idnits 2.17.1 draft-ietf-hip-dex-21.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 8, 2020) is 1360 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Experimental RFC: RFC 6261 Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 HIP WG R. Moskowitz, Ed. 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track R. Hummen 5 Expires: January 9, 2021 Hirschmann Automation and Control 6 M. Komu 7 Ericsson 8 July 8, 2020 10 HIP Diet EXchange (DEX) 11 draft-ietf-hip-dex-21 13 Abstract 15 This document specifies the Host Identity Protocol Diet EXchange (HIP 16 DEX), a variant of the Host Identity Protocol Version 2 (HIPv2). The 17 HIP DEX protocol design aims at reducing the overhead of the employed 18 cryptographic primitives by omitting public-key signatures and hash 19 functions. 21 The HIP DEX protocol is primarily designed for computation or memory- 22 constrained sensor/actuator devices. Like HIPv2, it is expected to 23 be used together with a suitable security protocol such as the 24 Encapsulated Security Payload (ESP) for the protection of upper layer 25 protocol data. Unlike HIPv2, HIP DEX does not support Forward 26 Secrecy (FS), and MUST only be used on devices where FS is 27 prohibitively expensive. In addition, HIP DEX can also be used as a 28 keying mechanism for security primitives at the MAC layer, e.g., for 29 IEEE 802.15.4 networks. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on January 9, 2021. 48 Copyright Notice 50 Copyright (c) 2020 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 66 1.1. The HIP Diet EXchange (DEX) . . . . . . . . . . . . . . . 5 67 1.2. Applicability . . . . . . . . . . . . . . . . . . . . . . 6 68 1.3. Memo Structure . . . . . . . . . . . . . . . . . . . . . 7 69 2. Terms, Notation and Definitions . . . . . . . . . . . . . . . 7 70 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 8 71 2.2. Notation . . . . . . . . . . . . . . . . . . . . . . . . 8 72 2.3. Definitions . . . . . . . . . . . . . . . . . . . . . . . 8 73 3. Host Identity (HI) and its Structure . . . . . . . . . . . . 10 74 3.1. Host Identity Tag (HIT) . . . . . . . . . . . . . . . . . 11 75 3.2. Generating a HIT from an HI . . . . . . . . . . . . . . . 11 76 3.2.1. Why Introduce FOLD . . . . . . . . . . . . . . . . . 11 77 4. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 12 78 4.1. Creating a HIP Association . . . . . . . . . . . . . . . 12 79 4.1.1. HIP Puzzle Mechanism . . . . . . . . . . . . . . . . 14 80 4.1.2. HIP State Machine . . . . . . . . . . . . . . . . . . 15 81 4.1.3. HIP DEX Security Associations . . . . . . . . . . . . 19 82 4.1.4. User Data Considerations . . . . . . . . . . . . . . 20 83 5. Packet Formats . . . . . . . . . . . . . . . . . . . . . . . 20 84 5.1. Payload Format . . . . . . . . . . . . . . . . . . . . . 20 85 5.2. HIP Parameters . . . . . . . . . . . . . . . . . . . . . 20 86 5.2.1. DH_GROUP_LIST . . . . . . . . . . . . . . . . . . . . 21 87 5.2.2. HIP_CIPHER . . . . . . . . . . . . . . . . . . . . . 21 88 5.2.3. HOST_ID . . . . . . . . . . . . . . . . . . . . . . . 22 89 5.2.4. HIT_SUITE_LIST . . . . . . . . . . . . . . . . . . . 23 90 5.2.5. ENCRYPTED_KEY . . . . . . . . . . . . . . . . . . . . 23 91 5.2.6. I_NONCE . . . . . . . . . . . . . . . . . . . . . . . 24 92 5.3. HIP Packets . . . . . . . . . . . . . . . . . . . . . . . 24 93 5.3.1. I1 - the HIP Initiator Packet . . . . . . . . . . . . 25 94 5.3.2. R1 - the HIP Responder Packet . . . . . . . . . . . . 26 95 5.3.3. I2 - the Second HIP Initiator Packet . . . . . . . . 28 96 5.3.4. R2 - the Second HIP Responder Packet . . . . . . . . 29 97 5.4. ICMP Messages . . . . . . . . . . . . . . . . . . . . . . 30 98 6. Packet Processing . . . . . . . . . . . . . . . . . . . . . . 30 99 6.1. Solving the Puzzle . . . . . . . . . . . . . . . . . . . 31 100 6.2. HIP_MAC Calculation and Verification . . . . . . . . . . 31 101 6.2.1. CMAC Calculation . . . . . . . . . . . . . . . . . . 31 102 6.3. HIP DEX KEYMAT Generation . . . . . . . . . . . . . . . . 32 103 6.4. Initiation of a HIP Diet EXchange . . . . . . . . . . . . 35 104 6.5. Processing Incoming I1 Packets . . . . . . . . . . . . . 35 105 6.6. Processing Incoming R1 Packets . . . . . . . . . . . . . 36 106 6.7. Processing Incoming I2 Packets . . . . . . . . . . . . . 39 107 6.8. Processing Incoming R2 Packets . . . . . . . . . . . . . 42 108 6.9. Processing Incoming NOTIFY Packets . . . . . . . . . . . 43 109 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets . . . . . 44 110 6.11. Handling State Loss . . . . . . . . . . . . . . . . . . . 44 111 7. HIP Policies . . . . . . . . . . . . . . . . . . . . . . . . 44 112 7.1. HIT/HI ACL . . . . . . . . . . . . . . . . . . . . . . . 45 113 8. Interoperability between HIP DEX and HIPv2 . . . . . . . . . 45 114 9. Security Considerations . . . . . . . . . . . . . . . . . . . 46 115 9.1. Use of AES-CTR for HIP Parameter Encryption . . . . . . . 47 116 9.2. Need to Validate Public Keys . . . . . . . . . . . . . . 48 117 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 48 118 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 49 119 12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 49 120 12.1. Changes in draft-ietf-hip-dex-21 . . . . . . . . . . . . 49 121 12.2. Changes in draft-ietf-hip-dex-20 . . . . . . . . . . . . 50 122 12.3. Changes in draft-ietf-hip-dex-19 . . . . . . . . . . . . 50 123 12.4. Changes in draft-ietf-hip-dex-18 . . . . . . . . . . . . 50 124 12.5. Changes in draft-ietf-hip-dex-17 . . . . . . . . . . . . 50 125 12.6. Changes in draft-ietf-hip-dex-16 . . . . . . . . . . . . 50 126 12.7. Changes in draft-ietf-hip-dex-15 . . . . . . . . . . . . 51 127 12.8. Changes in draft-ietf-hip-dex-14 . . . . . . . . . . . . 51 128 12.9. Changes in draft-ietf-hip-dex-12 and 13 . . . . . . . . 51 129 12.10. Changes in draft-ietf-hip-dex-11 and 12 . . . . . . . . 51 130 12.11. Changes in draft-ietf-hip-dex-11 . . . . . . . . . . . . 51 131 12.12. Changes in draft-ietf-hip-dex-10 . . . . . . . . . . . . 51 132 12.13. Changes in draft-ietf-hip-dex-09 . . . . . . . . . . . . 51 133 12.14. Changes in draft-ietf-hip-dex-05 . . . . . . . . . . . . 52 134 12.15. Changes in draft-ietf-hip-dex-04 . . . . . . . . . . . . 52 135 12.16. Changes in draft-ietf-hip-dex-03 . . . . . . . . . . . . 52 136 12.17. Changes in draft-ietf-hip-dex-02 . . . . . . . . . . . . 52 137 12.18. Changes in draft-ietf-hip-dex-01 . . . . . . . . . . . . 52 138 12.19. Changes in draft-ietf-hip-dex-00 . . . . . . . . . . . . 52 139 12.20. Changes in draft-moskowitz-hip-rg-dex-06 . . . . . . . . 53 140 12.21. Changes in draft-moskowitz-hip-dex-00 . . . . . . . . . 53 141 12.22. Changes in draft-moskowitz-hip-dex-01 . . . . . . . . . 53 142 12.23. Changes in draft-moskowitz-hip-dex-02 . . . . . . . . . 54 143 12.24. Changes in draft-moskowitz-hip-dex-03 . . . . . . . . . 54 144 12.25. Changes in draft-moskowitz-hip-dex-04 . . . . . . . . . 54 145 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 54 146 13.1. Normative References . . . . . . . . . . . . . . . . . . 54 147 13.2. Informative References . . . . . . . . . . . . . . . . . 56 148 Appendix A. Password-based two-factor authentication during the 149 HIP DEX handshake . . . . . . . . . . . . . . . . . 58 150 Appendix B. IESG Considerations . . . . . . . . . . . . . . . . 58 151 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 60 153 1. Introduction 155 This document specifies the Host Identity Protocol Diet EXchange (HIP 156 DEX). HIP DEX is derived from the Base EXchange (BEX) of the Host 157 Identity Protocol Version 2 (HIPv2) [RFC7401]. HIP DEX preserves the 158 protocol semantics as well as the general packet structure of HIPv2. 159 Hence, it is recommended that [RFC7401] is well-understood before 160 reading this document. 162 The main differences between HIP BEX and HIP DEX are: 164 1. HIP DEX uses a different set of cryptographic primitives compared 165 to HIP BEX with the goal to reduce the protocol overhead: 167 * Peer authentication and key agreement in HIP DEX are based on 168 static Elliptic Curve Diffie-Hellman (ECDH) key pairs. This 169 replaces the use of public-key signatures and ephemeral 170 Diffie-Hellman key pairs in HIPv2. 172 * HIP DEX uses AES-CTR for symmetric-key encryption of HIP 173 payloads and AES-CMAC as its MACing function. In contrast, 174 HIPv2 currently supports AES-CBC for encryption and HMAC-SHA- 175 1, HMAC-SHA-256, or HMAC-SHA-384 for MACing. 177 * HIP DEX defines a simple fold function to efficiently generate 178 HITs, whereas the HIT generation of HIPv2 is based on SHA-1, 179 SHA-256, or SHA-384. 181 2. HIP DEX forfeits the HIPv2 Forward Secrecy property due to the 182 removal of the ephemeral Diffie-Hellman key agreement. As this 183 weakens the security properties of HIP DEX, it MUST be used only 184 with constrained devices where this is prohibitively expensive as 185 further explained in Section 1.2. 187 3. HIP DEX forfeits the use of digital signatures with the removal 188 of a hash function. Peer authentication with HIP DEX, therefore, 189 is based on the use of the ECDH derived key in the HIP_MAC 190 parameter. 192 4. The forfeiture of the use of digital signatures leaves the R1 193 packet open to a MITM attack. Such an attack is managed in the 194 R2 packet validation and is yet another DOS attack mitigated 195 through the HIP state machine. 197 5. With HIP DEX, the ECDH derived key is only used to protect HIP 198 packets. Separate session key(s) are used to protect the 199 transmission of upper layer protocol data. These session key(s) 200 are established via a new secret exchange during the handshake. 202 6. HIP DEX introduces a new, optional retransmission strategy that 203 is specifically designed to handle potentially extensive 204 processing times of the employed cryptographic operations on 205 computationally constrained devices. 207 By eliminating the need for public-key signatures and the ephemeral 208 DH key agreement, HIP DEX reduces the computational, energy, 209 transmission, and memory requirements for public-key cryptography 210 (see [LN08]) in the HIPv2 protocol design. This makes HIP DEX 211 especially suitable for constrained devices as defined in [RFC7228]. 213 This document focuses on the protocol specifications related to 214 differences between HIP BEX and HIP DEX. Where differences are not 215 called out explicitly, the protocol specification of HIP DEX is the 216 same as defined in [RFC7401]. 218 1.1. The HIP Diet EXchange (DEX) 220 The HIP Diet EXchange is a two-party cryptographic protocol used to 221 establish a secure communication context between hosts. The first 222 party is called the Initiator and the second party the Responder. 