idnits 2.17.1 draft-ietf-hip-dex-19.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 4, 2020) is 1451 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Experimental RFC: RFC 6261 Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 HIP WG R. Moskowitz, Ed. 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track R. Hummen 5 Expires: November 5, 2020 Hirschmann Automation and Control 6 M. Komu 7 Ericsson 8 May 4, 2020 10 HIP Diet EXchange (DEX) 11 draft-ietf-hip-dex-19 13 Abstract 15 This document specifies the Host Identity Protocol Diet EXchange (HIP 16 DEX), a variant of the Host Identity Protocol Version 2 (HIPv2). The 17 HIP DEX protocol design aims at reducing the overhead of the employed 18 cryptographic primitives by omitting public-key signatures and hash 19 functions. 21 The HIP DEX protocol is primarily designed for computation or memory- 22 constrained sensor/actuator devices. Like HIPv2, it is expected to 23 be used together with a suitable security protocol such as the 24 Encapsulated Security Payload (ESP) for the protection of upper layer 25 protocol data. Unlike HIPv2, HIP DEX does not support Forward 26 Secrecy (FS), and MUST only be used on devices where FS is 27 prohibitively expensive. In addition, HIP DEX can also be used as a 28 keying mechanism for security primitives at the MAC layer, e.g., for 29 IEEE 802.15.4 networks. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on November 5, 2020. 48 Copyright Notice 50 Copyright (c) 2020 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 66 1.1. The HIP Diet EXchange (DEX) . . . . . . . . . . . . . . . 5 67 1.2. Applicability . . . . . . . . . . . . . . . . . . . . . . 6 68 1.3. Memo Structure . . . . . . . . . . . . . . . . . . . . . 7 69 2. Terms, Notation and Definitions . . . . . . . . . . . . . . . 7 70 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 7 71 2.2. Notation . . . . . . . . . . . . . . . . . . . . . . . . 7 72 2.3. Definitions . . . . . . . . . . . . . . . . . . . . . . . 8 73 3. Host Identity (HI) and its Structure . . . . . . . . . . . . 9 74 3.1. Host Identity Tag (HIT) . . . . . . . . . . . . . . . . . 10 75 3.2. Generating a HIT from an HI . . . . . . . . . . . . . . . 11 76 3.2.1. Why Introduce FOLD . . . . . . . . . . . . . . . . . 11 77 4. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 11 78 4.1. Creating a HIP Association . . . . . . . . . . . . . . . 11 79 4.1.1. HIP Puzzle Mechanism . . . . . . . . . . . . . . . . 13 80 4.1.2. HIP State Machine . . . . . . . . . . . . . . . . . . 14 81 4.1.3. HIP DEX Security Associations . . . . . . . . . . . . 18 82 4.1.4. User Data Considerations . . . . . . . . . . . . . . 19 83 5. Packet Formats . . . . . . . . . . . . . . . . . . . . . . . 19 84 5.1. Payload Format . . . . . . . . . . . . . . . . . . . . . 19 85 5.2. HIP Parameters . . . . . . . . . . . . . . . . . . . . . 19 86 5.2.1. DH_GROUP_LIST . . . . . . . . . . . . . . . . . . . . 20 87 5.2.2. HIP_CIPHER . . . . . . . . . . . . . . . . . . . . . 20 88 5.2.3. HOST_ID . . . . . . . . . . . . . . . . . . . . . . . 21 89 5.2.4. HIT_SUITE_LIST . . . . . . . . . . . . . . . . . . . 21 90 5.2.5. ENCRYPTED_KEY . . . . . . . . . . . . . . . . . . . . 22 91 5.2.6. I_NONCE . . . . . . . . . . . . . . . . . . . . . . . 22 92 5.3. HIP Packets . . . . . . . . . . . . . . . . . . . . . . . 23 93 5.3.1. I1 - the HIP Initiator Packet . . . . . . . . . . . . 24 94 5.3.2. R1 - the HIP Responder Packet . . . . . . . . . . . . 25 95 5.3.3. I2 - the Second HIP Initiator Packet . . . . . . . . 27 96 5.3.4. R2 - the Second HIP Responder Packet . . . . . . . . 28 97 5.4. ICMP Messages . . . . . . . . . . . . . . . . . . . . . . 29 98 6. Packet Processing . . . . . . . . . . . . . . . . . . . . . . 29 99 6.1. Solving the Puzzle . . . . . . . . . . . . . . . . . . . 30 100 6.2. HIP_MAC Calculation and Verification . . . . . . . . . . 30 101 6.2.1. CMAC Calculation . . . . . . . . . . . . . . . . . . 30 102 6.3. HIP DEX KEYMAT Generation . . . . . . . . . . . . . . . . 31 103 6.4. Initiation of a HIP Diet EXchange . . . . . . . . . . . . 34 104 6.5. Processing Incoming I1 Packets . . . . . . . . . . . . . 34 105 6.6. Processing Incoming R1 Packets . . . . . . . . . . . . . 35 106 6.7. Processing Incoming I2 Packets . . . . . . . . . . . . . 38 107 6.8. Processing Incoming R2 Packets . . . . . . . . . . . . . 41 108 6.9. Processing Incoming NOTIFY Packets . . . . . . . . . . . 42 109 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets . . . . . 43 110 6.11. Handling State Loss . . . . . . . . . . . . . . . . . . . 43 111 7. HIP Policies . . . . . . . . . . . . . . . . . . . . . . . . 43 112 7.1. HIT/HI ACL . . . . . . . . . . . . . . . . . . . . . . . 44 113 8. Interoperability between HIP DEX and HIPv2 . . . . . . . . . 44 114 9. Security Considerations . . . . . . . . . . . . . . . . . . . 45 115 9.1. Need to Validate Public Keys . . . . . . . . . . . . . . 47 116 9.2. NULL-ENCRYPT ONLY for Testing/Debugging . . . . . . . . . 47 117 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 47 118 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 48 119 12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 48 120 12.1. Changes in draft-ietf-hip-dex-19 . . . . . . . . . . . . 48 121 12.2. Changes in draft-ietf-hip-dex-18 . . . . . . . . . . . . 49 122 12.3. Changes in draft-ietf-hip-dex-17 . . . . . . . . . . . . 49 123 12.4. Changes in draft-ietf-hip-dex-16 . . . . . . . . . . . . 49 124 12.5. Changes in draft-ietf-hip-dex-15 . . . . . . . . . . . . 49 125 12.6. Changes in draft-ietf-hip-dex-14 . . . . . . . . . . . . 49 126 12.7. Changes in draft-ietf-hip-dex-12 and 13 . . . . . . . . 49 127 12.8. Changes in draft-ietf-hip-dex-11 and 12 . . . . . . . . 49 128 12.9. Changes in draft-ietf-hip-dex-11 . . . . . . . . . . . . 50 129 12.10. Changes in draft-ietf-hip-dex-10 . . . . . . . . . . . . 50 130 12.11. Changes in draft-ietf-hip-dex-09 . . . . . . . . . . . . 50 131 12.12. Changes in draft-ietf-hip-dex-05 . . . . . . . . . . . . 50 132 12.13. Changes in draft-ietf-hip-dex-04 . . . . . . . . . . . . 50 133 12.14. Changes in draft-ietf-hip-dex-03 . . . . . . . . . . . . 50 134 12.15. Changes in draft-ietf-hip-dex-02 . . . . . . . . . . . . 51 135 12.16. Changes in draft-ietf-hip-dex-01 . . . . . . . . . . . . 51 136 12.17. Changes in draft-ietf-hip-dex-00 . . . . . . . . . . . . 51 137 12.18. Changes in draft-moskowitz-hip-rg-dex-06 . . . . . . . . 51 138 12.19. Changes in draft-moskowitz-hip-dex-00 . . . . . . . . . 51 139 12.20. Changes in draft-moskowitz-hip-dex-01 . . . . . . . . . 51 140 12.21. Changes in draft-moskowitz-hip-dex-02 . . . . . . . . . 52 141 12.22. Changes in draft-moskowitz-hip-dex-03 . . . . . . . . . 52 142 12.23. Changes in draft-moskowitz-hip-dex-04 . . . . . . . . . 52 143 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 53 144 13.1. Normative References . . . . . . . . . . . . . . . . . . 53 145 13.2. Informative References . . . . . . . . . . . . . . . . . 54 146 Appendix A. Password-based two-factor authentication during the 147 HIP DEX handshake . . . . . . . . . . . . . . . . . 56 148 Appendix B. IESG Considerations . . . . . . . . . . . . . . . . 56 149 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 58 151 1. Introduction 153 This document specifies the Host Identity Protocol Diet EXchange (HIP 154 DEX). HIP DEX is derived from the Base EXchange (BEX) of the Host 155 Identity Protocol Version 2 (HIPv2) [RFC7401]. HIP DEX preserves the 156 protocol semantics as well as the general packet structure of HIPv2. 157 Hence, it is recommended that [RFC7401] is well-understood before 158 reading this document. 160 The main differences between HIP BEX and HIP DEX are: 162 1. HIP DEX uses a different set of cryptographic primitives compared 163 to HIP BEX with the goal to reduce the protocol overhead: 165 * Peer authentication and key agreement in HIP DEX are based on 166 static Elliptic Curve Diffie-Hellman (ECDH) key pairs. This 167 replaces the use of public-key signatures and ephemeral 168 Diffie-Hellman key pairs in HIPv2. 170 * HIP DEX uses AES-CTR for symmetric-key encryption and AES-CMAC 171 as its MACing function. In contrast, HIPv2 currently supports 172 AES-CBC for encryption and HMAC-SHA-1, HMAC-SHA-256, or HMAC- 173 SHA-384 for MACing. 175 * HIP DEX defines a simple fold function to efficiently generate 176 HITs, whereas the HIT generation of HIPv2 is based on SHA-1, 177 SHA-256, or SHA-384. 179 2. HIP DEX forfeits the HIPv2 Forward Secrecy property due to the 180 removal of the ephemeral Diffie-Hellman key agreement. As this 181 weakens the security properties of HIP DEX, it MUST be used only 182 with constrained devices where this is prohibitively expensive as 183 further explained in Section 1.2. 185 3. HIP DEX forfeits the use of digital signatures with the removal 186 of a hash function. Peer authentication with HIP DEX, therefore, 187 is based on the use of the ECDH derived key in the HIP_MAC 188 parameter. 190 4. With HIP DEX, the ECDH derived key is only used to protect HIP 191 packets. Separate session key(s) are used to protect the 192 transmission of upper layer protocol data. These session key(s) 193 are established via a new secret exchange during the handshake. 195 5. HIP DEX introduces a new, optional retransmission strategy that 196 is specifically designed to handle potentially extensive 197 processing times of the employed cryptographic operations on 198 computationally constrained devices. 200 By eliminating the need for public-key signatures and the ephemeral 201 DH key agreement, HIP DEX reduces the computational, energy, 202 transmission, and memory requirements for public-key cryptography 203 (see [LN08]) in the HIPv2 protocol design. This makes HIP DEX 204 especially suitable for constrained devices as defined in [RFC7228]. 206 This document focuses on the protocol specifications related to 207 differences between HIP BEX and HIP DEX. Where differences are not 208 called out explicitly, the protocol specification of HIP DEX is the 209 same as defined in [RFC7401]. 211 1.1. The HIP Diet EXchange (DEX) 213 The HIP Diet EXchange is a two-party cryptographic protocol used to 214 establish a secure communication context between hosts. The first 215 party is called the Initiator and the second party the Responder. 216 The four-packet exchange helps to make HIP DEX Denial of Service 217 (DoS) resilient. The Initiator and the Responder exchange their 218 static Elliptic Curve Diffie-Hellman (ECDH) keys in the R1 and I2 219 handshake packet. The parties then authenticate each other in the I2 220 and R2 handshake packets based on the ECDH-derived keying material. 221 The Initiator and the Responder additionally transmit keying material 222 for the session key in these last two handshake packets (I2 and R2). 223 This is to prevent overuse of the static ECDH-derived keying 224 material. Moreover, the Responder starts a puzzle exchange in the R1 225 packet and the Initiator completes this exchange in the I2 packet 226 before the Responder performs computationally expensive operations or 227 stores any state from the exchange. Given this handshake structure, 228 HIP DEX operationally is very similar to HIP BEX. Moreover, the 229 employed model is also fairly equivalent to 802.11-2007 230 [IEEE.802-11.2007] Master Key and Pair-wise Transient Key, but 231 handled in a single exchange. 233 HIP DEX does not have the option to encrypt the Host Identity of the 234 Initiator in the I2 packet. The Responder's Host Identity also is 235 not protected. Thus, contrary to HIPv2, HIP DEX does not provide for 236 end-point anonymity and any signaling (i.e., HOST_ID parameter 237 contained with an ENCRYPTED parameter) that indicates such anonymity 238 should be ignored. 240 As in [RFC7401], data packets start to flow after the R2 packet. The 241 I2 and R2 packets may carry a data payload in the future. The 242 details of this may be defined later. 244 An existing HIP association can be updated with the update mechanism 245 defined in [RFC7401]. Likewise, the association can be torn down 246 with the defined closing mechanism for HIPv2 if it is no longer 247 needed. Standard HIPv2 uses a HIP_SIGNATURE to authenticate the 248 association close operation, but since DEX does not provide for 249 signatures, the usual per-message MAC suffices. 251 Finally, HIP DEX is designed as an end-to-end authentication and key 252 establishment protocol. As such, it can be used in combination with 253 Encapsulated Security Payload (ESP) [RFC7402] as well as with other 254 end-to-end security protocols. In addition, HIP DEX can also be used 255 as a keying mechanism for security primitives at the MAC layer, e.g., 256 for IEEE 802.15.4 networks [IEEE.802-15-4.2011]. It is worth 257 mentioning that the HIP DEX base protocol does not cover all the 258 fine-grained policy control found in Internet Key Exchange Version 2 259 (IKEv2) [RFC7296] that allows IKEv2 to support complex gateway 260 policies. Thus, HIP DEX is not a replacement for IKEv2. 262 1.2. Applicability 264 HIP DEX achieves its lightweight nature in large part due to the 265 intentional removal of Forward Secrecy (FS) from the key exchange. 266 Current mechanisms to achieve FS use an authenticated ephemeral 267 Diffie-Hellman exchange (e.g., SIGMA or PAKE). HIP DEX targets usage 268 on devices where even the most lightweight ECDH exchange is 269 prohibitively expensive for recurring (ephemeral) use. For example, 270 experience with the 8-bit 8051-based ZWAVE ZW0500 microprocessor has 271 shown that EC25519 keypair generation exceeds 10 seconds and consumes 272 significant energy (i.e., battery resources). Even the ECDH 273 multiplication for the HIP DEX static-static key exchange takes 8-9 274 seconds, again with measurable energy consumption. This resource 275 consumption is tolerable as a one-time event during provisioning, but 276 would render the protocol unsuitable for use on these devices if it 277 was required to be a recurring part of the protocol. For devices 278 constrained in this manner, a FS-enabled protocol will likely provide 279 little gain. The resulting "FS" key, likely produced during device 280 provisioning, would typically end up being used for the remainder of 281 the device's lifetime. 