idnits 2.17.1 draft-ietf-hip-dex-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 17, 2020) is 1472 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Experimental RFC: RFC 6261 Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 HIP WG R. Moskowitz, Ed. 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track R. Hummen 5 Expires: September 18, 2020 Hirschmann Automation and Control 6 M. Komu 7 Ericsson 8 March 17, 2020 10 HIP Diet EXchange (DEX) 11 draft-ietf-hip-dex-16 13 Abstract 15 This document specifies the Host Identity Protocol Diet EXchange (HIP 16 DEX), a variant of the Host Identity Protocol Version 2 (HIPv2). The 17 HIP DEX protocol design aims at reducing the overhead of the employed 18 cryptographic primitives by omitting public-key signatures and hash 19 functions. 21 The HIP DEX protocol is primarily designed for computation or memory- 22 constrained sensor/actuator devices. Like HIPv2, it is expected to 23 be used together with a suitable security protocol such as the 24 Encapsulated Security Payload (ESP) for the protection of upper layer 25 protocol data. Unlike HIPv2, HIP DEX does not support Perfect 26 Forward Secrecy (PFS), and MUST only be used on devices where PFS is 27 prohibitively expensive. In addition, HIP DEX can also be used as a 28 keying mechanism for security primitives at the MAC layer, e.g., for 29 IEEE 802.15.4 networks. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on September 18, 2020. 48 Copyright Notice 50 Copyright (c) 2020 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 66 1.1. The HIP Diet EXchange (DEX) . . . . . . . . . . . . . . . 5 67 1.2. Applicability . . . . . . . . . . . . . . . . . . . . . . 6 68 1.3. Memo Structure . . . . . . . . . . . . . . . . . . . . . 7 69 2. Terms, Notation and Definitions . . . . . . . . . . . . . . . 7 70 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 7 71 2.2. Notation . . . . . . . . . . . . . . . . . . . . . . . . 7 72 2.3. Definitions . . . . . . . . . . . . . . . . . . . . . . . 8 73 3. Host Identity (HI) and its Structure . . . . . . . . . . . . 9 74 3.1. Host Identity Tag (HIT) . . . . . . . . . . . . . . . . . 10 75 3.2. Generating a HIT from an HI . . . . . . . . . . . . . . . 10 76 3.2.1. Why Introduce FOLD . . . . . . . . . . . . . . . . . 11 77 4. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 11 78 4.1. Creating a HIP Association . . . . . . . . . . . . . . . 11 79 4.1.1. HIP Puzzle Mechanism . . . . . . . . . . . . . . . . 13 80 4.1.2. HIP State Machine . . . . . . . . . . . . . . . . . . 14 81 4.1.3. HIP DEX Security Associations . . . . . . . . . . . . 18 82 4.1.4. User Data Considerations . . . . . . . . . . . . . . 19 83 5. Packet Formats . . . . . . . . . . . . . . . . . . . . . . . 19 84 5.1. Payload Format . . . . . . . . . . . . . . . . . . . . . 19 85 5.2. HIP Parameters . . . . . . . . . . . . . . . . . . . . . 19 86 5.2.1. DH_GROUP_LIST . . . . . . . . . . . . . . . . . . . . 20 87 5.2.2. HIP_CIPHER . . . . . . . . . . . . . . . . . . . . . 20 88 5.2.3. HOST_ID . . . . . . . . . . . . . . . . . . . . . . . 21 89 5.2.4. HIT_SUITE_LIST . . . . . . . . . . . . . . . . . . . 21 90 5.2.5. ENCRYPTED_KEY . . . . . . . . . . . . . . . . . . . . 22 91 5.2.6. I_NONCE . . . . . . . . . . . . . . . . . . . . . . . 23 92 5.3. HIP Packets . . . . . . . . . . . . . . . . . . . . . . . 23 93 5.3.1. I1 - the HIP Initiator Packet . . . . . . . . . . . . 24 94 5.3.2. R1 - the HIP Responder Packet . . . . . . . . . . . . 25 95 5.3.3. I2 - the Second HIP Initiator Packet . . . . . . . . 27 96 5.3.4. R2 - the Second HIP Responder Packet . . . . . . . . 28 97 5.4. ICMP Messages . . . . . . . . . . . . . . . . . . . . . . 29 98 6. Packet Processing . . . . . . . . . . . . . . . . . . . . . . 30 99 6.1. Solving the Puzzle . . . . . . . . . . . . . . . . . . . 30 100 6.2. HIP_MAC Calculation and Verification . . . . . . . . . . 30 101 6.2.1. CMAC Calculation . . . . . . . . . . . . . . . . . . 30 102 6.3. HIP DEX KEYMAT Generation . . . . . . . . . . . . . . . . 32 103 6.4. Initiation of a HIP Diet EXchange . . . . . . . . . . . . 35 104 6.5. Processing Incoming I1 Packets . . . . . . . . . . . . . 35 105 6.6. Processing Incoming R1 Packets . . . . . . . . . . . . . 36 106 6.7. Processing Incoming I2 Packets . . . . . . . . . . . . . 39 107 6.8. Processing Incoming R2 Packets . . . . . . . . . . . . . 42 108 6.9. Processing Incoming NOTIFY Packets . . . . . . . . . . . 43 109 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets . . . . . 44 110 6.11. Handling State Loss . . . . . . . . . . . . . . . . . . . 44 111 7. HIP Policies . . . . . . . . . . . . . . . . . . . . . . . . 44 112 7.1. HIT/HI ACL . . . . . . . . . . . . . . . . . . . . . . . 45 113 8. Interoperability between HIP DEX and HIPv2 . . . . . . . . . 45 114 9. Security Considerations . . . . . . . . . . . . . . . . . . . 46 115 9.1. Need to Validate Public Keys . . . . . . . . . . . . . . 47 116 9.2. NULL-ENCRYPT ONLY for Testing/Debugging . . . . . . . . . 48 117 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 48 118 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 49 119 12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 49 120 12.1. Changes in draft-ietf-hip-dex-16 . . . . . . . . . . . . 49 121 12.2. Changes in draft-ietf-hip-dex-15 . . . . . . . . . . . . 49 122 12.3. Changes in draft-ietf-hip-dex-14 . . . . . . . . . . . . 49 123 12.4. Changes in draft-ietf-hip-dex-12 and 13 . . . . . . . . 50 124 12.5. Changes in draft-ietf-hip-dex-11 and 12 . . . . . . . . 50 125 12.6. Changes in draft-ietf-hip-dex-11 . . . . . . . . . . . . 50 126 12.7. Changes in draft-ietf-hip-dex-10 . . . . . . . . . . . . 50 127 12.8. Changes in draft-ietf-hip-dex-09 . . . . . . . . . . . . 50 128 12.9. Changes in draft-ietf-hip-dex-05 . . . . . . . . . . . . 50 129 12.10. Changes in draft-ietf-hip-dex-04 . . . . . . . . . . . . 51 130 12.11. Changes in draft-ietf-hip-dex-03 . . . . . . . . . . . . 51 131 12.12. Changes in draft-ietf-hip-dex-02 . . . . . . . . . . . . 51 132 12.13. Changes in draft-ietf-hip-dex-01 . . . . . . . . . . . . 51 133 12.14. Changes in draft-ietf-hip-dex-00 . . . . . . . . . . . . 51 134 12.15. Changes in draft-moskowitz-hip-rg-dex-06 . . . . . . . . 51 135 12.16. Changes in draft-moskowitz-hip-dex-00 . . . . . . . . . 51 136 12.17. Changes in draft-moskowitz-hip-dex-01 . . . . . . . . . 52 137 12.18. Changes in draft-moskowitz-hip-dex-02 . . . . . . . . . 52 138 12.19. Changes in draft-moskowitz-hip-dex-03 . . . . . . . . . 52 139 12.20. Changes in draft-moskowitz-hip-dex-04 . . . . . . . . . 53 140 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 53 141 13.1. Normative References . . . . . . . . . . . . . . . . . . 53 142 13.2. Informative References . . . . . . . . . . . . . . . . . 54 143 Appendix A. Password-based two-factor authentication during the 144 HIP DEX handshake . . . . . . . . . . . . . . . . . 57 145 Appendix B. IESG Considerations . . . . . . . . . . . . . . . . 57 146 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 59 148 1. Introduction 150 This document specifies the Host Identity Protocol Diet EXchange (HIP 151 DEX). HIP DEX builds on the Base EXchange (BEX) of the Host Identity 152 Protocol Version 2 (HIPv2) [RFC7401]. HIP DEX preserves the protocol 153 semantics as well as the general packet structure of HIPv2. Hence, 154 it is recommended that [RFC7401] is well-understood before reading 155 this document. 157 The main differences between HIP BEX and HIP DEX are: 159 1. HIP DEX uses a different set of cryptographic primitives compared 160 to HIP BEX with the goal to reduce the protocol overhead: 162 * Peer authentication and key agreement in HIP DEX are based on 163 static Elliptic Curve Diffie-Hellman (ECDH) key pairs. This 164 replaces the use of public-key signatures and ephemeral 165 Diffie-Hellman key pairs in HIPv2. 167 * HIP DEX uses AES-CTR for symmetric-key encryption and AES-CMAC 168 as its MACing function. In contrast, HIPv2 currently supports 169 AES-CBC for encryption and HMAC-SHA-1, HMAC-SHA-256, or HMAC- 170 SHA-384 for MACing. 172 * HIP DEX defines a simple fold function to efficiently generate 173 HITs, whereas the HIT generation of HIPv2 is based on SHA-1, 174 SHA-256, or SHA-384. 176 2. HIP DEX forfeits the HIPv2 Perfect Forward Secrecy property of 177 HIPv2 due to the removal of the ephemeral Diffie-Hellman key 178 agreement. As this weakens the security properties of HIP DEX, 179 it MUST be used only with constrained devices where this is 180 prohibitively expensive as further explained in Section 1.2. 182 3. HIP DEX forfeits the use of digital signatures with the removal 183 of a hash function. Peer authentication with HIP DEX, therefore, 184 is based on the use of the ECDH derived key in the HIP_MAC 185 parameter. 187 4. With HIP DEX, the ECDH derived key is only used to protect HIP 188 packets. Separate session key(s) are used to protect the 189 transmission of upper layer protocol data. These session key(s) 190 are established via a new secret exchange during the handshake. 192 5. HIP DEX introduced a new, optional retransmission strategy that 193 is specifically designed to handle potentially extensive 194 processing times of the employed cryptographic operations on 195 computationally constrained devices. 197 By eliminating the need for public-key signatures and the ephemeral 198 DH key agreement, HIP DEX reduces the computational, energy, 199 transmission, and memory requirements for public-key cryptography 200 (see [LN08]) in the HIPv2 protocol design. This makes HIP DEX 201 especially suitable for constrained devices as defined in [RFC7228]. 203 This document focuses on the protocol specifications related to 204 differences between HIP BEX and HIP DEX. Where differences are not 205 called out explicitly, the protocol specification of HIP DEX is the 206 same as defined in [RFC7401]. 208 1.1. The HIP Diet EXchange (DEX) 210 The HIP Diet EXchange is a two-party cryptographic protocol used to 211 establish a secure communication context between hosts. The first 212 party is called the Initiator and the second party the Responder. 213 The four-packet exchange helps to make HIP DEX Denial of Service 214 (DoS) resilient. The Initiator and the Responder exchange their 215 static Elliptic Curve Diffie-Hellman (ECDH) keys in the R1 and I2 216 handshake packet. The parties then authenticate each other in the I2 217 and R2 handshake packet based on the ECDH-derived keying material. 218 The Initiator and the Responder additionally transmit keying material 219 for the session key in these last two handshake packets (I2 and R2). 220 This is to prevent overuse of the static ECDH-derived keying 221 material. Moreover, the Responder starts a puzzle exchange in the R1 222 packet and the Initiator completes this exchange in the I2 packet 223 before the Responder performs computationally expensive operations or 224 stores any state from the exchange. Given this handshake structure, 225 HIP DEX operationally is very similar to HIP BEX. Moreover, the 226 employed model is also fairly equivalent to 802.11-2007 227 [IEEE.802-11.2007] Master Key and Pair-wise Transient Key, but 228 handled in a single exchange. 230 HIP DEX does not have the option to encrypt the Host Identity of the 231 Initiator in the I2 packet. The Responder's Host Identity also is 232 not protected. Thus, contrary to HIPv2, HIP DEX does not provide for 233 end-point anonymity and any signaling (i.e., HOST_ID parameter 234 contained with an ENCRYPTED parameter) that indicates such anonymity 235 should be ignored. 237 As in [RFC7401], data packets start to flow after the R2 packet. The 238 I2 and R2 packets may carry a data payload in the future. The 239 details of this may be defined later. 241 An existing HIP association can be updated with the update mechanism 242 defined in [RFC7401]. Likewise, the association can be torn down 243 with the defined closing mechanism for HIPv2 if it is no longer 244 needed. In doing so, HIP DEX does so even in the absence of the 245 HIP_SIGNATURE that is used in standard HIPv2. 247 Finally, HIP DEX is designed as an end-to-end authentication and key 248 establishment protocol. As such, it can be used in combination with 249 Encapsulated Security Payload (ESP) [RFC7402] as well as with other 250 end-to-end security protocols. In addition, HIP DEX can also be used 251 as a keying mechanism for security primitives at the MAC layer, e.g., 252 for IEEE 802.15.4 networks [IEEE.802-15-4.2011]. It is worth 253 mentioning that the HIP DEX base protocol does not cover all the 254 fine-grained policy control found in Internet Key Exchange Version 2 255 (IKEv2) [RFC7296] that allows IKEv2 to support complex gateway 256 policies. Thus, HIP DEX is not a replacement for IKEv2. 258 1.2. Applicability 260 HIP DEX achieves its lightweight nature in large part due to the 261 intentional removal of Forward Secrecy (FS) from the key exchange. 262 Current mechanisms to achieve FS use an authenticated ephemeral 263 Diffie-Hellman exchange (e.g., SIGMA or PAKE). HIP DEX targets usage 264 on devices where even the most lightweight ECDH exchange is 265 prohibitively expensive for recurring (ephemeral) use. For example, 266 experience with the 8-bit 8051-based ZWAVE ZW0500 microprocessor has 267 shown that EC25519 keypair generation exceeds 10 seconds and consumes 268 significant energy (i.e., battery resources). Even the ECDH 269 multiplication for the HIP DEX static-static key exchange takes 8-9 270 seconds, again with measurable energy consumption. This resource 271 consumption is tolerable as a one-time event during provisioning, but 272 would render the protocol unsuitable for use on these devices if it 273 was required to be a recurring part of the protocol. For devices 274 constrained in this manner, a FS-enabled protocol will likely provide 275 little gain. The resulting "FS" key, likely produced during device 276 provisioning, would typically end up being used for the remainder of 277 the device's lifetime. 279 With such a usage pattern, the inherent benefit of ephemeral keys is 280 not realized. The security properties of such usage are very similar 281 to those of using a statically provisioned symmetric pre-shared key, 282 in that there remains a single PSK in static storage that is 283 susceptible to exfiltration/compromise, and compromise of that key in 284 effect compromises the entire protocol for that node. HIP DEX 285 achieves marginally better security properties by computing the 286 effective long-term PSK from a DH exchange, so that the provisioning 287 service is not required to be part of the risk surface due to also 288 possessing the PSK. 290 Due to the substantially reduced security guarantees of HIP DEX 291 compared to HIP BEX, HIP DEX MUST only be used when at least one of 292 the two endpoints is a class 0 or 1 constrained device defined in 293 Section 3 of [RFC7228]). HIP DEX MUST NOT be used when both 294 endpoints are class 2 devices or unconstrained. 