223 The four-packet exchange helps to make HIP DEX Denial of Service 224 (DoS) resilient. The Initiator and the Responder exchange their 225 static Elliptic Curve Diffie-Hellman (ECDH) keys in the R1 and I2 226 handshake packet. The parties then authenticate each other in the I2 227 and R2 handshake packets based on the ECDH-derived keying material. 228 The Initiator and the Responder additionally transmit keying material 229 for the session key in these last two handshake packets (I2 and R2). 230 This is to prevent overuse of the static ECDH-derived keying 231 material. Moreover, the Responder starts a puzzle exchange in the R1 232 packet and the Initiator completes this exchange in the I2 packet 233 before the Responder performs computationally expensive operations or 234 stores any state from the exchange. Given this handshake structure, 235 HIP DEX operationally is very similar to HIP BEX. Moreover, the 236 employed model is also fairly equivalent to 802.11-2007 237 [IEEE.802-11.2007] Master Key and Pair-wise Transient Key, but 238 handled in a single exchange. 240 HIP DEX does not have the option to encrypt the Host Identity of the 241 Initiator in the I2 packet. The Responder's Host Identity also is 242 not protected. Thus, contrary to HIPv2, HIP DEX does not provide for 243 end-point anonymity and any signaling (i.e., HOST_ID parameter 244 contained with an ENCRYPTED parameter) that indicates such anonymity 245 should be ignored. 247 As in [RFC7401], data packets start to flow after the R2 packet. The 248 I2 and R2 packets may carry a data payload in the future. The 249 details of this may be defined later. 251 An existing HIP association can be updated with the update mechanism 252 defined in [RFC7401]. Likewise, the association can be torn down 253 with the defined closing mechanism for HIPv2 if it is no longer 254 needed. Standard HIPv2 uses a HIP_SIGNATURE to authenticate the 255 association close operation, but since DEX does not provide for 256 signatures, the usual per-message MAC suffices. 258 Finally, HIP DEX is designed as an end-to-end authentication and key 259 establishment protocol. As such, it can be used in combination with 260 Encapsulated Security Payload (ESP) [RFC7402] as well as with other 261 end-to-end security protocols. In addition, HIP DEX can also be used 262 as a keying mechanism for security primitives at the MAC layer, e.g., 263 for IEEE 802.15.4 networks [IEEE.802-15-4.2011]. It is worth 264 mentioning that the HIP DEX base protocol does not cover all the 265 fine-grained policy control found in Internet Key Exchange Version 2 266 (IKEv2) [RFC7296] that allows IKEv2 to support complex gateway 267 policies. Thus, HIP DEX is not a replacement for IKEv2. 269 1.2. Applicability 271 HIP DEX achieves its lightweight nature in large part due to the 272 intentional removal of Forward Secrecy (FS) from the key exchange. 273 Current mechanisms to achieve FS use an authenticated ephemeral 274 Diffie-Hellman exchange (e.g., SIGMA or PAKE). HIP DEX targets usage 275 on devices where even the most lightweight ECDH exchange is 276 prohibitively expensive for recurring (ephemeral) use. For example, 277 experience with the 8-bit 8051-based ZWAVE ZW0500 microprocessor has 278 shown that EC25519 keypair generation exceeds 10 seconds and consumes 279 significant energy (i.e., battery resources). Even the ECDH 280 multiplication for the HIP DEX static-static key exchange takes 8-9 281 seconds, again with measurable energy consumption. The ECDH 282 multiplication resource consumption via a static EC25519 keypair is 283 tolerable as a one-time event during provisioning, but would render 284 the protocol unsuitable for use on these devices if it was required 285 to be a recurring part of the protocol. Further, for devices 286 constrained in this manner, a FS-enabled protocol's cost will likely 287 provide little gain. Since the resulting "FS" key, likely produced 288 during device deployment, would typically end up being used for the 289 remainder of the device's lifetime. Since this key (or the 290 information needed to regenerate it) persists for the device's 291 lifetime, the key step of 'throw away old keys' in achieving forward 292 secrecy does not occur, thus the forward secrecy would not be 293 obtained in practice. 295 With such a usage pattern, the inherent benefit of ephemeral keys is 296 not realized. The security properties of such usage are very similar 297 to those of using a statically provisioned symmetric pre-shared key, 298 in that there remains a single PSK in static storage that is 299 susceptible to exfiltration/compromise, and compromise of that key in 300 effect compromises the entire protocol for that node. HIP DEX 301 achieves marginally better security properties by computing the 302 effective long-term PSK from a DH exchange, so that the provisioning 303 service is not required to be part of the risk surface due to also 304 possessing the PSK. 306 If the device is not able to generate the ECDH keypair, the 307 provisioning service can generate and install the ECDH keypair 308 provided it wipes knowledge of the private key. Typically, the 309 provisioning service will make the public key (HI) and PSK available 310 for the deployment step. 312 Due to the substantially reduced security guarantees of HIP DEX 313 compared to HIP BEX, HIP DEX MUST only be used when at least one of 314 the two endpoints is a class 0 or 1 constrained device defined in 315 Section 3 of [RFC7228]). HIP DEX MUST NOT be used when both 316 endpoints are class 2 devices or unconstrained. 318 1.3. Memo Structure 320 The rest of this memo is structured as follows. Section 2 defines 321 the central keywords, notation, and terms used throughout this 322 document. Section 3 defines the structure of the Host Identity and 323 its various representations. Section 4 gives an overview of the HIP 324 Diet EXchange protocol. Sections 5 and 6 define the detailed packet 325 formats and rules for packet processing. Finally, Sections 7, 8, 9, 326 and 10 discuss policy, interoperability between HIPv2 vs DEX, 327 security, and IANA considerations, respectively. Appendix A defines 328 a two factor authentication scheme and Appendix B highlights some 329 discussions with the IESG. 331 2. Terms, Notation and Definitions 332 2.1. Requirements Terminology 334 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 335 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 336 "OPTIONAL" in this document are to be interpreted as described in BCP 337 14 [RFC2119] [RFC8174] when, and only when, they appear in all 338 capitals, as shown here. 340 2.2. Notation 342 [x] indicates that x is optional. 344 {x} indicates that x is encrypted. 346 X(y) indicates that y is a parameter of X. 348 i indicates that x exists i times. 350 --> signifies "Initiator to Responder" communication (requests). 352 <-- signifies "Responder to Initiator" communication (replies). 354 | signifies concatenation of information - e.g., X | Y is the 355 concatenation of X and Y. 357 FOLD (X, K) denotes the partitioning of X into n K-bit segments and 358 the iterative folding of these segments via XOR. I.e., X = x_1, 359 x_2, ..., x_n, where x_i is of length K and the last segment x_n 360 is padded to length K by appending 0 bits. FOLD then is computed 361 as FOLD(X, K) = t_n, where t_i = t_i-1 XOR x_i and t_1 = x_1. 363 Ltrunc (M(x), K) denotes the lowest order K bits of the result of 364 the MAC function M on the input x. 366 sort (HIT-I | HIT-R) is defined as the network byte order 367 concatenation of the two HITs, with the smaller HIT preceding the 368 larger HIT, resulting from the numeric comparison of the two HITs 369 interpreted as positive (unsigned) 128-bit integers in network 370 byte order. 372 2.3. Definitions 374 CKDF: CMAC-based Key Derivation Function. 376 CMAC: The Cipher-based Message Authentication Code with the 128-bit 377 Advanced Encryption Standard (AES) defined in [NIST.SP.800-38B]. 379 HIP association: The shared state between two peers after completion 380 of the HIP handshake. 382 HIP DEX (Diet EXchange): The ECDH-based HIP handshake for 383 establishing a new HIP association. 385 HIT Suite: A HIT Suite groups all algorithms that are required to 386 generate and use an HI and its HIT. In particular for HIP DEX, 387 these algorithms are: 1) ECDH and 2) FOLD. 389 HI (Host Identity): The static ECDH public key that represents the 390 identity of the host. In HIP DEX, a host proves ownership of the 391 private key belonging to its HI by creating a HIP_MAC with the 392 derived ECDH key (see Section 3) in the appropriate I2 or R2 393 packet. 395 HIT (Host Identity Tag): A shorthand for the HI in IPv6 format. It 396 is generated by folding the HI (see Section 3). 398 Initiator: The host that initiates the HIP DEX handshake. This role 399 is typically forgotten once the handshake is completed. 401 KEYMAT: Keying material. That is, the bit string(s) used as 402 cryptographic keys. 404 RHASH_len: The natural output length of the RHASH Algorithm in bits. 406 Nonce #I: Nonce #I refers to the corresponding field in the PUZZLE 407 parameter (see section 5.2.4 in [RFC7401]. It is also referred to 408 as "random value #I" in this document. 410 OGA (Orchid Generation Algorithm): Hash function used in generating 411 the ORCHID. 413 ORCHID (Overlay Routable Cryptographic Hash Identifiers): IPv6 414 addresses intended to be used as endpoint identifiers at 415 applications and Application Programming Interfaces (APIs) and not 416 as identifiers for network location at the IP layer. 418 Puzzle difficulty K: The Initiator has to compute a solution for the 419 puzzle. The level of computational difficulty is denoted by the 420 #K field in the puzzle parameter (see section 5.2.4 in [RFC7401]. 422 Responder: The host that responds to the Initiator in the HIP DEX 423 handshake. This role is typically forgotten once the handshake is 424 completed. 426 RHASH (Responder's HIT Hash Algorithm): In HIP DEX, RHASH is 427 redefined as CMAC. Still, note that CMAC is a message 428 authentication code (MAC) and not a cryptographic hash function. 429 Thus, a mapping from CMAC(x,y) to RHASH(z) must be defined where 430 RHASH is used. Moreover, RHASH has different security properties 431 in HIP DEX and is not used for HIT generation. 433 Security Association (SA): An SA is a simplex "connection" that 434 affords security services to the traffic carried by it. HIP DEX 435 has two forms of SAs, a Master Key SA for the actual HIP traffic, 436 and a Pair-wise Key SA for use by a data transport service. 