283 With such a usage pattern, the inherent benefit of ephemeral keys is 284 not realized. The security properties of such usage are very similar 285 to those of using a statically provisioned symmetric pre-shared key, 286 in that there remains a single PSK in static storage that is 287 susceptible to exfiltration/compromise, and compromise of that key in 288 effect compromises the entire protocol for that node. HIP DEX 289 achieves marginally better security properties by computing the 290 effective long-term PSK from a DH exchange, so that the provisioning 291 service is not required to be part of the risk surface due to also 292 possessing the PSK. 294 Due to the substantially reduced security guarantees of HIP DEX 295 compared to HIP BEX, HIP DEX MUST only be used when at least one of 296 the two endpoints is a class 0 or 1 constrained device defined in 297 Section 3 of [RFC7228]). HIP DEX MUST NOT be used when both 298 endpoints are class 2 devices or unconstrained. 300 1.3. Memo Structure 302 The rest of this memo is structured as follows. Section 2 defines 303 the central keywords, notation, and terms used throughout this 304 document. Section 3 defines the structure of the Host Identity and 305 its various representations. Section 4 gives an overview of the HIP 306 Diet EXchange protocol. Sections 5 and 6 define the detailed packet 307 formats and rules for packet processing. Finally, Sections 7, 8, 9, 308 and 10 discuss policy, interoperability between HIPv2 vs DEX, 309 security, and IANA considerations, respectively. Appendix A defines 310 a two factor authentication scheme and Appendix B highlights some 311 discussions with the IESG. 313 2. Terms, Notation and Definitions 315 2.1. Requirements Terminology 317 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 318 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 319 "OPTIONAL" in this document are to be interpreted as described in BCP 320 14 [RFC2119] [RFC8174] when, and only when, they appear in all 321 capitals, as shown here. 323 2.2. Notation 325 [x] indicates that x is optional. 327 {x} indicates that x is encrypted. 329 X(y) indicates that y is a parameter of X. 331 i indicates that x exists i times. 333 --> signifies "Initiator to Responder" communication (requests). 335 <-- signifies "Responder to Initiator" communication (replies). 337 | signifies concatenation of information - e.g., X | Y is the 338 concatenation of X and Y. 340 FOLD (X, K) denotes the partitioning of X into n K-bit segments and 341 the iterative folding of these segments via XOR. I.e., X = x_1, 342 x_2, ..., x_n, where x_i is of length K and the last segment x_n 343 is padded to length K by appending 0 bits. FOLD then is computed 344 as FOLD(X, K) = t_n, where t_i = t_i-1 XOR x_i and t_1 = x_1. 346 Ltrunc (M(x), K) denotes the lowest order K bits of the result of 347 the MAC function M on the input x. 349 sort (HIT-I | HIT-R) is defined as the network byte order 350 concatenation of the two HITs, with the smaller HIT preceding the 351 larger HIT, resulting from the numeric comparison of the two HITs 352 interpreted as positive (unsigned) 128-bit integers in network 353 byte order. 355 2.3. Definitions 357 CKDF: CMAC-based Key Derivation Function. 359 CMAC: The Cipher-based Message Authentication Code with the 128-bit 360 Advanced Encryption Standard (AES) defined in [NIST.SP.800-38B]. 362 HIP association: The shared state between two peers after completion 363 of the HIP handshake. 365 HIP DEX (Diet EXchange): The ECDH-based HIP handshake for 366 establishing a new HIP association. 368 HIT Suite: A HIT Suite groups all algorithms that are required to 369 generate and use an HI and its HIT. In particular for HIP DEX, 370 these algorithms are: 1) ECDH and 2) FOLD. 372 HI (Host Identity): The static ECDH public key that represents the 373 identity of the host. In HIP DEX, a host proves ownership of the 374 private key belonging to its HI by creating a HIP_MAC with the 375 derived ECDH key (see Section 3) in the appropriate I2 or R2 376 packet. 378 HIT (Host Identity Tag): A shorthand for the HI in IPv6 format. It 379 is generated by folding the HI (see Section 3). 381 Initiator: The host that initiates the HIP DEX handshake. This role 382 is typically forgotten once the handshake is completed. 384 KEYMAT: Keying material. That is, the bit string(s) used as 385 cryptographic keys. 387 RHASH_len: The natural output length of the RHASH Algorithm in bits. 389 Nonce #I: Nonce #I refers to the corresponding field in the PUZZLE 390 parameter (see section 5.2.4 in [RFC7401]. It is also referred to 391 as "random value #I" in this document. 393 OGA (Orchid Generation Algorithm): Hash function used in generating 394 the ORCHID. 396 ORCHID (Overlay Routable Cryptographic Hash Identifiers): IPv6 397 addresses intended to be used as endpoint identifiers at 398 applications and Application Programming Interfaces (APIs) and not 399 as identifiers for network location at the IP layer. 401 Puzzle difficulty K: The Initiator has to compute a solution for the 402 puzzle. The level of computational difficulty is denoted by the 403 #K field in the puzzle parameter (see section 5.2.4 in [RFC7401]. 405 Responder: The host that responds to the Initiator in the HIP DEX 406 handshake. This role is typically forgotten once the handshake is 407 completed. 409 RHASH (Responder's HIT Hash Algorithm): In HIP DEX, RHASH is 410 redefined as CMAC. Still, note that CMAC is a message 411 authentication code (MAC) and not a cryptographic hash function. 412 Thus, a mapping from CMAC(x,y) to RHASH(z) must be defined where 413 RHASH is used. Moreover, RHASH has different security properties 414 in HIP DEX and is not used for HIT generation. 416 3. Host Identity (HI) and its Structure 418 In this section, the properties of the Host Identity and Host 419 Identity Tag are discussed, and the exact format for them is defined. 420 In HIP, the public key of an asymmetric key pair is used as the Host 421 Identity (HI). Correspondingly, the host itself is defined as the 422 entity that holds the private key of the key pair. See the HIP 423 architecture specification [I-D.ietf-hip-rfc4423-bis] for more 424 details on the difference between an identity and the corresponding 425 identifier. 427 HIP DEX implementations use Elliptic Curve Diffie-Hellman (ECDH) 428 [RFC6090] key exchange for generating the HI as defined in 429 Section 5.2.3. No alternative algorithms are defined at this time. 431 A compressed encoding of the HI, the Host Identity Tag (HIT), is used 432 in the handshake packets to represent the HI. The DEX Host Identity 433 Tag (HIT) is different from the BEX HIT in two ways: 435 o The HIT suite ID MUST only be a DEX HIT ID (see Section 5.2.4). 437 o The DEX HIT is not generated via a cryptographic hash. Rather, it 438 is a compression of the HI. 440 Due to the latter property, an attacker may be able to find a 441 collision with a HIT that is in use. Hence, policy decisions such as 442 access control MUST NOT be based solely on the HIT. Instead, the HI 443 of a host SHOULD be considered (see Section 7.1). 445 Carrying HIs or HITs in the header of user data packets would 446 increase the overhead of packets. Thus, it is not expected that 447 these parameters are carried in every packet, but other methods are 448 used to map the data packets to the corresponding HIs. In some 449 cases, this allows use of HIP DEX without any additional headers in 450 the user data packets. For example, if ESP is used to protect data 451 traffic, the Security Parameter Index (SPI) carried in the ESP header 452 can be used to map the encrypted data packet to the correct HIP DEX 453 association. When other user data packet formats are used, the 454 corresponding extensions need to define a replacement for the 455 ESP_TRANSFORM [RFC7402] parameter along with associated semantics, 456 but this procedure is outside the scope of this document. 458 3.1. Host Identity Tag (HIT) 460 With HIP DEX, the HIT is a 128-bit value - a compression of the HI 461 prepended with a specific prefix. There are two advantages of using 462 this compressed encoding over the actual variable-sized public key in 463 protocols. First, the fixed length of the HIT keeps packet sizes 464 manageable and eases protocol coding. Second, it presents a 465 consistent format for the protocol, independent of the underlying 466 identity technology in use. 468 The structure of the HIT is based on RFC 7343 [RFC7343], called 469 Overlay Routable Cryptographic Hash Identifiers (ORCHIDs), and 470 consists of three parts: first, an IANA assigned prefix to 471 distinguish it from other IPv6 addresses. Second, a four-bit 472 encoding of the algorithms that were used for generating the HI and 473 the compressed representation of the HI. Third, the 96-bit 474 compressed representation of the HI. In contrast to HIPv2, HIP DEX 475 employs HITs that are NOT generated by means of a cryptographic hash. 476 Instead, the HI is compressed to 96 bits as defined in the following 477 section. 479 3.2. Generating a HIT from an HI 481 The HIT does not follow the exact semantics of an ORCHID as there is 482 no hash function in HIP DEX. Still, its structure is strongly 483 aligned with the ORCHID design. The same IPv6 prefix used in HIPv2 484 is used for HIP DEX. The HIP DEX HIT suite (see Section 10) is used 485 for the four bits of the Orchid Generation Algorithm (OGA) field in 486 the ORCHID. The hash representation in an ORCHID is replaced with 487 FOLD(HI,96). 489 3.2.1. Why Introduce FOLD 491 HIP DEX by design lacks a cryptographic hash function. The 492 generation of the HIT is one of the few places in the protocol where 493 this presents a challenge. CMAC was first considered for this 494 purpose, but to use CMAC for HIT generation would require using a 495 static key, either ZERO or some published value. NIST does not 496 consider CMAC an approved cryptographic hash as: 498 It is straightforward to demonstrate that CMAC is not collision- 499 resistant for any choice of a published key. 501 Since collision-resistance is not possible with the tools at hand, 502 any reasonable function (e.g. FOLD) that takes the full value of the 503 HI into generating the HIT can be used, provided that collision 504 detection is part of the HIP-DEX deployment design. This is achieved 505 here through either an ACL or some other lookup process that 506 externally binds the HIT and HI. 508 HIT collisions have always been a statistical possibility in BEX and 509 thus the HI has always been a part of the R1 and I2 packets for HI 510 validation. 512 4. Protocol Overview 514 This section gives a simplified overview of the HIP DEX protocol 515 operation and does not contain all the details of the packet formats 516 or the packet processing steps. Section 5 and Section 6 describe 517 these aspects in more detail and are normative in case of any 518 conflicts with this section. Importantly, the information given in 519 this section focuses on the differences between the HIPv2 and HIP DEX 520 protocol specifications. 522 4.1. Creating a HIP Association 524 By definition, the system initiating a HIP Diet EXchange is the 525 Initiator, and the peer is the Responder. This distinction is 526 typically forgotten once the handshake completes, and either party 527 can become the Initiator in future communications. 529 The HIP Diet EXchange serves to manage the establishment of state 530 between an Initiator and a Responder. The first packet, I1, 531 initiates the exchange, and the last three packets, R1, I2, and R2, 532 constitute an authenticated Diffie-Hellman [DH76] key exchange for 533 the Master Key Security Association (SA) generation. This Master Key 534 SA is used by the Initiator and the Responder to wrap secret keying 535 material in the I2 and R2 packets. Based on the exchanged keying 536 material, the peers then derive a Pair-wise Key SA if cryptographic 537 keys are needed, e.g., for ESP-based protection of user data. 539 The Initiator first sends a trigger packet, I1, to the Responder. 540 This packet contains the HIT of the Initiator and the HIT of the 541 Responder, if it is known. Moreover, the I1 packet initializes the 542 negotiation of the Diffie-Hellman group that is used for generating 543 the Master Key SA by including a list of Diffie-Hellman Group IDs 544 supported by the Initiator. 546 The second packet, R1, starts the actual authenticated Diffie-Hellman 547 key exchange. It contains a puzzle - a cryptographic challenge that 548 the Initiator must solve before continuing the exchange. The level 549 of difficulty of the puzzle can be adjusted based on level of 550 knowledge of the Initiator, current load, or other factors. In 551 addition, the R1 contains the Responder's Diffie-Hellman parameter 552 and lists of cryptographic algorithms supported by the Responder. 553 Based on these lists, the Initiator can continue, abort, or restart 554 the handshake with a different selection of cryptographic algorithms. 556 In the I2 packet, the Initiator MUST display the solution to the 557 received puzzle. Without a correct solution, the I2 packet is 558 discarded. The I2 also contains a key wrap parameter that carries 559 secret keying material of the Initiator. This keying material is 560 only half of the final session key. The packet is authenticated by 561 the sender (Initiator) via a MAC. 563 The R2 packet acknowledges the receipt of the I2 packet and completes 564 the handshake. The R2 contains a key wrap parameter that carries the 565 rest of the keying material of the Responder. The packet is 566 authenticated by the sender (Responder) via a MAC. 568 The HIP DEX handshake is illustrated below. The terms "ENC(DH,x)" 569 and "ENC(DH,y)" refer to the random values x and y that are wrapped 570 based on the Master Key SA (indicated by ENC and DH). Note that x 571 and y each constitute half of the final session key material. The 572 packets also contain other parameters that are not shown in this 573 figure. 575 Initiator Responder 577 I1: 578 ---------------------------------> 579 remain stateless 580 R1: puzzle, HI 581 <-------------------------------- 582 solve puzzle 583 perform ECDH 584 encrypt x 585 I2: solution, HI, ENC(DH,x), mac 586 ---------------------------------> 587 check puzzle 588 perform ECDH 589 check MAC 590 decrypt x 591 encrypt y 592 R2: ENC(DH,y), mac 593 <--------------------------------- 594 check MAC 595 decrypt y 597 Figure 1: High-level overview of the HIP Diet EXchange 599 4.1.1. HIP Puzzle Mechanism 601 The purpose of the HIP puzzle mechanism is to protect the Responder 602 from a number of denial-of-service threats. It allows the Responder 603 to delay state creation until receiving the I2 packet. Furthermore, 604 the puzzle allows the Responder to use a fairly cheap calculation to 605 check that the Initiator is "sincere" in the sense that it has 606 churned enough CPU cycles in solving the puzzle. 