296 1.3. Memo Structure 298 The rest of this memo is structured as follows. Section 2 defines 299 the central keywords, notation, and terms used throughout this 300 document. Section 3 defines the structure of the Host Identity and 301 its various representations. Section 4 gives an overview of the HIP 302 Diet EXchange protocol. Sections 5 and 6 define the detailed packet 303 formats and rules for packet processing. Finally, Sections 7, 8, 9, 304 and 10 discuss policy, interoperability between HIPv2 vs DEX, 305 security, and IANA considerations, respectively. Appendix A defines 306 a two factor authentication scheme and Appendix B highlights some 307 discussions with the IESG. 309 2. Terms, Notation and Definitions 311 2.1. Requirements Terminology 313 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 314 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 315 "OPTIONAL" in this document are to be interpreted as described in BCP 316 14 [RFC2119] [RFC8174] when, and only when, they appear in all 317 capitals, as shown here. 319 2.2. Notation 321 [x] indicates that x is optional. 323 {x} indicates that x is encrypted. 325 X(y) indicates that y is a parameter of X. 327 i indicates that x exists i times. 329 --> signifies "Initiator to Responder" communication (requests). 331 <-- signifies "Responder to Initiator" communication (replies). 333 | signifies concatenation of information - e.g., X | Y is the 334 concatenation of X and Y. 336 FOLD (X, K) denotes the partitioning of X into n K-bit segments and 337 the iterative folding of these segments via XOR. I.e., X = x_1, 338 x_2, ..., x_n, where x_i is of length K and the last segment x_n 339 is padded to length K by appending 0 bits. FOLD then is computed 340 as FOLD(X, K) = t_n, where t_i = t_i-1 XOR x_i and t_1 = x_1. 342 Ltrunc (M(x), K) denotes the lowest order K bits of the result of 343 the MAC function M on the input x. 345 sort (HIT-I | HIT-R) is defined as the network byte order 346 concatenation of the two HITs, with the smaller HIT preceding the 347 larger HIT, resulting from the numeric comparison of the two HITs 348 interpreted as positive (unsigned) 128-bit integers in network 349 byte order. 351 2.3. Definitions 353 CKDF: CMAC-based Key Derivation Function. 355 CMAC: The Cipher-based Message Authentication Code with the 128-bit 356 Advanced Encryption Standard (AES) defined in RFC 4493 [RFC4493]. 358 HIP association: The shared state between two peers after completion 359 of the HIP DEX handshake. 361 HIP DEX (Diet EXchange): The ECDH-based HIP handshake for 362 establishing a new HIP association. 364 HIT Suite: A HIT Suite groups all algorithms that are required to 365 generate and use an HI and its HIT. In particular for HIP DEX, 366 these algorithms are: 1) ECDH and 2) FOLD. 368 HI (Host Identity): The static ECDH public key that represents the 369 identity of the host. In HIP DEX, a host proves ownership of the 370 private key belonging to its HI by creating a HIP_MAC with the 371 derived ECDH key (see Section 3). 373 HIT (Host Identity Tag): A shorthand for the HI in IPv6 format. It 374 is generated by folding the HI (see Section 3). 376 Initiator: The host that initiates the HIP DEX handshake. This role 377 is typically forgotten once the handshake is completed. 379 KEYMAT: Keying material. That is, the bit string(s) used as 380 cryptographic keys. 382 Length of the Responder's HIT Hash Algorithm (RHASH_len): The 383 natural output length of RHASH in bits. 385 Nonce #I: Nonce #I refers to the corresponding field in the PUZZLE 386 parameter (see section 5.2.4 in [RFC7401]. It is also referred to 387 as "random value #I" in this document. 389 OGA (Orchid Generation Algorithm): Hash function used in generating 390 the ORCHID. 392 ORCHID (Overlay Routable Cryptographic Hash Identifiers): IPv6 393 addresses intended to be used as endpoint identifiers at 394 applications and Application Programming Interfaces (APIs) and not 395 as identifiers for network location at the IP layer. 397 Puzzle difficulty K: The Initiator has to compute a solution for the 398 puzzle. The level of computational difficulty is denoted by the 399 #K field in the puzzle parameter (see section 5.2.4 in [RFC7401]. 401 Responder: The host that responds to the Initiator in the HIP DEX 402 handshake. This role is typically forgotten once the handshake is 403 completed. 405 RHASH (Responder's HIT Hash Algorithm): In HIP DEX, RHASH is 406 redefined as CMAC. Still, note that CMAC is a message 407 authentication code (MAC) and not a cryptographic hash function. 408 Thus, a mapping from CMAC(x,y) to RHASH(z) must be defined where 409 RHASH is used. Moreover, RHASH has different security properties 410 in HIP DEX and is not used for HIT generation. 412 3. Host Identity (HI) and its Structure 414 In this section, the properties of the Host Identity and Host 415 Identity Tag are discussed, and the exact format for them is defined. 416 In HIP, the public key of an asymmetric key pair is used as the Host 417 Identity (HI). Correspondingly, the host itself is defined as the 418 entity that holds the private key of the key pair. See the HIP 419 architecture specification [I-D.ietf-hip-rfc4423-bis] for more 420 details on the difference between an identity and the corresponding 421 identifier. 423 HIP DEX implementations use the Elliptic Curve Diffie-Hellman (ECDH) 424 [RFC6090] key exchange for generating the HI as defined in 425 Section 5.2.3. No alternative algorithms are defined at this time. 427 A compressed encoding of the HI, the Host Identity Tag (HIT), is used 428 in the handshake packets to represent the HI. The DEX Host Identity 429 Tag (HIT) is different from the BEX HIT in two ways: 431 o The HIT suite ID MUST only be a DEX HIT ID (see Section 5.2.4). 433 o The DEX HIT is not generated via a cryptographic hash. Rather, it 434 is a compression of the HI. 436 Due to the latter property, an attacker may be able to find a 437 collision with a HIT that is in use. Hence, policy decisions such as 438 access control MUST NOT be based solely on the HIT. Instead, the HI 439 of a host SHOULD be considered. 441 Carrying HIs or HITs in the header of user data packets would 442 increase the overhead of packets. Thus, it is not expected that 443 these parameters are carried in every packet, but other methods are 444 used to map the data packets to the corresponding HIs. In some 445 cases, this allows use of HIP DEX without any additional headers in 446 the user data packets. For example, if ESP is used to protect data 447 traffic, the Security Parameter Index (SPI) carried in the ESP header 448 can be used to map the encrypted data packet to the correct HIP DEX 449 association. When other user data packet formats are used, the 450 corresponding extensions need to define a replacement for the 451 ESP_TRANSFORM [RFC7402] parameter along with associated semantics, 452 but this procedure is outside the scope of this document. 454 3.1. Host Identity Tag (HIT) 456 With HIP DEX, the HIT is a 128-bit value - a compression of the HI 457 prepended with a specific prefix. There are two advantages of using 458 this compressed encoding over the actual variable-sized public key in 459 protocols. First, the fixed length of the HIT keeps packet sizes 460 manageable and eases protocol coding. Second, it presents a 461 consistent format for the protocol, independent of the underlying 462 identity technology in use. 464 The structure of the HIT is based on RFC 7343 [RFC7343], called 465 Overlay Routable Cryptographic Hash Identifiers (ORCHIDs), and 466 consists of three parts: first, an IANA assigned prefix to 467 distinguish it from other IPv6 addresses. Second, a four-bit 468 encoding of the algorithms that were used for generating the HI and 469 the compressed representation of the HI. Third, a 96-bit hashed 470 representation of the HI. In contrast to HIPv2, HIP DEX employs HITs 471 that are NOT generated by means of a cryptographic hash. Instead, 472 the HI is compressed to 96 bits as defined in the following section. 474 3.2. Generating a HIT from an HI 476 The HIT does not follow the exact semantics of an ORCHID as there is 477 no hash function in HIP DEX. Still, its structure is strongly 478 aligned with the ORCHID design. The same IPv6 prefix used in HIPv2 479 is used for HIP DEX. The HIP DEX HIT suite (see Section 10) is used 480 for the four bits of the Orchid Generation Algorithm (OGA) field in 481 the ORCHID. The hash representation in an ORCHID is replaced with 482 FOLD(HI,96). 484 3.2.1. Why Introduce FOLD 486 HIP DEX, by design lacks a cryptographic hash function. The 487 generation of the HIT is one of the few places in the protocol where 488 this presents a challenge. CMAC was first considered for this 489 purpose, but to use CMAC for HIT generation would require using a 490 static key, either ZERO or some published value. NIST does not 491 consider CMAC an approved cryptograhic hash as: 493 It is straightforward to demonstrate that CMAC is not collision- 494 resistant for any choice of a published key. 496 Since collision-resistance is not possible with the tools at hand, 497 any reasonable function (e.g. FOLD) that takes the full value of the 498 HI into generating the HIT can be used, provided that collision 499 detection is part of the HIP-DEX deployment design. This is achieved 500 here through either an ACL or some other lookup process that 501 externally binds the HIT and HI. 503 4. Protocol Overview 505 This section gives a simplified overview of the HIP DEX protocol 506 operation and does not contain all the details of the packet formats 507 or the packet processing steps. Section 5 and Section 6 describe 508 these aspects in more detail and are normative in case of any 509 conflicts with this section. Importantly, the information given in 510 this section focuses on the differences between the HIPv2 and HIP DEX 511 protocol specifications. 513 4.1. Creating a HIP Association 515 By definition, the system initiating a HIP Diet EXchange is the 516 Initiator, and the peer is the Responder. This distinction is 517 typically forgotten once the handshake completes, and either party 518 can become the Initiator in future communications. 520 The HIP Diet EXchange serves to manage the establishment of state 521 between an Initiator and a Responder. The first packet, I1, 522 initiates the exchange, and the last three packets, R1, I2, and R2, 523 constitute an authenticated Diffie-Hellman [DH76] key exchange for 524 the Master Key SA generation. This Master Key SA is used by the 525 Initiator and the Responder to wrap secret keying material in the I2 526 and R2 packets. Based on the exchanged keying material, the peers 527 then derive a Pair-wise Key SA if cryptographic keys are needed, 528 e.g., for ESP-based protection of user data. 530 The Initiator first sends a trigger packet, I1, to the Responder. 531 This packet contains the HIT of the Initiator and the HIT of the 532 Responder, if it is known. Moreover, the I1 packet initializes the 533 negotiation of the Diffie-Hellman group that is used for generating 534 the Master Key SA. Therefore, the I1 packet contains a list of 535 Diffie-Hellman Group IDs supported by the Initiator. 537 The second packet, R1, starts the actual authenticated Diffie-Hellman 538 key exchange. It contains a puzzle - a cryptographic challenge that 539 the Initiator must solve before continuing the exchange. The level 540 of difficulty of the puzzle can be adjusted based on level of 541 knowledge of the Initiator, current load, or other factors. In 542 addition, the R1 contains the Responder's Diffie-Hellman parameter 543 and lists of cryptographic algorithms supported by the Responder. 544 Based on these lists, the Initiator can continue, abort, or restart 545 the handshake with a different selection of cryptographic algorithms. 547 In the I2 packet, the Initiator MUST display the solution to the 548 received puzzle. Without a correct solution, the I2 packet is 549 discarded. The I2 also contains a key wrap parameter that carries 550 secret keying material of the Initiator. This keying material is 551 only half of the final session key. The packet is authenticated by 552 the sender (Initiator) via a MAC. 554 The R2 packet acknowledges the receipt of the I2 packet and completes 555 the handshake. The R2 contains a key wrap parameter that carries the 556 rest of the keying material of the Responder. The packet is 557 authenticated by the sender (Responder) via a MAC. 559 The HIP DEX handshake is illustrated below. The terms "ENC(DH,x)" 560 and "ENC(DH,y)" refer to the random values x and y that are wrapped 561 based on the Master Key SA (indicated by ENC and DH). Note that x 562 and y each constitute half of the final session key material. The 563 packets also contain other parameters that are not shown in this 564 figure. 566 Initiator Responder 568 I1: 569 ---------------------------------> 570 remain stateless 571 R1: puzzle, HI 572 <-------------------------------- 573 solve puzzle 574 perform ECDH 575 encrypt x 576 I2: solution, HI, ENC(DH,x), mac 577 ---------------------------------> 578 check puzzle 579 perform ECDH 580 check MAC 581 decrypt x 582 encrypt y 583 R2: ENC(DH,y), mac 584 <--------------------------------- 585 check MAC 586 decrypt y 588 Figure 1: High-level overview of the HIP Diet EXchange 590 4.1.1. HIP Puzzle Mechanism 592 The purpose of the HIP puzzle mechanism is to protect the Responder 593 from a number of denial-of-service threats. It allows the Responder 594 to delay state creation until receiving the I2 packet. Furthermore, 595 the puzzle allows the Responder to use a fairly cheap calculation to 596 check that the Initiator is "sincere" in the sense that it has 597 churned enough CPU cycles in solving the puzzle. 599 The puzzle mechanism enables a Responder to immediately reject an I2 600 packet if it does not contain a valid puzzle solution. To verify the 601 puzzle solution, the Responder only has to compute a single CMAC 602 operation. After a successful puzzle verification, the Responder can 603 securely create session-specific state and perform CPU-intensive 604 operations such as a Diffie-Hellman key generation. By varying the 605 difficulty of the puzzle, the Responder can frustrate CPU or memory 606 targeted DoS attacks. Under normal network conditions, the puzzle 607 difficulty SHOULD be zero, thus effectively reverting the puzzle 608 mechanism to a cookie-based DoS protection mechanism. Without 609 setting the puzzle difficulty to zero under normal network 610 conditions, potentially scarce computation resources at the Initiator 611 would be churned unnecessarily. 