| I2-SENT |<-------------+ +------------| R2-SENT |<---+ | 662 | | +---------+ recv NOTIFY, | | +---------+ | | 663 | | | | | reset timer | | data or| | | 664 | |recv R1, | | +--------------+ | EC timeout| | | 665 | |send I2 +-|--------------------+ | receive I2,| | 666 | | | | +-------------+ | send R2| | 667 | | | +-------->| ESTABLISHED |<---------+ | | 668 | | | recv R2 +-------------+ | | 669 | | | | | | receive I2, send R2 | | 670 | | +------------+ | +-------------------------------+ | 671 | | | +-----------+ | | 672 | | | no packet sent/received| +---+ | | 673 | | | for UAL min, send CLOSE| | |timeout | | 674 | | | v v |(UAL+MSL) | | 675 | | | +---------+ |retransmit | | 676 +--|----------|------------------------| CLOSING |-+CLOSE | | 677 | | +---------+ | | 678 | | | | | | | | 679 +----------|-------------------------+ | | +----------------+ | 680 | | +-----------+ +------------------|--+ 681 | | |recv CLOSE, recv CLOSE_ACK | | 682 | +-------------+ |send CLOSE_ACK or timeout | | 683 | recv CLOSE, | | (UAL+MSL) | | 684 | send CLOSE_ACK v v | | 685 | +--------+ receive I2, send R2 | | 686 +---------------------| CLOSED |------------------------------+ | 687 +--------+ | 688 ^ | | | 689 recv CLOSE, send CLOSE_ACK| | | timeout (UAL+2MSL) | 690 +-+ +------------------------------------+ 692 4.1.3. HIP DEX Security Associations 694 HIP DEX establishes two Security Associations (SA), one for the 695 Diffie-Hellman derived key, or Master Key, and one for the session 696 key, or Pair-wise Key. 698 4.1.3.1. Master Key SA 700 The Master Key SA is used to authenticate HIP packets and to encrypt 701 selected HIP parameters in the HIP DEX packet exchanges. Since only 702 a small amount of data is protected by this SA, it can be long-lived 703 with no need for rekeying. At the latest, the system MUST initiate 704 rekeying when its incoming ESP sequence counter is going to overflow, 705 and he system MUST NOT replace its keying material until the rekeying 706 packet exchange successfully completes as described in Section 6.8 in 707 [RFC7402]. 709 The Master Key SA contains the following elements: 711 o Source HIT 713 o Destination HIT 715 o HIP_Encrypt Key 717 o HIP_MAC Key 719 The HIP_Encrypt and HIP_MAC keys are extracted from the Diffie- 720 Hellman derived key as described in Section 6.3. Their length is 721 determined by the HIP_CIPHER. 723 4.1.3.2. Pair-wise Key SA 725 The Pair-wise Key SA is used to authenticate and to encrypt user 726 data. It is refreshed (or rekeyed) using an UPDATE packet exchange. 727 The Pair-wise Key SA elements are defined by the data transform 728 (e.g., ESP_TRANSFORM [RFC7402]). 730 The keys for the Pair-wise Key SA are derived based on the wrapped 731 keying material exchanged in the ENCRYPTED_KEY parameter (see 732 Section 5.2.5) of the I2 and R2 packets. Specifically, the exchanged 733 keying material of the two peers is concatenated. This concatenation 734 forms the input to a Key Derivation Function (KDF). If the data 735 transform does not specify its own KDF, the key derivation function 736 defined in Section 6.3 is used. Even though the concatenated input 737 is randomly distributed, a KDF Extract phase may be needed to get the 738 proper length for the input to the KDF Expand phase. 740 4.1.4. User Data Considerations 742 The User Data Considerations in Section 4.5. of [RFC7401] also apply 743 to HIP DEX. There is only one difference between HIPv2 and HIP DEX. 744 Loss of state due to system reboot may be a critical performance 745 issue for resource-constrained devices. Thus, implementors MAY 746 choose to use non-volatile, secure storage for HIP states in order 747 for them to survive a system reboot as discussed in Section 6.11. 748 Using non-volatile storage will limit state loss during reboots to 749 only those situations with an SA timeout. 751 5. Packet Formats 753 5.1. Payload Format 755 HIP DEX employs the same fixed HIP header and payload structure as 756 HIPv2. As such, the specifications in Section 5.1 of [RFC7401] also 757 apply to HIP DEX. 759 5.2. HIP Parameters 761 The HIP parameters carry information that is necessary for 762 establishing and maintaining a HIP association. For example, the 763 peer's public keys as well as the signaling for negotiating ciphers 764 and payload handling are encapsulated in HIP parameters. Additional 765 information, meaningful for end-hosts or middleboxes, may also be 766 included in HIP parameters. The specification of the HIP parameters 767 and their mapping to HIP packets and packet types is flexible to 768 allow HIP extensions to define new parameters and new protocol 769 behavior. 771 In HIP packets, HIP parameters are ordered according to their numeric 772 type number and encoded in TLV format. 774 HIP DEX reuses the HIP parameters of HIPv2 defined in Section 5.2. of 775 [RFC7401] where possible. Still, HIP DEX further restricts and/or 776 extends the following existing parameter types: 778 o DH_GROUP_LIST and HOST_ID are restricted to ECC-based suites. 780 o HIP_CIPHER is restricted to AES-128-CTR and NULL-ENCRYPT. 782 o HIT_SUITE_LIST is limited to the HIT suite ECDH/FOLD. 784 o RHASH and RHASH_len are redefined to CMAC for the PUZZLE, 785 SOLUTION, and HIP_MAC parameters (see Section 6.1 and 786 Section 6.2). 788 In addition, HIP DEX introduces the following new parameter: 790 +------------------+------+----------+------------------------------+ 791 | TLV | Type | Length | Data | 792 +------------------+------+----------+------------------------------+ 793 | ENCRYPTED_KEY | 643 | variable | Encrypted container for the | 794 | | | | session key exchange | 795 +------------------+------+----------+------------------------------+ 797 5.2.1. DH_GROUP_LIST 799 The DH_GROUP_LIST parameter contains the list of supported DH Group 800 IDs of a host. It is defined in Section 5.2.6 of [RFC7401]. With 801 HIP DEX, the DH Group IDs are restricted to: 803 Group KDF Value 805 NIST P-256 [RFC5903] CKDF 7 806 NIST P-384 [RFC5903] CKDF 8 807 NIST P-521 [RFC5903] CKDF 9 808 SECP160R1 [SECG] CKDF 10 809 Curve25519 [RFC7748] CKDF 12 810 Curve448 [RFC7748] CKDF 13 812 The ECDH groups with values 7 - 9 are defined in [RFC5903] and 813 [RFC6090]. ECDH group 10 is covered in [SECG] and Appendix D of 814 [RFC7401]. These curves, when used with HIP MUST have a co-factor of 815 1. 817 The ECDH groups with values 12 and 13 are defined in [RFC7748]. 818 These curves have cofactors of 8 and 4 (respectively). 820 5.2.2. HIP_CIPHER 822 The HIP_CIPHER parameter contains the list of supported cipher 823 algorithms to be used for encrypting the contents of the ENCRYPTED 824 and ENCRYPTED_KEY parameters. The HIP_CIPHER parameter is defined in 825 Section 5.2.8 of [RFC7401]. With HIP DEX, the Suite IDs are limited 826 to: 828 Suite ID Value 830 RESERVED 0 831 NULL-ENCRYPT 1 ([RFC2410]) 832 AES-128-CTR 5 ([RFC3686]) 834 Mandatory implementation: AES-128-CTR. Implementors SHOULD support 835 NULL-ENCRYPT ([RFC2410]) for testing/debugging purposes but MUST NOT 836 offer or accept this value unless explicitly configured for testing/ 837 debugging of HIP. 839 5.2.3. HOST_ID 841 The HOST_ID parameter conveys the Host Identity (HI) along with 842 optional information about a host. The HOST_ID parameter is defined 843 in Section 5.2.9 of [RFC7401]. 845 HIP DEX uses the public portion of a host's static ECDH key-pair as 846 the HI. Correspondingly, HIP DEX limits the HI algorithms to the 847 following new profile: 849 Algorithm profiles Value 851 ECDH 11 [RFC6090] (REQUIRED) 853 HIP DEX HIs are serialized equally to the ECC-based HIs in HIPv2 (see 854 Section 5.2.9. of [RFC7401]). The Group ID of the HIP DEX HI is 855 encoded in the "ECC curve" field of the HOST_ID parameter. The 856 supported DH Group IDs are defined in Section 5.2.1. 858 5.2.4. HIT_SUITE_LIST 860 The HIT_SUITE_LIST parameter contains a list of the supported HIT 861 suite IDs of the Responder. Based on the HIT_SUITE_LIST, the 862 Initiator can determine which source HIT Suite IDs are supported by 863 the Responder. The HIT_SUITE_LIST parameter is defined in 864 Section 5.2.10 of [RFC7401]. 866 The following new HIT Suite ID is defined for HIP DEX, and the 867 relationship between the four-bit ID value used in the OGA ID field 868 and the eight-bit encoding within the HIT_SUITE_LIST ID field is 869 clarified: 871 HIT Suite Four-bit ID Eight-bit encoding 873 ECDH/FOLD 4 0x40 875 Note that the dedicated HIP DEX HIT Suite ID in the OGA ID field 876 allows the peers to distinguish a HIP DEX handshake from a HIPv2 877 handshake. The Responder MUST respond with a HIP DEX HIT suite ID 878 when the HIT of the Initiator is a HIP DEX HIT. 880 5.2.5. ENCRYPTED_KEY 882 0 1 2 3 883 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 884 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 885 | Type | Length | 886 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 887 / Encrypted value / 888 / / 889 / +-------------------------------+ 890 / | Padding | 891 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 893 Type 643 894 Length length in octets, excluding Type, Length, and 895 Padding 896 Encrypted The value is encrypted using an encryption algorithm 897 value as defined in the HIP_CIPHER parameter. 