608 The puzzle mechanism enables a Responder to immediately reject an I2 609 packet if it does not contain a valid puzzle solution. To verify the 610 puzzle solution, the Responder only has to compute a single CMAC 611 operation. After a successful puzzle verification, the Responder can 612 securely create session-specific state and perform CPU-intensive 613 operations such as a Diffie-Hellman key generation. By varying the 614 difficulty of the puzzle, the Responder can frustrate CPU or memory 615 targeted DoS attacks. Under normal network conditions, the puzzle 616 difficulty SHOULD be zero, thus effectively reverting the puzzle 617 mechanism to a cookie-based DoS protection mechanism. Without 618 setting the puzzle difficulty to zero under normal network 619 conditions, potentially scarce computation resources at the Initiator 620 would be churned unnecessarily. 622 Conceptually, the puzzle mechanism in HIP DEX is the same as in 623 HIPv2. Hence, this document refers to Sections 4.1.1 and 4.1.2 in 624 [RFC7401] for more detailed information about the employed mechanism. 625 Notably, the only differences between the puzzle mechanism in HIP DEX 626 and HIPv2 are that HIP DEX does not employ pre-computation of R1 627 packets and uses CMAC instead of a hash function for solving and 628 verifying a puzzle. The implications of these changes on the puzzle 629 implementation are discussed in Section 6.1. 631 4.1.2. HIP State Machine 633 The HIP DEX state machine has the same states as the HIPv2 state 634 machine (see Section 4.4. in [RFC7401]). However, HIP DEX features a 635 retransmission strategy with an optional reception acknowledgement 636 for the I2 packet. The goal of this additional acknowledgement is to 637 reduce premature I2 retransmissions in case of devices with low 638 computation resources [HWZ13]. As a result, there are minor changes 639 regarding the transitions in the HIP DEX state machine. The 640 following section documents these differences compared to HIPv2. 642 4.1.2.1. HIP DEX Retransmission Mechanism 644 For the retransmission of I1 and I2 packets, the Initiator adopts the 645 retransmission strategy of HIPv2 (see Section 4.4.3. in [RFC7401]). 646 This strategy is based on a timeout that is set to a value larger 647 than the worst-case anticipated round-trip time (RTT). For each 648 received I1 or I2 packet, the Responder sends an R1 or R2 packet, 649 respectively. This design trait to always send an R1 after an I1 650 enables the Responder to remain stateless until the reception and 651 successful processing of the I2 packet. The Initiator stops 652 retransmitting I1 or I2 packets after the reception of the 653 corresponding R1 or R2. If the Initiator did not receive an R1 654 packet after I1_RETRIES_MAX tries, it stops I1 retransmissions. 655 Likewise, it stops retransmitting the I2 packet after I2_RETRIES_MAX 656 unsuccessful tries. 658 For repeatedly received I2 packets, the Responder SHOULD NOT perform 659 operations related to the Diffie-Hellman key exchange or the keying 660 material wrapped in the ENCRYPTED_KEY parameters. Instead, it SHOULD 661 re-use the previously established state to re-create the 662 corresponding R2 packet in order to prevent unnecessary computation 663 overhead. 665 The potentially high processing time of an I2 packet at a (resource- 666 constrained) Responder may cause premature retransmissions if the 667 time required for I2 transmission and processing exceeds the RTT- 668 based retransmission timeout. Thus, the Initiator should also take 669 the processing time of the I2 packet at the Responder into account 670 for retransmission purposes. To this end, the Responder MAY notify 671 the Initiator about the anticipated delay once the puzzle solution 672 was successfully verified that the remaining I2 packet processing 673 will incur a high processing delay. The Responder MAY therefore send 674 a NOTIFY packet (see Section 5.3.6. in [RFC7401]) to the Initiator 675 before the Responder commences the ECDH operation. The NOTIFY packet 676 serves as an acknowledgement for the I2 packet and consists of a 677 NOTIFICATION parameter with Notify Message Type I2_ACKNOWLEDGEMENT 678 (see Section 5.2.19. in [RFC7401]). The NOTIFICATION parameter 679 contains the anticipated remaining processing time for the I2 packet 680 in milliseconds as two-octet Notification Data. This processing time 681 can, e.g., be estimated by measuring the computation time of the ECDH 682 key derivation operation during the Responder start-up procedure. 683 After the I2 processing has finished, the Responder sends the regular 684 R2 packet. 686 When the Initiator receives the NOTIFY packet, it sets the I2 687 retransmission timeout to the I2 processing time indicated in the 688 NOTIFICATION parameter plus half the RTT-based timeout value. In 689 doing so, the Initiator MUST NOT set the retransmission timeout to a 690 higher value than allowed by a local policy. This is to prevent 691 unauthenticated NOTIFY packets from maliciously delaying the 692 handshake beyond a well-defined upper bound in case of a lost R2 693 packet. At the same time, this extended retransmission timeout 694 enables the Initiator to defer I2 retransmissions until the point in 695 time when the Responder should have completed its I2 packet 696 processing and the network should have delivered the R2 packet 697 according to the employed worst-case estimates. 699 4.1.2.2. HIP State Processes 701 HIP DEX clarifies or introduces the following new transitions. 703 System behavior in state I2-SENT, Table 1. 705 +---------------------+---------------------------------------------+ 706 | Trigger | Action | 707 +---------------------+---------------------------------------------+ 708 | Receive NOTIFY, | Set I2 retransmission timer to value in | 709 | process | I2_ACKNOWLEDGEMENT Notification Data plus | 710 | | 1/2 RTT-based timeout value and stay at | 711 | | I2-SENT | 712 | | | 713 | | | 714 | | | 715 | Timeout | Increment trial counter | 716 | | | 717 | | | 718 | | | 719 | | If counter is less than I2_RETRIES_MAX, | 720 | | send I2, reset timer to RTT-based timeout, | 721 | | and stay at I2-SENT | 722 | | | 723 | | | 724 | | | 725 | | If counter is greater than I2_RETRIES_MAX, | 726 | | go to E-FAILED | 727 +---------------------+---------------------------------------------+ 729 Table 1: I2-SENT - Waiting to finish the HIP Diet EXchange 731 4.1.2.3. Simplified HIP State Diagram 733 The following diagram shows the major state transitions. Transitions 734 based on received packets implicitly assume that the packets are 735 successfully authenticated or processed. 737 +--+ +----------------------------+ 738 recv I1, send R1 | | | | 739 | v v | 740 +--------------+ recv I2, send R2 | 741 +----------------| UNASSOCIATED |----------------+ | 742 datagram | +--+ +--------------+ | | 743 to send, | | | Alg. not supported, | | 744 send I1 | | | send I1 | | 745 . v | v | | 746 . +---------+ recv I2, send R2 | | 747 +---->| I1-SENT |--------------------------------------+ | | 748 | +---------+ +----------------------+ | | | 749 | | recv R1, | recv I2, send R2 | | | | 750 | v send I2 | v v v | 751 | +---------+----------+ +---------+ | 752 | +--->| I2-SENT |<-------------+ +------------| R2-SENT |<---+ | 753 | | +---------+ recv NOTIFY, | | +---------+ | | 754 | | | | | reset timer | | data or| | | 755 | |recv R1, | | +--------------+ | EC timeout| | | 756 | |send I2 +-|--------------------+ | receive I2,| | 757 | | | | +-------------+ | send R2| | 758 | | | +-------->| ESTABLISHED |<---------+ | | 759 | | | recv R2 +-------------+ | | 760 | | | | | | receive I2, send R2 | | 761 | | +------------+ | +-------------------------------+ | 762 | | | +-----------+ | | 763 | | | no packet sent/received| +---+ | | 764 | | | for UAL min, send CLOSE| | |timeout | | 765 | | | v v |(UAL+MSL) | | 766 | | | +---------+ |retransmit | | 767 +--|----------|------------------------| CLOSING |-+CLOSE | | 768 | | +---------+ | | 769 | | | | | | | | 770 +----------|-------------------------+ | | +----------------+ | 771 | | +-----------+ +------------------|--+ 772 | | |recv CLOSE, recv CLOSE_ACK | | 773 | +-------------+ |send CLOSE_ACK or timeout | | 774 | recv CLOSE, | | (UAL+MSL) | | 775 | send CLOSE_ACK v v | | 776 | +--------+ receive I2, send R2 | | 777 +---------------------| CLOSED |------------------------------+ | 778 +--------+ | 779 ^ | | | 780 recv CLOSE, send CLOSE_ACK| | | timeout (UAL+2MSL) | 781 +-+ +------------------------------------+ 783 4.1.3. HIP DEX Security Associations 785 HIP DEX establishes two Security Associations (SA), one for the 786 Diffie-Hellman derived key, or Master Key, and one for the session 787 key, or Pair-wise Key. 789 4.1.3.1. Master Key SA 791 The Master Key SA is used to authenticate HIP packets and to encrypt 792 selected HIP parameters in the HIP DEX packet exchanges. Since only 793 a small amount of data is protected by this SA, it can be long-lived 794 with no need for rekeying. At the latest, the system MUST initiate 795 rekeying when its incoming ESP sequence counter is going to overflow, 796 and the system MUST NOT replace its keying material until the 797 rekeying packet exchange successfully completes as described in 798 Section 6.8 in [RFC7402]. 800 The Master Key SA contains the following elements: 802 o Source HIT 804 o Destination HIT 806 o HIP_Encrypt Key 808 o HIP_MAC Key 810 The HIP_Encrypt and HIP_MAC keys are extracted from the Diffie- 811 Hellman derived key as described in Section 6.3. Their length is 812 determined by the HIP_CIPHER. 814 4.1.3.2. Pair-wise Key SA 816 The Pair-wise Key SA is used to authenticate and to encrypt user 817 data. It is refreshed (or rekeyed) using an UPDATE packet exchange. 818 The Pair-wise Key SA elements are defined by the data transform 819 (e.g., ESP_TRANSFORM [RFC7402]). 821 The keys for the Pair-wise Key SA are derived based on the wrapped 822 keying material exchanged in the ENCRYPTED_KEY parameter (see 823 Section 5.2.5) of the I2 and R2 packets. Specifically, the exchanged 824 keying material of the two peers is concatenated. This concatenation 825 forms the input to a Key Derivation Function (KDF). If the data 826 transform does not specify its own KDF, the key derivation function 827 defined in Section 6.3 is used. Even though the concatenated input 828 is randomly distributed, a KDF Extract phase may be needed to get the 829 proper length for the input to the KDF Expand phase. 831 4.1.4. User Data Considerations 833 The User Data Considerations in Section 4.5. of [RFC7401] also apply 834 to HIP DEX. There is only one difference between HIPv2 and HIP DEX. 835 Loss of state due to system reboot may be a critical performance 836 issue for resource-constrained devices. Thus, implementors MAY 837 choose to use non-volatile, secure storage for HIP states in order 838 for them to survive a system reboot as discussed in Section 6.11. 839 Using non-volatile storage will limit state loss during reboots to 840 only those situations with an SA timeout. 842 5. Packet Formats 844 5.1. Payload Format 846 HIP DEX employs the same fixed HIP header and payload structure as 847 HIPv2. As such, the specifications in Section 5.1 of [RFC7401] also 848 apply to HIP DEX. 850 5.2. HIP Parameters 852 The HIP parameters carry information that is necessary for 853 establishing and maintaining a HIP association. For example, the 854 peer's public keys as well as the signaling for negotiating ciphers 855 and payload handling are encapsulated in HIP parameters. Additional 856 information, meaningful for end-hosts or middleboxes, may also be 857 included in HIP parameters. The specification of the HIP parameters 858 and their mapping to HIP packets and packet types is flexible to 859 allow HIP extensions to define new parameters and new protocol 860 behavior. 862 In HIP packets, HIP parameters are ordered according to their numeric 863 type number and encoded in TLV format. 865 HIP DEX reuses the HIP parameters of HIPv2 defined in Section 5.2. of 866 [RFC7401] where possible. Still, HIP DEX further restricts and/or 867 extends the following existing parameter types: 869 o DH_GROUP_LIST and HOST_ID are restricted to ECC-based suites. 871 o HIP_CIPHER is restricted to AES-128-CTR. 873 o HIT_SUITE_LIST is limited to the HIT suite ECDH/FOLD. 875 o PUZZLE, SOLUTION, and HIP_MAC parameter processing is altered to 876 support CMAC in RHASH and RHASH_len (see Section 6.1 and 877 Section 6.2). 879 In addition, HIP DEX introduces the following new parameters: 881 +------------------+--------------+----------+----------------------+ 882 | TLV | Type | Length | Data | 883 +------------------+--------------+----------+----------------------+ 884 | ENCRYPTED_KEY | TBD1 | variable | Encrypted container | 885 | | (suggested | | for the session key | 886 | | value 643) | | exchange | 887 | | | | | 888 | I_NONCE | TBD6 | variable | Nonce from Initator | 889 | | (suggested | | for Master Key | 890 | | value 644) | | | 891 +------------------+--------------+----------+----------------------+ 893 5.2.1. DH_GROUP_LIST 895 The DH_GROUP_LIST parameter contains the list of supported DH Group 896 IDs of a host. It is defined in Section 5.2.6 of [RFC7401]. With 897 HIP DEX, the DH Group IDs are restricted to: 899 Group KDF Value 901 NIST P-256 [RFC5903] CKDF 7 902 NIST P-384 [RFC5903] CKDF 8 904 Curve25519 [RFC7748] CKDF TBD7 (suggested value 12) 905 Curve448 [RFC7748] CKDF TBD8 (suggested value 13) 907 The ECDH groups with values 7 - 9 are defined in [RFC5903] and 908 [RFC6090]. These curves, when used with HIP MUST have a co-factor of 909 1. 911 The ECDH groups with values TBD7 and TBD8 are defined in [RFC7748]. 912 These curves have cofactors of 8 and 4 (respectively). 914 5.2.2. HIP_CIPHER 916 The HIP_CIPHER parameter contains the list of supported cipher 917 algorithms to be used for encrypting the contents of the ENCRYPTED 918 and ENCRYPTED_KEY parameters. The HIP_CIPHER parameter is defined in 919 Section 5.2.8 of [RFC7401]. With HIP DEX, the Suite IDs are limited 920 to: 922 Suite ID Value 924 RESERVED 0 926 AES-128-CTR TBD4 (suggested: 5) ([RFC3686]) 927 Mandatory implementation: AES-128-CTR. 929 5.2.3. HOST_ID 931 The HOST_ID parameter conveys the Host Identity (HI) along with 932 optional information about a host. The HOST_ID parameter is defined 933 in Section 5.2.9 of [RFC7401]. 935 HIP DEX uses the public portion of a host's static ECDH key-pair as 936 the HI. Correspondingly, HIP DEX limits the HI algorithms to the 937 following new profile: 939 Algorithm profiles Value 941 ECDH TBD5 (suggested: 11) [RFC6090] (REQUIRED) 943 For hosts that implement ECDH as the algorithm, the following curves 944 are required: 946 Group Value 948 NIST P-256 1 [RFC5903] 949 NIST P-384 2 [RFC5903] 951 Curve25519 5 [RFC7748] 952 Curve448 6 [RFC7748] 954 HIP DEX HIs are serialized equally to the ECC-based HIs in HIPv2 (see 955 Section 5.2.9. of [RFC7401]). The Group ID of the HIP DEX HI is 956 encoded in the "ECC curve" field of the HOST_ID parameter. The 957 supported DH Group IDs are defined in Section 5.2.1. 