613 Conceptually, the puzzle mechanism in HIP DEX is the same as in 614 HIPv2. Hence, this document refers to Sections 4.1.1 and 4.1.2 in 615 [RFC7401] for more detailed information about the employed mechanism. 616 Notably, the only differences between the puzzle mechanism in HIP DEX 617 and HIPv2 are that HIP DEX does not employ pre-computation of R1 618 packets and uses CMAC instead of a hash function for solving and 619 verifying a puzzle. The implications of these changes on the puzzle 620 implementation are discussed in Section 6.1. 622 4.1.2. HIP State Machine 624 The HIP DEX state machine has the same states as the HIPv2 state 625 machine (see Section 4.4. in [RFC7401]). However, HIP DEX features a 626 retransmission strategy with an optional reception acknowledgement 627 for the I2 packet. The goal of this additional acknowledgement is to 628 reduce premature I2 retransmissions in case of devices with low 629 computation resources [HWZ13]. As a result, there are minor changes 630 regarding the transitions in the HIP DEX state machine. The 631 following section documents these differences compared to HIPv2. 633 4.1.2.1. HIP DEX Retransmission Mechanism 635 For the retransmission of I1 and I2 packets, the Initiator adopts the 636 retransmission strategy of HIPv2 (see Section 4.4.3. in [RFC7401]). 637 This strategy is based on a timeout that is set to a value larger 638 than the worst-case anticipated round-trip time (RTT). For each 639 received I1 or I2 packet, the Responder sends an R1 or R2 packet, 640 respectively. This design trait enables the Responder to remain 641 stateless until the reception and successful processing of the I2 642 packet. The Initiator stops retransmitting I1 or I2 packets after 643 the reception of the corresponding R1 or R2. If the Initiator did 644 not receive an R1 packet after I1_RETRIES_MAX tries, it stops I1 645 retransmissions. Likewise, it stops retransmitting the I2 packet 646 after I2_RETRIES_MAX unsuccessful tries. 648 For repeatedly received I2 packets, the Responder SHOULD NOT perform 649 operations related to the Diffie-Hellman key exchange or the keying 650 material wrapped in the ENCRYPTED_KEY parameters. Instead, it SHOULD 651 re-use the previously established state to re-create the 652 corresponding R2 packet in order to prevent unnecessary computation 653 overhead. 655 The potentially high processing time of an I2 packet at a (resource- 656 constrained) Responder may cause premature retransmissions if the 657 time required for I2 transmission and processing exceeds the RTT- 658 based retransmission timeout. Thus, the Initiator should also take 659 the processing time of the I2 packet at the Responder into account 660 for retransmission purposes. To this end, the Responder MAY notify 661 the Initiator about the anticipated delay once the puzzle solution 662 was successfully verified and if the remaining I2 packet processing 663 incurs a high processing delay. The Responder MAY therefore send a 664 NOTIFY packet (see Section 5.3.6. in [RFC7401]) to the Initiator 665 before the Responder commences the ECDH operation. The NOTIFY packet 666 serves as an acknowledgement for the I2 packet and consists of a 667 NOTIFICATION parameter with Notify Message Type I2_ACKNOWLEDGEMENT 668 (see Section 5.2.19. in [RFC7401]). The NOTIFICATION parameter 669 contains the anticipated remaining processing time for the I2 packet 670 in milliseconds as two-octet Notification Data. This processing time 671 can, e.g., be estimated by measuring the computation time of the ECDH 672 key derivation operation during the Responder start-up procedure. 673 After the I2 processing has finished, the Responder sends the regular 674 R2 packet. 676 When the Initiator receives the NOTIFY packet, it sets the I2 677 retransmission timeout to the I2 processing time indicated in the 678 NOTIFICATION parameter plus half the RTT-based timeout value. In 679 doing so, the Initiator MUST NOT set the retransmission timeout to a 680 higher value than allowed by a local policy. This is to prevent 681 unauthenticated NOTIFY packets from maliciously delaying the 682 handshake beyond a well-defined upper bound in case of a lost R2 683 packet. At the same time, this extended retransmission timeout 684 enables the Initiator to defer I2 retransmissions until the point in 685 time when the Responder should have completed its I2 packet 686 processing and the network should have delivered the R2 packet 687 according to the employed worst-case estimates. 689 4.1.2.2. HIP State Processes 691 HIP DEX clarifies or introduces the following new transitions. 693 System behavior in state I2-SENT, Table 1. 695 +---------------------+---------------------------------------------+ 696 | Trigger | Action | 697 +---------------------+---------------------------------------------+ 698 | Receive NOTIFY, | Set I2 retransmission timer to value in | 699 | process | I2_ACKNOWLEDGEMENT Notification Data plus | 700 | | 1/2 RTT-based timeout value and stay at | 701 | | I2-SENT | 702 | | | 703 | | | 704 | | | 705 | Timeout | Increment trial counter | 706 | | | 707 | | | 708 | | | 709 | | If counter is less than I2_RETRIES_MAX, | 710 | | send I2, reset timer to RTT-based timeout, | 711 | | and stay at I2-SENT | 712 | | | 713 | | | 714 | | | 715 | | If counter is greater than I2_RETRIES_MAX, | 716 | | go to E-FAILED | 717 +---------------------+---------------------------------------------+ 719 Table 1: I2-SENT - Waiting to finish the HIP Diet EXchange 721 4.1.2.3. Simplified HIP State Diagram 723 The following diagram shows the major state transitions. Transitions 724 based on received packets implicitly assume that the packets are 725 successfully authenticated or processed. 727 +--+ +----------------------------+ 728 recv I1, send R1 | | | | 729 | v v | 730 +--------------+ recv I2, send R2 | 731 +----------------| UNASSOCIATED |----------------+ | 732 datagram | +--+ +--------------+ | | 733 to send, | | | Alg. not supported, | | 734 send I1 | | | send I1 | | 735 . v | v | | 736 . +---------+ recv I2, send R2 | | 737 +---->| I1-SENT |--------------------------------------+ | | 738 | +---------+ +----------------------+ | | | 739 | | recv R1, | recv I2, send R2 | | | | 740 | v send I2 | v v v | 741 | +---------+----------+ +---------+ | 742 | +--->| I2-SENT |<-------------+ +------------| R2-SENT |<---+ | 743 | | +---------+ recv NOTIFY, | | +---------+ | | 744 | | | | | reset timer | | data or| | | 745 | |recv R1, | | +--------------+ | EC timeout| | | 746 | |send I2 +-|--------------------+ | receive I2,| | 747 | | | | +-------------+ | send R2| | 748 | | | +-------->| ESTABLISHED |<---------+ | | 749 | | | recv R2 +-------------+ | | 750 | | | | | | receive I2, send R2 | | 751 | | +------------+ | +-------------------------------+ | 752 | | | +-----------+ | | 753 | | | no packet sent/received| +---+ | | 754 | | | for UAL min, send CLOSE| | |timeout | | 755 | | | v v |(UAL+MSL) | | 756 | | | +---------+ |retransmit | | 757 +--|----------|------------------------| CLOSING |-+CLOSE | | 758 | | +---------+ | | 759 | | | | | | | | 760 +----------|-------------------------+ | | +----------------+ | 761 | | +-----------+ +------------------|--+ 762 | | |recv CLOSE, recv CLOSE_ACK | | 763 | +-------------+ |send CLOSE_ACK or timeout | | 764 | recv CLOSE, | | (UAL+MSL) | | 765 | send CLOSE_ACK v v | | 766 | +--------+ receive I2, send R2 | | 767 +---------------------| CLOSED |------------------------------+ | 768 +--------+ | 769 ^ | | | 770 recv CLOSE, send CLOSE_ACK| | | timeout (UAL+2MSL) | 771 +-+ +------------------------------------+ 773 4.1.3. HIP DEX Security Associations 775 HIP DEX establishes two Security Associations (SA), one for the 776 Diffie-Hellman derived key, or Master Key, and one for the session 777 key, or Pair-wise Key. 779 4.1.3.1. Master Key SA 781 The Master Key SA is used to authenticate HIP packets and to encrypt 782 selected HIP parameters in the HIP DEX packet exchanges. Since only 783 a small amount of data is protected by this SA, it can be long-lived 784 with no need for rekeying. At the latest, the system MUST initiate 785 rekeying when its incoming ESP sequence counter is going to overflow, 786 and the system MUST NOT replace its keying material until the 787 rekeying packet exchange successfully completes as described in 788 Section 6.8 in [RFC7402]. 790 The Master Key SA contains the following elements: 792 o Source HIT 794 o Destination HIT 796 o HIP_Encrypt Key 798 o HIP_MAC Key 800 The HIP_Encrypt and HIP_MAC keys are extracted from the Diffie- 801 Hellman derived key as described in Section 6.3. Their length is 802 determined by the HIP_CIPHER. 804 4.1.3.2. Pair-wise Key SA 806 The Pair-wise Key SA is used to authenticate and to encrypt user 807 data. It is refreshed (or rekeyed) using an UPDATE packet exchange. 808 The Pair-wise Key SA elements are defined by the data transform 809 (e.g., ESP_TRANSFORM [RFC7402]). 811 The keys for the Pair-wise Key SA are derived based on the wrapped 812 keying material exchanged in the ENCRYPTED_KEY parameter (see 813 Section 5.2.5) of the I2 and R2 packets. Specifically, the exchanged 814 keying material of the two peers is concatenated. This concatenation 815 forms the input to a Key Derivation Function (KDF). If the data 816 transform does not specify its own KDF, the key derivation function 817 defined in Section 6.3 is used. Even though the concatenated input 818 is randomly distributed, a KDF Extract phase may be needed to get the 819 proper length for the input to the KDF Expand phase. 821 4.1.4. User Data Considerations 823 The User Data Considerations in Section 4.5. of [RFC7401] also apply 824 to HIP DEX. There is only one difference between HIPv2 and HIP DEX. 825 Loss of state due to system reboot may be a critical performance 826 issue for resource-constrained devices. Thus, implementors MAY 827 choose to use non-volatile, secure storage for HIP states in order 828 for them to survive a system reboot as discussed in Section 6.11. 829 Using non-volatile storage will limit state loss during reboots to 830 only those situations with an SA timeout. 832 5. Packet Formats 834 5.1. Payload Format 836 HIP DEX employs the same fixed HIP header and payload structure as 837 HIPv2. As such, the specifications in Section 5.1 of [RFC7401] also 838 apply to HIP DEX. 840 5.2. HIP Parameters 842 The HIP parameters carry information that is necessary for 843 establishing and maintaining a HIP association. For example, the 844 peer's public keys as well as the signaling for negotiating ciphers 845 and payload handling are encapsulated in HIP parameters. Additional 846 information, meaningful for end-hosts or middleboxes, may also be 847 included in HIP parameters. The specification of the HIP parameters 848 and their mapping to HIP packets and packet types is flexible to 849 allow HIP extensions to define new parameters and new protocol 850 behavior. 852 In HIP packets, HIP parameters are ordered according to their numeric 853 type number and encoded in TLV format. 855 HIP DEX reuses the HIP parameters of HIPv2 defined in Section 5.2. of 856 [RFC7401] where possible. Still, HIP DEX further restricts and/or 857 extends the following existing parameter types: 859 o DH_GROUP_LIST and HOST_ID are restricted to ECC-based suites. 861 o HIP_CIPHER is restricted to AES-128-CTR and NULL-ENCRYPT. 863 o HIT_SUITE_LIST is limited to the HIT suite ECDH/FOLD. 865 o RHASH and RHASH_len are redefined to CMAC for the PUZZLE, 866 SOLUTION, and HIP_MAC parameters (see Section 6.1 and 867 Section 6.2). 869 In addition, HIP DEX introduces the following new parameter: 871 +------------------+--------------+----------+----------------------+ 872 | TLV | Type | Length | Data | 873 +------------------+--------------+----------+----------------------+ 874 | ENCRYPTED_KEY | TBD1 | variable | Encrypted container | 875 | | (suggested | | for the session key | 876 | | value 643) | | exchange | 877 | | | | | 878 | I_NONCE | TBD6 | variable | Nonce from Initator | 879 | | (suggested | | for Master Key | 880 | | value 644) | | | 881 +------------------+--------------+----------+----------------------+ 883 5.2.1. DH_GROUP_LIST 885 The DH_GROUP_LIST parameter contains the list of supported DH Group 886 IDs of a host. It is defined in Section 5.2.6 of [RFC7401]. With 887 HIP DEX, the DH Group IDs are restricted to: 889 Group KDF Value 891 NIST P-256 [RFC5903] CKDF 7 892 NIST P-384 [RFC5903] CKDF 8 893 NIST P-521 [RFC5903] CKDF 9 894 Curve25519 [RFC7748] CKDF TBD7 (suggested value 12) 895 Curve448 [RFC7748] CKDF TBD8 (suggested value 13) 897 The ECDH groups with values 7 - 9 are defined in [RFC5903] and 898 [RFC6090]. ECDH group 10 is covered in [SECG] and Appendix D of 899 [RFC7401]. These curves, when used with HIP MUST have a co-factor of 900 1. 902 The ECDH groups with values TBD7 and TBD8 are defined in [RFC7748]. 903 These curves have cofactors of 8 and 4 (respectively). 905 5.2.2. HIP_CIPHER 907 The HIP_CIPHER parameter contains the list of supported cipher 908 algorithms to be used for encrypting the contents of the ENCRYPTED 909 and ENCRYPTED_KEY parameters. The HIP_CIPHER parameter is defined in 910 Section 5.2.8 of [RFC7401]. With HIP DEX, the Suite IDs are limited 911 to: 913 Suite ID Value 915 RESERVED 0 916 NULL-ENCRYPT 1 ([RFC2410]) 917 AES-128-CTR TBD4 (suggested: 5) ([RFC3686]) 919 Mandatory implementation: AES-128-CTR. Implementors SHOULD support 920 NULL-ENCRYPT ([RFC2410]) for testing/debugging purposes but MUST NOT 921 offer or accept this value unless explicitly configured for testing/ 922 debugging of HIP. 924 5.2.3. HOST_ID 926 The HOST_ID parameter conveys the Host Identity (HI) along with 927 optional information about a host. The HOST_ID parameter is defined 928 in Section 5.2.9 of [RFC7401]. 930 HIP DEX uses the public portion of a host's static ECDH key-pair as 931 the HI. Correspondingly, HIP DEX limits the HI algorithms to the 932 following new profile: 934 Algorithm profiles Value 936 ECDH TBD5 (suggested: 11) [RFC6090] (REQUIRED) 938 For hosts that implement ECDH as the algorithm, the following curves 939 are required: 941 Group Value 943 NIST P-256 1 [RFC5903] 944 NIST P-384 2 [RFC5903] 945 NIST P-521 3 [RFC5903] 946 Curve25519 5 [RFC7748] 947 Curve448 6 [RFC7748] 949 HIP DEX HIs are serialized equally to the ECC-based HIs in HIPv2 (see 950 Section 5.2.9. of [RFC7401]). The Group ID of the HIP DEX HI is 951 encoded in the "ECC curve" field of the HOST_ID parameter. The 952 supported DH Group IDs are defined in Section 5.2.1. 