899 The ENCRYPTED_KEY parameter encapsulates a random value that is later 900 used in the session key creation process (see Section 6.3). This 901 random value MUST have a length of at least 64 bits. The puzzle 902 value #I and the puzzle solution #J (see Section 4.1.2 in [RFC7401]) 903 are used as the initialization vector (IV) for the encryption 904 process. To this end, the IV is computed as FOLD(I | J, 128). 905 Moreover, a 16 bit counter value, which is initialized to zero on 906 first use, is appended to the IV value in order to guarantee that a 907 non-repeating nonce is fed to the encryption algorithm defined by the 908 HIP_CIPHER. 910 Once this encryption process is completed, the "encrypted value" data 911 field is ready for inclusion in the Parameter. If necessary, 912 additional Padding for 8-byte alignment is then added according to 913 the rules of TLV Format in [RFC7401]. 915 5.3. HIP Packets 917 HIP DEX uses the same eight basic HIP packets as HIPv2 (see 918 Section 5.3 of [RFC7401]). Four of them are for the HIP handshake 919 (I1, R1, I2, and R2), one is for updating an association (UPDATE), 920 one is for sending notifications (NOTIFY), and two are for closing 921 the association (CLOSE and CLOSE_ACK). There are some differences 922 regarding the HIP parameters that are included in the handshake 923 packets concerning HIP BEX and HIP DEX. This section covers these 924 differences for the DEX packets. Packets not discussed here, follow 925 the structure defined in [RFC7401]. 927 An important difference between packets in HIP BEX and HIP DEX is 928 that the DIFFIE_HELLMAN and the HIP_SIGNATURE parameters are not 929 included in HIP DEX. Thus, the R1 packet is completely unprotected 930 and can be spoofed. As a result, negotiation parameters contained in 931 the R1 packet have to be re-included in later, protected packets in 932 order to detect and prevent potential downgrading attacks. Moreover, 933 the I2, R2, UPDATE, NOTIFY, CLOSE, and CLOSE_ACK packets are not 934 covered by a signature and purely rely on the HIP_MAC parameter for 935 packet authentication. The processing of these packets is changed 936 accordingly. 938 In the future, an optional upper-layer payload MAY follow the HIP 939 header. The Next Header field in the header indicates if there is 940 additional data following the HIP header. 942 5.3.1. I1 - the HIP Initiator Packet 944 The HIP header values for the I1 packet: 946 Header: 947 Packet Type = 1 948 SRC HIT = Initiator's HIT 949 DST HIT = Responder's HIT, or NULL 951 IP ( HIP ( DH_GROUP_LIST ) ) 953 Valid control bits: none 955 The I1 packet contains the fixed HIP header and the Initiator's 956 DH_GROUP_LIST. The Initiator's HIT Suite ID MUST be of a HIP DEX 957 type as defined in Section 5.2.4. 959 Regarding the Responder's HIT, the Initiator may receive this HIT 960 either from a DNS lookup of the Responder's FQDN, from some other 961 repository, or from a local table. The Responder's HIT also MUST be 962 of a HIP DEX type. If the Initiator does not know the Responder's 963 HIT, it may attempt to use opportunistic mode by using NULL (all 964 zeros) as the Responder's HIT. See Section 4.1.8 of [RFC7401] for 965 detailed information about the "HIP Opportunistic Mode". 967 As the Initiator's and the Responder's HITs are compressions of the 968 employed HIs, they determine the DH Group ID that must be used in 969 order to successfully conclude the triggered handshake. HITs, 970 however, only include the OGA ID identifying the HI algorithm. They 971 do not include information about the specific group ID of the HI. To 972 inform the Responder about its employed and its otherwise supported 973 DH Group IDs, the Initiator therefore includes the DH_GROUP_LIST 974 parameter in the I1 packet. This parameter MUST include the DH group 975 ID that corresponds to the currently employed Initiator HIT as the 976 first list element. With HIP DEX, the DH_GROUP_LIST parameter MUST 977 only include ECDH groups defined in Section 5.2.1. 979 Since this packet is so easy to spoof even if it were protected, no 980 attempt is made to add to its generation or processing cost. As a 981 result, the DH_GROUP_LIST in the I1 packet is not protected. 983 Implementations MUST be able to handle a storm of received I1 984 packets, discarding those with common content that arrive within a 985 small time delta. 987 5.3.2. R1 - the HIP Responder Packet 989 The HIP header values for the R1 packet: 991 Header: 992 Packet Type = 2 993 SRC HIT = Responder's HIT 994 DST HIT = Initiator's HIT 996 IP ( HIP ( [ R1_COUNTER, ] 997 PUZZLE, 998 DH_GROUP_LIST, 999 HIP_CIPHER, 1000 HOST_ID, 1001 HIT_SUITE_LIST, 1002 TRANSPORT_FORMAT_LIST, 1003 [ <, ECHO_REQUEST_UNSIGNED >i ]) 1005 Valid control bits: A 1007 If the Responder's HI is an anonymous one, the A control MUST be set. 1009 The Initiator's HIT MUST match the one received in the I1 packet if 1010 the R1 is a response to an I1. If the Responder has multiple HIs, 1011 the Responder's HIT MUST match the Initiator's request. If the 1012 Initiator used opportunistic mode, the Responder may select among its 1013 HIs as described below. See Section 4.1.8 of [RFC7401] for detailed 1014 information about the "HIP Opportunistic Mode". 1016 The R1 packet generation counter is used to determine the currently 1017 valid generation of puzzles. The value is increased periodically, 1018 and it is RECOMMENDED that it is increased at least as often as 1019 solutions to old puzzles are no longer accepted. 1021 The Puzzle contains a Random value #I and the puzzle difficulty K. 1022 The difficulty K indicates the number of lower-order bits, in the 1023 puzzle CMAC result, that MUST be zeros (see [RFC7401]). Responders 1024 SHOULD set K to zero by default and only increase the puzzle 1025 difficulty to protect against a DoS attack targeting the HIP DEX 1026 handshake. A puzzle difficulty of zero effectively turns the puzzle 1027 mechanism into a return-routablility test and is strongly encouraged 1028 during normal operation in order to conserve energy resources as well 1029 as to prevent unnecessary handshake delay in case of a resource- 1030 constrained Initiator. Please also refer to Section 7 for further 1031 recommendations on choosing puzzle difficulty. 1033 The DH_GROUP_LIST parameter contains the Responder's order of 1034 preference based on which the Responder chose the ECDH key contained 1035 in the HOST_ID parameter (see below). This allows the Initiator to 1036 determine whether its own DH_GROUP_LIST in the I1 packet was 1037 manipulated by an attacker. There is a further risk that the 1038 Responder's DH_GROUP_LIST was manipulated by an attacker, as the R1 1039 packet cannot be authenticated in HI DEX. Thus, this parameter is 1040 repeated in the R2 packet to allow for a final, cryptographically 1041 secured validation. 1043 The HIP_CIPHER contains the encryption algorithms supported by the 1044 Responder to protect the key exchange, in the order of preference. 1045 All implementations MUST support the AES-CTR [RFC3686]. 1047 The HIT_SUITE_LIST parameter is an ordered list of the Responder's 1048 supported and preferred HIT Suites. It enables a Responder to notify 1049 the Initiator about other available HIT suites than the one used in 1050 the current handshake. Based on the received HIT_SUITE_LIST, the 1051 Initiator MAY decide to abort the current handshake and initiate a 1052 new handshake with a different mutually supported HIT suite. This 1053 mechanism can, e.g., be used to move from an initial HIP DEX 1054 handshake to a HIP BEX handshake for peers supporting both protocol 1055 variants. 1057 The HOST_ID parameter depends on the received DH_GROUP_LIST parameter 1058 and the Responder HIT in the I1 packet. Specifically, if the I1 1059 contains a Responder HIT, the Responder verifies that this HIT 1060 matches the required DH group based on the received DH_GROUP_LIST 1061 parameter included in the I1. In case of a positive result, the 1062 Responder selects the corresponding HOST_ID for inclusion in the R1 1063 packet. Likewise, if the Responder HIT in the I1 packet is NULL 1064 (i.e., during an opportunistic handshake), the Responder chooses its 1065 HOST_ID according to the Initiator's employed DH group as indicated 1066 in the received DH_GROUP_LIST parameter and sets the source HIT in 1067 the R1 packet accordingly. If the Responder however does not support 1068 the DH group required by the Initiator or if the Responder HIT in the 1069 I1 packet does not match the required DH group, the Responder selects 1070 the mutually preferred and supported DH group based on the 1071 DH_GROUP_LIST parameter in the I1 packet. The Responder then 1072 includes the corresponding ECDH key in the HOST_ID parameter. This 1073 parameter also indicates the selected DH group. Moreover, the 1074 Responder sets the source HIT in the R2 packet based on the 1075 destination HIT from the I1 packet. Based on the deviating DH group 1076 ID in the HOST_ID parameter, the Initiator then SHOULD abort the 1077 current handshake and initiate a new handshake with the mutually 1078 supported DH group as far as local policies (see Section 7) permit. 1080 The TRANSPORT_FORMAT_LIST parameter is an ordered list of the 1081 Responder's supported and preferred transport format types. The list 1082 allows the Initiator and the Responder to agree on a common type for 1083 payload protection. The different format types are DEFAULT, ESP and 1084 ESP-TCP as explained in Section 3.1 in [RFC6261]. 