959 5.2.4. HIT_SUITE_LIST 961 The HIT_SUITE_LIST parameter contains a list of the supported HIT 962 suite IDs of the Responder. Based on the HIT_SUITE_LIST, the 963 Initiator can determine which source HIT Suite IDs are supported by 964 the Responder. The HIT_SUITE_LIST parameter is defined in 965 Section 5.2.10 of [RFC7401]. 967 The following new HIT Suite ID is defined for HIP DEX, and the 968 relationship between the four-bit ID value used in the OGA ID field 969 and the eight-bit encoding within the HIT_SUITE_LIST ID field is 970 clarified: 972 HIT Suite Four-bit ID Eight-bit encoding 974 ECDH/FOLD TBD2 (suggestion: 4) TBD3 (suggestion: 0x40) 975 Note that the dedicated HIP DEX HIT Suite ID in the OGA ID field 976 allows the peers to distinguish a HIP DEX handshake from a HIPv2 977 handshake. The Responder MUST respond with a HIP DEX HIT suite ID 978 when the HIT of the Initiator is a HIP DEX HIT. 980 5.2.5. ENCRYPTED_KEY 982 0 1 2 3 983 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 984 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 985 | Type | Length | 986 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 987 / Encrypted value / 988 / / 989 / +-------------------------------+ 990 / | Padding | 991 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 993 Type TBD1 (suggested value 643) 994 Length length in octets, excluding Type, Length, and 995 Padding 996 Encrypted The value is encrypted using an encryption algorithm 997 value as defined in the HIP_CIPHER parameter. 999 The ENCRYPTED_KEY parameter encapsulates a random value that is later 1000 used in the session key creation process (see Section 6.3). This 1001 random value MUST have a length of at least 64 bits. The puzzle 1002 value #I and the puzzle solution #J (see Section 4.1.2 in [RFC7401]) 1003 are used as the initialization vector (IV) for the encryption 1004 process. To this end, the IV is computed as FOLD(I | J, 128). 1005 Moreover, a 16 bit counter value, which is initialized to zero on 1006 first use, is appended to the IV value in order to guarantee that a 1007 non-repeating nonce is fed to the encryption algorithm defined by the 1008 HIP_CIPHER. 1010 Once this encryption process is completed, the "encrypted value" data 1011 field is ready for inclusion in the Parameter. If necessary, 1012 additional Padding for 8-byte alignment is then added according to 1013 the rules of TLV Format in [RFC7401]. 1015 5.2.6. I_NONCE 1016 0 1 2 3 1017 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1018 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1019 | Type | Length | 1020 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1021 / Initiator Nonce / 1022 / / 1023 / +-------------------------------+ 1024 / | Padding | 1025 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1027 Type TBD6 (suggested value 644) 1028 Length length in octets, excluding Type, Length, and 1029 Padding 1030 Initiator Nonce provided by the Initiator for use in the 1031 Nonce Master Key 1033 The I_NONCE parameter encapsulates a random value that is later used 1034 in the Master key creation process (see Section 6.3). This random 1035 value MUST have a length of 2 x RHASH_len. This parameter is sent to 1036 the Responder in I2 which echos it back to the Initiator in R2. 1038 If necessary, additional Padding for 8-byte alignment is added 1039 according to the rules of TLV Format in [RFC7401]. 1041 5.3. HIP Packets 1043 HIP DEX uses the same eight basic HIP packets as HIPv2 (see 1044 Section 5.3 of [RFC7401]). Four of them are for the HIP handshake 1045 (I1, R1, I2, and R2), one is for updating an association (UPDATE), 1046 one is for sending notifications (NOTIFY), and two are for closing 1047 the association (CLOSE and CLOSE_ACK). There are some differences 1048 regarding the HIP parameters that are included in the handshake 1049 packets concerning HIP BEX and HIP DEX. This section covers these 1050 differences for the DEX packets. Packets not discussed here, follow 1051 the structure defined in [RFC7401]. 1053 An important difference between packets in HIP BEX and HIP DEX is 1054 that the DIFFIE_HELLMAN and the HIP_SIGNATURE parameters are not 1055 included in HIP DEX. Thus, the R1 packet is completely unprotected 1056 and can be spoofed. As a result, negotiation parameters contained in 1057 the R1 packet have to be re-included in later, protected packets in 1058 order to detect and prevent potential downgrading attacks. Moreover, 1059 the I2, R2, UPDATE, NOTIFY, CLOSE, and CLOSE_ACK packets are not 1060 covered by a signature and purely rely on the HIP_MAC parameter for 1061 packet authentication. The processing of these packets is changed 1062 accordingly. 1064 In the future, an optional upper-layer payload MAY follow the HIP 1065 header. The Next Header field in the header indicates if there is 1066 additional data following the HIP header. 1068 5.3.1. I1 - the HIP Initiator Packet 1070 The HIP header values for the I1 packet: 1072 Header: 1073 Packet Type = 1 1074 SRC HIT = Initiator's HIT 1075 DST HIT = Responder's HIT, or NULL 1077 IP ( HIP ( DH_GROUP_LIST ) ) 1079 Valid control bits: none 1081 The I1 packet contains the fixed HIP header and the Initiator's 1082 DH_GROUP_LIST. The Initiator's HIT Suite ID MUST be of a HIP DEX 1083 type as defined in Section 5.2.4. 1085 Regarding the Responder's HIT, the Initiator may receive this HIT 1086 either from a DNS lookup of the Responder's FQDN (see [RFC8005]), 1087 from some other repository, or from a local table. The Responder's 1088 HIT also MUST be of a HIP DEX type. If the Initiator does not know 1089 the Responder's HIT, it may attempt to use opportunistic mode by 1090 using NULL (all zeros) as the Responder's HIT. See Section 4.1.8 of 1091 [RFC7401] for detailed information about the "HIP Opportunistic 1092 Mode". 1094 As the Initiator's and the Responder's HITs are compressions of the 1095 employed HIs, they determine the DH Group ID that must be used in 1096 order to successfully conclude the triggered handshake. HITs, 1097 however, only include the OGA ID identifying the HI algorithm. They 1098 do not include information about the specific group ID of the HI. To 1099 inform the Responder about its employed and its otherwise supported 1100 DH Group IDs, the Initiator therefore includes the DH_GROUP_LIST 1101 parameter in the I1 packet. This parameter MUST include the DH group 1102 ID that corresponds to the currently employed Initiator HIT as the 1103 first list element. With HIP DEX, the DH_GROUP_LIST parameter MUST 1104 only include ECDH groups defined in Section 5.2.1. 1106 Since this packet is so easy to spoof even if it were protected, no 1107 attempt is made to add to its generation or processing cost. As a 1108 result, the DH_GROUP_LIST in the I1 packet is not protected. 1110 Implementations MUST be able to handle a storm of received I1 1111 packets, discarding those with common content that arrive within a 1112 small time delta. 1114 5.3.2. R1 - the HIP Responder Packet 1116 The HIP header values for the R1 packet: 1118 Header: 1119 Packet Type = 2 1120 SRC HIT = Responder's HIT 1121 DST HIT = Initiator's HIT 1123 IP ( HIP ( [ R1_COUNTER, ] 1124 PUZZLE, 1125 DH_GROUP_LIST, 1126 HIP_CIPHER, 1127 HOST_ID, 1128 HIT_SUITE_LIST, 1129 TRANSPORT_FORMAT_LIST, 1130 [ <, ECHO_REQUEST_UNSIGNED >i ]) 1132 Valid control bits: none 1134 The Initiator's HIT MUST match the one received in the I1 packet if 1135 the R1 is a response to an I1. If the Responder has multiple HIs, 1136 the Responder's HIT MUST match the Initiator's request. If the 1137 Initiator used opportunistic mode, the Responder may select among its 1138 HIs as described below. See Section 4.1.8 of [RFC7401] for detailed 1139 information about the "HIP Opportunistic Mode". 1141 The R1 packet generation counter is used to determine the currently 1142 valid generation of puzzles. The value is increased periodically, 1143 and it is RECOMMENDED that it is increased at least as often as 1144 solutions to old puzzles are no longer accepted. 1146 The Puzzle contains a Random value #I and the puzzle difficulty K. 1147 The difficulty K indicates the number of lower-order bits, in the 1148 puzzle CMAC result, that MUST be zeros (see [RFC7401]). Responders 1149 SHOULD set K to zero by default and only increase the puzzle 1150 difficulty to protect against a DoS attack targeting the HIP DEX 1151 handshake. A puzzle difficulty of zero effectively turns the puzzle 1152 mechanism into a return-routability test and is strongly encouraged 1153 during normal operation in order to conserve energy resources as well 1154 as to prevent unnecessary handshake delay in case of a resource- 1155 constrained Initiator. Please also refer to Section 7 for further 1156 recommendations on choosing puzzle difficulty. 1158 The HIP_CIPHER contains the encryption algorithms supported by the 1159 Responder to protect the key exchange, in the order of preference. 1160 All implementations MUST support the AES-CTR [RFC3686]. 1162 The DH_GROUP_LIST parameter contains the Responder's order of 1163 preference based on the Responder's choice the ECDH key contained in 1164 the HOST_ID parameter (see below). This allows the Initiator to 1165 begin to determine whether its own DH_GROUP_LIST in the I1 packet was 1166 manipulated by an attacker. There is a further risk that the 1167 Responder's DH_GROUP_LIST was manipulated by an attacker, as the R1 1168 packet cannot be authenticated in HI DEX. Thus, this parameter is 1169 repeated in the R2 packet to allow for a final, cryptographically 1170 secured validation. 1172 The HIT_SUITE_LIST parameter is an ordered list of the Responder's 1173 supported and preferred HIT Suites. It enables a Responder to notify 1174 the Initiator about other available HIT suites than the one used in 1175 the current handshake. Based on the received HIT_SUITE_LIST, the 1176 Initiator MAY decide to abort the current handshake and initiate a 1177 new handshake with a different mutually supported HIT suite. This 1178 mechanism can, e.g., be used to move from an initial HIP DEX 1179 handshake to a HIP BEX handshake for peers supporting both protocol 1180 variants. 1182 The HOST_ID parameter depends on the received DH_GROUP_LIST parameter 1183 and the Responder HIT in the I1 packet. Specifically, if the I1 1184 contains a Responder HIT, the Responder verifies that this HIT 1185 matches the preferred DH group based on the received DH_GROUP_LIST 1186 parameter included in the I1. In case of a positive result, the 1187 Responder selects the corresponding HOST_ID for inclusion in the R1 1188 packet. Likewise, if the Responder HIT in the I1 packet is NULL 1189 (i.e., during an opportunistic handshake), the Responder chooses its 1190 HOST_ID according to the Initiator's employed DH group as indicated 1191 in the received DH_GROUP_LIST parameter and sets the source HIT in 1192 the R1 packet accordingly. If the Responder however does not support 1193 the DH group required by the Initiator or if the Responder HIT in the 1194 I1 packet does not match the required DH group, the Responder selects 1195 the mutually preferred and supported DH group based on the 1196 DH_GROUP_LIST parameter in the I1 packet. The Responder then 1197 includes the corresponding ECDH key in the HOST_ID parameter. This 1198 parameter also indicates the selected DH group. Moreover, the 1199 Responder sets the source HIT in the R1 packet based on the 1200 destination HIT from the I1 packet. Based on the deviating DH group 1201 ID in the HOST_ID parameter, the Initiator then MUST abort the 1202 current handshake and SHOULD initiate a new handshake with the 1203 mutually supported DH group as far as local policies (see Section 7) 1204 permit. 1206 The TRANSPORT_FORMAT_LIST parameter is an ordered list of the 1207 Responder's supported and preferred transport format types. The list 1208 allows the Initiator and the Responder to agree on a common type for 1209 payload protection. The different format types are DEFAULT, ESP and 1210 ESP-TCP as explained in Section 3.1 in [RFC6261]. 1212 The ECHO_REQUEST_UNSIGNED parameters contain data that the sender 1213 wants to receive unmodified in the corresponding response packet in 1214 the ECHO_RESPONSE_UNSIGNED parameter. The R1 packet may contain zero 1215 or more ECHO_REQUEST_UNSIGNED parameters. 1217 5.3.3. I2 - the Second HIP Initiator Packet 1219 The HIP header values for the I2 packet: 1221 Header: 1222 Type = 3 1223 SRC HIT = Initiator's HIT 1224 DST HIT = Responder's HIT 1226 IP ( HIP ( [R1_COUNTER,] 1227 SOLUTION, 1228 HIP_CIPHER, 1229 ENCRYPTED_KEY, 1230 HOST_ID, 1231 TRANSPORT_FORMAT_LIST, 1232 I_NONCE, 1233 HIP_MAC 1234 [<, ECHO_RESPONSE_UNSIGNED>i )] ) 1236 Valid control bits: none 1238 The HITs MUST match the ones used in the R1 packet. 1240 If present in the R1 packet, the Initiator MUST include an unmodified 1241 copy of the R1_COUNTER parameter into the I2 packet. 1243 The Solution contains the Random #I from the R1 packet and the 1244 computed #J value. The low-order #K bits of the RHASH(I | ... | J) 1245 MUST be zero. 1247 The HIP_CIPHER contains the single encryption transform selected by 1248 the Initiator that it uses to encrypt the ENCRYPTED and ENCRYPTED_KEY 1249 parameters. The chosen cipher MUST correspond to one of the ciphers 1250 offered by the Responder in the R1. All implementations MUST support 1251 the AES-CTR transform [RFC3686]. 1253 The HOST_ID parameter contains the Initiator HI corresponding to the 1254 Initiator HIT. 1256 The ENCRYPTED_KEY parameter contains an Initiator generated random 1257 value that MUST be uniformly distributed. This random value is 1258 encrypted with the Master Key SA using the HIP_CIPHER encryption 1259 algorithm. 1261 The ECHO_RESPONSE_UNSIGNED parameter(s) contain the unmodified Opaque 1262 data copied from the corresponding echo request parameter(s). This 1263 parameter can also be used for two-factor password authentication as 1264 shown in Appendix A. 1266 The TRANSPORT_FORMAT_LIST parameter contains the single transport 1267 format type selected by the Initiator. The chosen type MUST 1268 correspond to one of the types offered by the Responder in the R1 1269 packet. The different format types are DEFAULT, ESP and ESP-TCP as 1270 explained in Section 3.1 in [RFC6261]. 1272 The I_NONCE parameter contains the nonce, supplied by the Initiator 1273 for the Master Key generation as shown in Section 6.3. This is 1274 echoed back to the Initiator in the R2 packet. 1276 The MAC is calculated over the whole HIP envelope, excluding any 1277 parameters after the HIP_MAC parameter as described in Section 6.2. 1278 The Responder MUST validate the HIP_MAC parameter. 