954 5.2.4. HIT_SUITE_LIST 956 The HIT_SUITE_LIST parameter contains a list of the supported HIT 957 suite IDs of the Responder. Based on the HIT_SUITE_LIST, the 958 Initiator can determine which source HIT Suite IDs are supported by 959 the Responder. The HIT_SUITE_LIST parameter is defined in 960 Section 5.2.10 of [RFC7401]. 962 The following new HIT Suite ID is defined for HIP DEX, and the 963 relationship between the four-bit ID value used in the OGA ID field 964 and the eight-bit encoding within the HIT_SUITE_LIST ID field is 965 clarified: 967 HIT Suite Four-bit ID Eight-bit encoding 969 ECDH/FOLD TBD2 (suggestion: 4) TBD3 (suggestion: 0x40) 971 Note that the dedicated HIP DEX HIT Suite ID in the OGA ID field 972 allows the peers to distinguish a HIP DEX handshake from a HIPv2 973 handshake. The Responder MUST respond with a HIP DEX HIT suite ID 974 when the HIT of the Initiator is a HIP DEX HIT. 976 5.2.5. ENCRYPTED_KEY 978 0 1 2 3 979 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 980 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 981 | Type | Length | 982 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 983 / Encrypted value / 984 / / 985 / +-------------------------------+ 986 / | Padding | 987 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 989 Type TBD1 (suggested value 643) 990 Length length in octets, excluding Type, Length, and 991 Padding 992 Encrypted The value is encrypted using an encryption algorithm 993 value as defined in the HIP_CIPHER parameter. 995 The ENCRYPTED_KEY parameter encapsulates a random value that is later 996 used in the session key creation process (see Section 6.3). This 997 random value MUST have a length of at least 64 bits. The puzzle 998 value #I and the puzzle solution #J (see Section 4.1.2 in [RFC7401]) 999 are used as the initialization vector (IV) for the encryption 1000 process. To this end, the IV is computed as FOLD(I | J, 128). 1001 Moreover, a 16 bit counter value, which is initialized to zero on 1002 first use, is appended to the IV value in order to guarantee that a 1003 non-repeating nonce is fed to the encryption algorithm defined by the 1004 HIP_CIPHER. 1006 Once this encryption process is completed, the "encrypted value" data 1007 field is ready for inclusion in the Parameter. If necessary, 1008 additional Padding for 8-byte alignment is then added according to 1009 the rules of TLV Format in [RFC7401]. 1011 5.2.6. I_NONCE 1013 0 1 2 3 1014 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1015 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1016 | Type | Length | 1017 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1018 / Initiator Nonce / 1019 / / 1020 / +-------------------------------+ 1021 / | Padding | 1022 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1024 Type TBD6 (suggested value 644) 1025 Length length in octets, excluding Type, Length, and 1026 Padding 1027 Initiator Nonce provided by the Initiator for use in the 1028 Nonce Master Key 1030 The I_NONCE parameter encapsulates a random value that is later used 1031 in the Master key creation process (see Section 6.3). This random 1032 value MUST have a length of 2 x RHASH_len. This parameter is sent to 1033 the Responder in I2 which echos it back to the Initiator in R2. 1035 If necessary, additional Padding for 8-byte alignment is added 1036 according to the rules of TLV Format in [RFC7401]. 1038 5.3. HIP Packets 1040 HIP DEX uses the same eight basic HIP packets as HIPv2 (see 1041 Section 5.3 of [RFC7401]). Four of them are for the HIP handshake 1042 (I1, R1, I2, and R2), one is for updating an association (UPDATE), 1043 one is for sending notifications (NOTIFY), and two are for closing 1044 the association (CLOSE and CLOSE_ACK). There are some differences 1045 regarding the HIP parameters that are included in the handshake 1046 packets concerning HIP BEX and HIP DEX. This section covers these 1047 differences for the DEX packets. Packets not discussed here, follow 1048 the structure defined in [RFC7401]. 1050 An important difference between packets in HIP BEX and HIP DEX is 1051 that the DIFFIE_HELLMAN and the HIP_SIGNATURE parameters are not 1052 included in HIP DEX. Thus, the R1 packet is completely unprotected 1053 and can be spoofed. As a result, negotiation parameters contained in 1054 the R1 packet have to be re-included in later, protected packets in 1055 order to detect and prevent potential downgrading attacks. Moreover, 1056 the I2, R2, UPDATE, NOTIFY, CLOSE, and CLOSE_ACK packets are not 1057 covered by a signature and purely rely on the HIP_MAC parameter for 1058 packet authentication. The processing of these packets is changed 1059 accordingly. 1061 In the future, an optional upper-layer payload MAY follow the HIP 1062 header. The Next Header field in the header indicates if there is 1063 additional data following the HIP header. 1065 5.3.1. I1 - the HIP Initiator Packet 1067 The HIP header values for the I1 packet: 1069 Header: 1070 Packet Type = 1 1071 SRC HIT = Initiator's HIT 1072 DST HIT = Responder's HIT, or NULL 1074 IP ( HIP ( DH_GROUP_LIST ) ) 1076 Valid control bits: none 1078 The I1 packet contains the fixed HIP header and the Initiator's 1079 DH_GROUP_LIST. The Initiator's HIT Suite ID MUST be of a HIP DEX 1080 type as defined in Section 5.2.4. 1082 Regarding the Responder's HIT, the Initiator may receive this HIT 1083 either from a DNS lookup of the Responder's FQDN, from some other 1084 repository, or from a local table. The Responder's HIT also MUST be 1085 of a HIP DEX type. If the Initiator does not know the Responder's 1086 HIT, it may attempt to use opportunistic mode by using NULL (all 1087 zeros) as the Responder's HIT. See Section 4.1.8 of [RFC7401] for 1088 detailed information about the "HIP Opportunistic Mode". 1090 As the Initiator's and the Responder's HITs are compressions of the 1091 employed HIs, they determine the DH Group ID that must be used in 1092 order to successfully conclude the triggered handshake. HITs, 1093 however, only include the OGA ID identifying the HI algorithm. They 1094 do not include information about the specific group ID of the HI. To 1095 inform the Responder about its employed and its otherwise supported 1096 DH Group IDs, the Initiator therefore includes the DH_GROUP_LIST 1097 parameter in the I1 packet. This parameter MUST include the DH group 1098 ID that corresponds to the currently employed Initiator HIT as the 1099 first list element. With HIP DEX, the DH_GROUP_LIST parameter MUST 1100 only include ECDH groups defined in Section 5.2.1. 1102 Since this packet is so easy to spoof even if it were protected, no 1103 attempt is made to add to its generation or processing cost. As a 1104 result, the DH_GROUP_LIST in the I1 packet is not protected. 1106 Implementations MUST be able to handle a storm of received I1 1107 packets, discarding those with common content that arrive within a 1108 small time delta. 1110 5.3.2. R1 - the HIP Responder Packet 1112 The HIP header values for the R1 packet: 1114 Header: 1115 Packet Type = 2 1116 SRC HIT = Responder's HIT 1117 DST HIT = Initiator's HIT 1119 IP ( HIP ( [ R1_COUNTER, ] 1120 PUZZLE, 1121 DH_GROUP_LIST, 1122 HIP_CIPHER, 1123 HOST_ID, 1124 HIT_SUITE_LIST, 1125 TRANSPORT_FORMAT_LIST, 1126 [ <, ECHO_REQUEST_UNSIGNED >i ]) 1128 Valid control bits: A 1130 If the Responder's HI is an anonymous one, the A control bit MUST be 1131 set. 1133 The Initiator's HIT MUST match the one received in the I1 packet if 1134 the R1 is a response to an I1. If the Responder has multiple HIs, 1135 the Responder's HIT MUST match the Initiator's request. If the 1136 Initiator used opportunistic mode, the Responder may select among its 1137 HIs as described below. See Section 4.1.8 of [RFC7401] for detailed 1138 information about the "HIP Opportunistic Mode". 1140 The R1 packet generation counter is used to determine the currently 1141 valid generation of puzzles. The value is increased periodically, 1142 and it is RECOMMENDED that it is increased at least as often as 1143 solutions to old puzzles are no longer accepted. 1145 The Puzzle contains a Random value #I and the puzzle difficulty K. 1146 The difficulty K indicates the number of lower-order bits, in the 1147 puzzle CMAC result, that MUST be zeros (see [RFC7401]). Responders 1148 SHOULD set K to zero by default and only increase the puzzle 1149 difficulty to protect against a DoS attack targeting the HIP DEX 1150 handshake. A puzzle difficulty of zero effectively turns the puzzle 1151 mechanism into a return-routability test and is strongly encouraged 1152 during normal operation in order to conserve energy resources as well 1153 as to prevent unnecessary handshake delay in case of a resource- 1154 constrained Initiator. Please also refer to Section 7 for further 1155 recommendations on choosing puzzle difficulty. 1157 The DH_GROUP_LIST parameter contains the Responder's order of 1158 preference based on the Responder's choice the ECDH key contained in 1159 the HOST_ID parameter (see below). This allows the Initiator to 1160 determine whether its own DH_GROUP_LIST in the I1 packet was 1161 manipulated by an attacker. There is a further risk that the 1162 Responder's DH_GROUP_LIST was manipulated by an attacker, as the R1 1163 packet cannot be authenticated in HI DEX. Thus, this parameter is 1164 repeated in the R2 packet to allow for a final, cryptographically 1165 secured validation. 1167 The HIP_CIPHER contains the encryption algorithms supported by the 1168 Responder to protect the key exchange, in the order of preference. 1169 All implementations MUST support the AES-CTR [RFC3686]. 1171 The HIT_SUITE_LIST parameter is an ordered list of the Responder's 1172 supported and preferred HIT Suites. It enables a Responder to notify 1173 the Initiator about other available HIT suites than the one used in 1174 the current handshake. Based on the received HIT_SUITE_LIST, the 1175 Initiator MAY decide to abort the current handshake and initiate a 1176 new handshake with a different mutually supported HIT suite. This 1177 mechanism can, e.g., be used to move from an initial HIP DEX 1178 handshake to a HIP BEX handshake for peers supporting both protocol 1179 variants. 1181 The HOST_ID parameter depends on the received DH_GROUP_LIST parameter 1182 and the Responder HIT in the I1 packet. Specifically, if the I1 1183 contains a Responder HIT, the Responder verifies that this HIT 1184 matches the required DH group based on the received DH_GROUP_LIST 1185 parameter included in the I1. In case of a positive result, the 1186 Responder selects the corresponding HOST_ID for inclusion in the R1 1187 packet. Likewise, if the Responder HIT in the I1 packet is NULL 1188 (i.e., during an opportunistic handshake), the Responder chooses its 1189 HOST_ID according to the Initiator's employed DH group as indicated 1190 in the received DH_GROUP_LIST parameter and sets the source HIT in 1191 the R1 packet accordingly. If the Responder however does not support 1192 the DH group required by the Initiator or if the Responder HIT in the 1193 I1 packet does not match the required DH group, the Responder selects 1194 the mutually preferred and supported DH group based on the 1195 DH_GROUP_LIST parameter in the I1 packet. The Responder then 1196 includes the corresponding ECDH key in the HOST_ID parameter. This 1197 parameter also indicates the selected DH group. Moreover, the 1198 Responder sets the source HIT in the R1 packet based on the 1199 destination HIT from the I1 packet. Based on the deviating DH group 1200 ID in the HOST_ID parameter, the Initiator then SHOULD abort the 1201 current handshake and initiate a new handshake with the mutually 1202 supported DH group as far as local policies (see Section 7) permit. 1204 The TRANSPORT_FORMAT_LIST parameter is an ordered list of the 1205 Responder's supported and preferred transport format types. The list 1206 allows the Initiator and the Responder to agree on a common type for 1207 payload protection. The different format types are DEFAULT, ESP and 1208 ESP-TCP as explained in Section 3.1 in [RFC6261]. 1210 The ECHO_REQUEST_UNSIGNED parameters contain data that the sender 1211 wants to receive unmodified in the corresponding response packet in 1212 the ECHO_RESPONSE_UNSIGNED parameter. The R1 packet may contain zero 1213 or more ECHO_REQUEST_UNSIGNED parameters. 1215 5.3.3. I2 - the Second HIP Initiator Packet 1217 The HIP header values for the I2 packet: 1219 Header: 1220 Type = 3 1221 SRC HIT = Initiator's HIT 1222 DST HIT = Responder's HIT 1224 IP ( HIP ( [R1_COUNTER,] 1225 SOLUTION, 1226 HIP_CIPHER, 1227 ENCRYPTED_KEY, 1228 HOST_ID, 1229 TRANSPORT_FORMAT_LIST, 1230 I_NONCE, 1231 HIP_MAC 1232 [<, ECHO_RESPONSE_UNSIGNED>i )] ) 1234 Valid control bits: A 1236 The HITs MUST match the ones used in the R1 packet. 1238 If the Initiator's HI is an anonymous one, the A control bit MUST be 1239 set. 1241 If present in the R1 packet, the Initiator MUST include an unmodified 1242 copy of the R1_COUNTER parameter into the I2 packet. 1244 The Solution contains the Random #I from the R1 packet and the 1245 computed #J value. The low-order #K bits of the RHASH(I | ... | J) 1246 MUST be zero. 1248 The HIP_CIPHER contains the single encryption transform selected by 1249 the Initiator that it uses to encrypt the ENCRYPTED and ENCRYPTED_KEY 1250 parameters. The chosen cipher MUST correspond to one of the ciphers 1251 offered by the Responder in the R1. All implementations MUST support 1252 the AES-CTR transform [RFC3686]. 1254 The HOST_ID parameter contains the Initiator HI corresponding to the 1255 Initiator HIT. 1257 The ENCRYPTED_KEY parameter contains an Initiator generated random 1258 value that MUST be uniformly distributed. This random value is 1259 encrypted with the Master Key SA using the HIP_CIPHER encryption 1260 algorithm. 1262 The ECHO_RESPONSE_UNSIGNED parameter(s) contain the unmodified Opaque 1263 data copied from the corresponding echo request parameter(s). This 1264 parameter can also be used for two-factor password authentication as 1265 shown in Appendix A. 1267 The TRANSPORT_FORMAT_LIST parameter contains the single transport 1268 format type selected by the Initiator. The chosen type MUST 1269 correspond to one of the types offered by the Responder in the R1 1270 packet. The different format types are DEFAULT, ESP and ESP-TCP as 1271 explained in Section 3.1 in [RFC6261]. 