438 3. Host Identity (HI) and its Structure 440 In this section, the properties of the Host Identity and Host 441 Identity Tag are discussed, and the exact format for them is defined. 442 In HIP, the public key of an asymmetric key pair is used as the Host 443 Identity (HI). Correspondingly, the host itself is defined as the 444 entity that holds the private key of the key pair. See the HIP 445 architecture specification [I-D.ietf-hip-rfc4423-bis] for more 446 details on the difference between an identity and the corresponding 447 identifier. 449 HIP DEX implementations use Elliptic Curve Diffie-Hellman (ECDH) 450 [RFC6090] key exchange for generating the HI as defined in 451 Section 5.2.3. No alternative algorithms are defined at this time. 453 A compressed encoding of the HI, the Host Identity Tag (HIT), is used 454 in the handshake packets to represent the HI. The DEX Host Identity 455 Tag (HIT) is different from the BEX HIT in two ways: 457 o The HIT suite ID MUST only be a DEX HIT ID (see Section 5.2.4). 459 o The DEX HIT is not generated via a cryptographic hash. Rather, it 460 is a compression of the HI. 462 Due to the latter property, an attacker may be able to find a 463 collision with a HIT that is in use. Hence, policy decisions such as 464 access control MUST NOT use an unverified HIT as input. The full HI 465 of a host SHOULD be considered, and the HIT MAY be used as a hint for 466 locating the full HI (see Section 7.1). 468 Carrying HIs or HITs in the header of user data packets would 469 increase the overhead of packets. Thus, it is not expected that 470 these parameters are carried in every packet, but other methods are 471 used to map the data packets to the corresponding HIs. In some 472 cases, this allows use of HIP DEX without any additional headers in 473 the user data packets. For example, if ESP is used to protect data 474 traffic, the Security Parameter Index (SPI) carried in the ESP header 475 can be used to map the encrypted data packet to the correct HIP DEX 476 association. When other user data packet formats are used, the 477 corresponding extensions need to define a replacement for the 478 ESP_TRANSFORM [RFC7402] parameter along with associated semantics, 479 but this procedure is outside the scope of this document. 481 3.1. Host Identity Tag (HIT) 483 With HIP DEX, the HIT is a 128-bit value - a compression of the HI 484 prepended with a specific prefix. There are two advantages of using 485 this compressed encoding over the actual variable-sized public key in 486 protocols. First, the fixed length of the HIT keeps packet sizes 487 manageable and eases protocol coding. Second, it presents a 488 consistent format for the protocol, independent of the underlying 489 identity technology in use. 491 The structure of the HIT is based on RFC 7343 [RFC7343], called 492 Overlay Routable Cryptographic Hash Identifiers (ORCHIDs), and 493 consists of three parts: first, an IANA assigned prefix to 494 distinguish it from other IPv6 addresses. Second, a four-bit 495 encoding of the algorithms that were used for generating the HI and 496 the compressed representation of the HI. Third, the 96-bit 497 compressed representation of the HI. In contrast to HIPv2, HIP DEX 498 employs HITs that are NOT generated by means of a cryptographic hash. 499 Instead, the HI is compressed to 96 bits as defined in the following 500 section. 502 3.2. Generating a HIT from an HI 504 The HIT does not follow the exact semantics of an ORCHID as there is 505 no hash function in HIP DEX. Still, its structure is strongly 506 aligned with the ORCHID design. The same IPv6 prefix used in HIPv2 507 is used for HIP DEX. The HIP DEX HIT suite (see Section 10) is used 508 for the four bits of the Orchid Generation Algorithm (OGA) field in 509 the ORCHID. The hash representation in an ORCHID is replaced with 510 FOLD(HI,96). 512 3.2.1. Why Introduce FOLD 514 HIP DEX by design lacks a cryptographic hash function. The 515 generation of the HIT is one of the few places in the protocol where 516 this presents a challenge. CMAC was first considered for this 517 purpose, but to use CMAC for HIT generation would require using a 518 static key, either ZERO or some published value. NIST does not 519 consider CMAC an approved cryptographic hash as: 521 It is straightforward to demonstrate that CMAC is not collision- 522 resistant for any choice of a published key. 524 Since collision-resistance is not possible with the tools at hand, 525 any reasonable function (e.g. FOLD) that takes the full value of the 526 HI into generating the HIT can be used, provided that collision 527 detection is part of the HIP-DEX deployment design. This is achieved 528 here through either an ACL or some other lookup process that 529 externally binds the HIT and HI. 531 HIT collisions have always been a statistical possibility in BEX and 532 thus the HI has always been a part of the R1 and I2 packets for HI 533 validation. 535 4. Protocol Overview 537 This section gives a simplified overview of the HIP DEX protocol 538 operation and does not contain all the details of the packet formats 539 or the packet processing steps. Section 5 and Section 6 describe 540 these aspects in more detail and are normative in case of any 541 conflicts with this section. Importantly, the information given in 542 this section focuses on the differences between the HIPv2 and HIP DEX 543 protocol specifications. 545 4.1. Creating a HIP Association 547 By definition, the system initiating a HIP Diet EXchange is the 548 Initiator, and the peer is the Responder. This distinction is 549 typically forgotten once the handshake completes, and either party 550 can become the Initiator in future communications. 552 The HIP Diet EXchange serves to manage the establishment of state 553 between an Initiator and a Responder. The first packet, I1, 554 initiates the exchange, and the last three packets, R1, I2, and R2, 555 constitute an authenticated Diffie-Hellman [DH76] key exchange for 556 the Master Key Security Association (SA) generation. This Master Key 557 SA is used by the Initiator and the Responder to wrap secret keying 558 material in the I2 and R2 packets. Based on the exchanged keying 559 material, the peers then derive a Pair-wise Key SA if cryptographic 560 keys are needed, e.g., for ESP-based protection of user data. 562 The Initiator first sends a trigger packet, I1, to the Responder. 563 This packet contains the HIT of the Initiator and the HIT of the 564 Responder, if it is known. Moreover, the I1 packet initializes the 565 negotiation of the Diffie-Hellman group that is used for generating 566 the Master Key SA by including a list of Diffie-Hellman Group IDs 567 supported by the Initiator. 569 The second packet, R1, starts the actual authenticated Diffie-Hellman 570 key exchange. It contains a puzzle - a cryptographic challenge that 571 the Initiator must solve before continuing the exchange. The level 572 of difficulty of the puzzle can be adjusted based on level of 573 knowledge of the Initiator, current load, or other factors. In 574 addition, the R1 contains the Responder's Diffie-Hellman parameter 575 and lists of cryptographic algorithms supported by the Responder. 576 Based on these lists, the Initiator can continue, abort, or restart 577 the handshake with a different selection of cryptographic algorithms. 579 Unlike in HIP BEX, the R1 packet in DEX is not signed. Thus the 580 Initiator MUST compare the content of R1 with that it later gets in 581 R2 to ensure there was no MITM attack on R1. 583 In the I2 packet, the Initiator MUST display the solution to the 584 received puzzle. Without a correct solution, the I2 packet is 585 discarded. The I2 also contains a nonce and key wrap parameter that 586 carries secret keying material of the Initiator. This keying 587 material is only half of the final session (pair-wise) key. The 588 packet is authenticated by the sender (Initiator) via a MAC. 590 The R2 packet acknowledges the receipt of the I2 packet and completes 591 the handshake. The R2 echos the nonce from I2 and contains a key 592 wrap parameter that carries the rest of the keying material of the 593 Responder. The packet is authenticated by the sender (Responder) via 594 a MAC. The R2 repeats the lists from R1 for signed validation to 595 defend them against a MITM attack. 597 The HIP DEX handshake is illustrated below. The terms "ENC(DH,x)" 598 and "ENC(DH,y)" refer to the random values x and y that are wrapped 599 based on the Master Key SA (indicated by ENC and DH). Note that x 600 and y each constitute half of the final session key material. The 601 packets also contain other parameters that are not shown in this 602 figure. 604 Initiator Responder 606 I1: DH List 607 --------------------------------------> 609 remain stateless 611 R1: puzzle, (DH, Suite, Trans) Lists, 612 HI 613 <------------------------------------- 615 solve puzzle 616 perform ECDH 617 encrypt x 619 I2: solution, HI, ENC(DH,x), Trans List, 620 I_Nonce, mac 621 --------------------------------------> 623 check puzzle 624 perform ECDH 625 check MAC 626 decrypt x 627 encrypt y 629 R2: (DH, Suite, Trans) Lists, ENC(DH,y), 630 I_Nonce, mac 631 <-------------------------------------- 633 check MAC 634 validate lists in R1 635 decrypt y 637 Figure 1: High-level overview of the HIP Diet EXchange 639 4.1.1. HIP Puzzle Mechanism 641 The purpose of the HIP puzzle mechanism is to protect the Responder 642 from a number of denial-of-service threats. It allows the Responder 643 to delay state creation until receiving the I2 packet. Furthermore, 644 the puzzle allows the Responder to use a fairly cheap calculation to 645 check that the Initiator is "sincere" in the sense that it has 646 churned enough CPU cycles in solving the puzzle. 648 The puzzle mechanism enables a Responder to immediately reject an I2 649 packet if it does not contain a valid puzzle solution. To verify the 650 puzzle solution, the Responder only has to compute a single CMAC 651 operation. After a successful puzzle verification, the Responder can 652 securely create session-specific state and perform CPU-intensive 653 operations such as a Diffie-Hellman key generation. By varying the 654 difficulty of the puzzle, the Responder can frustrate CPU or memory 655 targeted DoS attacks. Under normal network conditions, the puzzle 656 difficulty SHOULD be zero, thus effectively reverting the puzzle 657 mechanism to a cookie-based DoS protection mechanism. Without 658 setting the puzzle difficulty to zero under normal network 659 conditions, potentially scarce computation resources at the Initiator 660 would be churned unnecessarily. 