1086 The ECHO_REQUEST_UNSIGNED parameters contain data that the sender 1087 wants to receive unmodified in the corresponding response packet in 1088 the ECHO_RESPONSE_UNSIGNED parameter. The R1 packet may contain zero 1089 or more ECHO_REQUEST_UNSIGNED parameters. 1091 5.3.3. I2 - the Second HIP Initiator Packet 1093 The HIP header values for the I2 packet: 1095 Header: 1096 Type = 3 1097 SRC HIT = Initiator's HIT 1098 DST HIT = Responder's HIT 1100 IP ( HIP ( [R1_COUNTER,] 1101 SOLUTION, 1102 HIP_CIPHER, 1103 ENCRYPTED_KEY, 1104 HOST_ID, 1105 TRANSPORT_FORMAT_LIST, 1106 HIP_MAC, 1107 [<, ECHO_RESPONSE_UNSIGNED>i )] ) 1109 Valid control bits: A 1111 The HITs MUST match the ones used in the R1 packet. 1113 If the Initiator's HI is an anonymous one, the A control bit MUST be 1114 set. 1116 If present in the R1 packet, the Initiator MUST include an unmodified 1117 copy of the R1_COUNTER parameter into the I2 packet. 1119 The Solution contains the Random #I from the R1 packet and the 1120 computed #J value. The low-order #K bits of the RHASH(I | ... | J) 1121 MUST be zero. 1123 The HIP_CIPHER contains the single encryption transform selected by 1124 the Initiator that it uses to encrypt the ENCRYPTED and ENCRYPTED_KEY 1125 parameters. The chosen cipher MUST correspond to one of the ciphers 1126 offered by the Responder in the R1. All implementations MUST support 1127 the AES-CTR transform [RFC3686]. 1129 The HOST_ID parameter contains the Initiator HI corresponding to the 1130 Initiator HIT. 1132 The ENCRYPTED_KEY parameter contains an Initiator generated random 1133 value that MUST be uniformly distributed. This random value is 1134 encrypted with the Master Key SA using the HIP_CIPHER encryption 1135 algorithm. 1137 The ECHO_RESPONSE_UNSIGNED parameter(s) contain the unmodified Opaque 1138 data copied from the corresponding echo request parameter(s). This 1139 parameter can also be used for two-factor password authentication as 1140 shown in Appendix A. 1142 The TRANSPORT_FORMAT_LIST parameter contains the single transport 1143 format type selected by the Initiator. The chosen type MUST 1144 correspond to one of the types offered by the Responder in the R1 1145 packet. The different format types are DEFAULT, ESP and ESP-TCP as 1146 explained in Section 3.1 in [RFC6261]. 1148 The MAC is calculated over the whole HIP envelope, excluding any 1149 parameters after the HIP_MAC parameter as described in Section 6.2. 1150 The Responder MUST validate the HIP_MAC parameter. 1152 5.3.4. R2 - the Second HIP Responder Packet 1154 The HIP header values for the R2 packet: 1156 Header: 1157 Packet Type = 4 1158 SRC HIT = Responder's HIT 1159 DST HIT = Initiator's HIT 1161 IP ( HIP ( DH_GROUP_LIST, 1162 HIP_CIPHER, 1163 ENCRYPTED_KEY, 1164 HIT_SUITE_LIST, 1165 TRANSPORT_FORMAT_LIST, 1166 HIP_MAC) 1168 Valid control bits: none 1170 The HITs used MUST match the ones used in the I2 packet. 1172 The Responder repeats the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, 1173 and TRANSPORT_FORMAT_LIST parameters in the R2 packet. These 1174 parameters MUST be the same as included in the R1 packet. The 1175 parameter are re-included here because the R2 packet is MACed and 1176 thus cannot be altered by an attacker. For verification purposes, 1177 the Initiator re-evaluates the selected suites and compares the 1178 results against the chosen ones. If the re-evaluated suites do not 1179 match the chosen ones, the Initiator acts based on its local policy. 1181 The ENCRYPTED_KEY parameter contains an Responder generated random 1182 value that MUST be uniformly distributed. This random value is 1183 encrypted with the Master Key SA using the HIP_CIPHER encryption 1184 algorithm. 1186 The MAC is calculated over the whole HIP envelope, excluding any 1187 parameters after the HIP_MAC, as described in Section 6.2. The 1188 Initiator MUST validate the HIP_MAC parameter. 1190 5.4. ICMP Messages 1192 When a HIP implementation detects a problem with an incoming packet, 1193 and it either cannot determine the identity of the sender of the 1194 packet or does not have any existing HIP association with the sender 1195 of the packet, it MAY respond with an ICMP packet. Any such reply 1196 MUST be rate-limited as described in [RFC4443]. In most cases, the 1197 ICMP packet has the Parameter Problem type (12 for ICMPv4, 4 for 1198 ICMPv6), with the Pointer field pointing to the field that caused the 1199 ICMP message to be generated. The problem cases specified in 1200 Section 5.4. of [RFC7401] also apply to HIP DEX. 1202 6. Packet Processing 1204 Due to the adopted protocol semantics and the inherited general 1205 packet structure, the packet processing in HIP DEX only differs from 1206 HIPv2 in very few places. Here, we focus on these differences and 1207 refer to Section 6 in [RFC7401] otherwise. 1209 The processing of outgoing and incoming application data remains the 1210 same as in HIP BEX (see Sections 6.1 and 6.2 in [RFC7401]). 1212 It should be noted that many of the packet processing rules are 1213 denoted here with "SHOULD" but may be updated to "MUST" when further 1214 implementation experience provides better guidance. 1216 6.1. Solving the Puzzle 1218 The procedures for solving and verifying a puzzle in HIP DEX are 1219 strongly based on the corresponding procedures in HIPv2. The only 1220 exceptions are that HIP DEX does not use pre-computation of R1 1221 packets and that RHASH is set to CMAC. As a result, the pre- 1222 computation step in Section 6.3 of [RFC7401] is skipped in HIP DEX. 1224 Moreover, the Initiator solves a puzzle by computing: 1225 Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) == 0 1227 Similarly, the Responder verifies a puzzle by computing: 1228 V := Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) 1230 Apart from these modifications, the procedures defined in Section 6.3 1231 of [RFC7401] also apply for HIP DEX. 1233 6.2. HIP_MAC Calculation and Verification 1235 The following subsections define the actions for processing the 1236 HIP_MAC parameter. 1238 6.2.1. CMAC Calculation 1240 The HIP_MAC calculation uses RHASH, i.e., CMAC, as the underlying 1241 cryptographic function. The scope of the calculation for HIP_MAC is: 1243 CMAC: { HIP header | [ Parameters ] } 1245 where Parameters include all HIP parameters of the packet that is 1246 being calculated with Type values ranging from 1 to (HIP_MAC's Type 1247 value - 1) and exclude parameters with Type values greater or equal 1248 to HIP_MAC's Type value. 1250 During HIP_MAC calculation, the following applies: 1252 o In the HIP header, the Checksum field is set to zero. 1254 o In the HIP header, the Header Length field value is calculated to 1255 the beginning of the HIP_MAC parameter. 1257 The parameter order is described in Section 5.2.1 of [RFC7401]. 1259 The CMAC calculation and verification process is as follows: 1261 Packet sender: 1263 1. Create the HIP packet, without the HIP_MAC or any other parameter 1264 with greater Type value than the HIP_MAC parameter has. 1266 2. Calculate the Header Length field in the HIP header. 1268 3. Compute the CMAC using either HIP-gl or HIP-lg integrity key 1269 retrieved from KEYMAT as defined in Section 6.3. HIP-gl refers 1270 to host with greater HIT value and HIP-lg refers to the host with 1271 smaller HIT value. 1273 4. Add the HIP_MAC parameter to the packet and any parameter with 1274 greater Type value than the HIP_MAC's that may follow. 1276 5. Recalculate the Length field in the HIP header. 1278 Packet receiver: 1280 1. Verify the HIP header Length field. 1282 2. Remove the HIP_MAC parameter, as well as all other parameters 1283 that follow it with greater Type value, saving the contents if 1284 they will be needed later. 1286 3. Recalculate the HIP packet length in the HIP header and clear the 1287 Checksum field (set it to all zeros). 1289 4. Compute the CMAC using either HIP-gl or HIP-lg integrity key as 1290 defined in Section 6.3 and verify it against the received CMAC. 1292 5. Set Checksum and Header Length fields in the HIP header to 1293 original values. Note that the Checksum and Length fields 1294 contain incorrect values after this step. 1296 6.3. HIP DEX KEYMAT Generation 1298 The HIP DEX KEYMAT process is used to derive the keys for the Master 1299 Key SA as well as for the Pair-wise Key SA. The keys for the Master 1300 Key SA are based on the Diffie-Hellman derived key, Kij, which is 1301 produced during the HIP DEX handshake. The Initiator generates Kij 1302 during the creation of the I2 packet and the Responder generates Kij 1303 once it receives the I2 packet. This is why the I2 packet can 1304 already contain authenticated and/or encrypted information. 1306 The keys derived for the Pair-wise Key SA are not used during the HIP 1307 DEX handshake. Instead, these keys are made available as payload 1308 protection keys (e.g., for IPsec). Some payload protection 1309 mechanisms have their own Key Derivation Function, and if so this 1310 mechanism SHOULD be used. Otherwise, the HIP DEX KEYMAT process MUST 1311 be used to derive the keys of the Pair-wise Key SA based on the 1312 concatenation of the random values that are contained in the 1313 exchanged ENCRYPTED_KEY parameters. 