1273 The I_NONCE parameter contains the nonce, supplied by the Initiator 1274 for the Master Key generation as shown in Section 6.3. This is 1275 echoed back to the Initiator in the R2 packet. 1277 The MAC is calculated over the whole HIP envelope, excluding any 1278 parameters after the HIP_MAC parameter as described in Section 6.2. 1279 The Responder MUST validate the HIP_MAC parameter. 1281 5.3.4. R2 - the Second HIP Responder Packet 1283 The HIP header values for the R2 packet: 1285 Header: 1286 Packet Type = 4 1287 SRC HIT = Responder's HIT 1288 DST HIT = Initiator's HIT 1290 IP ( HIP ( DH_GROUP_LIST, 1291 HIP_CIPHER, 1292 ENCRYPTED_KEY, 1293 HIT_SUITE_LIST, 1294 TRANSPORT_FORMAT_LIST, 1295 I_NONCE, 1296 HIP_MAC) 1298 Valid control bits: none 1300 The HITs used MUST match the ones used in the I2 packet. 1302 The Responder repeats the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, 1303 and TRANSPORT_FORMAT_LIST parameters in the R2 packet. These 1304 parameters MUST be the same as included in the R1 packet. The 1305 parameter are re-included here because the R2 packet is MACed and 1306 thus cannot be altered by an attacker. For verification purposes, 1307 the Initiator re-evaluates the selected suites and compares the 1308 results against the chosen ones. If the re-evaluated suites do not 1309 match the chosen ones, the Initiator acts based on its local policy. 1311 The ENCRYPTED_KEY parameter contains an Responder generated random 1312 value that MUST be uniformly distributed. This random value is 1313 encrypted with the Master Key SA using the HIP_CIPHER encryption 1314 algorithm. 1316 The I_NONCE parameter contains the nonce, supplied by the Initiator 1317 for the Master Key generation as shown in Section 6.3. The Responder 1318 is echoing the value back to the Initiator to show it used the 1319 Initiator provided nonce. 1321 The MAC is calculated over the whole HIP envelope, excluding any 1322 parameters after the HIP_MAC, as described in Section 6.2. The 1323 Initiator MUST validate the HIP_MAC parameter. 1325 5.4. ICMP Messages 1327 When a HIP implementation detects a problem with an incoming packet, 1328 and it either cannot determine the identity of the sender of the 1329 packet or does not have any existing HIP association with the sender 1330 of the packet, it MAY respond with an ICMP packet. Any such reply 1331 MUST be rate-limited as described in [RFC4443]. In most cases, the 1332 ICMP packet has the Parameter Problem type (12 for ICMPv4, 4 for 1333 ICMPv6) and Code of 0. The Pointer field pointing to the field that 1334 caused the ICMP message to be generated, for example to the first 8 1335 bytes of a UDP payload for "SPI is Unknown". The problem cases 1336 specified in Section 5.4. of [RFC7401] also apply to HIP DEX. 1338 6. Packet Processing 1340 Due to the adopted protocol semantics and the inherited general 1341 packet structure, the packet processing in HIP DEX only differs from 1342 HIPv2 in very few places. Here, we focus on these differences and 1343 refer to Section 6 in [RFC7401] otherwise. 1345 The processing of outgoing and incoming application data remains the 1346 same as in HIP BEX (see Sections 6.1 and 6.2 in [RFC7401]). 1348 6.1. Solving the Puzzle 1350 The procedures for solving and verifying a puzzle in HIP DEX are 1351 strongly based on the corresponding procedures in HIPv2. The only 1352 exceptions are that HIP DEX does not use pre-computation of R1 1353 packets and that RHASH is set to CMAC. As a result, the pre- 1354 computation step in Section 6.3 of [RFC7401] is skipped in HIP DEX. 1356 Moreover, the Initiator solves a puzzle by computing: 1357 Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) == 0 1359 Similarly, the Responder verifies a puzzle by computing: 1360 V := Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) 1362 Apart from these modifications, the procedures defined in Section 6.3 1363 of [RFC7401] also apply for HIP DEX. 1365 6.2. HIP_MAC Calculation and Verification 1367 The following subsections define the actions for processing the 1368 HIP_MAC parameter. 1370 6.2.1. CMAC Calculation 1372 The HIP_MAC calculation uses RHASH, i.e., CMAC, as the underlying 1373 cryptographic function. The scope of the calculation for HIP_MAC is: 1375 CMAC: { HIP header | [ Parameters ] } 1377 where Parameters include all HIP parameters of the packet that is 1378 being calculated with Type values ranging from 1 to (HIP_MAC's Type 1379 value - 1) and exclude parameters with Type values greater or equal 1380 to HIP_MAC's Type value. 1382 During HIP_MAC calculation, the following applies: 1384 o In the HIP header, the Checksum field is set to zero. 1386 o In the HIP header, the Header Length field value is calculated to 1387 the beginning of the HIP_MAC parameter. 1389 The parameter order is described in Section 5.2.1 of [RFC7401]. 1391 The CMAC calculation and verification process is as follows: 1393 Packet sender: 1395 1. Create the HIP packet, without the HIP_MAC or any other parameter 1396 with greater Type value than the HIP_MAC parameter has. 1398 2. Calculate the Header Length field in the HIP header. 1400 3. Compute the CMAC using either HIP-gl or HIP-lg integrity key 1401 retrieved from KEYMAT as defined in Section 6.3. HIP-gl refers 1402 to host with greater HIT value and HIP-lg refers to the host with 1403 smaller HIT value. 1405 4. Add the HIP_MAC parameter to the packet and any parameter with 1406 greater Type value than the HIP_MAC's that may follow. 1408 5. Recalculate the Length field in the HIP header. 1410 Packet receiver: 1412 1. Verify the HIP header Length field. 1414 2. Remove the HIP_MAC parameter, as well as all other parameters 1415 that follow it with greater Type value, saving the contents if 1416 they will be needed later. 1418 3. Recalculate the HIP packet length in the HIP header and clear the 1419 Checksum field (set it to all zeros). 1421 4. Compute the CMAC using either HIP-gl or HIP-lg integrity key as 1422 defined in Section 6.3 and verify it against the received CMAC. 1424 5. Set Checksum and Header Length fields in the HIP header to 1425 original values. Note that the Checksum and Length fields 1426 contain incorrect values after this step. 1428 6.3. HIP DEX KEYMAT Generation 1430 The HIP DEX KEYMAT process is used to derive the keys for the Master 1431 Key SA as well as for the Pair-wise Key SA. The keys for the Master 1432 Key SA are based on the Diffie-Hellman derived key, Kij, which is 1433 produced during the HIP DEX handshake. The Initiator generates Kij 1434 during the creation of the I2 packet and the Responder generates Kij 1435 once it receives the I2 packet. This is why the I2 packet can 1436 already contain authenticated and/or encrypted information. 1438 The keys derived for the Pair-wise Key SA are not used during the HIP 1439 DEX handshake. Instead, these keys are made available as payload 1440 protection keys (e.g., for IPsec). 1442 The HIP DEX KEYMAT process is based on the Hash-based Key Derivation 1443 Function (HKDF) defined in [RFC5869] and consists of two components, 1444 CKDF-Extract and CKDF-Expand. The CKDF-Extract function compresses a 1445 non-uniformly distributed key, such as the output of a Diffie-Hellman 1446 key derivation, to extract the key entropy into a fixed length 1447 output. The CKDF-Expand function takes either the output of the 1448 Extract function or directly uses a uniformly distributed key and 1449 expands the length of the key, repeatedly distributing the key 1450 entropy, to produce the keys needed. 1452 The key derivation for the Master Key SA employs always both the 1453 Extract and Expand phases. The Pair-wise Key SA needs only the 1454 Extract phase when the key is smaller or equal to 128 bits, but 1455 otherwise requires also the Expand phase. 1457 The CKDF-Extract function is the following operation: 1459 CKDF-Extract(I, IKM, info) -> PRK 1461 Inputs: 1462 I Random #I, provided by the Responder, from the PUZZLE 1463 parameter 1464 IKM Input keying material 1465 the Diffie-Hellman derived key, concatenated with the 1466 random I_NONCE value for the Master Key SA 1467 the Diffie-Hellman derived key, concatenated with the 1468 random values of the ENCRYPTED_KEY parameters in 1469 the same order as the HITs with sort(HIT-I | HIT-R) 1470 for the Pair-wise Key SA 1472 info sort(HIT-I | HIT-R) | "CKDF-Extract" 1473 where "CKDF-Extract" is an octet string 1475 Output: 1476 PRK a pseudorandom key (of RHASH_len/8 octets) 1478 The pseudorandom key PRK is calculated as follows: 1480 PRK = CMAC(I, IKM | info) 1482 The CKDF-Expand function is the following operation: 1484 CKDF-Expand(PRK, info, L) -> OKM 1486 Inputs: 1487 PRK a pseudorandom key of at least RHASH_len/8 octets 1488 (either the output from the extract step or the 1489 concatenation of the random values of the 1490 ENCRYPTED_KEY parameters in the same order as the 1491 HITs with sort(HIT-I | HIT-R) in case of no extract) 1492 info sort(HIT-I | HIT-R) | "CKDF-Expand" 1493 where "CKDF-Expand" is an octet string 1494 L length of output keying material in octets 1495 (<= 255*RHASH_len/8) 1497 Output: 1498 OKM output keying material (of L octets) 1500 The output keying material OKM is calculated as follows: 1502 N = ceil(L/(RHASH_len/8)) 1503 T = T(1) | T(2) | T(3) | ... | T(N) 1504 OKM = first L octets of T 1506 where 1508 T(0) = empty string (zero length) 1509 T(1) = CMAC(PRK, T(0) | info | 0x01) 1510 T(2) = CMAC(PRK, T(1) | info | 0x02) 1511 T(3) = CMAC(PRK, T(2) | info | 0x03) 1512 ... 1514 (where the constant concatenated to the end of each T(n) is a 1515 single octet.) 1517 sort(HIT-I | HIT-R) is defined as the network byte order 1518 concatenation of the two HITs, with the smaller HIT preceding the 1519 larger HIT, resulting from the numeric comparison of the two HITs 1520 interpreted as positive (unsigned) 128-bit integers in network byte 1521 order. 1523 The initial keys for the Master Key SA are drawn sequentially in the 1524 order that is determined by the numeric comparison of the two HITs, 1525 with the comparison method described in the previous paragraph. 1526 HOST_g denotes the host with the greater HIT value, and HOST_l the 1527 host with the lower HIT value. 1529 The drawing order for initial keys: 1531 1. HIP-gl encryption key for HOST_g's outgoing HIP packets 1532 2. HIP-gl integrity (CMAC) key for HOST_g's outgoing HIP packets 1534 3. HIP-lg encryption key for HOST_l's outgoing HIP packets 1536 4. HIP-lg integrity (CMAC) key for HOST_l's outgoing HIP packets 1538 The number of bits drawn for a given algorithm is the "natural" size 1539 of the keys regarding the algorithm defined in the HIP_CIPHER. For 1540 the mandatory algorithms, the following size applies: 1542 AES 128 bits 1544 If other key sizes are used, they must be treated as different 1545 encryption algorithms and defined separately. 1547 6.4. Initiation of a HIP Diet EXchange 1549 The initiation of a HIP DEX handshake proceeds as described in 1550 Section 6.6 of [RFC7401]. The I1 packet contents are specified in 1551 Section 5.3.1. 1553 6.5. Processing Incoming I1 Packets 1555 I1 packets in HIP DEX are handled almost identical to HIPv2 (see 1556 Section 6.7 of [RFC7401]). The main differences are that the 1557 Responder SHOULD select a HIP DEX HIT Suite in the R1 response. 1558 Moreover, as R1 packets are neither covered by a signature nor incur 1559 the overhead of generating an ephemeral Diffie-Hellman key-pair, pre- 1560 computation of an R1 is only marginally beneficial, but would incur 1561 additional memory resources at the Responder. Hence, the R1 pre- 1562 computation SHOULD be omitted in HIP DEX. 1564 Correspondingly, the modified conceptual processing rules for 1565 responding to an I1 packet are as follows: 1567 1. The Responder MUST check that the Responder's HIT in the received 1568 I1 packet is either one of its own HITs or NULL. Otherwise, it 1569 MUST drop the packet. 1571 2. If the Responder is in ESTABLISHED state, the Responder MAY 1572 respond to this with an R1 packet, prepare to drop an existing 1573 HIP security association with the peer, and stay at ESTABLISHED 1574 state. 1576 3. If the Responder is in I1-SENT state, it MUST make a comparison 1577 between the sender's HIT and its own (i.e., the receiver's) HIT. 1578 If the sender's HIT is greater than its own HIT, it should drop 1579 the I1 packet and stay at I1-SENT. If the sender's HIT is 1580 smaller than its own HIT, it SHOULD send the R1 packet and stay 1581 at I1-SENT. The HIT comparison is performed as defined in 1582 Section 6.3. 1584 4. If the implementation chooses to respond to the I1 packet with an 1585 R1 packet, it creates a new R1 according to the format described 1586 in Section 5.3.2. It chooses the HI based on the destination HIT 1587 and the DH_GROUP_LIST in the I1 packet. If the implementation 1588 does not support the DH group required by the Initiator or if the 1589 destination HIT in the I1 packet does not match the required DH 1590 group, it selects the mutually preferred and supported DH group 1591 based on the DH_GROUP_LIST parameter in the I1 packet. The 1592 implementation includes the corresponding ECDH public key in the 1593 HOST_ID parameter. If no suitable DH Group ID was contained in 1594 the DH_GROUP_LIST in the I1 packet, it sends an R1 packet with 1595 any suitable ECDH public key. 1597 5. If the received Responder's HIT in the I1 packet is not NULL, the 1598 Responder's HIT in the R1 packet MUST match the destination HIT 1599 in the I1 packet. Otherwise, the Responder MUST select a HIT 1600 with the same HIT Suite as the Initiator's HIT. If this HIT 1601 Suite is not supported by the Responder, it SHOULD select a 1602 REQUIRED HIT Suite from Section 5.2.10 of [RFC7401], which is 1603 currently RSA/DSA/SHA-256. Other than that, selecting the HIT is 1604 a local policy matter. 1606 6. The Responder expresses its supported HIP transport formats in 1607 the TRANSPORT_FORMAT_LIST as described in Section 5.2.11 of 1608 [RFC7401]. The Responder MUST provide at least one payload 1609 transport format type. 1611 7. The Responder sends the R1 packet to the source IP address of the 1612 I1 packet. 1614 Note that only steps 4 and 5 have been changed with regard to the 1615 processing rules of HIPv2. The considerations about R1 management 1616 (except pre-computation) and malformed I1 packets in Sections 6.7.1 1617 and 6.7.2 of [RFC7401] likewise apply to HIP DEX. 1619 6.6. Processing Incoming R1 Packets 1621 R1 packets in HIP DEX are handled identically to HIPv2 (see 1622 Section 6.8 in [RFC7401]) with the following exceptions: HIP DEX uses 1623 ECDH public keys as HIs and does not employ signatures. 