662 Conceptually, the puzzle mechanism in HIP DEX is the same as in 663 HIPv2. Hence, this document refers to Sections 4.1.1 and 4.1.2 in 664 [RFC7401] for more detailed information about the employed mechanism. 665 Notably, the only differences between the puzzle mechanism in HIP DEX 666 and HIPv2 are that HIP DEX does not employ pre-computation of R1 667 packets and uses CMAC instead of a hash function for solving and 668 verifying a puzzle. The implications of these changes on the puzzle 669 implementation are discussed in Section 6.1. 671 4.1.2. HIP State Machine 673 The HIP DEX state machine has the same states as the HIPv2 state 674 machine (see Section 4.4. in [RFC7401]); this is for easier 675 comparison between the two Exchanges. However, HIP DEX features a 676 retransmission strategy with an optional reception acknowledgement 677 for the I2 packet. The goal of this additional acknowledgement is to 678 reduce premature I2 retransmissions in case of devices with low 679 computation resources [HWZ13]. As a result, there are minor changes 680 regarding the transitions in the HIP DEX state machine. The 681 following section documents these differences compared to HIPv2. 683 4.1.2.1. HIP DEX Retransmission Mechanism 685 For the retransmission of I1 and I2 packets, the Initiator adopts the 686 retransmission strategy of HIPv2 (see Section 4.4.3. in [RFC7401]). 687 This strategy is based on a timeout that is set to a value larger 688 than the worst-case anticipated round-trip time (RTT). For each 689 received I1 or I2 packet, the Responder sends an R1 or R2 packet, 690 respectively. This design trait to always send an R1 after an I1 691 enables the Responder to remain stateless until the reception and 692 successful processing of the I2 packet. The Initiator stops 693 retransmitting I1 or I2 packets after the reception of the 694 corresponding R1 or R2. If the Initiator did not receive an R1 695 packet after I1_RETRIES_MAX tries, it stops I1 retransmissions. 696 Likewise, it stops retransmitting the I2 packet after I2_RETRIES_MAX 697 unsuccessful tries. 699 For repeatedly received I2 packets, the Responder SHOULD NOT perform 700 operations related to the Diffie-Hellman key exchange or the keying 701 material wrapped in the ENCRYPTED_KEY parameters. Instead, it SHOULD 702 re-use the previously established state to re-create the 703 corresponding R2 packet in order to prevent unnecessary computation 704 overhead. 706 The potentially high processing time of an I2 packet at a (resource- 707 constrained) Responder may cause premature retransmissions if the 708 time required for I2 transmission and processing exceeds the RTT- 709 based retransmission timeout. Thus, the Initiator should also take 710 the processing time of the I2 packet at the Responder into account 711 for retransmission purposes. To this end, the Responder MAY notify 712 the Initiator about the anticipated delay once the puzzle solution 713 was successfully verified that the remaining I2 packet processing 714 will incur a high processing delay. The Responder MAY therefore send 715 a NOTIFY packet (see Section 5.3.6. in [RFC7401]) to the Initiator 716 before the Responder commences the ECDH operation. The NOTIFY packet 717 serves as an acknowledgement for the I2 packet and consists of a 718 NOTIFICATION parameter with Notify Message Type I2_ACKNOWLEDGEMENT 719 (see Section 5.2.19. in [RFC7401]). The NOTIFICATION parameter 720 contains the anticipated remaining processing time for the I2 packet 721 in milliseconds as two-octet Notification Data. This processing time 722 can, e.g., be estimated by measuring the computation time of the ECDH 723 key derivation operation during the Responder start-up procedure. 724 After the I2 processing has finished, the Responder sends the regular 725 R2 packet. 727 When the Initiator receives the NOTIFY packet, it sets the I2 728 retransmission timeout to the I2 processing time indicated in the 729 NOTIFICATION parameter plus half the RTT-based timeout value. In 730 doing so, the Initiator MUST NOT set the retransmission timeout to a 731 higher value than allowed by a local policy. This is to prevent 732 unauthenticated NOTIFY packets from maliciously delaying the 733 handshake beyond a well-defined upper bound in case of a lost R2 734 packet. At the same time, this extended retransmission timeout 735 enables the Initiator to defer I2 retransmissions until the point in 736 time when the Responder should have completed its I2 packet 737 processing and the network should have delivered the R2 packet 738 according to the employed worst-case estimates. 740 4.1.2.2. HIP State Processes 742 HIP DEX clarifies or introduces the following new transitions. 744 System behavior in state I2-SENT, Table 1. 746 +---------------------+---------------------------------------------+ 747 | Trigger | Action | 748 +---------------------+---------------------------------------------+ 749 | Receive NOTIFY, | Set I2 retransmission timer to value in | 750 | process | I2_ACKNOWLEDGEMENT Notification Data plus | 751 | | 1/2 RTT-based timeout value and stay at | 752 | | I2-SENT | 753 | | | 754 | | | 755 | | | 756 | Timeout | Increment trial counter | 757 | | | 758 | | | 759 | | | 760 | | If counter is less than I2_RETRIES_MAX, | 761 | | send I2, reset timer to RTT-based timeout, | 762 | | and stay at I2-SENT | 763 | | | 764 | | | 765 | | | 766 | | If counter is greater than I2_RETRIES_MAX, | 767 | | go to E-FAILED | 768 +---------------------+---------------------------------------------+ 770 Table 1: I2-SENT - Waiting to finish the HIP Diet EXchange 772 4.1.2.3. Simplified HIP State Diagram 774 The following diagram shows the major state transitions. Transitions 775 based on received packets implicitly assume that the packets are 776 successfully authenticated or processed. 778 +--+ +----------------------------+ 779 recv I1, send R1 | | | | 780 | v v | 781 +--------------+ recv I2, send R2 | 782 +----------------| UNASSOCIATED |----------------+ | 783 datagram | +--+ +--------------+ | | 784 to send, | | | Alg. not supported, | | 785 send I1 | | | send I1 | | 786 . v | v | | 787 . +---------+ recv I2, send R2 | | 788 +---->| I1-SENT |--------------------------------------+ | | 789 | +---------+ +----------------------+ | | | 790 | | recv R1, | recv I2, send R2 | | | | 791 | v send I2 | v v v | 792 | +---------+----------+ +---------+ | 793 | +--->| I2-SENT |<-------------+ +------------| R2-SENT |<---+ | 794 | | +---------+ recv NOTIFY, | | +---------+ | | 795 | | | | | reset timer | | data or| | | 796 | |recv R1, | | +--------------+ | EC timeout| | | 797 | |send I2 +-|--------------------+ | receive I2,| | 798 | | | | +-------------+ | send R2| | 799 | | | +-------->| ESTABLISHED |<---------+ | | 800 | | | recv R2 +-------------+ | | 801 | | | | | | receive I2, send R2 | | 802 | | +------------+ | +-------------------------------+ | 803 | | | +-----------+ | | 804 | | | no packet sent/received| +---+ | | 805 | | | for UAL min, send CLOSE| | |timeout | | 806 | | | v v |(UAL+MSL) | | 807 | | | +---------+ |retransmit | | 808 +--|----------|------------------------| CLOSING |-+CLOSE | | 809 | | +---------+ | | 810 | | | | | | | | 811 +----------|-------------------------+ | | +----------------+ | 812 | | +-----------+ +------------------|--+ 813 | | |recv CLOSE, recv CLOSE_ACK | | 814 | +-------------+ |send CLOSE_ACK or timeout | | 815 | recv CLOSE, | | (UAL+MSL) | | 816 | send CLOSE_ACK v v | | 817 | +--------+ receive I2, send R2 | | 818 +---------------------| CLOSED |------------------------------+ | 819 +--------+ | 820 ^ | | | 821 recv CLOSE, send CLOSE_ACK| | | timeout (UAL+2MSL) | 822 +-+ +------------------------------------+ 824 4.1.3. HIP DEX Security Associations 826 HIP DEX establishes two Security Associations (SA), one for the 827 Diffie-Hellman derived key, or Master Key, and one for the session 828 key, or Pair-wise Key. 830 4.1.3.1. Master Key SA 832 The Master Key SA is used to authenticate HIP packets and to encrypt 833 selected HIP parameters in the HIP DEX packet exchanges. Since only 834 a small amount of data is protected by this SA, it can be long-lived 835 with no need for rekeying. At the latest, the system MUST initiate 836 rekeying when its incoming ESP sequence counter is going to overflow, 837 and the system MUST NOT replace its keying material until the 838 rekeying packet exchange successfully completes as described in 839 Section 6.8 in [RFC7402]. 841 The Master Key SA contains the following elements: 843 o Source HIT 845 o Destination HIT 847 o HIP_Encrypt Key 849 o HIP_MAC Key 851 The HIP_Encrypt and HIP_MAC keys are extracted from the Diffie- 852 Hellman derived key as described in Section 6.3. Their length is 853 determined by the HIP_CIPHER. 855 4.1.3.2. Pair-wise Key SA 857 The Pair-wise Key SA is used to authenticate and to encrypt user 858 data. It is refreshed (or rekeyed) using an UPDATE packet exchange. 859 The Pair-wise Key SA elements are defined by the data transform 860 (e.g., ESP_TRANSFORM [RFC7402]). 862 The keys for the Pair-wise Key SA are derived based on the wrapped 863 keying material exchanged in the ENCRYPTED_KEY parameter (see 864 Section 5.2.5) of the I2 and R2 packets. Specifically, the exchanged 865 keying material of the two peers is concatenated. This concatenation 866 forms the input to a Key Derivation Function (KDF). If the data 867 transform does not specify its own KDF, the key derivation function 868 defined in Section 6.3 is used. Even though the concatenated input 869 is randomly distributed, a KDF Extract phase may be needed to get the 870 proper length for the input to the KDF Expand phase. 872 4.1.4. User Data Considerations 874 The User Data Considerations in Section 4.5. of [RFC7401] also apply 875 to HIP DEX. There is only one difference between HIPv2 and HIP DEX. 876 Loss of state due to system reboot may be a critical performance 877 issue for resource-constrained devices. Thus, implementors MAY 878 choose to use non-volatile, secure storage for HIP states in order 879 for them to survive a system reboot as discussed in Section 6.11. 880 Using non-volatile storage will limit state loss during reboots to 881 only those situations with an SA timeout. 