1280 5.3.4. R2 - the Second HIP Responder Packet 1282 The HIP header values for the R2 packet: 1284 Header: 1285 Packet Type = 4 1286 SRC HIT = Responder's HIT 1287 DST HIT = Initiator's HIT 1289 IP ( HIP ( DH_GROUP_LIST, 1290 HIP_CIPHER, 1291 ENCRYPTED_KEY, 1292 HIT_SUITE_LIST, 1293 TRANSPORT_FORMAT_LIST, 1294 I_NONCE, 1295 HIP_MAC) 1297 Valid control bits: none 1299 The HITs used MUST match the ones used in the I2 packet. 1301 The Responder repeats the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, 1302 and TRANSPORT_FORMAT_LIST parameters in the R2 packet. These 1303 parameters MUST be the same as included in the R1 packet. The 1304 parameter are re-included here because the R2 packet is MACed and 1305 thus cannot be altered by an attacker. For verification purposes, 1306 the Initiator re-evaluates the selected suites and compares the 1307 results against the chosen ones. If the re-evaluated suites do not 1308 match the chosen ones, the Initiator acts based on its local policy. 1310 The ENCRYPTED_KEY parameter contains an Responder generated random 1311 value that MUST be uniformly distributed. This random value is 1312 encrypted with the Master Key SA using the HIP_CIPHER encryption 1313 algorithm. 1315 The I_NONCE parameter contains the nonce, supplied by the Initiator 1316 for the Master Key generation as shown in Section 6.3. The Responder 1317 is echoing the value back to the Initiator to show it used the 1318 Initiator provided nonce. 1320 The MAC is calculated over the whole HIP envelope, excluding any 1321 parameters after the HIP_MAC, as described in Section 6.2. The 1322 Initiator MUST validate the HIP_MAC parameter. 1324 5.4. ICMP Messages 1326 When a HIP implementation detects a problem with an incoming packet, 1327 and it either cannot determine the identity of the sender of the 1328 packet or does not have any existing HIP association with the sender 1329 of the packet, it MAY respond with an ICMP packet. Any such reply 1330 MUST be rate-limited as described in [RFC4443]. In most cases, the 1331 ICMP packet has the Parameter Problem type (12 for ICMPv4, 4 for 1332 ICMPv6) and Code of 0. The Pointer field pointing to the field that 1333 caused the ICMP message to be generated, for example to the first 8 1334 bytes of a UDP payload for "SPI is Unknown". The problem cases 1335 specified in Section 5.4. of [RFC7401] also apply to HIP DEX. 1337 6. Packet Processing 1339 Due to the adopted protocol semantics and the inherited general 1340 packet structure, the packet processing in HIP DEX only differs from 1341 HIPv2 in very few places. Here, we focus on these differences and 1342 refer to Section 6 in [RFC7401] otherwise. 1344 The processing of outgoing and incoming application data remains the 1345 same as in HIP BEX (see Sections 6.1 and 6.2 in [RFC7401]). 1347 6.1. Solving the Puzzle 1349 The procedures for solving and verifying a puzzle in HIP DEX are 1350 strongly based on the corresponding procedures in HIPv2. The only 1351 exceptions are that HIP DEX does not use pre-computation of R1 1352 packets and that RHASH is set to CMAC. As a result, the pre- 1353 computation step in Section 6.3 of [RFC7401] is skipped in HIP DEX. 1355 Moreover, the Initiator solves a puzzle by computing: 1356 Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) == 0 1358 Similarly, the Responder verifies a puzzle by computing: 1359 V := Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) 1361 Apart from these modifications, the procedures defined in Section 6.3 1362 of [RFC7401] also apply for HIP DEX. 1364 6.2. HIP_MAC Calculation and Verification 1366 The following subsections define the actions for processing the 1367 HIP_MAC parameter. 1369 6.2.1. CMAC Calculation 1371 The HIP_MAC calculation uses RHASH, i.e., CMAC, as the underlying 1372 cryptographic function. The scope of the calculation for HIP_MAC is: 1374 CMAC: { HIP header | [ Parameters ] } 1376 where Parameters include all HIP parameters of the packet that is 1377 being calculated with Type values ranging from 1 to (HIP_MAC's Type 1378 value - 1) and exclude parameters with Type values greater or equal 1379 to HIP_MAC's Type value. 1381 During HIP_MAC calculation, the following applies: 1383 o In the HIP header, the Checksum field is set to zero. 1385 o In the HIP header, the Header Length field value is calculated to 1386 the beginning of the HIP_MAC parameter. 1388 The parameter order is described in Section 5.2.1 of [RFC7401]. 1390 The CMAC calculation and verification process is as follows: 1392 Packet sender: 1394 1. Create the HIP packet, without the HIP_MAC or any other parameter 1395 with greater Type value than the HIP_MAC parameter has. 1397 2. Calculate the Header Length field in the HIP header. 1399 3. Compute the CMAC using either HIP-gl or HIP-lg integrity key 1400 retrieved from KEYMAT as defined in Section 6.3. HIP-gl refers 1401 to host with greater HIT value and HIP-lg refers to the host with 1402 smaller HIT value. 1404 4. Add the HIP_MAC parameter to the packet and any parameter with 1405 greater Type value than the HIP_MAC's that may follow. 1407 5. Recalculate the Length field in the HIP header. 1409 Packet receiver: 1411 1. Verify the HIP header Length field. 1413 2. Remove the HIP_MAC parameter, as well as all other parameters 1414 that follow it with greater Type value, saving the contents if 1415 they will be needed later. 1417 3. Recalculate the HIP packet length in the HIP header and clear the 1418 Checksum field (set it to all zeros). 1420 4. Compute the CMAC using either HIP-gl or HIP-lg integrity key as 1421 defined in Section 6.3 and verify it against the received CMAC. 1423 5. Set Checksum and Header Length fields in the HIP header to 1424 original values. Note that the Checksum and Length fields 1425 contain incorrect values after this step. 1427 6.3. HIP DEX KEYMAT Generation 1429 The HIP DEX KEYMAT process is used to derive the keys for the Master 1430 Key SA as well as for the Pair-wise Key SA. The keys for the Master 1431 Key SA are based on the Diffie-Hellman derived key, Kij, which is 1432 produced during the HIP DEX handshake. The Initiator generates Kij 1433 during the creation of the I2 packet and the Responder generates Kij 1434 once it receives the I2 packet. This is why the I2 packet can 1435 already contain authenticated and/or encrypted information. 1437 The keys derived for the Pair-wise Key SA are not used during the HIP 1438 DEX handshake. Instead, these keys are made available as payload 1439 protection keys (e.g., for IPsec). 1441 The HIP DEX KEYMAT process is based on the Hash-based Key Derivation 1442 Function (HKDF) defined in [RFC5869] and consists of two components, 1443 CKDF-Extract and CKDF-Expand. The CKDF-Extract function compresses a 1444 non-uniformly distributed key, such as the output of a Diffie-Hellman 1445 key derivation, to extract the key entropy into a fixed length 1446 output. The CKDF-Expand function takes either the output of the 1447 Extract function or directly uses a uniformly distributed key and 1448 expands the length of the key, repeatedly distributing the key 1449 entropy, to produce the keys needed. 1451 The key derivation for the Master Key SA employs always both the 1452 Extract and Expand phases. The Pair-wise Key SA needs only the 1453 Extract phase when the key is smaller or equal to 128 bits, but 1454 otherwise requires also the Expand phase. 1456 The CKDF-Extract function is the following operation: 1458 CKDF-Extract(I, IKM, info) -> PRK 1460 Inputs: 1461 I Random #I, provided by the Responder, from the PUZZLE 1462 parameter 1463 IKM Input keying material 1464 the Diffie-Hellman derived key, concatenated with the 1465 random I_NONCE value for the Master Key SA 1466 the Diffie-Hellman derived key, concatenated with the 1467 random values of the ENCRYPTED_KEY parameters in 1468 the same order as the HITs with sort(HIT-I | HIT-R) 1469 for the Pair-wise Key SA 1471 info sort(HIT-I | HIT-R) | "CKDF-Extract" 1472 Where the input text: "CKDF-Extract" 1473 Is the hex string: 0x434b44462d45787472616374 1475 Output: 1476 PRK a pseudorandom key (of RHASH_len/8 octets) 1478 The pseudorandom key PRK is calculated as follows: 1480 PRK = CMAC(I, IKM | info) 1482 The CKDF-Expand function is the following operation: 1484 CKDF-Expand(PRK, info, L) -> OKM 1486 Inputs: 1487 PRK a pseudorandom key of at least RHASH_len/8 octets 1488 (either the output from the extract step or the 1489 concatenation of the random values of the 1490 ENCRYPTED_KEY parameters in the same order as the 1491 HITs with sort(HIT-I | HIT-R) in case of no extract) 1492 info sort(HIT-I | HIT-R) | "CKDF-Expand" 1493 Where the input text: "CKDF-Expand" 1494 Is the hex string: 0x434b44462d457870616e64 1495 L length of output keying material in octets 1496 (<= 255*RHASH_len/8) 1498 Output: 1499 OKM output keying material (of L octets) 1501 The output keying material OKM is calculated as follows: 1503 N = ceil(L/(RHASH_len/8)) 1504 T = T(1) | T(2) | T(3) | ... | T(N) 1505 OKM = first L octets of T 1507 where 1509 T(0) = empty string (zero length) 1510 T(1) = CMAC(PRK, T(0) | info | 0x01) 1511 T(2) = CMAC(PRK, T(1) | info | 0x02) 1512 T(3) = CMAC(PRK, T(2) | info | 0x03) 1513 ... 1515 (where the constant concatenated to the end of each T(n) is a 1516 single octet.) 1518 sort(HIT-I | HIT-R) is defined as the network byte order 1519 concatenation of the two HITs, with the smaller HIT preceding the 1520 larger HIT, resulting from the numeric comparison of the two HITs 1521 interpreted as positive (unsigned) 128-bit integers in network byte 1522 order. 1524 The initial keys for the Master Key SA are drawn sequentially in the 1525 order that is determined by the numeric comparison of the two HITs, 1526 with the comparison method described in the previous paragraph. 1527 HOST_g denotes the host with the greater HIT value, and HOST_l the 1528 host with the lower HIT value. 1530 The drawing order for initial keys: 1532 1. HIP-gl encryption key for HOST_g's outgoing HIP packets 1534 2. HIP-gl integrity (CMAC) key for HOST_g's outgoing HIP packets 1536 3. HIP-lg encryption key for HOST_l's outgoing HIP packets 1538 4. HIP-lg integrity (CMAC) key for HOST_l's outgoing HIP packets 1540 The number of bits drawn for a given algorithm is the "natural" size 1541 of the keys regarding the algorithm defined in the HIP_CIPHER. For 1542 the mandatory algorithms, the following size applies: 1544 AES 128 bits 1546 If other key sizes are used, they must be treated as different 1547 encryption algorithms and defined separately. 1549 6.4. Initiation of a HIP Diet EXchange 1551 The initiation of a HIP DEX handshake proceeds as described in 1552 Section 6.6 of [RFC7401]. The I1 packet contents are specified in 1553 Section 5.3.1. 1555 6.5. Processing Incoming I1 Packets 1557 I1 packets in HIP DEX are handled almost identical to HIPv2 (see 1558 Section 6.7 of [RFC7401]). The main differences are that the 1559 Responder SHOULD select a HIP DEX HIT Suite in the R1 response. 1560 Moreover, as R1 packets are neither covered by a signature nor incur 1561 the overhead of generating an ephemeral Diffie-Hellman key-pair, pre- 1562 computation of an R1 is only marginally beneficial, but would incur 1563 additional memory resources at the Responder. Hence, the R1 pre- 1564 computation SHOULD be omitted in HIP DEX. 1566 Correspondingly, the modified conceptual processing rules for 1567 responding to an I1 packet are as follows: 1569 1. The Responder MUST check that the Responder's HIT in the received 1570 I1 packet is either one of its own HITs or NULL. Otherwise, it 1571 MUST drop the packet. 1573 2. If the Responder is in ESTABLISHED state, the Responder MAY 1574 respond to this with an R1 packet, prepare to drop an existing 1575 HIP security association with the peer, and stay at ESTABLISHED 1576 state. 1578 3. If the Responder is in I1-SENT state, it MUST make a comparison 1579 between the sender's HIT and its own (i.e., the receiver's) HIT. 1581 If the sender's HIT is greater than its own HIT, it should drop 1582 the I1 packet and stay at I1-SENT. If the sender's HIT is 1583 smaller than its own HIT, it SHOULD send the R1 packet and stay 1584 at I1-SENT. The HIT comparison is performed as defined in 1585 Section 6.3. 1587 4. If the implementation chooses to respond to the I1 packet with an 1588 R1 packet, it creates a new R1 according to the format described 1589 in Section 5.3.2. It chooses the HI based on the destination HIT 1590 and the DH_GROUP_LIST in the I1 packet. If the implementation 1591 does not support the DH group required by the Initiator or if the 1592 destination HIT in the I1 packet does not match the required DH 1593 group, it selects the mutually preferred and supported DH group 1594 based on the DH_GROUP_LIST parameter in the I1 packet. The 1595 implementation includes the corresponding ECDH public key in the 1596 HOST_ID parameter. If no suitable DH Group ID was contained in 1597 the DH_GROUP_LIST in the I1 packet, it sends an R1 packet with 1598 any suitable ECDH public key. 1600 5. If the received Responder's HIT in the I1 packet is not NULL, the 1601 Responder's HIT in the R1 packet MUST match the destination HIT 1602 in the I1 packet. Otherwise, the Responder MUST select a HIT 1603 with the same HIT Suite as the Initiator's HIT. If this HIT 1604 Suite is not supported by the Responder, it SHOULD select a 1605 REQUIRED HIT Suite from Section 5.2.10 of [RFC7401], which is 1606 currently RSA/DSA/SHA-256. Other than that, selecting the HIT is 1607 a local policy matter. 1609 6. The Responder expresses its supported HIP transport formats in 1610 the TRANSPORT_FORMAT_LIST as described in Section 5.2.11 of 1611 [RFC7401]. The Responder MUST provide at least one payload 1612 transport format type. 1614 7. The Responder sends the R1 packet to the source IP address of the 1615 I1 packet. 1617 Note that only steps 4 and 5 have been changed with regard to the 1618 processing rules of HIPv2. The considerations about R1 management 1619 (except pre-computation) and malformed I1 packets in Sections 6.7.1 1620 and 6.7.2 of [RFC7401] likewise apply to HIP DEX. 1622 6.6. Processing Incoming R1 Packets 1624 R1 packets in HIP DEX are handled identically to HIPv2 (see 1625 Section 6.8 in [RFC7401]) with the following exceptions: HIP DEX uses 1626 ECDH public keys as HIs and does not employ signatures. 1628 The modified conceptual processing rules for responding to an R1 1629 packet are as follows: 1631 1. A system receiving an R1 MUST first check to see if it has sent 1632 an I1 packet to the originator of the R1 packet (i.e., it has a 1633 HIP association that is in state I1-SENT and that is associated 1634 with the HITs in the R1). Unless the I1 packet was sent in 1635 opportunistic mode (see Section 4.1.8 of [RFC7401]), the IP 1636 addresses in the received R1 packet SHOULD be ignored by the R1 1637 processing and, when looking up the correct HIP association, the 1638 received R1 packet SHOULD be matched against the associations 1639 using only the HITs. If a match exists, the system processes 1640 the R1 packet as described below. 