1625 The modified conceptual processing rules for responding to an R1 1626 packet are as follows: 1628 1. A system receiving an R1 MUST first check to see if it has sent 1629 an I1 packet to the originator of the R1 packet (i.e., it has a 1630 HIP association that is in state I1-SENT and that is associated 1631 with the HITs in the R1). Unless the I1 packet was sent in 1632 opportunistic mode (see Section 4.1.8 of [RFC7401]), the IP 1633 addresses in the received R1 packet SHOULD be ignored by the R1 1634 processing and, when looking up the correct HIP association, the 1635 received R1 packet SHOULD be matched against the associations 1636 using only the HITs. If a match exists, the system processes 1637 the R1 packet as described below. 1639 2. Otherwise, if the system is in any state other than I1-SENT or 1640 I2-SENT with respect to the HITs included in the R1 packet, it 1641 SHOULD silently drop the R1 packet and remain in the current 1642 state. 1644 3. If the HIP association state is I1-SENT or I2-SENT, the received 1645 Initiator's HIT MUST correspond to the HIT used in the original 1646 I1 packet. Also, the Responder's HIT MUST correspond to the one 1647 used in the I1 packet, unless this packet contained a NULL HIT. 1649 4. If the HIP association state is I1-SENT, and multiple valid R1 1650 packets are present, the system MUST select from among the R1 1651 packets with the largest R1 generation counter. 1653 5. The system MUST check that the Initiator's HIT Suite is 1654 contained in the HIT_SUITE_LIST parameter in the R1 packet 1655 (i.e., the Initiator's HIT Suite is supported by the Responder). 1656 If the HIT Suite is supported by the Responder, the system 1657 proceeds normally. Otherwise, the system MAY stay in state 1658 I1-SENT and restart the HIP DEX handshake by sending a new I1 1659 packet with an Initiator HIT that is supported by the Responder 1660 and hence is contained in the HIT_SUITE_LIST in the R1 packet. 1661 The system MAY abort the handshake if no suitable source HIT is 1662 available. The system SHOULD wait for an acceptable time span 1663 to allow further R1 packets with higher R1 generation counters 1664 or different HIT and HIT Suites to arrive before restarting or 1665 aborting the HIP DEX handshake. 1667 6. The system MUST check that the DH Group ID in the HOST_ID 1668 parameter in the R1 matches the first DH Group ID in the 1669 Responder's DH_GROUP_LIST in the R1 packet, and also that this 1670 Group ID corresponds to a value that was included in the 1671 Initiator's DH_GROUP_LIST in the I1 packet. If the DH Group ID 1672 of the HOST_ID parameter does not express the Responder's best 1673 choice, the Initiator can conclude that the DH_GROUP_LIST in the 1674 I1 or R1 packet was adversely modified. In such a case, the 1675 Initiator MAY send a new I1 packet; however, it SHOULD NOT 1676 change its preference in the DH_GROUP_LIST in the new I1 packet. 1677 Alternatively, the Initiator MAY abort the HIP DEX handshake. 1678 Moreover, if the DH Group ID indicated in the HOST_ID parameter 1679 does not match the DH Group ID of the HI employed by the 1680 Initiator, the system SHOULD wait for an acceptable time span to 1681 allow further R1 packets with different DH Group IDs to arrive 1682 before restarting or aborting the HIP DEX handshake. When 1683 restarting the handshake, the Initiator MUST consult local 1684 policies (see Section 7) regarding the use of another, mutually 1685 supported DH group for the subsequent handshake with the 1686 Responder. 1688 7. If the HIP association state is I2-SENT, the system MAY re-enter 1689 state I1-SENT and process the received R1 packet if it has a 1690 larger R1 generation counter than the R1 packet responded to 1691 previously. 1693 8. The R1 packet can have the A-bit set - in this case, the system 1694 MAY choose to refuse it by dropping the R1 packet and returning 1695 to state UNASSOCIATED. The system SHOULD consider dropping the 1696 R1 packet only if it used a NULL HIT in the I1 packet. If the 1697 A-bit is set, the Responder's HIT is anonymous and SHOULD NOT be 1698 stored permanently. 1700 9. The system SHOULD attempt to validate the HIT against the 1701 received Host Identity by using the received Host Identity to 1702 construct a HIT and verify that it matches the Sender's HIT. 1704 10. The system MUST store the received R1 generation counter for 1705 future reference. 1707 11. The system attempts to solve the puzzle in the R1 packet. The 1708 system MUST terminate the search after exceeding the remaining 1709 lifetime of the puzzle. If the puzzle is not successfully 1710 solved, the implementation MAY either resend the I1 packet 1711 within the retry bounds or abandon the HIP base exchange. 1713 12. The system computes standard Diffie-Hellman keying material 1714 according to the public value and Group ID provided in the 1715 HOST_ID parameter. The Diffie-Hellman keying material Kij is 1716 used for key extraction as specified in Section 6.3. 1718 13. The system selects the HIP_CIPHER ID from the choices presented 1719 in the R1 packet and uses the selected values subsequently when 1720 generating and using encryption keys, and when sending the I2 1721 packet. If the proposed alternatives are not acceptable to the 1722 system, it MAY either resend an I1 packet within the retry 1723 bounds or abandon the HIP base exchange. 1725 14. The system chooses one suitable transport format from the 1726 TRANSPORT_FORMAT_LIST and includes the respective transport 1727 format parameter in the subsequent I2 packet. 1729 15. The system initializes the remaining variables in the associated 1730 state, including Update ID counters. 1732 16. The system prepares and sends an I2 packet as described in 1733 Section 5.3.3. 1735 17. The system SHOULD start a timer whose timeout value SHOULD be 1736 larger than the worst-case anticipated RTT, and MUST increment a 1737 trial counter associated with the I2 packet. The sender SHOULD 1738 retransmit the I2 packet upon a timeout and restart the timer, 1739 up to a maximum of I2_RETRIES_MAX tries. 1741 18. If the system is in state I1-SENT, it SHALL transition to state 1742 I2-SENT. If the system is in any other state, it remains in the 1743 current state. 1745 Note that step 4 from the original processing rules of HIPv2 1746 (signature verification) has been removed in the above processing 1747 rules for HIP DEX. Moreover, step 7 of the original processing rules 1748 has been adapted in step 6 above to account for the fact that HIP DEX 1749 uses ECDH public keys as HIs. The considerations about malformed R1 1750 packets in Sections 6.8.1 of [RFC7401] also apply to HIP DEX. 1752 6.7. Processing Incoming I2 Packets 1754 The processing of I2 packets follows similar rules as HIPv2 (see 1755 Section 6.9 of [RFC7401]). The main differences to HIPv2 are that 1756 HIP DEX introduces a new session key exchange via the ENCRYPTED_KEY 1757 parameter as well as an I2 reception acknowledgement for 1758 retransmission purposes. Moreover, with HIP DEX the Initiator is 1759 responsible for triggering retransmissions, whereas the Responder 1760 merely replies to received I2 packets. 1762 The modified HIP DEX conceptual processing rules for responding to an 1763 I2 packet are: 1765 1. The system MAY perform checks to verify that the I2 packet 1766 corresponds to a recently sent R1 packet. Such checks are 1767 implementation dependent. See Appendix A in [RFC7401] for a 1768 description of an example implementation. 1770 2. The system MUST check that the Responder's HIT corresponds to 1771 one of its own HITs and MUST drop the packet otherwise. 1773 3. The system MUST further check that the Initiator's HIT Suite is 1774 supported. The Responder SHOULD silently drop I2 packets with 1775 unsupported Initiator HITs. 1777 4. The system MUST validate the Initiator's HI per Section 9.1. 1779 5. If the system's state machine is in the R2-SENT state, the 1780 system MUST check to see if the newly received I2 packet is 1781 similar to the one that triggered moving to R2-SENT. If so, it 1782 MUST retransmit a previously sent R2 packet and reset the 1783 R2-SENT timer. The system SHOULD re-use the previously 1784 established state to re-create the corresponding R2 packet in 1785 order to prevent unnecessary computation overhead. 1787 6. If the system's state machine is in the I2-SENT state, the 1788 system MUST make a comparison between its local and sender's 1789 HITs (similarly as in Section 6.3). If the local HIT is smaller 1790 than the sender's HIT, it should drop the I2 packet, use the 1791 peer Diffie-Hellman key, ENCRYPTED_KEY keying material and nonce 1792 #I from the R1 packet received earlier, and get the local 1793 Diffie-Hellman key, ENCRYPTED_KEY keying material, and nonce #J 1794 from the I2 packet sent to the peer earlier. Otherwise, the 1795 system processes the received I2 packet and drops any previously 1796 derived Diffie-Hellman keying material Kij and ENCRYPTED_KEY 1797 keying material it might have generated upon sending the I2 1798 packet previously. The peer Diffie-Hellman key, ENCRYPTED_KEY, 1799 and the nonce #J are taken from the just arrived I2 packet. The 1800 local Diffie-Hellman key, ENCRYPTED_KEY keying material, and the 1801 nonce #I are the ones that were sent earlier in the R1 packet. 1803 7. If the system's state machine is in the I1-SENT state, and the 1804 HITs in the I2 packet match those used in the previously sent I1 1805 packet, the system uses this received I2 packet as the basis for 1806 the HIP association it was trying to form, and stops 1807 retransmitting I1 packets (provided that the I2 packet passes 1808 the additional checks below). 1810 8. If the system's state machine is in any state other than 1811 R2-SENT, the system SHOULD check that the echoed R1 generation 1812 counter in the I2 packet is within the acceptable range if the 1813 counter is included. Implementations MUST accept puzzles from 1814 the current generation and MAY accept puzzles from earlier 1815 generations. If the generation counter in the newly received I2 1816 packet is outside the accepted range, the I2 packet is stale 1817 (and perhaps replayed) and SHOULD be dropped. 1819 9. The system MUST validate the solution to the puzzle as described 1820 in Section 6.1. 1822 10. The I2 packet MUST have a single value in the HIP_CIPHER 1823 parameter, which MUST match one of the values offered to the 1824 Initiator in the R1 packet. 1826 11. The system MUST derive Diffie-Hellman keying material Kij based 1827 on the public value and Group ID in the HOST_ID parameter. This 1828 keying material is used to derive the keys of the Master Key SA 1829 as described in Section 6.3. If the Diffie-Hellman Group ID is 1830 unsupported, the I2 packet is silently dropped. If the 1831 processing time for the derivation of the Diffie-Hellman keying 1832 material Kij is likely to cause premature I2 retransmissions by 1833 the Initiator, the system MAY send a NOTIFY packet before 1834 starting the key derivation process. The NOTIFY packet contains 1835 a NOTIFICATION parameter with Notify Message Type 1836 I2_ACKNOWLEDGEMENT. The NOTIFICATION parameter indicates the 1837 anticipated remaining processing time for the I2 packet in 1838 milliseconds as two-octet Notification Data. 1840 12. The implementation SHOULD also verify that the Initiator's HIT 1841 in the I2 packet corresponds to the Host Identity sent in the I2 1842 packet. (Note: some middleboxes may not be able to make this 1843 verification.) 1845 13. The system MUST process the TRANSPORT_FORMAT_LIST parameter. 1846 Other documents specifying transport formats (e.g., [RFC7402]) 1847 contain specifications for handling any specific transport 1848 selected. 1850 14. The system MUST verify the HIP_MAC according to the procedures 1851 in Section 6.2. 1853 15. If the checks above are valid, then the system proceeds with 1854 further I2 processing; otherwise, it discards the I2 and its 1855 state machine remains in the same state. 1857 16. The I2 packet may have the A-bit set - in this case, the system 1858 MAY choose to refuse it by dropping the I2 and the state machine 1859 returns to state UNASSOCIATED. If the A-bit is set, the 1860 Initiator's HIT is anonymous and MUST NOT be stored permanently. 1862 17. The system MUST decrypt the keying material from the 1863 ENCRYPTED_KEY parameter. This keying material is a partial 1864 input to the key derivation process for the Pair-wise Key SA 1865 (see Section 6.3). 1867 18. The system initializes the remaining variables in the associated 1868 state, including Update ID counters. 1870 19. Upon successful processing of an I2 packet when the system's 1871 state machine is in state UNASSOCIATED, I1-SENT, I2-SENT, or 1872 R2-SENT, an R2 packet is sent as described in Section 5.3.4 and 1873 the system's state machine transitions to state R2-SENT. 1875 20. Upon successful processing of an I2 packet when the system's 1876 state machine is in state ESTABLISHED, the old HIP association 1877 is dropped and a new one is installed, an R2 packet is sent as 1878 described in Section 5.3.4, and the system's state machine 1879 transitions to R2-SENT. 1881 21. Upon the system's state machine transitioning to R2-SENT, the 1882 system starts a timer. The state machine transitions to 1883 ESTABLISHED if some data has been received on the incoming HIP 1884 association, or an UPDATE packet has been received (or some 1885 other packet that indicates that the peer system's state machine 1886 has moved to ESTABLISHED). If the timer expires (allowing for a 1887 maximal amount of retransmissions of I2 packets), the state 1888 machine transitions to ESTABLISHED. 1890 Note that steps 11 (encrypted HOST_ID) and 15 (signature 1891 verification) from the original processing rules of HIPv2 have been 1892 removed in the above processing rules for HIP DEX. Moreover, step 10 1893 of the HIPv2 processing rules has been adapted to account for 1894 optional extension of the retransmission mechanism. Step 16 has been 1895 added to the processing rules in this document. The considerations 1896 about malformed I2 packets in Sections 6.9.1 of [RFC7401] also apply 1897 to HIP DEX. 1899 6.8. Processing Incoming R2 Packets 1901 R2 packets in HIP DEX are handled identically to HIPv2 (see 1902 Section 6.10 of [RFC7401]) with the following exceptions: HIP DEX 1903 introduces a new session key exchange via the ENCRYPTED_KEY parameter 1904 and does not employ signatures. 1906 The modified conceptual processing rules for responding to an R2 1907 packet are as follows: 1909 1. If the system is in any other state than I2-SENT, the R2 packet 1910 is silently dropped. 