883 5. Packet Formats 885 5.1. Payload Format 887 HIP DEX employs the same fixed HIP header and payload structure as 888 HIPv2. As such, the specifications in Section 5.1 of [RFC7401] also 889 apply to HIP DEX. 891 5.2. HIP Parameters 893 The HIP parameters carry information that is necessary for 894 establishing and maintaining a HIP association. For example, the 895 peer's public keys as well as the signaling for negotiating ciphers 896 and payload handling are encapsulated in HIP parameters. Additional 897 information, meaningful for end-hosts or middleboxes, may also be 898 included in HIP parameters. The specification of the HIP parameters 899 and their mapping to HIP packets and packet types is flexible to 900 allow HIP extensions to define new parameters and new protocol 901 behavior. 903 In HIP packets, HIP parameters are ordered according to their numeric 904 type number and encoded in TLV format. 906 HIP DEX reuses the HIP parameters of HIPv2 defined in Section 5.2. of 907 [RFC7401] where possible. Still, HIP DEX further restricts and/or 908 extends the following existing parameter types: 910 o DH_GROUP_LIST and HOST_ID are restricted to ECC-based suites. 912 o HIP_CIPHER is restricted to AES-128-CTR. 914 o HIT_SUITE_LIST is limited to the HIT suite ECDH/FOLD. 916 o PUZZLE, SOLUTION, and HIP_MAC parameter processing is altered to 917 support CMAC in RHASH and RHASH_len (see Section 6.1 and 918 Section 6.2). 920 In addition, HIP DEX introduces the following new parameters: 922 +------------------+--------------+----------+----------------------+ 923 | TLV | Type | Length | Data | 924 +------------------+--------------+----------+----------------------+ 925 | ENCRYPTED_KEY | TBD1 | variable | Encrypted container | 926 | | (suggested | | for the session key | 927 | | value 643) | | exchange | 928 | | | | | 929 | I_NONCE | TBD6 | variable | Nonce from Initator | 930 | | (suggested | | for Master Key | 931 | | value 644) | | | 932 +------------------+--------------+----------+----------------------+ 934 5.2.1. DH_GROUP_LIST 936 The DH_GROUP_LIST parameter contains the list of supported DH Group 937 IDs of a host. It is defined in Section 5.2.6 of [RFC7401]. With 938 HIP DEX, the DH Group IDs are restricted to: 940 Group KDF Value 942 NIST P-256 [RFC5903] CKDF 7 943 NIST P-384 [RFC5903] CKDF 8 945 Curve25519 [RFC7748] CKDF TBD7 (suggested value 12) 946 Curve448 [RFC7748] CKDF TBD8 (suggested value 13) 948 The ECDH groups with values 7 - 9 are defined in [RFC5903] and 949 [RFC6090]. These curves, when used with HIP MUST have a co-factor of 950 1. 952 The ECDH groups with values TBD7 and TBD8 are defined in [RFC7748]. 953 These curves have cofactors of 8 and 4 (respectively). 955 5.2.2. HIP_CIPHER 957 The HIP_CIPHER parameter contains the list of supported cipher 958 algorithms to be used for encrypting the contents of the ENCRYPTED 959 and ENCRYPTED_KEY parameters. The HIP_CIPHER parameter is defined in 960 Section 5.2.8 of [RFC7401]. With HIP DEX, the Suite IDs are limited 961 to: 963 Suite ID Value 965 RESERVED 0 967 AES-128-CTR TBD4 (suggested: 5) ([RFC3686]) 968 Mandatory implementation: AES-128-CTR. 970 The counter for AES-128-CTR MUST have a length of 128 bits. The 971 puzzle value #I and the puzzle solution #J (see Section 4.1.2 in 972 [RFC7401]) are used to construct the initialization vector (IV) as 973 FOLD(I | J, 112) which are the high-order bits of the CTR counter. A 974 16 bit value as a block counter, which is initialized to zero on 975 first use, is appended to the IV in order to guarantee that a non- 976 repeating nonce is fed to the AES-CTR encryption algorithm. 978 This counter is incremented as it is used for all encrypted HIP 979 parameters. That is a single AES-129-CTR counter associated with the 980 Master Key SA. 982 5.2.3. HOST_ID 984 The HOST_ID parameter conveys the Host Identity (HI) along with 985 optional information about a host. The HOST_ID parameter is defined 986 in Section 5.2.9 of [RFC7401]. 988 HIP DEX uses the public portion of a host's static ECDH key-pair as 989 the HI. Correspondingly, HIP DEX limits the HI algorithms to the 990 following new profile: 992 Algorithm profiles Value 994 ECDH TBD5 (suggested: 11) [RFC6090] (REQUIRED) 996 For hosts that implement ECDH as the algorithm, the following curves 997 are required: 999 Group Value 1001 NIST P-256 1 [RFC5903] 1002 NIST P-384 2 [RFC5903] 1004 Curve25519 5 [RFC7748] 1005 Curve448 6 [RFC7748] 1007 HIP DEX HIs are serialized equally to the ECC-based HIs in HIPv2 (see 1008 Section 5.2.9. of [RFC7401]). The Group ID of the HIP DEX HI is 1009 encoded in the "ECC curve" field of the HOST_ID parameter. The 1010 supported DH Group IDs are defined in Section 5.2.1. 1012 5.2.4. HIT_SUITE_LIST 1014 The HIT_SUITE_LIST parameter contains a list of the supported HIT 1015 suite IDs of the Responder. Based on the HIT_SUITE_LIST, the 1016 Initiator can determine which source HIT Suite IDs are supported by 1017 the Responder. The HIT_SUITE_LIST parameter is defined in 1018 Section 5.2.10 of [RFC7401]. 1020 The following new HIT Suite ID is defined for HIP DEX, and the 1021 relationship between the four-bit ID value used in the OGA ID field 1022 and the eight-bit encoding within the HIT_SUITE_LIST ID field is 1023 clarified: 1025 HIT Suite Four-bit ID Eight-bit encoding 1027 ECDH/FOLD TBD2 (suggestion: 4) TBD3 (suggestion: 0x40) 1029 Note that the dedicated HIP DEX HIT Suite ID in the OGA ID field 1030 allows the peers to distinguish a HIP DEX handshake from a HIPv2 1031 handshake. The Responder MUST respond with a HIP DEX HIT suite ID 1032 when the HIT of the Initiator is a HIP DEX HIT. 1034 5.2.5. ENCRYPTED_KEY 1036 0 1 2 3 1037 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1038 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1039 | Type | Length | 1040 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1041 / Encrypted value / 1042 / / 1043 / +-------------------------------+ 1044 / | Padding | 1045 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1047 Type TBD1 (suggested value 643) 1048 Length length in octets, excluding Type, Length, and 1049 Padding 1050 Encrypted The value is encrypted using an encryption algorithm 1051 value as defined in the HIP_CIPHER parameter. 1053 The ENCRYPTED_KEY parameter encapsulates a random value that is later 1054 used in the session key creation process (see Section 6.3). This 1055 random value MUST have a length of at least 64 bits. The HIP_CIPHER 1056 is used for the encryption. 1058 Once this encryption process is completed, the "encrypted value" data 1059 field is ready for inclusion in the Parameter. If necessary, 1060 additional Padding for 8-byte alignment is then added according to 1061 the rules of TLV Format in [RFC7401]. 1063 5.2.6. I_NONCE 1065 0 1 2 3 1066 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1067 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1068 | Type | Length | 1069 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1070 / Initiator Nonce / 1071 / / 1072 / +-------------------------------+ 1073 / | Padding | 1074 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1076 Type TBD6 (suggested value 644) 1077 Length length in octets, excluding Type, Length, and 1078 Padding 1079 Initiator Nonce provided by the Initiator for use in the 1080 Nonce Master Key 1082 The I_NONCE parameter encapsulates a random value that is later used 1083 in the Master key creation process (see Section 6.3). This random 1084 value MUST have a length of 2 x RHASH_len. This parameter is sent to 1085 the Responder in I2 which echos it back to the Initiator in R2. 1087 If necessary, additional Padding for 8-byte alignment is added 1088 according to the rules of TLV Format in [RFC7401]. 1090 5.3. HIP Packets 1092 HIP DEX uses the same eight basic HIP packets as HIPv2 (see 1093 Section 5.3 of [RFC7401]). Four of them are for the HIP handshake 1094 (I1, R1, I2, and R2), one is for updating an association (UPDATE), 1095 one is for sending notifications (NOTIFY), and two are for closing 1096 the association (CLOSE and CLOSE_ACK). There are some differences 1097 regarding the HIP parameters that are included in the handshake 1098 packets concerning HIP BEX and HIP DEX. This section covers these 1099 differences for the DEX packets. Packets not discussed here, follow 1100 the structure defined in [RFC7401]. 1102 An important difference between packets in HIP BEX and HIP DEX is 1103 that the DIFFIE_HELLMAN and the HIP_SIGNATURE parameters are not 1104 included in HIP DEX. Thus, the R1 packet is completely unprotected 1105 and can be spoofed. As a result, negotiation parameters contained in 1106 the R1 packet have to be re-included in later, protected packets in 1107 order to detect and prevent potential downgrading attacks. Moreover, 1108 the I2, R2, UPDATE, NOTIFY, CLOSE, and CLOSE_ACK packets are not 1109 covered by a signature and purely rely on the HIP_MAC parameter for 1110 packet authentication. The processing of these packets is changed 1111 accordingly. 1113 In the future, an optional upper-layer payload MAY follow the HIP 1114 header. The Next Header field in the header indicates if there is 1115 additional data following the HIP header. 1117 5.3.1. I1 - the HIP Initiator Packet 1119 The HIP header values for the I1 packet: 1121 Header: 1122 Packet Type = 1 1123 SRC HIT = Initiator's HIT 1124 DST HIT = Responder's HIT, or NULL 1126 IP ( HIP ( DH_GROUP_LIST ) ) 1128 Valid control bits: none 1130 The I1 packet contains the fixed HIP header and the Initiator's 1131 DH_GROUP_LIST. The Initiator's HIT Suite ID MUST be of a HIP DEX 1132 type as defined in Section 5.2.4. 1134 Regarding the Responder's HIT, the Initiator may receive this HIT 1135 either from a DNS lookup of the Responder's FQDN (see [RFC8005]), 1136 from some other repository, or from a local table. The Responder's 1137 HIT also MUST be of a HIP DEX type. If the Initiator does not know 1138 the Responder's HIT, it may attempt to use opportunistic mode by 1139 using NULL (all zeros) as the Responder's HIT. See Section 4.1.8 of 1140 [RFC7401] for detailed information about the "HIP Opportunistic 1141 Mode". 1143 As the Initiator's and the Responder's HITs are compressions of the 1144 employed HIs, they determine the DH Group ID that must be used in 1145 order to successfully conclude the triggered handshake. HITs, 1146 however, only include the OGA ID identifying the HI algorithm. They 1147 do not include information about the specific group ID of the HI. To 1148 inform the Responder about its employed and its otherwise supported 1149 DH Group IDs, the Initiator therefore includes the DH_GROUP_LIST 1150 parameter in the I1 packet. This parameter MUST include the DH group 1151 ID that corresponds to the currently employed Initiator HIT as the 1152 first list element. With HIP DEX, the DH_GROUP_LIST parameter MUST 1153 only include ECDH groups defined in Section 5.2.1. 