1315 The HIP DEX KEYMAT process is based on the is the Hash-based Key 1316 Derivation Function (HKDF) defined in [RFC5869] and consists of two 1317 components, CKDF-Extract and CKDF-Expand. The CKDF-Extract function 1318 compresses a non-uniformly distributed key, such as the output of a 1319 Diffie-Hellman key derivation, to extract the key entropy into a 1320 fixed length output. The CKDF-Expand function takes either the 1321 output of the Extract function or directly uses a uniformly 1322 distributed key and expands the length of the key, repeatedly 1323 distributing the key entropy, to produce the keys needed. 1325 The key derivation for the Master Key SA employs always both the 1326 Extract and Expand phases. The Pair-wise Key SA needs only the 1327 Extract phase when key is smaller or equal to 128 bits, but otherwise 1328 requires also the Expand phase. 1330 The CKDF-Extract function is the following operation: 1332 CKDF-Extract(I, IKM, info) -> PRK 1334 Inputs: 1335 I Random #I from the PUZZLE parameter 1336 IKM Input keying material, i.e., the Diffie-Hellman derived 1337 key for the Master Key SA and the concatenation of the 1338 random values of the ENCRYPTED_KEY parameters in the 1339 same order as the HITs with sort(HIT-I | HIT-R) for the 1340 Pair-wise Key SA 1341 info sort(HIT-I | HIT-R) | "CKDF-Extract" 1342 where "CKDF-Extract" is an octet string 1344 Output: 1345 PRK a pseudorandom key (of RHASH_len/8 octets) 1347 The pseudorandom key PRK is calculated as follows: 1349 PRK = CMAC(I, IKM | info) 1351 The CKDF-Expand function is the following operation: 1353 CKDF-Expand(PRK, info, L) -> OKM 1355 Inputs: 1356 PRK a pseudorandom key of at least RHASH_len/8 octets 1357 (either the output from the extract step or the 1358 concatenation of the random values of the 1359 ENCRYPTED_KEY parameters in the same order as the 1360 HITs with sort(HIT-I | HIT-R) in case of no extract) 1361 info sort(HIT-I | HIT-R) | "CKDF-Expand" 1362 where "CKDF-Expand" is an octet string 1363 L length of output keying material in octets 1364 (<= 255*RHASH_len/8) 1366 Output: 1367 OKM output keying material (of L octets) 1369 The output keying material OKM is calculated as follows: 1371 N = ceil(L/(RHASH_len/8)) 1372 T = T(1) | T(2) | T(3) | ... | T(N) 1373 OKM = first L octets of T 1375 where 1377 T(0) = empty string (zero length) 1378 T(1) = CMAC(PRK, T(0) | info | 0x01) 1379 T(2) = CMAC(PRK, T(1) | info | 0x02) 1380 T(3) = CMAC(PRK, T(2) | info | 0x03) 1381 ... 1383 (where the constant concatenated to the end of each T(n) is a 1384 single octet.) 1386 sort(HIT-I | HIT-R) is defined as the network byte order 1387 concatenation of the two HITs, with the smaller HIT preceding the 1388 larger HIT, resulting from the numeric comparison of the two HITs 1389 interpreted as positive (unsigned) 128-bit integers in network byte 1390 order. 1392 The initial keys for the Master Key SA are drawn sequentially in the 1393 order that is determined by the numeric comparison of the two HITs, 1394 with the comparison method described in the previous paragraph. 1395 HOST_g denotes the host with the greater HIT value, and HOST_l the 1396 host with the lower HIT value. 1398 The drawing order for initial keys: 1400 1. HIP-gl encryption key for HOST_g's outgoing HIP packets 1401 2. HIP-gl integrity (CMAC) key for HOST_g's outgoing HIP packets 1403 3. HIP-lg encryption key for HOST_l's outgoing HIP packets 1405 4. HIP-lg integrity (CMAC) key for HOST_l's outgoing HIP packets 1407 The number of bits drawn for a given algorithm is the "natural" size 1408 of the keys regarding the algorithm defined in the HIP_CIPHER. For 1409 the mandatory algorithms, the following size applies: 1411 AES 128 bits 1413 If other key sizes are used, they must be treated as different 1414 encryption algorithms and defined separately. 1416 6.4. Initiation of a HIP Diet EXchange 1418 The initiation of a HIP DEX handshake proceeds as described in 1419 Section 6.6 of [RFC7401]. The I1 packet contents are specified in 1420 Section 5.3.1. 1422 6.5. Processing Incoming I1 Packets 1424 I1 packets in HIP DEX are handled almost identical to HIPv2 (see 1425 Section 6.7 of [RFC7401]). The main differences are that the 1426 Responder SHOULD select a HIP DEX HIT Suite in the R1 response. 1427 Moreover, as R1 packets are neither covered by a signature nor incur 1428 the overhead of generating an ephemeral Diffie-Hellman key-pair, pre- 1429 computation of an R1 is only marginally beneficial, but would incur 1430 additional memory resources at the Responder. Hence, the R1 pre- 1431 computation SHOULD be omitted in HIP DEX. 1433 Correspondingly, the modified conceptual processing rules for 1434 responding to an I1 packet are as follows: 1436 1. The Responder MUST check that the Responder's HIT in the received 1437 I1 packet is either one of its own HITs or NULL. Otherwise, it 1438 MUST drop the packet. 1440 2. If the Responder is in ESTABLISHED state, the Responder MAY 1441 respond to this with an R1 packet, prepare to drop an existing 1442 HIP security association with the peer, and stay at ESTABLISHED 1443 state. 1445 3. If the Responder is in I1-SENT state, it MUST make a comparison 1446 between the sender's HIT and its own (i.e., the receiver's) HIT. 1447 If the sender's HIT is greater than its own HIT, it should drop 1448 the I1 packet and stay at I1-SENT. If the sender's HIT is 1449 smaller than its own HIT, it SHOULD send the R1 packet and stay 1450 at I1-SENT. The HIT comparison is performed as defined in 1451 Section 6.3. 1453 4. If the implementation chooses to respond to the I1 packet with an 1454 R1 packet, it creates a new R1 according to the format described 1455 in Section 5.3.2. It chooses the HI based on the destination HIT 1456 and the DH_GROUP_LIST in the I1 packet. If the implementation 1457 does not support the DH group required by the Initiator or if the 1458 destination HIT in the I1 packet does not match the required DH 1459 group, it selects the mutually preferred and supported DH group 1460 based on the DH_GROUP_LIST parameter in the I1 packet. The 1461 implementation includes the corresponding ECDH public key in the 1462 HOST_ID parameter. If no suitable DH Group ID was contained in 1463 the DH_GROUP_LIST in the I1 packet, it sends an R1 packet with 1464 any suitable ECDH public key. 1466 5. If the received Responder's HIT in the I1 packet is not NULL, the 1467 Responder's HIT in the R1 packet MUST match the destination HIT 1468 in the I1 packet. Otherwise, the Responder MUST select a HIT 1469 with the same HIT Suite as the Initiator's HIT. If this HIT 1470 Suite is not supported by the Responder, it SHOULD select a 1471 REQUIRED HIT Suite from Section 5.2.10 of [RFC7401], which is 1472 currently RSA/DSA/SHA-256. Other than that, selecting the HIT is 1473 a local policy matter. 1475 6. The Responder expresses its supported HIP transport formats in 1476 the TRANSPORT_FORMAT_LIST as described in Section 5.2.11 of 1477 [RFC7401]. The Responder MUST provide at least one payload 1478 transport format type. 1480 7. The Responder sends the R1 packet to the source IP address of the 1481 I1 packet. 1483 Note that only steps 4 and 5 have been changed with regard to the 1484 processing rules of HIPv2. The considerations about R1 management 1485 (except pre-computation) and malformed I1 packets in Sections 6.7.1 1486 and 6.7.2 of [RFC7401] likewise apply to HIP DEX. 1488 6.6. Processing Incoming R1 Packets 1490 R1 packets in HIP DEX are handled identically to HIPv2 (see 1491 Section 6.8 in [RFC7401]) with the following exceptions: HIP DEX uses 1492 ECDH public keys as HIs and does not employ signatures. 1494 The modified conceptual processing rules for responding to an R1 1495 packet are as follows: 1497 1. A system receiving an R1 MUST first check to see if it has sent 1498 an I1 packet to the originator of the R1 packet (i.e., it has a 1499 HIP association that is in state I1-SENT and that is associated 1500 with the HITs in the R1). Unless the I1 packet was sent in 1501 opportunistic mode (see Section 4.1.8 of [RFC7401]), the IP 1502 addresses in the received R1 packet SHOULD be ignored by the R1 1503 processing and, when looking up the correct HIP association, the 1504 received R1 packet SHOULD be matched against the associations 1505 using only the HITs. If a match exists, the system processes 1506 the R1 packet as described below. 1508 2. Otherwise, if the system is in any state other than I1-SENT or 1509 I2-SENT with respect to the HITs included in the R1 packet, it 1510 SHOULD silently drop the R1 packet and remain in the current 1511 state. 1513 3. If the HIP association state is I1-SENT or I2-SENT, the received 1514 Initiator's HIT MUST correspond to the HIT used in the original 1515 I1 packet. Also, the Responder's HIT MUST correspond to the one 1516 used in the I1 packet, unless this packet contained a NULL HIT. 1518 4. If the HIP association state is I1-SENT, and multiple valid R1 1519 packets are present, the system MUST select from among the R1 1520 packets with the largest R1 generation counter. 1522 5. The system MUST check that the Initiator's HIT Suite is 1523 contained in the HIT_SUITE_LIST parameter in the R1 packet 1524 (i.e., the Initiator's HIT Suite is supported by the Responder). 