1912 2. The system MUST verify that the HITs in use correspond to the 1913 HITs that were received in the R1 packet that caused the 1914 transition to the I2-SENT state. 1916 3. The system MUST verify the HIP_MAC according to the procedures in 1917 Section 6.2. 1919 4. The system MUST re-evaluate the DH_GROUP_LIST, HIP_CIPHER, 1920 HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST parameters in the R2 1921 packet and compare the results against the chosen suites. 1923 5. The system MUST validate the Responder's HI per Section 9.1. 1925 6. If any of the checks above fail, there is a high probability of 1926 an ongoing man-in-the-middle or other security attack. The 1927 system SHOULD act accordingly, based on its local policy. 1929 7. The system MUST decrypt the keying material from the 1930 ENCRYPTED_KEY parameter. This keying material is a partial input 1931 to the key derivation process for the Pair-wise Key SA (see 1932 Section 6.3). 1934 8. Upon successful processing of the R2 packet, the state machine 1935 transitions to state ESTABLISHED. 1937 Note that step 4 (signature verification) from the original 1938 processing rules of HIPv2 has been replaced with a negotiation re- 1939 evaluation in the above processing rules for HIP DEX. Moreover, step 1940 6 has been added to the processing rules. 1942 6.9. Processing Incoming NOTIFY Packets 1944 Processing of NOTIFY packets is OPTIONAL. If processed, any errors 1945 in a received NOTIFICATION parameter SHOULD be logged. Received 1946 errors MUST be considered only as informational, and the receiver 1947 SHOULD NOT change its HIP state purely based on the received NOTIFY 1948 packet. 1950 If a NOTIFY packet is received in state I2-SENT, this packet is an I2 1951 reception acknowledgement of the optional retransmission mechanism 1952 extension and SHOULD be processed. The following steps define the 1953 conceptual processing rules for such incoming NOTIFY packets in state 1954 I2-SENT: 1956 1. The system MUST verify that the HITs in use correspond to the 1957 HITs that were received in the R1 packet that caused the 1958 transition to the I2-SENT state. If this check fails, the NOTIFY 1959 packet MUST be dropped silently. 1961 2. If the NOTIFY packet contains a NOTIFICATION parameter with 1962 Notify Message Type I2_ACKNOWLEDGEMENT, the system SHOULD set the 1963 I2 retransmission timer to the I2 processing time indicated in 1964 the NOTIFICATION parameter plus half the RTT-based timeout value. 1965 The system MUST NOT set the retransmission timeout to a higher 1966 value than allowed by a local policy. Moreover, the system 1967 SHOULD reset the I2 retransmission timer to the RTT-based timeout 1968 value after the next I2 retransmission. 1970 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets 1972 UPDATE, CLOSE, and CLOSE_ACK packets are handled similarly in HIP DEX 1973 as in HIPv2 (see Sections 6.11, 6.12, 6.14, and 6.15 of [RFC7401]). 1974 The only difference is the that the HIP_SIGNATURE is never present 1975 and, therefore, is not required to be processed by the receiving 1976 party. 1978 [RFC7402] specifies the rekeying of an existing HIP SA using the 1979 UPDATE message. This rekeying procedure can also be used with HIP 1980 DEX. However, where rekeying involves a new Diffie-Hellman key 1981 exchange, HIP DEX peers MUST establish a new HIP association in order 1982 to create a new Pair-wise Key SA due to the use of static ECDH key- 1983 pairs with HIP DEX. 1985 6.11. Handling State Loss 1987 Implementors MAY choose to use non-volatile, secure storage for HIP 1988 states in order for them to survive a system reboot. If no secure 1989 storage capabilities are available, the system SHOULD delete the 1990 corresponding HIP state, including the keying material. If the 1991 implementation does drop the state (as RECOMMENDED), it MUST also 1992 drop the peer's R1 generation counter value, unless a local policy 1993 explicitly defines that the value of that particular host is stored. 1994 Such storing of the R1 generation counter values MUST be configured 1995 by explicit HITs. 1997 7. HIP Policies 1999 There are a number of variables that will influence the HIP exchanges 2000 that each host must support. The value of puzzle difficulty K used 2001 in the HIP R1 must be chosen with care. Values for the K that are 2002 too high will exclude clients with weak CPUs because these devices 2003 cannot solve the puzzle within a reasonable amount of time. The K 2004 value should only be raised if a Responder is under high load, i.e., 2005 it cannot process all incoming HIP handshakes any more. 2007 If a Responder is not under high load, K SHOULD be 0. 2009 All HIP DEX implementations SHOULD provide for an Access Control List 2010 (ACL), representing for which hosts they accept HIP diet exchanges, 2011 and the preferred transport format and local lifetimes. Wildcarding 2012 SHOULD be supported for such ACLs. 2014 7.1. HIT/HI ACL 2016 Both the Initiator and Responder SHOULD implement an ACL. Minimally, 2017 these ACLs will be a list of trusted HIT/HIs. They may also contain 2018 the password used in the password-based two-factor authentication 2019 (Appendix A) and preferred HIT Suite. 2021 ACL processing is applied to all HIP packets. A HIP peer MAY reject 2022 any packet where the Receiver's HIT is not in the ACL. The HI (in 2023 the R1, I2, and optionally NOTIFY packets) MUST be validated as well, 2024 when present in the ACL. This is the defense against collision and 2025 second-image attacks on the HIT generation. 2027 Devices with no input mechanism (e.g. sensors) SHOULD accept R1 2028 packets from unknown HITs. These R1 packets SHOULD contain the start 2029 of the password-based two-factor authentication . If the R2 for this 2030 HIT indicates success, then the device may add this HIT to its ACL 2031 for future use. 2033 Devices unable to manage an ACL (e.g. sensors) are subject to MITM 2034 attacks, even with the use of the password authentication (password 2035 theft by attacker). As long as the other peer (e.g. sensor 2036 controller) does use an ACL, the attack can be recognized there and 2037 addressed. This is often seen where the sensor does not appear as 2038 properly operating with the controller, as the attacker cannot 2039 impersonate information in the ACL. 2041 8. Interoperability between HIP DEX and HIPv2 2043 HIP DEX and HIPv2 both use the same protocol number and packet 2044 formats. Hence, an implementation that either supports HIP DEX or 2045 HIPv2 has to be able to detect the dialect that the peer is speaking. 2046 This section outlines how a HIP DEX implementation can achieve such 2047 detection for the two relevant cases where: 2049 1. the Initiator supports HIP DEX and the Responder supports HIP 2050 BEX, 2052 2. the Initiator supports HIP BEX and the Responder supports HIP 2053 DEX. 2055 In the first case, the HIP DEX implementation (Initiator) inspects 2056 the Responder's HIT prior to sending the I1 packet. If the OGA ID 2057 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 2058 DEX implementation cancels the handshake. If the Responder is 2059 unknown prior to sending the I1 packet (i.e., opportunistic mode), 2060 the HIP DEX implementation performs the above check on reception of 2061 the R1 packet and cancels the handshake in case of a negative result. 2063 In both failure scenarios, the implementation should report an error 2064 to the user via appropriate means. 2066 In the second case, the HIP DEX implementation (Responder) inspects 2067 the Initiator's HIT on reception of an I1 packet. If the OGA ID 2068 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 2069 DEX implementation cancels the handshake and sends an ICMP packet 2070 with type Parameter Problem, with the Pointer pointing to the source 2071 HIT, to the Initiator. As an off-path adversary could also send such 2072 an ICMP packet with the aim to prevent the HIP DEX handshake from 2073 completing, the Initiator SHOULD NOT react to an ICMP message before 2074 retransmission counter reaches I1_RETRIES_MAX in its state machine 2075 (see Table 3 in [RFC7401]). 2077 9. Security Considerations 2079 HIP DEX closely resembles HIPv2. As such, the security 2080 considerations discussed in Section 8 of [RFC7401] similarly apply to 2081 HIP DEX. HIP DEX, however, replaces the SIGMA-based authenticated 2082 Diffie-Hellman key exchange of HIPv2 with an exchange of random 2083 keying material that is encrypted with a Diffie-Hellman derived key. 2084 Both the Initiator and Responder contribute to this keying material. 2085 As a result, the following additional security considerations apply 2086 to HIP DEX: 2088 o The strength of the keys for both the Master and Pair-wise Key SAs 2089 is based on the quality of the random keying material generated by 2090 the Initiator and the Responder. As either peer may be a sensor 2091 or an actuator device, there is a natural concern about the 2092 quality of its random number generator. Thus at least a CSPRNG 2093 SHOULD be used. 2095 o HIP DEX lacks the Perfect Forward Secrecy (PFS) property of HIPv2. 2096 Consequently, if an HI is compromised, all previous HIP 2097 connections protected with that HI are compromised as explained in 2098 Section 1. 2100 o The HIP DEX HIT generation may present new attack opportunities. 2101 Hence, HIP DEX HITs MUST NOT be used as the only means to identify 2102 a peer in an ACL. Instead, the use of the peer's HI is 2103 recommended as explained in Section 3. 2105 o The R1 packet is unauthenticated and offers an adversary a new 2106 attack vector against the Initiator. This is mitigated by only 2107 processing a received R1 packet when the Initiator has previously 2108 sent a corresponding I1 packet. Moreover, the Responder repeats 2109 the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, and 2110 TRANSPORT_FORMAT_LIST parameters in the R2 packet in order to 2111 enable the Initiator to verify that these parameters have not been 2112 modified by an attacker in the unprotected R1 packet as explained 2113 in Section 6.8. 2115 o Contrary to HIPv2, HIP DEX does not provide for end-point 2116 anonymity for the Initiator or Responder. Thus, any signaling 2117 that indicates such anonymity should be ignored as explained in 2118 Section 1.1. 2120 The optional retransmission extension of HIP DEX is based on a NOTIFY 2121 packet that the Responder can use to inform the Initiator about the 2122 reception of an I2 packet. The Responder, however, cannot protect 2123 the authenticity of this packet as it did not yet set up the Master 2124 Key SA. Hence, an eavesdropping adversary may send spoofed reception 2125 acknowledgements for an overheard I2 packet and signal an arbitrary 2126 I2 processing time to the Initiator. The adversary can, e.g., 2127 indicate a lower I2 processing time than actually required by the 2128 Responder in order to cause premature retransmissions. To protect 2129 against this attack, the Initiator SHOULD set the NOTIFY-based 2130 timeout value to the maximum indicated packet processing time in case 2131 of conflicting NOTIFY packets. This allows the legitimate Responder 2132 to extend the retransmission timeout to the intended length. The 2133 adversary, however, can still arbitrarily delay the protocol 2134 handshake beyond the Responder's actual I2 processing time. To limit 2135 the extend of such a maliciously induced handshake delay, this 2136 specification additionally requires the Initiator not to set the 2137 NOTIFY-based timeout value higher than allowed by a local policy. 2139 Section 5.3.1 mentions that implementations need to be able to handle 2140 storms of I1 packets. Contrary to HIPv2, R1 packets cannot be pre- 2141 computed in HIP DEX and also the state machine does not include an 2142 "R1_SENT" state (that would enable caching of R1 packets). 2143 Therefore, an implementation has to cache information (e.g., at least 2144 the HITs) from incoming I1 packets and rate control the incoming I1 2145 packets to avoid unnecessary packet processing during I1 packet 2146 storms. 2148 9.1. Need to Validate Public Keys 2150 With the curves specified here, there is a straightforward key 2151 extraction attack, which is a very serious problem with the use of 2152 static keys by HIP-DEX. Thus it is MANDATORY to validate the peer's 2153 Public Key. 2155 With the NIST curves, there are no internal length markers, so each 2156 number representation occupies as many octets as implied by the curve 2157 parameters. For P-256, this means that each of X and Y use 32 2158 octets, padded on the left by zeros if necessary. For P-384, they 2159 take 48 octets each. For P-521, they take 66 octets each. 2161 For Curve25519 and Curve448, the contents of the public value are the 2162 byte string inputs and outputs of the corresponding functions defined 2163 in [RFC7748]: 32 bytes for EC25519 and 56 bytes for EC448. 2165 The validation is done in Section 6.7, step 4 and Section 6.8, step 2166 5. 2168 9.2. NULL-ENCRYPT ONLY for Testing/Debugging 2170 Production deployments of this specification MUST NOT use the NULL- 2171 ENCRYPT HIP_CIPHER. Per Section 5.2.2, the NULL-ENCRYPT MUST NOT be 2172 offered or accepted unless explicitly configured for testing/ 2173 debugging of HIP. 2175 10. IANA Considerations 2177 The following changes to the "Host Identity Protocol (HIP) 2178 Parameters" registries have been made: 2180 ENCRYPTED_KEY "ENCRYPTED_KEY" with type number TBD1 (suggested: 643) 2181 (see Section 5.2.5) in the "Parameter Types" subregistry of the 2182 "Host Identity Protocol (HIP) Parameters" registry. 2184 DH_GROUP_LIST This document defines the new DH_GROUPS Curve25519 2185 with value TBD7 (suggested: 12) and Curve448 with value TBD8 2186 (suggested: 13) (see Section 5.2.1) in the "Group IDs" subregistry 2187 of the "Host Identity Protocol (HIP) Parameters" registry. 2189 HIT Suite ID This document defines the new HIT Suite "ECDH/FOLD" 2190 without four-bit ID of TBD2 (suggested: 4) and eight-bit encoding 2191 of TBD3 (suggested: 0x40) (see Section 5.2.4) in the "HIT Suite 2192 ID" subregistry of the "Host Identity Protocol (HIP) Parameters" 2193 registry. 2195 HIP Cipher ID This document defines the new HIP Cipher ID "AES- 2196 128-CTR" with type number TBD4 (suggested: 5) (see Section 5.2.2) 2197 in the "HIP Cipher ID" subregistry of the "Host Identity Protocol 2198 (HIP) Parameters" registry. 2200 HI Algorithm This document defines the new HI Algorithm "ECDH" with 2201 type number TBD5 (suggested: 11) (see Section 5.2.3) in the "HI 2202 Algorithm" subregistry of the "Host Identity Protocol (HIP) 2203 Parameters" registry. 