1155 Since this packet is so easy to spoof even if it were protected, no 1156 attempt is made to add to its generation or processing cost. As a 1157 result, the DH_GROUP_LIST in the I1 packet is not protected. 1159 Implementations MUST be able to handle a storm of received I1 1160 packets, discarding those with common content that arrive within a 1161 small time delta. 1163 5.3.2. R1 - the HIP Responder Packet 1165 The HIP header values for the R1 packet: 1167 Header: 1168 Packet Type = 2 1169 SRC HIT = Responder's HIT 1170 DST HIT = Initiator's HIT 1172 IP ( HIP ( [ R1_COUNTER, ] 1173 PUZZLE, 1174 DH_GROUP_LIST, 1175 HIP_CIPHER, 1176 HOST_ID, 1177 HIT_SUITE_LIST, 1178 TRANSPORT_FORMAT_LIST, 1179 [ <, ECHO_REQUEST_UNSIGNED >i ]) 1181 Valid control bits: none 1183 The Initiator's HIT MUST match the one received in the I1 packet if 1184 the R1 is a response to an I1. If the Responder has multiple HIs, 1185 the Responder's HIT MUST match the Initiator's request. If the 1186 Initiator used opportunistic mode, the Responder may select among its 1187 HIs as described below. See Section 4.1.8 of [RFC7401] for detailed 1188 information about the "HIP Opportunistic Mode". 1190 The R1 packet generation counter is used to determine the currently 1191 valid generation of puzzles. The value is increased periodically, 1192 and it is RECOMMENDED that it is increased at least as often as 1193 solutions to old puzzles are no longer accepted. 1195 The Puzzle contains a Random value #I and the puzzle difficulty K. 1196 The difficulty K indicates the number of lower-order bits, in the 1197 puzzle CMAC result, that MUST be zeros (see [RFC7401]). Responders 1198 SHOULD set K to zero by default and only increase the puzzle 1199 difficulty to protect against a DoS attack targeting the HIP DEX 1200 handshake. A puzzle difficulty of zero effectively turns the puzzle 1201 mechanism into a return-routability test and is strongly encouraged 1202 during normal operation in order to conserve energy resources as well 1203 as to prevent unnecessary handshake delay in case of a resource- 1204 constrained Initiator. Please also refer to Section 7 for further 1205 recommendations on choosing puzzle difficulty. 1207 The HIP_CIPHER contains the encryption algorithms supported by the 1208 Responder to protect the key exchange, in the order of preference. 1209 All implementations MUST support the AES-CTR [RFC3686]. 1211 The DH_GROUP_LIST parameter contains the Responder's order of 1212 preference based on the Responder's choice the ECDH key contained in 1213 the HOST_ID parameter (see below). This allows the Initiator to 1214 begin to determine whether its own DH_GROUP_LIST in the I1 packet was 1215 manipulated by an attacker. There is a further risk that the 1216 Responder's DH_GROUP_LIST was manipulated by an attacker, as the R1 1217 packet cannot be authenticated in HIP DEX. Thus, this parameter is 1218 repeated in the R2 packet to allow for a final, cryptographically 1219 secured validation. 1221 The HIT_SUITE_LIST parameter is an ordered list of the Responder's 1222 supported and preferred HIT Suites. It enables a Responder to notify 1223 the Initiator about other available HIT suites than the one used in 1224 the current handshake. Based on the received HIT_SUITE_LIST, the 1225 Initiator MAY decide to abort the current handshake and initiate a 1226 new handshake with a different mutually supported HIT suite. This 1227 mechanism can, e.g., be used to move from an initial HIP DEX 1228 handshake to a HIP BEX handshake for peers supporting both protocol 1229 variants. 1231 The HOST_ID parameter depends on the received DH_GROUP_LIST parameter 1232 and the Responder HIT in the I1 packet. Specifically, if the I1 1233 contains a Responder HIT, the Responder verifies that this HIT 1234 matches the preferred DH group based on the received DH_GROUP_LIST 1235 parameter included in the I1. In case of a positive result, the 1236 Responder selects the corresponding HOST_ID for inclusion in the R1 1237 packet. Likewise, if the Responder HIT in the I1 packet is NULL 1238 (i.e., during an opportunistic handshake), the Responder chooses its 1239 HOST_ID according to the Initiator's employed DH group as indicated 1240 in the received DH_GROUP_LIST parameter and sets the source HIT in 1241 the R1 packet accordingly. If the Responder however does not support 1242 the DH group required by the Initiator or if the Responder HIT in the 1243 I1 packet does not match the required DH group, the Responder selects 1244 the mutually preferred and supported DH group based on the 1245 DH_GROUP_LIST parameter in the I1 packet. The Responder then 1246 includes the corresponding ECDH key in the HOST_ID parameter. This 1247 parameter also indicates the selected DH group. Moreover, the 1248 Responder sets the source HIT in the R1 packet based on the 1249 destination HIT from the I1 packet. Based on the deviating DH group 1250 ID in the HOST_ID parameter, the Initiator then MUST abort the 1251 current handshake and SHOULD initiate a new handshake with the 1252 mutually supported DH group as far as local policies (see Section 7) 1253 permit. 1255 The TRANSPORT_FORMAT_LIST parameter is an ordered list of the 1256 Responder's supported and preferred transport format types. The list 1257 allows the Initiator and the Responder to agree on a common type for 1258 payload protection. The different format types are DEFAULT, ESP 1259 (Mandatory to Implement) and ESP-TCP (Experimental, as explained in 1260 Section 3.1 in [RFC6261]). 1262 The ECHO_REQUEST_UNSIGNED parameters contain data that the sender 1263 wants to receive unmodified in the corresponding response packet in 1264 the ECHO_RESPONSE_UNSIGNED parameter. The R1 packet may contain zero 1265 or more ECHO_REQUEST_UNSIGNED parameters. 1267 5.3.3. I2 - the Second HIP Initiator Packet 1269 The HIP header values for the I2 packet: 1271 Header: 1272 Type = 3 1273 SRC HIT = Initiator's HIT 1274 DST HIT = Responder's HIT 1276 IP ( HIP ( [R1_COUNTER,] 1277 SOLUTION, 1278 HIP_CIPHER, 1279 ENCRYPTED_KEY, 1280 HOST_ID, 1281 TRANSPORT_FORMAT_LIST, 1282 I_NONCE, 1283 HIP_MAC 1284 [<, ECHO_RESPONSE_UNSIGNED>i )] ) 1286 Valid control bits: none 1288 The HITs MUST match the ones used in the R1 packet. 1290 If present in the R1 packet, the Initiator MUST include an unmodified 1291 copy of the R1_COUNTER parameter into the I2 packet. 1293 The Solution contains the Random #I from the R1 packet and the 1294 computed #J value. The low-order #K bits of the RHASH(I | ... | J) 1295 MUST be zero. 1297 The HIP_CIPHER contains the single encryption transform selected by 1298 the Initiator that it uses to encrypt the ENCRYPTED and ENCRYPTED_KEY 1299 parameters. The chosen cipher MUST correspond to one of the ciphers 1300 offered by the Responder in the R1. All implementations MUST support 1301 the AES-CTR transform [RFC3686]. 1303 The HOST_ID parameter contains the Initiator HI corresponding to the 1304 Initiator HIT. 1306 The ENCRYPTED_KEY parameter contains an Initiator generated random 1307 value that MUST be uniformly distributed. This random value is 1308 encrypted with the Master Key SA using the HIP_CIPHER encryption 1309 algorithm. 1311 The ECHO_RESPONSE_UNSIGNED parameter(s) contain the unmodified Opaque 1312 data copied from the corresponding echo request parameter(s). This 1313 parameter can also be used for two-factor password authentication as 1314 shown in Appendix A. 1316 The TRANSPORT_FORMAT_LIST parameter contains the single transport 1317 format type selected by the Initiator. The chosen type MUST 1318 correspond to one of the types offered by the Responder in the R1 1319 packet. The different format types are DEFAULT, ESP and ESP-TCP as 1320 explained in Section 3.1 in [RFC6261]. 1322 The I_NONCE parameter contains the nonce, supplied by the Initiator 1323 for the Master Key generation as shown in Section 6.3. This is 1324 echoed back to the Initiator in the R2 packet. 1326 The MAC is calculated over the whole HIP envelope, excluding any 1327 parameters after the HIP_MAC parameter as described in Section 6.2. 1328 The Responder MUST validate the HIP_MAC parameter. 1330 5.3.4. R2 - the Second HIP Responder Packet 1332 The HIP header values for the R2 packet: 1334 Header: 1335 Packet Type = 4 1336 SRC HIT = Responder's HIT 1337 DST HIT = Initiator's HIT 1339 IP ( HIP ( DH_GROUP_LIST, 1340 HIP_CIPHER, 1341 ENCRYPTED_KEY, 1342 HIT_SUITE_LIST, 1343 TRANSPORT_FORMAT_LIST, 1344 I_NONCE, 1345 HIP_MAC) 1347 Valid control bits: none 1349 The HITs used MUST match the ones used in the I2 packet. 1351 The Responder repeats the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, 1352 and TRANSPORT_FORMAT_LIST parameters in the R2 packet. These 1353 parameters MUST be the same as included in the R1 packet. The 1354 parameter are re-included here because the R2 packet is MACed and 1355 thus cannot be altered by an attacker. For verification purposes, 1356 the Initiator re-evaluates the selected suites and compares the 1357 results against the chosen ones. If the re-evaluated suites do not 1358 match the chosen ones, the Initiator acts based on its local policy. 1360 The ENCRYPTED_KEY parameter contains an Responder generated random 1361 value that MUST be uniformly distributed. This random value is 1362 encrypted with the Master Key SA using the HIP_CIPHER encryption 1363 algorithm. 1365 The I_NONCE parameter contains the nonce, supplied by the Initiator 1366 for the Master Key generation as shown in Section 6.3. The Responder 1367 is echoing the value back to the Initiator to show it used the 1368 Initiator provided nonce. 1370 The MAC is calculated over the whole HIP envelope, excluding any 1371 parameters after the HIP_MAC, as described in Section 6.2. The 1372 Initiator MUST validate the HIP_MAC parameter. 1374 5.4. ICMP Messages 1376 When a HIP implementation detects a problem with an incoming packet, 1377 and it either cannot determine the identity of the sender of the 1378 packet or does not have any existing HIP association with the sender 1379 of the packet, it MAY respond with an ICMP packet. Any such reply 1380 MUST be rate-limited as described in [RFC4443]. In most cases, the 1381 ICMP packet has the Parameter Problem type (12 for ICMPv4, 4 for 1382 ICMPv6) and Code of 0. The Pointer field pointing to the field that 1383 caused the ICMP message to be generated, for example to the first 8 1384 bytes of a UDP payload for "SPI is Unknown". The problem cases 1385 specified in Section 5.4. of [RFC7401] also apply to HIP DEX. 1387 6. Packet Processing 1389 Due to the adopted protocol semantics and the inherited general 1390 packet structure, the packet processing in HIP DEX only differs from 1391 HIPv2 in very few places. Here, we focus on these differences and 1392 refer to Section 6 in [RFC7401] otherwise. 