1642 2. Otherwise, if the system is in any state other than I1-SENT or 1643 I2-SENT with respect to the HITs included in the R1 packet, it 1644 SHOULD silently drop the R1 packet and remain in the current 1645 state. 1647 3. If the HIP association state is I1-SENT or I2-SENT, the received 1648 Initiator's HIT MUST correspond to the HIT used in the original 1649 I1 packet. Also, the Responder's HIT MUST correspond to the one 1650 used in the I1 packet, unless this packet contained a NULL HIT. 1652 4. If the HIP association state is I1-SENT, and multiple valid R1 1653 packets are present, the system MUST select from among the R1 1654 packets with the largest R1 generation counter. 1656 5. The system MUST check that the Initiator's HIT Suite is 1657 contained in the HIT_SUITE_LIST parameter in the R1 packet 1658 (i.e., the Initiator's HIT Suite is supported by the Responder). 1659 If the HIT Suite is supported by the Responder, the system 1660 proceeds normally. Otherwise, the system MAY stay in state 1661 I1-SENT and restart the HIP DEX handshake by sending a new I1 1662 packet with an Initiator HIT that is supported by the Responder 1663 and hence is contained in the HIT_SUITE_LIST in the R1 packet. 1664 The system MAY abort the handshake if no suitable source HIT is 1665 available. The system SHOULD wait for an acceptable time span 1666 to allow further R1 packets with higher R1 generation counters 1667 or different HIT and HIT Suites to arrive before restarting or 1668 aborting the HIP DEX handshake. 1670 6. The system MUST check that the DH Group ID in the HOST_ID 1671 parameter in the R1 matches the first DH Group ID in the 1672 Responder's DH_GROUP_LIST in the R1 packet, and also that this 1673 Group ID corresponds to a value that was included in the 1674 Initiator's DH_GROUP_LIST in the I1 packet. If the DH Group ID 1675 of the HOST_ID parameter does not express the Responder's best 1676 choice, the Initiator can conclude that the DH_GROUP_LIST in the 1677 I1 or R1 packet was adversely modified. In such a case, the 1678 Initiator MAY send a new I1 packet; however, it SHOULD NOT 1679 change its preference in the DH_GROUP_LIST in the new I1 packet. 1680 Alternatively, the Initiator MAY abort the HIP DEX handshake. 1681 Moreover, if the DH Group ID indicated in the HOST_ID parameter 1682 does not match the DH Group ID of the HI employed by the 1683 Initiator, the system SHOULD wait for an acceptable time span to 1684 allow further R1 packets with different DH Group IDs to arrive 1685 before restarting or aborting the HIP DEX handshake. When 1686 restarting the handshake, the Initiator MUST consult local 1687 policies (see Section 7) regarding the use of another, mutually 1688 supported DH group for the subsequent handshake with the 1689 Responder. 1691 7. If the HIP association state is I2-SENT, the system MAY re-enter 1692 state I1-SENT and process the received R1 packet if it has a 1693 larger R1 generation counter than the R1 packet responded to 1694 previously. 1696 8. The R1 packet can have the A-bit set - in this case, the system 1697 MAY choose to refuse it by dropping the R1 packet and returning 1698 to state UNASSOCIATED. The system SHOULD consider dropping the 1699 R1 packet only if it used a NULL HIT in the I1 packet. If the 1700 A-bit is set, the Responder's HIT is anonymous and SHOULD NOT be 1701 stored permanently. 1703 9. The system SHOULD attempt to validate the HIT against the 1704 received Host Identity by using the received Host Identity to 1705 construct a HIT and verify that it matches the Sender's HIT. 1707 10. The system MUST store the received R1 generation counter for 1708 future reference. 1710 11. The system attempts to solve the puzzle in the R1 packet. The 1711 system MUST terminate the search after exceeding the remaining 1712 lifetime of the puzzle. If the puzzle is not successfully 1713 solved, the implementation MAY either resend the I1 packet 1714 within the retry bounds or abandon the HIP base exchange. 1716 12. The system computes standard Diffie-Hellman keying material 1717 according to the public value and Group ID provided in the 1718 HOST_ID parameter. The Diffie-Hellman keying material Kij is 1719 used for key extraction as specified in Section 6.3. 1721 13. The system selects the HIP_CIPHER ID from the choices presented 1722 in the R1 packet and uses the selected values subsequently when 1723 generating and using encryption keys, and when sending the I2 1724 packet. If the proposed alternatives are not acceptable to the 1725 system, it MAY either resend an I1 packet within the retry 1726 bounds or abandon the HIP base exchange. 1728 14. The system chooses one suitable transport format from the 1729 TRANSPORT_FORMAT_LIST and includes the respective transport 1730 format parameter in the subsequent I2 packet. 1732 15. The system initializes the remaining variables in the associated 1733 state, including Update ID counters. 1735 16. The system prepares and sends an I2 packet as described in 1736 Section 5.3.3. 1738 17. The system SHOULD start a timer whose timeout value SHOULD be 1739 larger than the worst-case anticipated RTT, and MUST increment a 1740 trial counter associated with the I2 packet. The sender SHOULD 1741 retransmit the I2 packet upon a timeout and restart the timer, 1742 up to a maximum of I2_RETRIES_MAX tries. 1744 18. If the system is in state I1-SENT, it SHALL transition to state 1745 I2-SENT. If the system is in any other state, it remains in the 1746 current state. 1748 Note that step 4 from the original processing rules of HIPv2 1749 (signature verification) has been removed in the above processing 1750 rules for HIP DEX. Moreover, step 7 of the original processing rules 1751 has been adapted in step 6 above to account for the fact that HIP DEX 1752 uses ECDH public keys as HIs. The considerations about malformed R1 1753 packets in Sections 6.8.1 of [RFC7401] also apply to HIP DEX. 1755 6.7. Processing Incoming I2 Packets 1757 The processing of I2 packets follows similar rules as HIPv2 (see 1758 Section 6.9 of [RFC7401]). The main differences to HIPv2 are that 1759 HIP DEX introduces a new session key exchange via the ENCRYPTED_KEY 1760 parameter as well as an I2 reception acknowledgement for 1761 retransmission purposes. Moreover, with HIP DEX the Initiator is 1762 responsible for triggering retransmissions, whereas the Responder 1763 merely replies to received I2 packets. 1765 The modified HIP DEX conceptual processing rules for responding to an 1766 I2 packet are: 1768 1. The system MAY perform checks to verify that the I2 packet 1769 corresponds to a recently sent R1 packet. Such checks are 1770 implementation dependent. See Appendix A in [RFC7401] for a 1771 description of an example implementation. 1773 2. The system MUST check that the Responder's HIT corresponds to 1774 one of its own HITs and MUST drop the packet otherwise. 1776 3. The system MUST further check that the Initiator's HIT Suite is 1777 supported. The Responder SHOULD silently drop I2 packets with 1778 unsupported Initiator HITs. 1780 4. The system MUST validate the Initiator's HI per Section 9.1. 1782 5. If the system's state machine is in the R2-SENT state, the 1783 system MUST check to see if the newly received I2 packet is 1784 similar to the one that triggered moving to R2-SENT. If so, it 1785 MUST retransmit a previously sent R2 packet and reset the 1786 R2-SENT timer. The system SHOULD re-use the previously 1787 established state to re-create the corresponding R2 packet in 1788 order to prevent unnecessary computation overhead. 1790 6. If the system's state machine is in the I2-SENT state, the 1791 system MUST make a comparison between its local and sender's 1792 HITs (similarly as in Section 6.3). If the local HIT is smaller 1793 than the sender's HIT, it should drop the I2 packet, use the 1794 peer Diffie-Hellman key, ENCRYPTED_KEY keying material and nonce 1795 #I from the R1 packet received earlier, and get the local 1796 Diffie-Hellman key, ENCRYPTED_KEY keying material, and nonce #J 1797 from the I2 packet sent to the peer earlier. Otherwise, the 1798 system processes the received I2 packet and drops any previously 1799 derived Diffie-Hellman keying material Kij and ENCRYPTED_KEY 1800 keying material it might have generated upon sending the I2 1801 packet previously. The peer Diffie-Hellman key, ENCRYPTED_KEY, 1802 and the nonce #J are taken from the just arrived I2 packet. The 1803 local Diffie-Hellman key, ENCRYPTED_KEY keying material, and the 1804 nonce #I are the ones that were sent earlier in the R1 packet. 1806 7. If the system's state machine is in the I1-SENT state, and the 1807 HITs in the I2 packet match those used in the previously sent I1 1808 packet, the system uses this received I2 packet as the basis for 1809 the HIP association it was trying to form, and stops 1810 retransmitting I1 packets (provided that the I2 packet passes 1811 the additional checks below). 1813 8. If the system's state machine is in any state other than 1814 R2-SENT, the system SHOULD check that the echoed R1 generation 1815 counter in the I2 packet is within the acceptable range if the 1816 counter is included. Implementations MUST accept puzzles from 1817 the current generation and MAY accept puzzles from earlier 1818 generations. If the generation counter in the newly received I2 1819 packet is outside the accepted range, the I2 packet is stale 1820 (and perhaps replayed) and SHOULD be dropped. 1822 9. The system MUST validate the solution to the puzzle as described 1823 in Section 6.1. 1825 10. The I2 packet MUST have a single value in the HIP_CIPHER 1826 parameter, which MUST match one of the values offered to the 1827 Initiator in the R1 packet. 1829 11. The system MUST derive Diffie-Hellman keying material Kij based 1830 on the public value and Group ID in the HOST_ID parameter. This 1831 keying material is used to derive the keys of the Master Key SA 1832 as described in Section 6.3. If the Diffie-Hellman Group ID is 1833 unsupported, the I2 packet is silently dropped. If the 1834 processing time for the derivation of the Diffie-Hellman keying 1835 material Kij is likely to cause premature I2 retransmissions by 1836 the Initiator, the system MAY send a NOTIFY packet before 1837 starting the key derivation process. The NOTIFY packet contains 1838 a NOTIFICATION parameter with Notify Message Type 1839 I2_ACKNOWLEDGEMENT. The NOTIFICATION parameter indicates the 1840 anticipated remaining processing time for the I2 packet in 1841 milliseconds as two-octet Notification Data. 1843 12. The implementation SHOULD also verify that the Initiator's HIT 1844 in the I2 packet corresponds to the Host Identity sent in the I2 1845 packet. (Note: some middleboxes may not be able to make this 1846 verification.) 1848 13. The system MUST process the TRANSPORT_FORMAT_LIST parameter. 1849 Other documents specifying transport formats (e.g., [RFC7402]) 1850 contain specifications for handling any specific transport 1851 selected. 1853 14. The system MUST verify the HIP_MAC according to the procedures 1854 in Section 6.2. 1856 15. If the checks above are valid, then the system proceeds with 1857 further I2 processing; otherwise, it discards the I2 and its 1858 state machine remains in the same state. 1860 16. The I2 packet may have the A-bit set - in this case, the system 1861 MAY choose to refuse it by dropping the I2 and the state machine 1862 returns to state UNASSOCIATED. If the A-bit is set, the 1863 Initiator's HIT is anonymous and MUST NOT be stored permanently. 1865 17. The system MUST decrypt the keying material from the 1866 ENCRYPTED_KEY parameter. This keying material is a partial 1867 input to the key derivation process for the Pair-wise Key SA 1868 (see Section 6.3). 1870 18. The system initializes the remaining variables in the associated 1871 state, including Update ID counters. 1873 19. Upon successful processing of an I2 packet when the system's 1874 state machine is in state UNASSOCIATED, I1-SENT, I2-SENT, or 1875 R2-SENT, an R2 packet is sent as described in Section 5.3.4 and 1876 the system's state machine transitions to state R2-SENT. 1878 20. Upon successful processing of an I2 packet when the system's 1879 state machine is in state ESTABLISHED, the old HIP association 1880 is dropped and a new one is installed, an R2 packet is sent as 1881 described in Section 5.3.4, and the system's state machine 1882 transitions to R2-SENT. 1884 21. Upon the system's state machine transitioning to R2-SENT, the 1885 system starts a timer. The state machine transitions to 1886 ESTABLISHED if some data has been received on the incoming HIP 1887 association, or an UPDATE packet has been received (or some 1888 other packet that indicates that the peer system's state machine 1889 has moved to ESTABLISHED). If the timer expires (allowing for a 1890 maximal amount of retransmissions of I2 packets), the state 1891 machine transitions to ESTABLISHED. 1893 Note that steps 11 (encrypted HOST_ID) and 15 (signature 1894 verification) from the original processing rules of HIPv2 have been 1895 removed in the above processing rules for HIP DEX. Moreover, step 10 1896 of the HIPv2 processing rules has been adapted to account for 1897 optional extension of the retransmission mechanism. Step 16 has been 1898 added to the processing rules in this document. The considerations 1899 about malformed I2 packets in Sections 6.9.1 of [RFC7401] also apply 1900 to HIP DEX. 1902 6.8. Processing Incoming R2 Packets 1904 R2 packets in HIP DEX are handled identically to HIPv2 (see 1905 Section 6.10 of [RFC7401]) with the following exceptions: HIP DEX 1906 introduces a new session key exchange via the ENCRYPTED_KEY parameter 1907 and does not employ signatures. 1909 The modified conceptual processing rules for responding to an R2 1910 packet are as follows: 1912 1. If the system is in any other state than I2-SENT, the R2 packet 1913 is silently dropped. 1915 2. The system MUST verify that the HITs in use correspond to the 1916 HITs that were received in the R1 packet that caused the 1917 transition to the I2-SENT state. 1919 3. The system MUST verify the HIP_MAC according to the procedures in 1920 Section 6.2. 1922 4. The system MUST re-evaluate the DH_GROUP_LIST, HIP_CIPHER, 1923 HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST parameters in the R2 1924 packet and compare the results against the chosen suites. 1926 5. The system MUST validate the Responder's HI per Section 9.1. 