1525 If the HIT Suite is supported by the Responder, the system 1526 proceeds normally. Otherwise, the system MAY stay in state 1527 I1-SENT and restart the HIP DEX handshake by sending a new I1 1528 packet with an Initiator HIT that is supported by the Responder 1529 and hence is contained in the HIT_SUITE_LIST in the R1 packet. 1530 The system MAY abort the handshake if no suitable source HIT is 1531 available. The system SHOULD wait for an acceptable time span 1532 to allow further R1 packets with higher R1 generation counters 1533 or different HIT and HIT Suites to arrive before restarting or 1534 aborting the HIP DEX handshake. 1536 6. The system MUST check that the DH Group ID in the HOST_ID 1537 parameter in the R1 matches the first DH Group ID in the 1538 Responder's DH_GROUP_LIST in the R1 packet, and also that this 1539 Group ID corresponds to a value that was included in the 1540 Initiator's DH_GROUP_LIST in the I1 packet. If the DH Group ID 1541 of the HOST_ID parameter does not express the Responder's best 1542 choice, the Initiator can conclude that the DH_GROUP_LIST in the 1543 I1 or R1 packet was adversely modified. In such a case, the 1544 Initiator MAY send a new I1 packet; however, it SHOULD NOT 1545 change its preference in the DH_GROUP_LIST in the new I1 packet. 1546 Alternatively, the Initiator MAY abort the HIP DEX handshake. 1547 Moreover, if the DH Group ID indicated in the HOST_ID parameter 1548 does not match the DH Group ID of the HI employed by the 1549 Initiator, the system SHOULD wait for an acceptable time span to 1550 allow further R1 packets with different DH Group IDs to arrive 1551 before restarting or aborting the HIP DEX handshake. When 1552 restarting the handshake, the Initiator MUST consult local 1553 policies (see Section 7) regarding the use of another, mutually 1554 supported DH group for the subsequent handshake with the 1555 Responder. 1557 7. If the HIP association state is I2-SENT, the system MAY re-enter 1558 state I1-SENT and process the received R1 packet if it has a 1559 larger R1 generation counter than the R1 packet responded to 1560 previously. 1562 8. The R1 packet can have the A-bit set - in this case, the system 1563 MAY choose to refuse it by dropping the R1 packet and returning 1564 to state UNASSOCIATED. The system SHOULD consider dropping the 1565 R1 packet only if it used a NULL HIT in the I1 packet. If the 1566 A-bit is set, the Responder's HIT is anonymous and SHOULD NOT be 1567 stored permanently. 1569 9. The system SHOULD attempt to validate the HIT against the 1570 received Host Identity by using the received Host Identity to 1571 construct a HIT and verify that it matches the Sender's HIT. 1573 10. The system MUST store the received R1 generation counter for 1574 future reference. 1576 11. The system attempts to solve the puzzle in the R1 packet. The 1577 system MUST terminate the search after exceeding the remaining 1578 lifetime of the puzzle. If the puzzle is not successfully 1579 solved, the implementation MAY either resend the I1 packet 1580 within the retry bounds or abandon the HIP base exchange. 1582 12. The system computes standard Diffie-Hellman keying material 1583 according to the public value and Group ID provided in the 1584 HOST_ID parameter. The Diffie-Hellman keying material Kij is 1585 used for key extraction as specified in Section 6.3. 1587 13. The system selects the HIP_CIPHER ID from the choices presented 1588 in the R1 packet and uses the selected values subsequently when 1589 generating and using encryption keys, and when sending the I2 1590 packet. If the proposed alternatives are not acceptable to the 1591 system, it MAY either resend an I1 packet within the retry 1592 bounds or abandon the HIP base exchange. 1594 14. The system chooses one suitable transport format from the 1595 TRANSPORT_FORMAT_LIST and includes the respective transport 1596 format parameter in the subsequent I2 packet. 1598 15. The system initializes the remaining variables in the associated 1599 state, including Update ID counters. 1601 16. The system prepares and sends an I2 packet as described in 1602 Section 5.3.3. 1604 17. The system SHOULD start a timer whose timeout value SHOULD be 1605 larger than the worst-case anticipated RTT, and MUST increment a 1606 trial counter associated with the I2 packet. The sender SHOULD 1607 retransmit the I2 packet upon a timeout and restart the timer, 1608 up to a maximum of I2_RETRIES_MAX tries. 1610 18. If the system is in state I1-SENT, it SHALL transition to state 1611 I2-SENT. If the system is in any other state, it remains in the 1612 current state. 1614 Note that step 4 from the original processing rules of HIPv2 1615 (signature verification) has been removed in the above processing 1616 rules for HIP DEX. Moreover, step 7 of the original processing rules 1617 has been adapted in step 6 above to account for the fact that HIP DEX 1618 uses ECDH public keys as HIs. The considerations about malformed R1 1619 packets in Sections 6.8.1 of [RFC7401] also apply to HIP DEX. 1621 6.7. Processing Incoming I2 Packets 1623 The processing of I2 packets follows similar rules as HIPv2 (see 1624 Section 6.9 of [RFC7401]). The main differences to HIPv2 are that 1625 HIP DEX introduces a new session key exchange via the ENCRYPTED_KEY 1626 parameter as well as an I2 reception acknowledgement for 1627 retransmission purposes. Moreover, with HIP DEX the Initiator is 1628 responsible for triggering retransmissions, whereas the Responder 1629 merely replies to received I2 packets. 1631 The modified HIP DEX conceptual processing rules for responding to an 1632 I2 packet are: 1634 1. The system MAY perform checks to verify that the I2 packet 1635 corresponds to a recently sent R1 packet. Such checks are 1636 implementation dependent. See Appendix A in [RFC7401] for a 1637 description of an example implementation. 1639 2. The system MUST check that the Responder's HIT corresponds to 1640 one of its own HITs and MUST drop the packet otherwise. 1642 3. The system MUST further check that the Initiator's HIT Suite is 1643 supported. The Responder SHOULD silently drop I2 packets with 1644 unsupported Initiator HITs. 1646 4. If the system's state machine is in the R2-SENT state, the 1647 system MUST check to see if the newly received I2 packet is 1648 similar to the one that triggered moving to R2-SENT. If so, it 1649 MUST retransmit a previously sent R2 packet and reset the 1650 R2-SENT timer. The system SHOULD re-use the previously 1651 established state to re-create the corresponding R2 packet in 1652 order to prevent unnecessary computation overhead. 1654 5. If the system's state machine is in the I2-SENT state, the 1655 system MUST make a comparison between its local and sender's 1656 HITs (similarly as in Section 6.3). If the local HIT is smaller 1657 than the sender's HIT, it should drop the I2 packet, use the 1658 peer Diffie-Hellman key, ENCRYPTED_KEY keying material and nonce 1659 #I from the R1 packet received earlier, and get the local 1660 Diffie-Hellman key, ENCRYPTED_KEY keying material, and nonce #J 1661 from the I2 packet sent to the peer earlier. Otherwise, the 1662 system processes the received I2 packet and drops any previously 1663 derived Diffie-Hellman keying material Kij and ENCRYPTED_KEY 1664 keying material it might have generated upon sending the I2 1665 packet previously. The peer Diffie-Hellman key, ENCRYPTED_KEY, 1666 and the nonce #J are taken from the just arrived I2 packet. The 1667 local Diffie-Hellman key, ENCRYPTED_KEY keying material, and the 1668 nonce #I are the ones that were sent earlier in the R1 packet. 1670 6. If the system's state machine is in the I1-SENT state, and the 1671 HITs in the I2 packet match those used in the previously sent I1 1672 packet, the system uses this received I2 packet as the basis for 1673 the HIP association it was trying to form, and stops 1674 retransmitting I1 packets (provided that the I2 packet passes 1675 the additional checks below). 1677 7. If the system's state machine is in any state other than 1678 R2-SENT, the system SHOULD check that the echoed R1 generation 1679 counter in the I2 packet is within the acceptable range if the 1680 counter is included. Implementations MUST accept puzzles from 1681 the current generation and MAY accept puzzles from earlier 1682 generations. If the generation counter in the newly received I2 1683 packet is outside the accepted range, the I2 packet is stale 1684 (and perhaps replayed) and SHOULD be dropped. 1686 8. The system MUST validate the solution to the puzzle as described 1687 in Section 6.1. 1689 9. The I2 packet MUST have a single value in the HIP_CIPHER 1690 parameter, which MUST match one of the values offered to the 1691 Initiator in the R1 packet. 1693 10. The system MUST derive Diffie-Hellman keying material Kij based 1694 on the public value and Group ID in the HOST_ID parameter. This 1695 keying material is used to derive the keys of the Master Key SA 1696 as described in Section 6.3. If the Diffie-Hellman Group ID is 1697 unsupported, the I2 packet is silently dropped. If the 1698 processing time for the derivation of the Diffie-Hellman keying 1699 material Kij is likely to cause premature I2 retransmissions by 1700 the Initiator, the system MAY send a NOTIFY packet before 1701 starting the key derivation process. The NOTIFY packet contains 1702 a NOTIFICATION parameter with Notify Message Type 1703 I2_ACKNOWLEDGEMENT. The NOTIFICATION parameter indicates the 1704 anticipated remaining processing time for the I2 packet in 1705 milliseconds as two-octet Notification Data. 1707 11. The implementation SHOULD also verify that the Initiator's HIT 1708 in the I2 packet corresponds to the Host Identity sent in the I2 1709 packet. (Note: some middleboxes may not be able to make this 1710 verification.) 