2205 I_NONCE "I_NONCE" with type number TBD6 (suggested: 644) (see 2206 Section 5.2.6) in the "Parameter Types" subregistry of the "Host 2207 Identity Protocol (HIP) Parameters" registry. 2209 ECC Curve Label This document specifies a new algorithm-specific 2210 subregistry named "ECDH Curve Label". The values for this 2211 subregistry are defined in Section 5.2.1. The complete list of 2212 algorithms for the DH_GROUP_LIST parameter are listed in the 2213 "Group IDs" subregistry of the "Host Identity Protocol (HIP) 2214 Parameters" registry. 2216 11. Acknowledgements 2218 The drive to put HIP on a cryptographic 'Diet' came out of a number 2219 of discussions with sensor vendors at IEEE 802.15 meetings. David 2220 McGrew was very helpful in crafting this document. Special thanks to 2221 Mohit Sethi in helping with the draft during IESG process. 2223 12. Changelog 2225 This section summarizes the changes made from draft-moskowitz-hip-rg- 2226 dex-05, which was the first stable version of the draft. Note that 2227 the draft was renamed after draft-moskowitz-hip-rg-dex-06. 2229 The draft was then renamed from draft-moskowitz-hip-dex to draft- 2230 ietf-hip-dex. 2232 12.1. Changes in draft-ietf-hip-dex-16 2234 o Remove old placeholder text. 2236 o Remove SECP160R1. Experience has shown EC25519 performance equal 2237 enough to not need it. 2239 12.2. Changes in draft-ietf-hip-dex-15 2241 o Added Public Key validation in I2 and R2 processing. 2243 o Added ACL processing (Section 7.1). 2245 o Added IANA instructions for DH_GROUP_LIST. 2247 12.3. Changes in draft-ietf-hip-dex-14 2249 o Changes to (Section 5.4) per Jeff Ahrenholz for Suresh Krishnan 2250 comment 2252 12.4. Changes in draft-ietf-hip-dex-12 and 13 2254 o Nits from Jeff Ahrenholz (including some formatting issues) 2256 12.5. Changes in draft-ietf-hip-dex-11 and 12 2258 o Included more precise references to the IANA subregistries 2260 o Addressed GEN-ART feedback from Francis Dupont 2262 o Added reasoning for PFS in a separate section, and it is mentioned 2263 also in the abstract and intro. 2265 o Donald Eastlake's (secdir) nits addressed 2267 o Resolved IANA nits from Amanda Baber. 2269 o New sections: "Why introduce folding" (Section 3.2.1), "SECP160R1 2270 Considered Unsafe" (removed in ver 16), "Need to Validate Public 2271 Keys" (Section 9.1), and "I_NONCE" (Section 5.2.6) to address Eric 2272 Rescorla's concerns. 2274 12.6. Changes in draft-ietf-hip-dex-11 2276 o Update IANA considerations as requested by Eric Envyncke 2278 12.7. Changes in draft-ietf-hip-dex-10 2280 o Explanations on why the document includes so many SHOULDs 2282 12.8. Changes in draft-ietf-hip-dex-09 2284 o Fixed values for 2286 * DH_GROUP_LIST 2288 * HIT_SUITE_LIST 2290 to match [RFC7401]. 2292 12.9. Changes in draft-ietf-hip-dex-05 2294 o Clarified main differences between HIP BEX and HIP DEX in 2295 Section 1. 2297 o Addressed MitM attack in Section 8. 2299 o Minor editorial changes. 2301 12.10. Changes in draft-ietf-hip-dex-04 2303 o Added new paragraph on rekeying procedure with HIP DEX. 2305 o Updated references. 2307 o Editorial changes. 2309 12.11. Changes in draft-ietf-hip-dex-03 2311 o Added new section on HIP DEX/HIPv2 interoperability 2313 o Added reference to RFC4493 for CMAC. 2315 o Added reference to RFC5869 for CKDF. 2317 o Added processing of NOTIFY message in I2-SENT of state diagram. 2319 o Editorial changes. 2321 12.12. Changes in draft-ietf-hip-dex-02 2323 o Author address change. 2325 12.13. Changes in draft-ietf-hip-dex-01 2327 o Added the new ECDH groups of Curve25519 and Curve448 from RFC 2328 7748. 2330 12.14. Changes in draft-ietf-hip-dex-00 2332 o The Internet Draft was adopted by the HIP WG. 2334 12.15. Changes in draft-moskowitz-hip-rg-dex-06 2336 o A major change in the ENCRYPT parameter to use AES-CTR rather than 2337 AES-CBC. 2339 12.16. Changes in draft-moskowitz-hip-dex-00 2341 o Draft name change. HIPRG ended in IRTF, HIP DEX is now individual 2342 submission. 2344 o Added the change section. 2346 o Added a Definitions section. 2348 o Changed I2 and R2 packets to reflect use of AES-CTR for 2349 ENCRYPTED_KEY parameter. 2351 o Cleaned up KEYMAT Generation text. 2353 o Added Appendix with C code for the ECDH shared secret generation 2354 on an 8 bit processor. 2356 12.17. Changes in draft-moskowitz-hip-dex-01 2358 o Numerous editorial changes. 2360 o New retransmission strategy. 2362 o New HIT generation mechanism. 2364 o Modified layout of ENCRYPTED_KEY parameter. 2366 o Clarify use puzzle difficulty of zero under normal network 2367 conditions. 2369 o Align inclusion directive of R1_COUNTER with HIPv2 (from SHOULD to 2370 MUST). 2372 o Align inclusion of TRANSPORT_FORMAT_LIST with HIPv2 (added to R1 2373 and I2). 2375 o HIP_CIPHER, HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST must now be 2376 echoed in R2 packet. 2378 o Added new author. 2380 12.18. Changes in draft-moskowitz-hip-dex-02 2382 o Introduced formal definition of FOLD function. 2384 o Clarified use of CMAC for puzzle computation in section "Solving 2385 the Puzzle". 2387 o Several editorial changes. 2389 12.19. Changes in draft-moskowitz-hip-dex-03 2391 o Addressed HI crypto agility. 2393 o Clarified purpose of secret exchanged via ENCRYPTED_KEY parameter. 2395 o Extended the IV in the ENCRYPTED_KEY parameter. 2397 o Introduced forward-references to HIP DEX KEYMAT process and 2398 improved KEYMAT section. 2400 o Replaced Appendix A on "C code for ECC point multiplication" with 2401 short discussion in introduction. 2403 o Updated references. 2405 o Further editorial changes. 2407 12.20. Changes in draft-moskowitz-hip-dex-04 2409 o Improved retransmission extension. 2411 o Updated and strongly revised packet processing rules. 2413 o Updated security considerations. 2415 o Updated IANA considerations. 2417 o Move the HI Algorithm for ECDH to a value of 11. 2419 o Many editorial changes. 2421 13. References 2423 13.1. Normative References 2425 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2426 Requirement Levels", BCP 14, RFC 2119, 2427 DOI 10.17487/RFC2119, March 1997, 2428 . 2430 [RFC2410] Glenn, R. and S. Kent, "The NULL Encryption Algorithm and 2431 Its Use With IPsec", RFC 2410, DOI 10.17487/RFC2410, 2432 November 1998, . 2434 [RFC3686] Housley, R., "Using Advanced Encryption Standard (AES) 2435 Counter Mode With IPsec Encapsulating Security Payload 2436 (ESP)", RFC 3686, DOI 10.17487/RFC3686, January 2004, 2437 . 2439 [RFC4443] Conta, A., Deering, S., and M. Gupta, Ed., "Internet 2440 Control Message Protocol (ICMPv6) for the Internet 2441 Protocol Version 6 (IPv6) Specification", STD 89, 2442 RFC 4443, DOI 10.17487/RFC4443, March 2006, 2443 . 2445 [RFC6261] Keranen, A., "Encrypted Signaling Transport Modes for the 2446 Host Identity Protocol", RFC 6261, DOI 10.17487/RFC6261, 2447 May 2011, . 2449 [RFC7343] Laganier, J. and F. Dupont, "An IPv6 Prefix for Overlay 2450 Routable Cryptographic Hash Identifiers Version 2 2451 (ORCHIDv2)", RFC 7343, DOI 10.17487/RFC7343, September 2452 2014, . 2454 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 2455 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 2456 RFC 7401, DOI 10.17487/RFC7401, April 2015, 2457 . 2459 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 2460 Encapsulating Security Payload (ESP) Transport Format with 2461 the Host Identity Protocol (HIP)", RFC 7402, 2462 DOI 10.17487/RFC7402, April 2015, 2463 . 2465 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2466 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2467 May 2017, . 2469 13.2. Informative References 2471 [DH76] Diffie, W. and M. Hellman, "New Directions in 2472 Cryptography", IEEE Transactions on Information 2473 Theory vol. IT-22, number 6, pages 644-654, Nov 1976. 2475 [HWZ13] Hummen, R., Wirtz, H., Ziegeldorf, J., Hiller, J., and K. 2476 Wehrle, "Tailoring End-to-End IP Security Protocols to the 2477 Internet of Things", in Proceedings of IEEE International 2478 Conference on Network Protocols (ICNP 2013), October 2013. 2480 [I-D.ietf-hip-rfc4423-bis] 2481 Moskowitz, R. and M. Komu, "Host Identity Protocol 2482 Architecture", draft-ietf-hip-rfc4423-bis-20 (work in 2483 progress), February 2019. 2485 [IEEE.802-11.2007] 2486 Engineers, I. O. E. A. E., "Information technology - 2487 Telecommunications and information exchange between 2488 systems - Local and metropolitan area networks - Specific 2489 requirements - Part 11: Wireless LAN Medium Access Control 2490 (MAC) and Physical Layer (PHY) Specifications", 2491 IEEE Standard 802.11, June 2007, 2492 . 2495 [IEEE.802-15-4.2011] 2496 Engineers, I. O. E. A. E., "Information technology - 2497 Telecommunications and information exchange between 2498 systems - Local and metropolitan area networks - Specific 2499 requirements - Part 15.4: Wireless Medium Access Control 2500 (MAC) and Physical Layer (PHY) Specifications for Low-Rate 2501 Wireless Personal Area Networks (WPANs)", IEEE Standard 2502 802.15.4, September 2011, 2503 . 2506 [LN08] Liu, A. and H. Ning, "TinyECC: A Configurable Library for 2507 Elliptic Curve Cryptography in Wireless Sensor Networks", 2508 in Proceedings of International Conference on Information 2509 Processing in Sensor Networks (IPSN 2008), April 2008. 2511 [RFC4493] Song, JH., Poovendran, R., Lee, J., and T. Iwata, "The 2512 AES-CMAC Algorithm", RFC 4493, DOI 10.17487/RFC4493, June 2513 2006, . 2515 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 2516 Key Derivation Function (HKDF)", RFC 5869, 2517 DOI 10.17487/RFC5869, May 2010, 2518 . 2520 [RFC5903] Fu, D. and J. Solinas, "Elliptic Curve Groups modulo a 2521 Prime (ECP Groups) for IKE and IKEv2", RFC 5903, 2522 DOI 10.17487/RFC5903, June 2010, 2523 . 2525 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 2526 Curve Cryptography Algorithms", RFC 6090, 2527 DOI 10.17487/RFC6090, February 2011, 2528 . 2530 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 2531 Constrained-Node Networks", RFC 7228, 2532 DOI 10.17487/RFC7228, May 2014, 2533 . 2535 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 2536 Kivinen, "Internet Key Exchange Protocol Version 2 2537 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 2538 2014, . 2540 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 2541 for Security", RFC 7748, DOI 10.17487/RFC7748, January 2542 2016, . 2544 [SECG] SECG, "Recommended Elliptic Curve Domain Parameters", SEC 2545 2 , 2000, . 2547 Appendix A. Password-based two-factor authentication during the HIP DEX 2548 handshake 2550 HIP DEX allows identifying authorized connections based on a two- 2551 factor authentication mechanism. With two-factor authentication, 2552 devices that are authorized to communicate with each other are 2553 required to be pre-provisioned with a shared (group) key. The 2554 Initiator uses this pre-provisioned key to encrypt the 2555 ECHO_RESPONSE_UNSIGNED in the I2 packet. Upon reception of the I2, 2556 the Responder verifies that its challenge in the 2557 ECHO_REQUEST_UNSIGNED parameter in the R1 packet has been encrypted 2558 with the correct key. If verified successfully, the Responder 2559 proceeds with the handshake. Otherwise, it silently drops the I2 2560 packet. 2562 Note that there is no explicit signaling in the HIP DEX handshake for 2563 this behavior. Thus, knowledge of two-factor authentication must be 2564 configured externally prior to the handshake. 2566 Appendix B. IESG Considerations 2568 During IESG review, a concern was raised on the number of SHOULDS in 2569 this document. Here is an analysis of the 57 SHOULDS in HIP DEX. 2571 46 of SHOULDS are also in [RFC7401]. Here are the sections with 2572 SHOULDS that match up with [RFC7401]: 2574 5.2.2. HIP_CIPHER (same as 7401) 2576 6.5. Processing Incoming I1 Packets 2577 3. (same as 7401) 2578 5. (same as 7401) 2580 6.6. Processing Incoming R1 Packets (same as 7401) 2582 6.7. Processing Incoming I2 Packets 2583 3. (same as 7401) 2584 7. (same as 7401) 2585 11. (same as 7401) 2587 6.8. Processing Incoming R2 Packets 2588 5. (same as 7401) 2590 6.9. Processing Incoming NOTIFY Packets 2591 1st para (same as 7401) 2593 6.11. Handling State Loss (same as 7401) 2595 7. HIP Policies (1st and 3rd same as 7401) 2597 Many of the other 11 SHOULDS are due to the nature of constrained 2598 devices and in most cases the text points this out: 2600 In Section 4.1.1, this is clearly adjusting for how the puzzle could 2601 actually be an attack against a constrained device. Same situation 2602 in Section 5.3.2. 2604 Section 6, clearly states that: 2606 it should be noted that many of the packet processing rules are 2607 denoted here with "SHOULD" but may be updated to "MUST" when 2608 further implementation experience provides better guidance. 2610 thus the SHOULD here is informative of future guidance. 2612 The SHOULD in Section 6.3, clearly reflects new work with the new 2613 Sponge Function KDFs: 2615 The keys derived for the Pair-wise Key SA are not used during the HIP 2616 DEX handshake. Instead, these keys are made available as payload 2617 protection keys (e.g., for IPsec). Some payload protection 2618 mechanisms have their own Key Derivation Function, and if so this 2619 mechanism SHOULD be used. Otherwise, the HIP DEX KEYMAT process MUST 2620 be used to derive the keys of the Pair-wise Key SA based on the 2621 concatenation of the random values that are contained in the 2622 exchanged ENCRYPTED_KEY parameters. 2624 In Section 6.5, the reason why this is a SHOULD should be clear to 2625 any implementer. That is the HIT Suite list in I1 is a desire on 2626 what suite to use. The Responder may have 'different ideas' about 2627 the Suite to use (like what it supports). Thus it is best that the 2628 Responder selects a DEX HIT, but there are good reasons, in an 2629 implementation not to do so. The implementer should know this and 2630 will deal with it appropriately. 2632 The SHOULDs in Section 6.7 and Section 6.9 are there for 2633 considerations for constrained systems. Some constrained systems 2634 need this approach, others may not. 2636 The 2nd SHOULD in Section 7 follows the same as above. ACLs and 2637 constrained systems tend to go together. 2639 Similarly in Section 8 the SHOULD is again is highlighting 2640 constrained system processing considerations. 2642 Authors' Addresses 2644 Robert Moskowitz (editor) 2645 HTT Consulting 2646 Oak Park, MI 2647 USA 2649 EMail: rgm@htt-consult.com 2651 Rene Hummen 2652 Hirschmann Automation and Control 2653 Stuttgarter Strasse 45-51 2654 Neckartenzlingen 72654 2655 Germany 2657 EMail: rene.hummen@belden.com 2659 Miika Komu 2660 Ericsson Research, Finland 2661 Hirsalantie 11 2662 Jorvas 02420 2663 Finland 2665 EMail: miika.komu@ericsson.com