1928 6. If any of the checks above fail, there is a high probability of 1929 an ongoing man-in-the-middle or other security attack. The 1930 system SHOULD act accordingly, based on its local policy. 1932 7. The system MUST decrypt the keying material from the 1933 ENCRYPTED_KEY parameter. This keying material is a partial input 1934 to the key derivation process for the Pair-wise Key SA (see 1935 Section 6.3). 1937 8. Upon successful processing of the R2 packet, the state machine 1938 transitions to state ESTABLISHED. 1940 Note that step 4 (signature verification) from the original 1941 processing rules of HIPv2 has been replaced with a negotiation re- 1942 evaluation in the above processing rules for HIP DEX. Moreover, step 1943 6 has been added to the processing rules. 1945 6.9. Processing Incoming NOTIFY Packets 1947 Processing of NOTIFY packets is OPTIONAL. If processed, any errors 1948 in a received NOTIFICATION parameter SHOULD be logged. Received 1949 errors MUST be considered only as informational, and the receiver 1950 SHOULD NOT change its HIP state purely based on the received NOTIFY 1951 packet. 1953 If a NOTIFY packet is received in state I2-SENT, this packet is an I2 1954 reception acknowledgement of the optional retransmission mechanism 1955 extension and SHOULD be processed. The following steps define the 1956 conceptual processing rules for such incoming NOTIFY packets in state 1957 I2-SENT: 1959 1. The system MUST verify that the HITs in use correspond to the 1960 HITs that were received in the R1 packet that caused the 1961 transition to the I2-SENT state. If this check fails, the NOTIFY 1962 packet MUST be dropped silently. 1964 2. If the NOTIFY packet contains a NOTIFICATION parameter with 1965 Notify Message Type I2_ACKNOWLEDGEMENT, the system SHOULD set the 1966 I2 retransmission timer to the I2 processing time indicated in 1967 the NOTIFICATION parameter plus half the RTT-based timeout value. 1968 The system MUST NOT set the retransmission timeout to a higher 1969 value than allowed by a local policy. Moreover, the system 1970 SHOULD reset the I2 retransmission timer to the RTT-based timeout 1971 value after the next I2 retransmission. 1973 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets 1975 UPDATE, CLOSE, and CLOSE_ACK packets are handled similarly in HIP DEX 1976 as in HIPv2 (see Sections 6.11, 6.12, 6.14, and 6.15 of [RFC7401]). 1977 The only difference is the that the HIP_SIGNATURE is never present 1978 and, therefore, is not required to be processed by the receiving 1979 party. 1981 [RFC7402] specifies the rekeying of an existing HIP SA using the 1982 UPDATE message. This rekeying procedure can also be used with HIP 1983 DEX. However, where rekeying involves a new Diffie-Hellman key 1984 exchange, HIP DEX peers MUST establish a new HIP association in order 1985 to create a new Pair-wise Key SA due to the use of static ECDH key- 1986 pairs with HIP DEX. 1988 6.11. Handling State Loss 1990 Implementors MAY choose to use non-volatile, secure storage for HIP 1991 states in order for them to survive a system reboot. If no secure 1992 storage capabilities are available, the system SHOULD delete the 1993 corresponding HIP state, including the keying material. If the 1994 implementation does drop the state (as RECOMMENDED), it MUST also 1995 drop the peer's R1 generation counter value, unless a local policy 1996 explicitly defines that the value of that particular host is stored. 1998 Storing of the R1 generation counter values and ENCRYPTED_KEY counter 1999 (Section 5.2.5) MUST be configured by explicit HITs. 2001 7. HIP Policies 2003 There are a number of variables that will influence the HIP exchanges 2004 that each host must support. The value of puzzle difficulty K used 2005 in the HIP R1 must be chosen with care. Values for the K that are 2006 too high will exclude clients with weak CPUs because these devices 2007 cannot solve the puzzle within a reasonable amount of time. The K 2008 value should only be raised if a Responder is under high load, i.e., 2009 it cannot process all incoming HIP handshakes any more. 2011 If a Responder is not under high load, K SHOULD be 0. 2013 All HIP DEX implementations SHOULD provide for an Access Control List 2014 (ACL), representing for which hosts they accept HIP diet exchanges, 2015 and the preferred transport format and local lifetimes. Wildcarding 2016 SHOULD be supported for such ACLs. 2018 7.1. HIT/HI ACL 2020 Both the Initiator and Responder SHOULD implement an ACL. Minimally, 2021 these ACLs will be a list of trusted HIT/HIs. They may also contain 2022 the password used in the password-based two-factor authentication 2023 (Appendix A) and preferred HIT Suite. 2025 ACL processing is applied to all HIP packets. A HIP peer MAY reject 2026 any packet where the Receiver's HIT is not in the ACL. The HI (in 2027 the R1, I2, and optionally NOTIFY packets) MUST be validated as well, 2028 when present in the ACL. This is the defense against collision and 2029 second-image attacks on the HIT generation. 2031 Devices with no input mechanism (e.g. sensors) SHOULD accept R1 2032 packets from unknown HITs. These R1 packets SHOULD contain the start 2033 of the password-based two-factor authentication . If the R2 for this 2034 HIT indicates success, then the device may add this HIT/HI to its ACL 2035 for future use. 2037 Devices unable to manage an ACL (e.g. sensors) are subject to MITM 2038 attacks, even with the use of the password authentication (password 2039 theft by attacker). As long as the other peer (e.g. sensor 2040 controller) does use an ACL, the attack can be recognized there and 2041 addressed. This is often seen where the sensor does not appear as 2042 properly operating with the controller, as the attacker cannot 2043 impersonate information in the ACL. 2045 8. Interoperability between HIP DEX and HIPv2 2047 HIP DEX and HIPv2 both use the same protocol number and packet 2048 formats. Hence, an implementation that either supports HIP DEX or 2049 HIPv2 has to be able to detect the dialect that the peer is speaking. 2050 This section outlines how a HIP DEX implementation can achieve such 2051 detection for the two relevant cases where: 2053 1. the Initiator supports HIP DEX and the Responder supports HIP 2054 BEX, 2056 2. the Initiator supports HIP BEX and the Responder supports HIP 2057 DEX. 2059 In the first case, the HIP DEX implementation (Initiator) inspects 2060 the Responder's HIT prior to sending the I1 packet. If the OGA ID 2061 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 2062 DEX implementation cancels the handshake. If the Responder is 2063 unknown prior to sending the I1 packet (i.e., opportunistic mode), 2064 the HIP DEX implementation performs the above check on reception of 2065 the R1 packet and cancels the handshake in case of a negative result. 2066 In both failure scenarios, the implementation should report an error 2067 to the user via appropriate means. 2069 In the second case, the HIP DEX implementation (Responder) inspects 2070 the Initiator's HIT on reception of an I1 packet. If the OGA ID 2071 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 2072 DEX implementation cancels the handshake and sends an ICMP packet 2073 with type Parameter Problem, with the Pointer pointing to the source 2074 HIT, to the Initiator. As an off-path adversary could also send such 2075 an ICMP packet with the aim to prevent the HIP DEX handshake from 2076 completing, the Initiator SHOULD NOT react to an ICMP message before 2077 retransmission counter reaches I1_RETRIES_MAX in its state machine 2078 (see Table 3 in [RFC7401]). 2080 9. Security Considerations 2082 HIP DEX closely resembles HIPv2. As such, the security 2083 considerations discussed in Section 8 of [RFC7401] similarly apply to 2084 HIP DEX. HIP DEX, however, replaces the SIGMA-based authenticated 2085 Diffie-Hellman key exchange of HIPv2 with an exchange of random 2086 keying material that is encrypted with a Diffie-Hellman derived key. 2087 Both the Initiator and Responder contribute to this keying material. 2088 As a result, the following additional security considerations apply 2089 to HIP DEX: 2091 o The strength of the keys for both the Master and Pair-wise Key SAs 2092 is based on the quality of the random keying material generated by 2093 the Initiator and the Responder. As either peer may be a sensor 2094 or an actuator device, there is a natural concern about the 2095 quality of its random number generator. Thus at least a CSPRNG 2096 SHOULD be used. 2098 o HIP DEX lacks the Forward Secrecy (FS) property of HIPv2. 2099 Consequently, if an HI is compromised, all previous HIP 2100 connections protected with that HI are compromised as explained in 2101 Section 1. 2103 o The HIP DEX HIT generation may present new attack opportunities. 2104 Hence, HIP DEX HITs MUST NOT be used as the only means to identify 2105 a peer in an ACL. Instead, the use of the peer's HI is 2106 recommended as explained in Section 3. 2108 o The R1 packet is unauthenticated and offers an adversary a new 2109 attack vector against the Initiator. This is mitigated by only 2110 processing a received R1 packet when the Initiator has previously 2111 sent a corresponding I1 packet. Moreover, the Responder repeats 2112 the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, and 2113 TRANSPORT_FORMAT_LIST parameters in the R2 packet in order to 2114 enable the Initiator to verify that these parameters have not been 2115 modified by an attacker in the unprotected R1 packet as explained 2116 in Section 6.8. 2118 o Contrary to HIPv2, HIP DEX does not provide for end-point 2119 anonymity for the Initiator or Responder. Thus, any signaling 2120 that indicates such anonymity should be ignored as explained in 2121 Section 1.1. 2123 o It is critical to properly manage the ENCRYPTED_KEY counter 2124 (Section 5.2.5). If non-volatile store is used to maintain HIP 2125 state across system resets, then this counter MUST be part of the 2126 state store. 2128 The optional retransmission extension of HIP DEX is based on a NOTIFY 2129 packet that the Responder can use to inform the Initiator about the 2130 reception of an I2 packet. The Responder, however, cannot protect 2131 the authenticity of this packet as it did not yet set up the Master 2132 Key SA. Hence, an eavesdropping adversary may send spoofed reception 2133 acknowledgements for an overheard I2 packet and signal an arbitrary 2134 I2 processing time to the Initiator. The adversary can, e.g., 2135 indicate a lower I2 processing time than actually required by the 2136 Responder in order to cause premature retransmissions. To protect 2137 against this attack, the Initiator SHOULD set the NOTIFY-based 2138 timeout value to the maximum indicated packet processing time in case 2139 of conflicting NOTIFY packets. This allows the legitimate Responder 2140 to extend the retransmission timeout to the intended length. The 2141 adversary, however, can still arbitrarily delay the protocol 2142 handshake beyond the Responder's actual I2 processing time. To limit 2143 the extend of such a maliciously induced handshake delay, this 2144 specification additionally requires the Initiator not to set the 2145 NOTIFY-based timeout value higher than allowed by a local policy. 2147 Section 5.3.1 mentions that implementations need to be able to handle 2148 storms of I1 packets. Contrary to HIPv2, R1 packets cannot be pre- 2149 computed in HIP DEX and also the state machine does not include an 2150 "R1_SENT" state (that would enable caching of R1 packets). 2151 Therefore, an implementation has to cache information (e.g., at least 2152 the HITs) from incoming I1 packets and rate control the incoming I1 2153 packets to avoid unnecessary packet processing during I1 packet 2154 storms. 2156 9.1. Need to Validate Public Keys 2158 With the curves specified here, there is a straightforward key 2159 extraction attack, which is a very serious problem with the use of 2160 static keys by HIP-DEX. Thus it is MANDATORY to validate the peer's 2161 Public Key. 2163 With the NIST curves, there are no internal length markers, so each 2164 number representation occupies as many octets as implied by the curve 2165 parameters. For P-256, this means that each of X and Y use 32 2166 octets, padded on the left by zeros if necessary. For P-384, they 2167 take 48 octets each. 2169 For Curve25519 and Curve448, the contents of the public value are the 2170 byte string inputs and outputs of the corresponding functions defined 2171 in [RFC7748]: 32 bytes for EC25519 and 56 bytes for EC448. 2173 The validation is done in Section 6.7, step 4 and Section 6.8, step 2174 5. 2176 9.2. NULL-ENCRYPT ONLY for Testing/Debugging 2178 Production deployments of this specification MUST NOT use the NULL- 2179 ENCRYPT HIP_CIPHER. Per Section 5.2.2, the NULL-ENCRYPT MUST NOT be 2180 offered or accepted unless explicitly configured for testing/ 2181 debugging of HIP. 2183 10. IANA Considerations 2185 The following changes to the "Host Identity Protocol (HIP) 2186 Parameters" registries have been made: 2188 ENCRYPTED_KEY "ENCRYPTED_KEY" with type number TBD1 (suggested: 643) 2189 (see Section 5.2.5) in the "Parameter Types" subregistry of the 2190 "Host Identity Protocol (HIP) Parameters" registry. 2192 DH_GROUP_LIST This document defines the new DH_GROUPS Curve25519 2193 with value TBD7 (suggested: 12) and Curve448 with value TBD8 2194 (suggested: 13) (see Section 5.2.1) in the "Group IDs" subregistry 2195 of the "Host Identity Protocol (HIP) Parameters" registry. 2197 HIT Suite ID This document defines the new HIT Suite "ECDH/FOLD" 2198 without four-bit ID of TBD2 (suggested: 4) and eight-bit encoding 2199 of TBD3 (suggested: 0x40) (see Section 5.2.4) in the "HIT Suite 2200 ID" subregistry of the "Host Identity Protocol (HIP) Parameters" 2201 registry. 2203 HIP Cipher ID This document defines the new HIP Cipher ID "AES- 2204 128-CTR" with type number TBD4 (suggested: 5) (see Section 5.2.2) 2205 in the "HIP Cipher ID" subregistry of the "Host Identity Protocol 2206 (HIP) Parameters" registry. 2208 HI Algorithm This document defines the new HI Algorithm "ECDH" with 2209 type number TBD5 (suggested: 11) (see Section 5.2.3) in the "HI 2210 Algorithm" subregistry of the "Host Identity Protocol (HIP) 2211 Parameters" registry. 2213 I_NONCE "I_NONCE" with type number TBD6 (suggested: 644) (see 2214 Section 5.2.6) in the "Parameter Types" subregistry of the "Host 2215 Identity Protocol (HIP) Parameters" registry. 2217 ECC Curve Label This document specifies a new algorithm-specific 2218 subregistry named "ECDH Curve Label". The values for this 2219 subregistry are defined in Section 5.2.1. The complete list of 2220 algorithms for the DH_GROUP_LIST parameter are listed in the 2221 "Group IDs" subregistry of the "Host Identity Protocol (HIP) 2222 Parameters" registry. 