1712 12. The system MUST process the TRANSPORT_FORMAT_LIST parameter. 1713 Other documents specifying transport formats (e.g., [RFC7402]) 1714 contain specifications for handling any specific transport 1715 selected. 1717 13. The system MUST verify the HIP_MAC according to the procedures 1718 in Section 6.2. 1720 14. If the checks above are valid, then the system proceeds with 1721 further I2 processing; otherwise, it discards the I2 and its 1722 state machine remains in the same state. 1724 15. The I2 packet may have the A-bit set - in this case, the system 1725 MAY choose to refuse it by dropping the I2 and the state machine 1726 returns to state UNASSOCIATED. If the A-bit is set, the 1727 Initiator's HIT is anonymous and MUST NOT be stored permanently. 1729 16. The system MUST decrypt the keying material from the 1730 ENCRYPTED_KEY parameter. This keying material is a partial 1731 input to the key derivation process for the Pair-wise Key SA 1732 (see Section 6.3). 1734 17. The system initializes the remaining variables in the associated 1735 state, including Update ID counters. 1737 18. Upon successful processing of an I2 packet when the system's 1738 state machine is in state UNASSOCIATED, I1-SENT, I2-SENT, or 1739 R2-SENT, an R2 packet is sent as described in Section 5.3.4 and 1740 the system's state machine transitions to state R2-SENT. 1742 19. Upon successful processing of an I2 packet when the system's 1743 state machine is in state ESTABLISHED, the old HIP association 1744 is dropped and a new one is installed, an R2 packet is sent as 1745 described in Section 5.3.4, and the system's state machine 1746 transitions to R2-SENT. 1748 20. Upon the system's state machine transitioning to R2-SENT, the 1749 system starts a timer. The state machine transitions to 1750 ESTABLISHED if some data has been received on the incoming HIP 1751 association, or an UPDATE packet has been received (or some 1752 other packet that indicates that the peer system's state machine 1753 has moved to ESTABLISHED). If the timer expires (allowing for a 1754 maximal amount of retransmissions of I2 packets), the state 1755 machine transitions to ESTABLISHED. 1757 Note that steps 11 (encrypted HOST_ID) and 15 (signature 1758 verification) from the original processing rules of HIPv2 have been 1759 removed in the above processing rules for HIP DEX. Moreover, step 10 1760 of the HIPv2 processing rules has been adapted to account for 1761 optional extension of the retransmission mechanism. Step 16 has been 1762 added to the processing rules in this document. The considerations 1763 about malformed I2 packets in Sections 6.9.1 of [RFC7401] also apply 1764 to HIP DEX. 1766 6.8. Processing Incoming R2 Packets 1768 R2 packets in HIP DEX are handled identically to HIPv2 (see 1769 Section 6.10 of [RFC7401]) with the following exceptions: HIP DEX 1770 introduces a new session key exchange via the ENCRYPTED_KEY parameter 1771 and does not employ signatures. 1773 The modified conceptual processing rules for responding to an R2 1774 packet are as follows: 1776 1. If the system is in any other state than I2-SENT, the R2 packet 1777 is silently dropped. 1779 2. The system MUST verify that the HITs in use correspond to the 1780 HITs that were received in the R1 packet that caused the 1781 transition to the I2-SENT state. 1783 3. The system MUST verify the HIP_MAC according to the procedures in 1784 Section 6.2. 1786 4. The system MUST re-evaluate the DH_GROUP_LIST, HIP_CIPHER, 1787 HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST parameters in the R2 1788 packet and compare the results against the chosen suites. 1790 5. If any of the checks above fail, there is a high probability of 1791 an ongoing man-in-the-middle or other security attack. The 1792 system SHOULD act accordingly, based on its local policy. 1794 6. The system MUST decrypt the keying material from the 1795 ENCRYPTED_KEY parameter. This keying material is a partial input 1796 to the key derivation process for the Pair-wise Key SA (see 1797 Section 6.3). 1799 7. Upon successful processing of the R2 packet, the state machine 1800 transitions to state ESTABLISHED. 1802 Note that step 4 (signature verification) from the original 1803 processing rules of HIPv2 has been replaced with a negotiation re- 1804 evaluation in the above processing rules for HIP DEX. Moreover, step 1805 6 has been added to the processing rules. 1807 6.9. Processing Incoming NOTIFY Packets 1809 Processing of NOTIFY packets is OPTIONAL. If processed, any errors 1810 in a received NOTIFICATION parameter SHOULD be logged. Received 1811 errors MUST be considered only as informational, and the receiver 1812 SHOULD NOT change its HIP state purely based on the received NOTIFY 1813 packet. 1815 If a NOTIFY packet is received in state I2-SENT, this packet is an I2 1816 reception acknowledgement of the optional retransmission mechanism 1817 extension and SHOULD be processed. The following steps define the 1818 conceptual processing rules for such incoming NOTIFY packets in state 1819 I2-SENT: 1821 1. The system MUST verify that the HITs in use correspond to the 1822 HITs that were received in the R1 packet that caused the 1823 transition to the I2-SENT state. If this check fails, the NOTIFY 1824 packet MUST be dropped silently. 1826 2. If the NOTIFY packet contains a NOTIFICATION parameter with 1827 Notify Message Type I2_ACKNOWLEDGEMENT, the system SHOULD set the 1828 I2 retransmission timer to the I2 processing time indicated in 1829 the NOTIFICATION parameter plus half the RTT-based timeout value. 1830 The system MUST NOT set the retransmission timeout to a higher 1831 value than allowed by a local policy. Moreover, the system 1832 SHOULD reset the I2 retransmission timer to the RTT-based timeout 1833 value after the next I2 retransmission. 1835 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets 1837 UPDATE, CLOSE, and CLOSE_ACK packets are handled similarly in HIP DEX 1838 as in HIPv2 (see Sections 6.11, 6.12, 6.14, and 6.15 of [RFC7401]). 1839 The only difference is the that the HIP_SIGNATURE is never present 1840 and, therefore, is not required to be processed by the receiving 1841 party. 1843 [RFC7402] specifies the rekeying of an existing HIP SA using the 1844 UPDATE message. This rekeying procedure can also be used with HIP 1845 DEX. However, where rekeying involves a new Diffie-Hellman key 1846 exchange, HIP DEX peers MUST establish a new HIP association in order 1847 to create a new Pair-wise Key SA due to the use of static ECDH key- 1848 pairs with HIP DEX. 1850 6.11. Handling State Loss 1852 Implementors MAY choose to use non-volatile, secure storage for HIP 1853 states in order for them to survive a system reboot. If no secure 1854 storage capabilities are available, the system SHOULD delete the 1855 corresponding HIP state, including the keying material. If the 1856 implementation does drop the state (as RECOMMENDED), it MUST also 1857 drop the peer's R1 generation counter value, unless a local policy 1858 explicitly defines that the value of that particular host is stored. 1859 Such storing of the R1 generation counter values MUST be configured 1860 by explicit HITs. 1862 7. HIP Policies 1864 There are a number of variables that will influence the HIP exchanges 1865 that each host must support. The value of puzzle difficulty K used 1866 in the HIP R1 must be chosen with care. Values for the K that are 1867 too high will exclude clients with weak CPUs because these devices 1868 cannot solve the puzzle within a reasonable amount of time. The K 1869 value should only be raised if a Responder is under high load, i.e., 1870 it cannot process all incoming HIP handshakes any more. 1872 If a Responder is not under high load, K SHOULD be 0. 1874 All HIP DEX implementations SHOULD provide for an Access Control List 1875 (ACL), representing for which hosts they accept HIP diet exchanges, 1876 and the preferred transport format and local lifetimes. Wildcarding 1877 SHOULD be supported for such ACLs. 1879 8. Interoperability between HIP DEX and HIPv2 1881 HIP DEX and HIPv2 both use the same protocol number and packet 1882 formats. Hence, an implementation that either supports HIP DEX or 1883 HIPv2 has to be able to detect the dialect that the peer is speaking. 1884 This section outlines how a HIP DEX implementation can achieve such 1885 detection for the two relevant cases where: 1887 1. the Initiator supports HIP DEX and the Responder supports HIP 1888 BEX, 1890 2. the Initiator supports HIP BEX and the Responder supports HIP 1891 DEX. 1893 In the first case, the HIP DEX implementation (Initiator) inspects 1894 the Responder's HIT prior to sending the I1 packet. If the OGA ID 1895 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 1896 DEX implementation cancels the handshake. If the Responder is 1897 unknown prior to sending the I1 packet (i.e., opportunistic mode), 1898 the HIP DEX implementation performs the above check on reception of 1899 the R1 packet and cancels the handshake in case of a negative result. 