1394 The processing of outgoing and incoming application data remains the 1395 same as in HIP BEX (see Sections 6.1 and 6.2 in [RFC7401]). 1397 6.1. Solving the Puzzle 1399 The procedures for solving and verifying a puzzle in HIP DEX are 1400 strongly based on the corresponding procedures in HIPv2. The only 1401 exceptions are that HIP DEX does not use pre-computation of R1 1402 packets and that RHASH is set to CMAC. As a result, the pre- 1403 computation step in Section 6.3 of [RFC7401] is skipped in HIP DEX. 1405 Moreover, the Initiator solves a puzzle by computing: 1406 Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) == 0 1408 Similarly, the Responder verifies a puzzle by computing: 1409 V := Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) 1411 Apart from these modifications, the procedures defined in Section 6.3 1412 of [RFC7401] also apply for HIP DEX. 1414 6.2. HIP_MAC Calculation and Verification 1416 The following subsections define the actions for processing the 1417 HIP_MAC parameter. 1419 6.2.1. CMAC Calculation 1421 The HIP_MAC calculation uses RHASH, i.e., CMAC, as the underlying 1422 cryptographic function. The scope of the calculation for HIP_MAC is: 1424 CMAC: { HIP header | [ Parameters ] } 1426 where Parameters include all HIP parameters of the packet that is 1427 being calculated with Type values ranging from 1 to (HIP_MAC's Type 1428 value - 1) and exclude parameters with Type values greater or equal 1429 to HIP_MAC's Type value. 1431 During HIP_MAC calculation, the following applies: 1433 o In the HIP header, the Checksum field is set to zero. 1435 o In the HIP header, the Header Length field value is calculated to 1436 the beginning of the HIP_MAC parameter. 1438 The parameter order is described in Section 5.2.1 of [RFC7401]. 1440 The CMAC calculation and verification process is as follows: 1442 Packet sender: 1444 1. Create the HIP packet, without the HIP_MAC or any other parameter 1445 with greater Type value than the HIP_MAC parameter has. 1447 2. Calculate the Header Length field in the HIP header. 1449 3. Compute the CMAC using either HIP-gl or HIP-lg integrity key 1450 retrieved from KEYMAT as defined in Section 6.3. HIP-gl refers 1451 to host with greater HIT value and HIP-lg refers to the host with 1452 smaller HIT value. 1454 4. Add the HIP_MAC parameter to the packet and any parameter with 1455 greater Type value than the HIP_MAC's that may follow. 1457 5. Recalculate the Length field in the HIP header. 1459 Packet receiver: 1461 1. Verify the HIP header Length field. 1463 2. Remove the HIP_MAC parameter, as well as all other parameters 1464 that follow it with greater Type value, saving the contents if 1465 they will be needed later. 1467 3. Recalculate the HIP packet length in the HIP header and clear the 1468 Checksum field (set it to all zeros). 1470 4. Compute the CMAC using either HIP-gl or HIP-lg integrity key as 1471 defined in Section 6.3 and verify it against the received CMAC. 1473 5. Set Checksum and Header Length fields in the HIP header to 1474 original values. Note that the Checksum and Length fields 1475 contain incorrect values after this step. 1477 6.3. HIP DEX KEYMAT Generation 1479 The HIP DEX KEYMAT process is used to derive the keys for the Master 1480 Key SA as well as for the Pair-wise Key SA. The keys for the Master 1481 Key SA are based on the Diffie-Hellman derived key, Kij, which is 1482 produced during the HIP DEX handshake. The Initiator generates Kij 1483 during the creation of the I2 packet and the Responder generates Kij 1484 once it receives the I2 packet. This is why the I2 packet can 1485 already contain authenticated and/or encrypted information. 1487 The keys derived for the Pair-wise Key SA are not used during the HIP 1488 DEX handshake. Instead, these keys are made available as payload 1489 protection keys (e.g., for IPsec). 1491 The HIP DEX KEYMAT process is based on the Hash-based Key Derivation 1492 Function (HKDF) defined in [RFC5869] and consists of two components, 1493 CKDF-Extract and CKDF-Expand. The CKDF-Extract function compresses a 1494 non-uniformly distributed key, such as the output of a Diffie-Hellman 1495 key derivation, to extract the key entropy into a fixed length 1496 output. The CKDF-Expand function takes either the output of the 1497 Extract function or directly uses a uniformly distributed key and 1498 expands the length of the key, repeatedly distributing the key 1499 entropy, to produce the keys needed. 1501 The key derivation for the Master Key SA employs always both the 1502 Extract and Expand phases. The Pair-wise Key SA needs only the 1503 Extract phase when the key is smaller or equal to 128 bits, but 1504 otherwise requires also the Expand phase. 1506 The CKDF-Extract function is the following operation: 1508 CKDF-Extract(I, IKM, info) -> PRK 1510 Inputs: 1511 I Random #I, provided by the Responder, from the PUZZLE 1512 parameter 1513 IKM Input keying material 1514 the Diffie-Hellman derived key, concatenated with the 1515 random I_NONCE value for the Master Key SA 1516 the Diffie-Hellman derived key, concatenated with the 1517 random values of the ENCRYPTED_KEY parameters in 1518 the same order as the HITs with sort(HIT-I | HIT-R) 1519 for the Pair-wise Key SA 1521 info sort(HIT-I | HIT-R) | "CKDF-Extract" 1522 Where the input text: "CKDF-Extract" 1523 Is the hex string: 0x434b44462d45787472616374 1525 Output: 1526 PRK a pseudorandom key (of RHASH_len/8 octets) 1528 The pseudorandom key PRK is calculated as follows: 1530 PRK = CMAC(I, IKM | info) 1532 The CKDF-Expand function is the following operation: 1534 CKDF-Expand(PRK, info, L) -> OKM 1536 Inputs: 1537 PRK a pseudorandom key of at least RHASH_len/8 octets 1538 (either the output from the extract step or the 1539 concatenation of the random values of the 1540 ENCRYPTED_KEY parameters in the same order as the 1541 HITs with sort(HIT-I | HIT-R) in case of no extract) 1542 info sort(HIT-I | HIT-R) | "CKDF-Expand" 1543 Where the input text: "CKDF-Expand" 1544 Is the hex string: 0x434b44462d457870616e64 1545 L length of output keying material in octets 1546 (<= 255*RHASH_len/8) 1548 Output: 1549 OKM output keying material (of L octets) 1551 The output keying material OKM is calculated as follows: 1553 N = ceil(L/(RHASH_len/8)) 1554 T = T(1) | T(2) | T(3) | ... | T(N) 1555 OKM = first L octets of T 1557 where 1559 T(0) = empty string (zero length) 1560 T(1) = CMAC(PRK, T(0) | info | 0x01) 1561 T(2) = CMAC(PRK, T(1) | info | 0x02) 1562 T(3) = CMAC(PRK, T(2) | info | 0x03) 1563 ... 1565 (where the constant concatenated to the end of each T(n) is a 1566 single octet.) 1568 sort(HIT-I | HIT-R) is defined as the network byte order 1569 concatenation of the two HITs, with the smaller HIT preceding the 1570 larger HIT, resulting from the numeric comparison of the two HITs 1571 interpreted as positive (unsigned) 128-bit integers in network byte 1572 order. 1574 The initial keys for the Master Key SA are drawn sequentially in the 1575 order that is determined by the numeric comparison of the two HITs, 1576 with the comparison method described in the previous paragraph. 1577 HOST_g denotes the host with the greater HIT value, and HOST_l the 1578 host with the lower HIT value. 1580 The drawing order for initial keys: 1582 1. HIP-gl encryption key for HOST_g's outgoing HIP packets 1584 2. HIP-gl integrity (CMAC) key for HOST_g's outgoing HIP packets 1586 3. HIP-lg encryption key for HOST_l's outgoing HIP packets 1588 4. HIP-lg integrity (CMAC) key for HOST_l's outgoing HIP packets 1590 The number of bits drawn for a given algorithm is the "natural" size 1591 of the keys regarding the algorithm defined in the HIP_CIPHER. For 1592 the mandatory algorithms, the following size applies: 1594 AES 128 bits 1596 If other key sizes are used, they must be treated as different 1597 encryption algorithms and defined separately. 1599 6.4. Initiation of a HIP Diet EXchange 1601 The initiation of a HIP DEX handshake proceeds as described in 1602 Section 6.6 of [RFC7401]. The I1 packet contents are specified in 1603 Section 5.3.1. 1605 6.5. Processing Incoming I1 Packets 1607 I1 packets in HIP DEX are handled almost identical to HIPv2 (see 1608 Section 6.7 of [RFC7401]). The main differences are that the 1609 Responder SHOULD select a HIP DEX HIT Suite in the R1 response. 1610 Moreover, as R1 packets are neither covered by a signature nor incur 1611 the overhead of generating an ephemeral Diffie-Hellman key-pair, pre- 1612 computation of an R1 is only marginally beneficial, but would incur 1613 additional memory resources at the Responder. Hence, the R1 pre- 1614 computation SHOULD be omitted in HIP DEX. 1616 Correspondingly, the modified conceptual processing rules for 1617 responding to an I1 packet are as follows: 1619 1. The Responder MUST check that the Responder's HIT in the received 1620 I1 packet is either one of its own HITs or NULL. Otherwise, it 1621 MUST drop the packet. 1623 2. If the Responder is in ESTABLISHED state, the Responder MAY 1624 respond to this with an R1 packet, prepare to drop an existing 1625 HIP security association with the peer, and stay at ESTABLISHED 1626 state. 1628 3. If the Responder is in I1-SENT state, it MUST make a comparison 1629 between the sender's HIT and its own (i.e., the receiver's) HIT. 1631 If the sender's HIT is greater than its own HIT, it should drop 1632 the I1 packet and stay at I1-SENT. If the sender's HIT is 1633 smaller than its own HIT, it SHOULD send the R1 packet and stay 1634 at I1-SENT. The HIT comparison is performed as defined in 1635 Section 6.3. 1637 4. If the implementation chooses to respond to the I1 packet with an 1638 R1 packet, it creates a new R1 according to the format described 1639 in Section 5.3.2. It chooses the HI based on the destination HIT 1640 and the DH_GROUP_LIST in the I1 packet. If the implementation 1641 does not support the DH group required by the Initiator or if the 1642 destination HIT in the I1 packet does not match the required DH 1643 group, it selects the mutually preferred and supported DH group 1644 based on the DH_GROUP_LIST parameter in the I1 packet. The 1645 implementation includes the corresponding ECDH public key in the 1646 HOST_ID parameter. If no suitable DH Group ID was contained in 1647 the DH_GROUP_LIST in the I1 packet, it sends an R1 packet with 1648 any suitable ECDH public key. 1650 5. If the received Responder's HIT in the I1 packet is not NULL, the 1651 Responder's HIT in the R1 packet MUST match the destination HIT 1652 in the I1 packet. Otherwise, the Responder MUST select a HIT 1653 with the same HIT Suite as the Initiator's HIT. If this HIT 1654 Suite is not supported by the Responder, it SHOULD select a 1655 REQUIRED HIT Suite from Section 5.2.10 of [RFC7401], which is 1656 currently RSA/DSA/SHA-256. Other than that, selecting the HIT is 1657 a local policy matter. 