2224 11. Acknowledgements 2226 The drive to put HIP on a cryptographic 'Diet' came out of a number 2227 of discussions with sensor vendors at IEEE 802.15 meetings. David 2228 McGrew was very helpful in crafting this document. Special thanks to 2229 Mohit Sethi in helping with the draft during IESG process. 2231 12. Changelog 2233 This section summarizes the changes made from draft-moskowitz-hip-rg- 2234 dex-05, which was the first stable version of the draft. Note that 2235 the draft was renamed after draft-moskowitz-hip-rg-dex-06. 2237 The draft was then renamed from draft-moskowitz-hip-dex to draft- 2238 ietf-hip-dex. 2240 12.1. Changes in draft-ietf-hip-dex-19 2242 o Replaced reference to RFC4493 for CMAC with NIST SP800-38B. 2244 o Remove NIST P-521 from DH_GROUP_LIST. 2246 o Remove NULL-ENCRYPT. 2248 o Added reference to rfc8005 for HIT lookup in DNS. 2250 o Remove setting Control bit: A. 2252 o Many textual improvements per Benjamin Kaduk comments. 2254 12.2. Changes in draft-ietf-hip-dex-18 2256 o Changed Perfect Forward Secrecy to Forward Secrecy. 2258 12.3. Changes in draft-ietf-hip-dex-17 2260 o Added hex values for strings CKDF-Extract and CKDF-Expand. 2262 o Replace Perfect Forward Secrecy with Forward Secrecy. 2264 12.4. Changes in draft-ietf-hip-dex-16 2266 o Remove old placeholder text. 2268 o Remove SECP160R1. Experience has shown EC25519 performance equal 2269 enough to not need it. 2271 12.5. Changes in draft-ietf-hip-dex-15 2273 o Added Public Key validation in I2 and R2 processing. 2275 o Added ACL processing (Section 7.1). 2277 o Added IANA instructions for DH_GROUP_LIST. 2279 12.6. Changes in draft-ietf-hip-dex-14 2281 o Changes to (Section 5.4) per Jeff Ahrenholz for Suresh Krishnan 2282 comment 2284 12.7. Changes in draft-ietf-hip-dex-12 and 13 2286 o Nits from Jeff Ahrenholz (including some formatting issues) 2288 12.8. Changes in draft-ietf-hip-dex-11 and 12 2290 o Included more precise references to the IANA subregistries 2292 o Addressed GEN-ART feedback from Francis Dupont 2294 o Added reasoning for FS in a separate section, and it is mentioned 2295 also in the abstract and intro. 2297 o Donald Eastlake's (secdir) nits addressed 2299 o Resolved IANA nits from Amanda Baber. 2301 o New sections: "Why introduce folding" (Section 3.2.1), "SECP160R1 2302 Considered Unsafe" (removed in ver 16), "Need to Validate Public 2303 Keys" (Section 9.1), and "I_NONCE" (Section 5.2.6) to address Eric 2304 Rescorla's concerns. 2306 12.9. Changes in draft-ietf-hip-dex-11 2308 o Update IANA considerations as requested by Eric Envyncke 2310 12.10. Changes in draft-ietf-hip-dex-10 2312 o Explanations on why the document includes so many SHOULDs 2314 12.11. Changes in draft-ietf-hip-dex-09 2316 o Fixed values for 2318 * DH_GROUP_LIST 2320 * HIT_SUITE_LIST 2322 to match [RFC7401]. 2324 12.12. Changes in draft-ietf-hip-dex-05 2326 o Clarified main differences between HIP BEX and HIP DEX in 2327 Section 1. 2329 o Addressed MitM attack in Section 8. 2331 o Minor editorial changes. 2333 12.13. Changes in draft-ietf-hip-dex-04 2335 o Added new paragraph on rekeying procedure with HIP DEX. 2337 o Updated references. 2339 o Editorial changes. 2341 12.14. Changes in draft-ietf-hip-dex-03 2343 o Added new section on HIP DEX/HIPv2 interoperability 2345 o Added reference to RFC4493 for CMAC. 2347 o Added reference to RFC5869 for CKDF. 2349 o Added processing of NOTIFY message in I2-SENT of state diagram. 2351 o Editorial changes. 2353 12.15. Changes in draft-ietf-hip-dex-02 2355 o Author address change. 2357 12.16. Changes in draft-ietf-hip-dex-01 2359 o Added the new ECDH groups of Curve25519 and Curve448 from RFC 2360 7748. 2362 12.17. Changes in draft-ietf-hip-dex-00 2364 o The Internet Draft was adopted by the HIP WG. 2366 12.18. Changes in draft-moskowitz-hip-rg-dex-06 2368 o A major change in the ENCRYPT parameter to use AES-CTR rather than 2369 AES-CBC. 2371 12.19. Changes in draft-moskowitz-hip-dex-00 2373 o Draft name change. HIPRG ended in IRTF, HIP DEX is now individual 2374 submission. 2376 o Added the change section. 2378 o Added a Definitions section. 2380 o Changed I2 and R2 packets to reflect use of AES-CTR for 2381 ENCRYPTED_KEY parameter. 2383 o Cleaned up KEYMAT Generation text. 2385 o Added Appendix with C code for the ECDH shared secret generation 2386 on an 8 bit processor. 2388 12.20. Changes in draft-moskowitz-hip-dex-01 2390 o Numerous editorial changes. 2392 o New retransmission strategy. 2394 o New HIT generation mechanism. 2396 o Modified layout of ENCRYPTED_KEY parameter. 2398 o Clarify use puzzle difficulty of zero under normal network 2399 conditions. 2401 o Align inclusion directive of R1_COUNTER with HIPv2 (from SHOULD to 2402 MUST). 2404 o Align inclusion of TRANSPORT_FORMAT_LIST with HIPv2 (added to R1 2405 and I2). 2407 o HIP_CIPHER, HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST must now be 2408 echoed in R2 packet. 2410 o Added new author. 2412 12.21. Changes in draft-moskowitz-hip-dex-02 2414 o Introduced formal definition of FOLD function. 2416 o Clarified use of CMAC for puzzle computation in section "Solving 2417 the Puzzle". 2419 o Several editorial changes. 2421 12.22. Changes in draft-moskowitz-hip-dex-03 2423 o Addressed HI crypto agility. 2425 o Clarified purpose of secret exchanged via ENCRYPTED_KEY parameter. 2427 o Extended the IV in the ENCRYPTED_KEY parameter. 2429 o Introduced forward-references to HIP DEX KEYMAT process and 2430 improved KEYMAT section. 2432 o Replaced Appendix A on "C code for ECC point multiplication" with 2433 short discussion in introduction. 2435 o Updated references. 2437 o Further editorial changes. 2439 12.23. Changes in draft-moskowitz-hip-dex-04 2441 o Improved retransmission extension. 2443 o Updated and strongly revised packet processing rules. 2445 o Updated security considerations. 2447 o Updated IANA considerations. 2449 o Move the HI Algorithm for ECDH to a value of 11. 2451 o Many editorial changes. 2453 13. References 2455 13.1. Normative References 2457 [NIST.SP.800-38B] 2458 Dworkin, M., "Recommendation for block cipher modes of 2459 operation :", National Institute of Standards and 2460 Technology report, DOI 10.6028/nist.sp.800-38b, 2016. 2462 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2463 Requirement Levels", BCP 14, RFC 2119, 2464 DOI 10.17487/RFC2119, March 1997, 2465 . 2467 [RFC3686] Housley, R., "Using Advanced Encryption Standard (AES) 2468 Counter Mode With IPsec Encapsulating Security Payload 2469 (ESP)", RFC 3686, DOI 10.17487/RFC3686, January 2004, 2470 . 2472 [RFC4443] Conta, A., Deering, S., and M. Gupta, Ed., "Internet 2473 Control Message Protocol (ICMPv6) for the Internet 2474 Protocol Version 6 (IPv6) Specification", STD 89, 2475 RFC 4443, DOI 10.17487/RFC4443, March 2006, 2476 . 2478 [RFC6261] Keranen, A., "Encrypted Signaling Transport Modes for the 2479 Host Identity Protocol", RFC 6261, DOI 10.17487/RFC6261, 2480 May 2011, . 2482 [RFC7343] Laganier, J. and F. Dupont, "An IPv6 Prefix for Overlay 2483 Routable Cryptographic Hash Identifiers Version 2 2484 (ORCHIDv2)", RFC 7343, DOI 10.17487/RFC7343, September 2485 2014, . 2487 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 2488 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 2489 RFC 7401, DOI 10.17487/RFC7401, April 2015, 2490 . 2492 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 2493 Encapsulating Security Payload (ESP) Transport Format with 2494 the Host Identity Protocol (HIP)", RFC 7402, 2495 DOI 10.17487/RFC7402, April 2015, 2496 . 2498 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2499 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2500 May 2017, . 2502 13.2. Informative References 2504 [DH76] Diffie, W. and M. Hellman, "New Directions in 2505 Cryptography", IEEE Transactions on Information 2506 Theory vol. IT-22, number 6, pages 644-654, Nov 1976. 2508 [HWZ13] Hummen, R., Wirtz, H., Ziegeldorf, J., Hiller, J., and K. 2509 Wehrle, "Tailoring End-to-End IP Security Protocols to the 2510 Internet of Things", in Proceedings of IEEE International 2511 Conference on Network Protocols (ICNP 2013), October 2013. 2513 [I-D.ietf-hip-rfc4423-bis] 2514 Moskowitz, R. and M. Komu, "Host Identity Protocol 2515 Architecture", draft-ietf-hip-rfc4423-bis-20 (work in 2516 progress), February 2019. 2518 [IEEE.802-11.2007] 2519 Engineers, I. O. E. A. E., "Information technology - 2520 Telecommunications and information exchange between 2521 systems - Local and metropolitan area networks - Specific 2522 requirements - Part 11: Wireless LAN Medium Access Control 2523 (MAC) and Physical Layer (PHY) Specifications", 2524 IEEE Standard 802.11, June 2007, 2525 . 2528 [IEEE.802-15-4.2011] 2529 Engineers, I. O. E. A. E., "Information technology - 2530 Telecommunications and information exchange between 2531 systems - Local and metropolitan area networks - Specific 2532 requirements - Part 15.4: Wireless Medium Access Control 2533 (MAC) and Physical Layer (PHY) Specifications for Low-Rate 2534 Wireless Personal Area Networks (WPANs)", IEEE Standard 2535 802.15.4, September 2011, 2536 . 2539 [LN08] Liu, A. and H. Ning, "TinyECC: A Configurable Library for 2540 Elliptic Curve Cryptography in Wireless Sensor Networks", 2541 in Proceedings of International Conference on Information 2542 Processing in Sensor Networks (IPSN 2008), April 2008. 2544 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 2545 Key Derivation Function (HKDF)", RFC 5869, 2546 DOI 10.17487/RFC5869, May 2010, 2547 . 2549 [RFC5903] Fu, D. and J. Solinas, "Elliptic Curve Groups modulo a 2550 Prime (ECP Groups) for IKE and IKEv2", RFC 5903, 2551 DOI 10.17487/RFC5903, June 2010, 2552 . 2554 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 2555 Curve Cryptography Algorithms", RFC 6090, 2556 DOI 10.17487/RFC6090, February 2011, 2557 . 2559 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 2560 Constrained-Node Networks", RFC 7228, 2561 DOI 10.17487/RFC7228, May 2014, 2562 . 2564 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 2565 Kivinen, "Internet Key Exchange Protocol Version 2 2566 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 2567 2014, . 2569 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 2570 for Security", RFC 7748, DOI 10.17487/RFC7748, January 2571 2016, . 2573 [RFC8005] Laganier, J., "Host Identity Protocol (HIP) Domain Name 2574 System (DNS) Extension", RFC 8005, DOI 10.17487/RFC8005, 2575 October 2016, . 2577 Appendix A. Password-based two-factor authentication during the HIP DEX 2578 handshake 2580 HIP DEX allows identifying authorized connections based on a two- 2581 factor authentication mechanism. With two-factor authentication, 2582 devices that are authorized to communicate with each other are 2583 required to be pre-provisioned with a shared (group) key. The 2584 Initiator uses this pre-provisioned key to encrypt the 2585 ECHO_RESPONSE_UNSIGNED in the I2 packet. Upon reception of the I2, 2586 the Responder verifies that its challenge in the 2587 ECHO_REQUEST_UNSIGNED parameter in the R1 packet has been encrypted 2588 with the correct key. If verified successfully, the Responder 2589 proceeds with the handshake. Otherwise, it silently drops the I2 2590 packet. 2592 Note that there is no explicit signaling in the HIP DEX handshake for 2593 this behavior. Thus, knowledge of two-factor authentication must be 2594 configured externally prior to the handshake. 2596 Appendix B. IESG Considerations 2598 During IESG review, a concern was raised on the number of SHOULDS in 2599 this document. Here is an analysis of the 57 SHOULDS in HIP DEX. 2601 46 of SHOULDS are also in [RFC7401]. Here are the sections with 2602 SHOULDS that match up with [RFC7401]: 2604 5.2.2. HIP_CIPHER (same as 7401) 2606 6.5. Processing Incoming I1 Packets 2607 3. (same as 7401) 2608 5. (same as 7401) 2610 6.6. Processing Incoming R1 Packets (same as 7401) 2612 6.7. Processing Incoming I2 Packets 2613 3. (same as 7401) 2614 7. (same as 7401) 2615 11. (same as 7401) 2617 6.8. Processing Incoming R2 Packets 2618 5. (same as 7401) 2620 6.9. Processing Incoming NOTIFY Packets 2621 1st para (same as 7401) 2623 6.11. Handling State Loss (same as 7401) 2625 7. HIP Policies (1st and 3rd same as 7401) 2627 Many of the other 11 SHOULDS are due to the nature of constrained 2628 devices and in most cases the text points this out: 2630 In Section 4.1.1, this is clearly adjusting for how the puzzle could 2631 actually be an attack against a constrained device. Same situation 2632 in Section 5.3.2. 2634 Section 6, clearly states that: 2636 it should be noted that many of the packet processing rules are 2637 denoted here with "SHOULD" but may be updated to "MUST" when 2638 further implementation experience provides better guidance. 2640 thus the SHOULD here is informative of future guidance. 2642 The SHOULD in Section 6.3, clearly reflects new work with the new 2643 Sponge Function KDFs: 2645 The keys derived for the Pair-wise Key SA are not used during the HIP 2646 DEX handshake. Instead, these keys are made available as payload 2647 protection keys (e.g., for IPsec). Some payload protection 2648 mechanisms have their own Key Derivation Function, and if so this 2649 mechanism SHOULD be used. Otherwise, the HIP DEX KEYMAT process MUST 2650 be used to derive the keys of the Pair-wise Key SA based on the 2651 concatenation of the random values that are contained in the 2652 exchanged ENCRYPTED_KEY parameters. 2654 In Section 6.5, the reason why this is a SHOULD should be clear to 2655 any implementer. That is the HIT Suite list in I1 is a desire on 2656 what suite to use. The Responder may have 'different ideas' about 2657 the Suite to use (like what it supports). Thus it is best that the 2658 Responder selects a DEX HIT, but there are good reasons, in an 2659 implementation not to do so. The implementer should know this and 2660 will deal with it appropriately. 2662 The SHOULDs in Section 6.7 and Section 6.9 are there for 2663 considerations for constrained systems. Some constrained systems 2664 need this approach, others may not. 2666 The 2nd SHOULD in Section 7 follows the same as above. ACLs and 2667 constrained systems tend to go together. 2669 Similarly in Section 8 the SHOULD is again is highlighting 2670 constrained system processing considerations. 2672 Authors' Addresses 2674 Robert Moskowitz (editor) 2675 HTT Consulting 2676 Oak Park, MI 2677 USA 2679 EMail: rgm@htt-consult.com 2681 Rene Hummen 2682 Hirschmann Automation and Control 2683 Stuttgarter Strasse 45-51 2684 Neckartenzlingen 72654 2685 Germany 2687 EMail: rene.hummen@belden.com 2689 Miika Komu 2690 Ericsson Research, Finland 2691 Hirsalantie 11 2692 Jorvas 02420 2693 Finland 2695 EMail: miika.komu@ericsson.com