1900 In both failure scenarios, the implementation should report an error 1901 to the user via appropriate means. 1903 In the second case, the HIP DEX implementation (Responder) inspects 1904 the Initiator's HIT on reception of an I1 packet. If the OGA ID 1905 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 1906 DEX implementation cancels the handshake and sends an ICMP packet 1907 with type Parameter Problem, with the Pointer pointing to the source 1908 HIT, to the Initiator. As an off-path adversary could also send such 1909 an ICMP packet with the aim to prevent the HIP DEX handshake from 1910 completing, the Initiator SHOULD NOT react to an ICMP message before 1911 retransmission counter reaches I1_RETRIES_MAX in its state machine 1912 (see Table 3 in [RFC7401]). 1914 9. Security Considerations 1916 HIP DEX closely resembles HIPv2. As such, the security 1917 considerations discussed in Section 8 of [RFC7401] similarly apply to 1918 HIP DEX. HIP DEX, however, replaces the SIGMA-based authenticated 1919 Diffie-Hellman key exchange of HIPv2 with an exchange of random 1920 keying material that is encrypted with a Diffie-Hellman derived key. 1921 Both the Initiator and Responder contribute to this keying material. 1922 As a result, the following additional security considerations apply 1923 to HIP DEX: 1925 o The strength of the keys for the Pair-wise Key SA is based on the 1926 quality of the random keying material generated by the Initiator 1927 and the Responder. As either peer may be a sensor or an actuator 1928 device, there is a natural concern about the quality of its random 1929 number generator. 1931 o HIP DEX lacks the Perfect Forward Secrecy (PFS) property of HIPv2. 1932 Consequently, if an HI is compromised, all previous HIP 1933 connections protected with that HI are compromised as explained in 1934 Section 1. 1936 o The puzzle mechanism using CMAC explained in Section 4.1.1 may 1937 need further study regarding the level of difficulty in order to 1938 establish best practices with current generation of constrained 1939 devices. 1941 o The HIP DEX HIT generation may present new attack opportunities. 1942 Hence, HIP DEX HITs MUST NOT be used as the only means to identify 1943 a peer in an ACL. Instead, the use of the peer's HI is 1944 recommended as explained in Section 3. 1946 o The R1 packet is unauthenticated and offers an adversary a new 1947 attack vector against the Initiator. This is mitigated by only 1948 processing a received R1 packet when the Initiator has previously 1949 sent a corresponding I1 packet. Moreover, the Responder repeats 1950 the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, and 1951 TRANSPORT_FORMAT_LIST parameters in the R2 packet in order to 1952 enable the Initiator to verify that these parameters have not been 1953 modified by an attacker in the unprotected R1 packet as explained 1954 in Section 6.8. 1956 o Contrary to HIPv2, HIP DEX does not provide for end-point 1957 anonymity for the Initiator or Responder. Thus, any signaling 1958 that indicates such anonymity should be ignored as explained in 1959 Section 1.1. 1961 The optional retransmission extension of HIP DEX is based on a NOTIFY 1962 packet that the Responder can use to inform the Initiator about the 1963 reception of an I2 packet. The Responder, however, cannot protect 1964 the authenticity of this packet as it did not yet set up the Master 1965 Key SA. Hence, an eavesdropping adversary may send spoofed reception 1966 acknowledgments for an overheard I2 packet and signal an arbitrary I2 1967 processing time to the Initiator. The adversary can, e.g., indicate 1968 a lower I2 processing time than actually required by the Responder in 1969 order to cause premature retransmissions. To protect against this 1970 attack, the Initiator SHOULD set the NOTIFY-based timeout value to 1971 the maximum indicated packet processing time in case of conflicting 1972 NOTIFY packets. This allows the legitimate Responder to extend the 1973 retransmission timeout to the intended length. The adversary, 1974 however, can still arbitrarily delay the protocol handshake beyond 1975 the Responder's actual I2 processing time. To limit the extend of 1976 such a maliciously induced handshake delay, this specification 1977 additionally requires the Initiator not to set the NOTIFY-based 1978 timeout value higher than allowed by a local policy. 1980 Section 5.3.1 mentions that implementations need to be able to handle 1981 storms of I1 packets. Contrary to HIPv2, R1 packets cannot be pre- 1982 computated in HIP DEX and also the state machine does not include an 1983 "R1_SENT" state (that would enable caching of R1 packets). 1984 Therefore, an implementation has to cache information (e.g., at least 1985 the HITs) from incoming I1 packets and rate control the incoming I1 1986 packets to avoid unnecessary packet processing during I1 packet 1987 storms. 1989 10. IANA Considerations 1991 The following changes to the "Host Identity Protocol (HIP) 1992 Parameters" registries have been made: 1994 HIT Suite ID This document defines the new HIT Suite "ECDH/FOLD" 1995 without four-bit ID of 8 and eight-bit encoding of 0x80 (see 1996 Section 5.2.4). 1998 Parameter Type This document defines the new HIP parameter 1999 "ENCRYPTED_KEY" with type number 643 (see Section 5.2.5). 2001 HIP Cipher ID This document defines the new HIP Cipher ID "AES- 2002 128-CTR" with type number 5 (see Section 5.2.2). 2004 HI Algorithm This document defines the new HI Algorithm "ECDH" with 2005 type number 11 (see Section 5.2.3). 2007 ECC Curve Label This document specifies a new algorithm-specific 2008 subregistry named "ECDH Curve Label". The values for this 2009 subregistry are defined in Section 5.2.1. 2011 11. Acknowledgments 2013 The drive to put HIP on a cryptographic 'Diet' came out of a number 2014 of discussions with sensor vendors at IEEE 802.15 meetings. David 2015 McGrew was very helpful in crafting this document. Special thanks to 2016 Miika Komu for reviewing this document in the context of Convince 2017 Celtic+ project. 2019 12. Changelog 2021 This section summarizes the changes made from draft-moskowitz-hip-rg- 2022 dex-05, which was the first stable version of the draft. Note that 2023 the draft was renamed after draft-moskowitz-hip-rg-dex-06. 2025 The draft was then renamed from draft-moskowitz-hip-dex to draft- 2026 ietf-hip-dex. 2028 12.1. Changes in draft-ietf-hip-dex-09 2030 o Fixed values for 2032 * DH_GROUP_LIST 2034 * HIT_SUITE_LIST 2036 to match [RFC7401]. 2038 12.2. Changes in draft-ietf-hip-dex-05 2040 o Clarified main differences between HIP BEX and HIP DEX in 2041 Section 1. 2043 o Addressed MitM attack in Section 8. 2045 o Minor editorial changes. 2047 12.3. Changes in draft-ietf-hip-dex-04 2049 o Added new paragraph on rekeying procedure with HIP DEX. 2051 o Updated references. 2053 o Editorial changes. 2055 12.4. Changes in draft-ietf-hip-dex-03 2057 o Added new section on HIP DEX/HIPv2 interoperability 2059 o Added reference to RFC4493 for CMAC. 2061 o Added reference to RFC5869 for CKDF. 2063 o Added processing of NOTIFY message in I2-SENT of state diagram. 2065 o Editorial changes. 2067 12.5. Changes in draft-ietf-hip-dex-02 2069 o Author address change. 2071 12.6. Changes in draft-ietf-hip-dex-01 2073 o Added the new ECDH groups of Curve25519 and Curve448 from RFC 2074 7748. 2076 12.7. Changes in draft-ietf-hip-dex-00 2078 o The Internet Draft was adopted by the HIP WG. 2080 12.8. Changes in draft-moskowitz-hip-rg-dex-06 2082 o A major change in the ENCRYPT parameter to use AES-CTR rather than 2083 AES-CBC. 2085 12.9. Changes in draft-moskowitz-hip-dex-00 2087 o Draft name change. HIPRG ended in IRTF, HIP DEX is now individual 2088 submission. 2090 o Added the change section. 2092 o Added a Definitions section. 2094 o Changed I2 and R2 packets to reflect use of AES-CTR for 2095 ENCRYPTED_KEY parameter. 2097 o Cleaned up KEYMAT Generation text. 2099 o Added Appendix with C code for the ECDH shared secret generation 2100 on an 8 bit processor. 2102 12.10. Changes in draft-moskowitz-hip-dex-01 2104 o Numerous editorial changes. 2106 o New retransmission strategy. 2108 o New HIT generation mechanism. 2110 o Modified layout of ENCRYPTED_KEY parameter. 2112 o Clarify to use puzzle difficulty of zero under normal network 2113 conditions. 2115 o Align inclusion directive of R1_COUNTER with HIPv2 (from SHOULD to 2116 MUST). 2118 o Align inclusion of TRANSPORT_FORMAT_LIST with HIPv2 (added to R1 2119 and I2). 2121 o HIP_CIPHER, HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST must now be 2122 echoed in R2 packet. 2124 o Added new author. 2126 12.11. Changes in draft-moskowitz-hip-dex-02 2128 o Introduced formal definition of FOLD function. 2130 o Clarified use of CMAC for puzzle computation in section "Solving 2131 the Puzzle". 2133 o Several editorial changes. 2135 12.12. Changes in draft-moskowitz-hip-dex-03 2137 o Addressed HI crypto agility. 2139 o Clarified purpose of secret exchanged via ENCRYPTED_KEY parameter. 2141 o Extended the IV in the ENCRYPTED_KEY parameter. 2143 o Introduced forward-references to HIP DEX KEYMAT process and 2144 improved KEYMAT section. 2146 o Replaced Appendix A on "C code for ECC point multiplication" with 2147 short discussion in introduction. 2149 o Updated references. 2151 o Further editorial changes. 2153 12.13. Changes in draft-moskowitz-hip-dex-04 2155 o Improved retransmission extension. 2157 o Updated and strongly revised packet processing rules. 2159 o Updated security considerations. 2161 o Updated IANA considerations. 2163 o Move the HI Algorithm for ECDH to a value of 11. 2165 o Many editorial changes. 2167 13. References 2169 13.1. Normative References 2171 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2172 Requirement Levels", BCP 14, RFC 2119, 2173 DOI 10.17487/RFC2119, March 1997, 2174 . 2176 [RFC2410] Glenn, R. and S. Kent, "The NULL Encryption Algorithm and 2177 Its Use With IPsec", RFC 2410, DOI 10.17487/RFC2410, 2178 November 1998, . 2180 [RFC3686] Housley, R., "Using Advanced Encryption Standard (AES) 2181 Counter Mode With IPsec Encapsulating Security Payload 2182 (ESP)", RFC 3686, DOI 10.17487/RFC3686, January 2004, 2183 . 2185 [RFC4443] Conta, A., Deering, S., and M. Gupta, Ed., "Internet 2186 Control Message Protocol (ICMPv6) for the Internet 2187 Protocol Version 6 (IPv6) Specification", STD 89, 2188 RFC 4443, DOI 10.17487/RFC4443, March 2006, 2189 . 2191 [RFC6261] Keranen, A., "Encrypted Signaling Transport Modes for the 2192 Host Identity Protocol", RFC 6261, DOI 10.17487/RFC6261, 2193 May 2011, . 2195 [RFC7343] Laganier, J. and F. Dupont, "An IPv6 Prefix for Overlay 2196 Routable Cryptographic Hash Identifiers Version 2 2197 (ORCHIDv2)", RFC 7343, DOI 10.17487/RFC7343, September 2198 2014, . 2200 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 2201 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 2202 RFC 7401, DOI 10.17487/RFC7401, April 2015, 2203 . 2205 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 2206 Encapsulating Security Payload (ESP) Transport Format with 2207 the Host Identity Protocol (HIP)", RFC 7402, 2208 DOI 10.17487/RFC7402, April 2015, 2209 . 2211 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2212 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2213 May 2017, . 2215 13.2. Informative References 2217 [DH76] Diffie, W. and M. Hellman, "New Directions in 2218 Cryptography", IEEE Transactions on Information 2219 Theory vol. IT-22, number 6, pages 644-654, Nov 1976. 2221 [HWZ13] Hummen, R., Wirtz, H., Ziegeldorf, J., Hiller, J., and K. 2222 Wehrle, "Tailoring End-to-End IP Security Protocols to the 2223 Internet of Things", in Proceedings of IEEE International 2224 Conference on Network Protocols (ICNP 2013), October 2013. 2226 [I-D.ietf-hip-rfc4423-bis] 2227 Moskowitz, R. and M. Komu, "Host Identity Protocol 2228 Architecture", draft-ietf-hip-rfc4423-bis-20 (work in 2229 progress), February 2019. 2231 [IEEE.802-11.2007] 2232 Engineers, I. O. E. A. E., "Information technology - 2233 Telecommunications and information exchange between 2234 systems - Local and metropolitan area networks - Specific 2235 requirements - Part 11: Wireless LAN Medium Access Control 2236 (MAC) and Physical Layer (PHY) Specifications", 2237 IEEE Standard 802.11, June 2007, 2238 . 2241 [IEEE.802-15-4.2011] 2242 Engineers, I. O. E. A. E., "Information technology - 2243 Telecommunications and information exchange between 2244 systems - Local and metropolitan area networks - Specific 2245 requirements - Part 15.4: Wireless Medium Access Control 2246 (MAC) and Physical Layer (PHY) Specifications for Low-Rate 2247 Wireless Personal Area Networks (WPANs)", IEEE Standard 2248 802.15.4, September 2011, 2249 . 2252 [LN08] Liu, A. and H. Ning, "TinyECC: A Configurable Library for 2253 Elliptic Curve Cryptography in Wireless Sensor Networks", 2254 in Proceedings of International Conference on Information 2255 Processing in Sensor Networks (IPSN 2008), April 2008. 2257 [RFC4493] Song, JH., Poovendran, R., Lee, J., and T. Iwata, "The 2258 AES-CMAC Algorithm", RFC 4493, DOI 10.17487/RFC4493, June 2259 2006, . 2261 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 2262 Key Derivation Function (HKDF)", RFC 5869, 2263 DOI 10.17487/RFC5869, May 2010, 2264 . 2266 [RFC5903] Fu, D. and J. Solinas, "Elliptic Curve Groups modulo a 2267 Prime (ECP Groups) for IKE and IKEv2", RFC 5903, 2268 DOI 10.17487/RFC5903, June 2010, 2269 . 2271 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 2272 Curve Cryptography Algorithms", RFC 6090, 2273 DOI 10.17487/RFC6090, February 2011, 2274 . 2276 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 2277 Constrained-Node Networks", RFC 7228, 2278 DOI 10.17487/RFC7228, May 2014, 2279 . 2281 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 2282 Kivinen, "Internet Key Exchange Protocol Version 2 2283 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 2284 2014, . 2286 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 2287 for Security", RFC 7748, DOI 10.17487/RFC7748, January 2288 2016, . 2290 [SECG] SECG, "Recommended Elliptic Curve Domain Parameters", SEC 2291 2 , 2000, . 2293 Appendix A. Password-based two-factor authentication during the HIP DEX 2294 handshake 2296 HIP DEX allows to identify authorized connections based on a two- 2297 factor authentication mechanism. With two-factor authentication, 2298 devices that are authorized to communicate with each other are 2299 required to be pre-provisioned with a shared (group) key. The 2300 Initiator uses this pre-provisioned key to encrypt the 2301 ECHO_RESPONSE_UNSIGNED in the I2 packet. Upon reception of the I2, 2302 the Responder verifies that its challenge in the 2303 ECHO_REQUEST_UNSIGNED parameter in the R1 packet has been encrypted 2304 with the correct key. If verified successfully, the Responder 2305 proceeds with the handshake. Otherwise, it silently drops the I2 2306 packet. 2308 Note that there is no explicit signaling in the HIP DEX handshake for 2309 this behavior. Thus, knowledge of two-factor authentication must be 2310 configured externally prior to the handshake. 2312 Appendix B. IESG Considerations 2314 During IEDG review, a concern was raised on the number of SHOULDS in 2315 this document. Here is an analysis of the 57 SHOULDS in HIP DEX. 2317 46 of SHOULDS are also in [RFC7401]. Here are the sections with 2318 SHOULDS that match up with [RFC7401]: 2320 5.2.2. HIP_CIPHER (same as 7401) 2322 6.5. Processing Incoming I1 Packets 2323 3. (same as 7401) 2324 5. (same as 7401) 2326 6.6. Processing Incoming R1 Packets (same as 7401) 2328 6.7. Processing Incoming I2 Packets 2329 3. (same as 7401) 2330 7. (same as 7401) 2331 11. (same as 7401) 2333 6.8. Processing Incoming R2 Packets 2334 5. (same as 7401) 2336 6.9. Processing Incoming NOTIFY Packets 2337 1st para (same as 7401) 2339 6.11. Handling State Loss (same as 7401) 2341 7. HIP Policies (1st and 3rd same as 7401) 2343 Many of the other 11 SHOULDS are due to the nature of constrained 2344 devices and in most cases the text points this out: 2346 In Section 4.1.1, this is clearly adjusting for how the puzzle could 2347 actually be an attack against a constrained device. Same situation 2348 in Section 5.3.2. 2350 Section 6, clearly states that: 2352 it should be noted that many of the packet processing rules are 2353 denoted here with "SHOULD" but may be updated to "MUST" when further 2354 implementation experience provides better guidance. 2356 thus the SHOULD here is informative of future guidance. 2358 The SHOULD in Section 6.3, clearly reflects new work with the new 2359 Sponge Function KDFs: 2361 The keys derived for the Pair-wise Key SA are not used during the HIP 2362 DEX handshake. Instead, these keys are made available as payload 2363 protection keys (e.g., for IPsec). Some payload protection 2364 mechanisms have their own Key Derivation Function, and if so this 2365 mechanism SHOULD be used. Otherwise, the HIP DEX KEYMAT process MUST 2366 be used to derive the keys of the Pair-wise Key SA based on the 2367 concatenation of the random values that are contained in the 2368 exchanged ENCRYPTED_KEY parameters. 2370 In Section 6.5, the reason why this is a SHOULD should be clear to 2371 any implementer. That is the HIT Suite list in I1 is a desire on 2372 what suite to use. The Responder may have 'different ideas' about 2373 the Suite to use (like what it supports). Thus it is best that the 2374 Responder selects a DEX HIT, but there are good reasons, in an 2375 implementation not to do so. The implementer should know this and 2376 will deal with it appropriately. 2378 The SHOULDS in Section 6.7 and Section 6.9 are there for 2379 considerations for constrained systems. Some constrained systems 2380 need this approach, others may not. 2382 The 2nd SHOULD in Section 7 follows the same as above. ACLs and 2383 constrained systems tend to go together. 2385 Similarly in Section 8 the SHOULD is again is highlighting 2386 constrained system processing considerations. 2388 Authors' Addresses 2390 Robert Moskowitz (editor) 2391 HTT Consulting 2392 Oak Park, MI 2393 USA 2395 EMail: rgm@htt-consult.com 2397 Rene Hummen 2398 Hirschmann Automation and Control 2399 Stuttgarter Strasse 45-51 2400 Neckartenzlingen 72654 2401 Germany 2403 EMail: rene.hummen@belden.com 2405 Miika Komu 2406 Ericsson Research, Finland 2407 Hirsalantie 11 2408 Jorvas 02420 2409 Finland 2411 EMail: miika.komu@ericsson.com