1659 6. The Responder expresses its supported HIP transport formats in 1660 the TRANSPORT_FORMAT_LIST as described in Section 5.2.11 of 1661 [RFC7401]. The Responder MUST provide at least one payload 1662 transport format type. 1664 7. The Responder sends the R1 packet to the source IP address of the 1665 I1 packet. 1667 Note that only steps 4 and 5 have been changed with regard to the 1668 processing rules of HIPv2. The considerations about R1 management 1669 (except pre-computation) and malformed I1 packets in Sections 6.7.1 1670 and 6.7.2 of [RFC7401] likewise apply to HIP DEX. 1672 6.6. Processing Incoming R1 Packets 1674 R1 packets in HIP DEX are handled identically to HIPv2 (see 1675 Section 6.8 in [RFC7401]) with the following exceptions: HIP DEX uses 1676 ECDH public keys as HIs and does not employ signatures. 1678 As R1 is not signed and no proof is possible in the authenticity of 1679 its contents, all processing of the R1 is provisional until verified 1680 by the R2 processing. 1682 The modified conceptual processing rules for responding to an R1 1683 packet are as follows: 1685 1. A system receiving an R1 MUST first check to see if it has sent 1686 an I1 packet to the originator of the R1 packet (i.e., it has a 1687 HIP association that is in state I1-SENT and that is associated 1688 with the HITs in the R1). Unless the I1 packet was sent in 1689 opportunistic mode (see Section 4.1.8 of [RFC7401]), the IP 1690 addresses in the received R1 packet SHOULD be ignored by the R1 1691 processing and, when looking up the correct HIP association, the 1692 received R1 packet SHOULD be matched against the associations 1693 using only the HITs. If a match exists, the system processes 1694 the R1 packet as described below. 1696 2. Otherwise, if the system is in any state other than I1-SENT or 1697 I2-SENT with respect to the HITs included in the R1 packet, it 1698 SHOULD silently drop the R1 packet and remain in the current 1699 state. 1701 3. If the HIP association state is I1-SENT or I2-SENT, the received 1702 Initiator's HIT MUST correspond to the HIT used in the original 1703 I1 packet. Also, the Responder's HIT MUST correspond to the one 1704 used in the I1 packet, unless this packet contained a NULL HIT. 1706 4. If the HIP association state is I1-SENT, and multiple valid R1 1707 packets are present, the system MUST select from among the R1 1708 packets with the largest R1 generation counter. 1710 5. The system MUST check that the Initiator's HIT Suite is 1711 contained in the HIT_SUITE_LIST parameter in the R1 packet 1712 (i.e., the Initiator's HIT Suite is supported by the Responder). 1713 If the HIT Suite is supported by the Responder, the system 1714 proceeds normally. Otherwise, the system MAY stay in state 1715 I1-SENT and restart the HIP DEX handshake by sending a new I1 1716 packet with an Initiator HIT that is supported by the Responder 1717 and hence is contained in the HIT_SUITE_LIST in the R1 packet. 1718 The system MAY abort the handshake if no suitable source HIT is 1719 available. The system SHOULD wait for an acceptable time span 1720 to allow further R1 packets with higher R1 generation counters 1721 or different HIT and HIT Suites to arrive before restarting or 1722 aborting the HIP DEX handshake. 1724 6. The system MUST check that the DH Group ID in the HOST_ID 1725 parameter in the R1 matches the first DH Group ID in the 1726 Responder's DH_GROUP_LIST in the R1 packet, and also that this 1727 Group ID corresponds to a value that was included in the 1728 Initiator's DH_GROUP_LIST in the I1 packet. If the DH Group ID 1729 of the HOST_ID parameter does not express the Responder's best 1730 choice, the Initiator can conclude that the DH_GROUP_LIST in the 1731 I1 or R1 packet was adversely modified. In such a case, the 1732 Initiator MAY send a new I1 packet; however, it SHOULD NOT 1733 change its preference in the DH_GROUP_LIST in the new I1 packet. 1734 Alternatively, the Initiator MAY abort the HIP DEX handshake. 1735 Moreover, if the DH Group ID indicated in the HOST_ID parameter 1736 does not match the DH Group ID of the HI employed by the 1737 Initiator, the system SHOULD wait for an acceptable time span to 1738 allow further R1 packets with different DH Group IDs to arrive 1739 before restarting or aborting the HIP DEX handshake. When 1740 restarting the handshake, the Initiator MUST consult local 1741 policies (see Section 7) regarding the use of another, mutually 1742 supported DH group for the subsequent handshake with the 1743 Responder. 1745 7. If the HIP association state is I2-SENT, the system MAY re-enter 1746 state I1-SENT and process the received R1 packet if it has a 1747 larger R1 generation counter than the R1 packet responded to 1748 previously. 1750 8. The system SHOULD attempt to validate the HIT against the 1751 received Host Identity by using the received Host Identity to 1752 construct a HIT and verify that it matches the Sender's HIT. 1754 9. The system MUST store the received R1 generation counter for 1755 future reference. 1757 10. The system attempts to solve the puzzle in the R1 packet. The 1758 system MUST terminate the search after exceeding the remaining 1759 lifetime of the puzzle. If the puzzle is not successfully 1760 solved, the implementation MAY either resend the I1 packet 1761 within the retry bounds or abandon the HIP base exchange. 1763 11. The system computes standard Diffie-Hellman keying material 1764 according to the public value and Group ID provided in the 1765 HOST_ID parameter. The Diffie-Hellman keying material Kij is 1766 used for key extraction as specified in Section 6.3. 1768 12. The system selects the HIP_CIPHER ID from the choices presented 1769 in the R1 packet and uses the selected values subsequently when 1770 generating and using encryption keys, and when sending the I2 1771 packet. If the proposed alternatives are not acceptable to the 1772 system, it MAY either resend an I1 packet within the retry 1773 bounds or abandon the HIP base exchange. 1775 13. The system chooses one suitable transport format from the 1776 TRANSPORT_FORMAT_LIST and includes the respective transport 1777 format parameter in the subsequent I2 packet. 1779 14. The system initializes the remaining variables in the associated 1780 state, including Update ID counters. 1782 15. The system prepares and sends an I2 packet as described in 1783 Section 5.3.3. 1785 16. The system SHOULD start a timer whose timeout value SHOULD be 1786 larger than the worst-case anticipated RTT, and MUST increment a 1787 trial counter associated with the I2 packet. The sender SHOULD 1788 retransmit the I2 packet upon a timeout and restart the timer, 1789 up to a maximum of I2_RETRIES_MAX tries. 1791 17. If the system is in state I1-SENT, it SHALL transition to state 1792 I2-SENT. If the system is in any other state, it remains in the 1793 current state. 1795 Note that step 4 from the original processing rules of HIPv2 1796 (signature verification) has been removed in the above processing 1797 rules for HIP DEX. Moreover, step 7 of the original processing rules 1798 has been adapted in step 6 above to account for the fact that HIP DEX 1799 uses ECDH public keys as HIs. The considerations about malformed R1 1800 packets in Sections 6.8.1 of [RFC7401] also apply to HIP DEX. 1802 6.7. Processing Incoming I2 Packets 1804 The processing of I2 packets follows similar rules as HIPv2 (see 1805 Section 6.9 of [RFC7401]). The main differences to HIPv2 are that 1806 HIP DEX introduces a new session key exchange via the ENCRYPTED_KEY 1807 parameter as well as an I2 reception acknowledgement for 1808 retransmission purposes. Moreover, with HIP DEX the Initiator is 1809 responsible for triggering retransmissions, whereas the Responder 1810 merely replies to received I2 packets. 1812 The modified HIP DEX conceptual processing rules for responding to an 1813 I2 packet are: 1815 1. The system MAY perform checks to verify that the I2 packet 1816 corresponds to a recently sent R1 packet. Such checks are 1817 implementation dependent. See Appendix A in [RFC7401] for a 1818 description of an example implementation. 1820 2. The system MUST check that the Responder's HIT corresponds to 1821 one of its own HITs and MUST drop the packet otherwise. 1823 3. The system MUST further check that the Initiator's HIT Suite is 1824 supported. The Responder SHOULD silently drop I2 packets with 1825 unsupported Initiator HITs. 1827 4. The system MUST validate the Initiator's HI per Section 9.2. 1829 5. If the system's state machine is in the R2-SENT state, the 1830 system MUST check to see if the newly received I2 packet is 1831 similar to the one that triggered moving to R2-SENT. If so, it 1832 MUST retransmit a previously sent R2 packet and reset the 1833 R2-SENT timer. The system SHOULD re-use the previously 1834 established state to re-create the corresponding R2 packet in 1835 order to prevent unnecessary computation overhead. 1837 6. If the system's state machine is in the I2-SENT state, the 1838 system MUST make a comparison between its local and sender's 1839 HITs (similarly as in Section 6.3). If the local HIT is smaller 1840 than the sender's HIT, it should drop the I2 packet, use the 1841 peer Diffie-Hellman key, ENCRYPTED_KEY keying material and nonce 1842 #I from the R1 packet received earlier, and get the local 1843 Diffie-Hellman key, ENCRYPTED_KEY keying material, and nonce #J 1844 from the I2 packet sent to the peer earlier. Otherwise, the 1845 system processes the received I2 packet and drops any previously 1846 derived Diffie-Hellman keying material Kij and ENCRYPTED_KEY 1847 keying material it might have generated upon sending the I2 1848 packet previously. The peer Diffie-Hellman key, ENCRYPTED_KEY, 1849 and the nonce #J are taken from the just arrived I2 packet. The 1850 local Diffie-Hellman key, ENCRYPTED_KEY keying material, and the 1851 nonce #I are the ones that were sent earlier in the R1 packet. 1853 7. If the system's state machine is in the I1-SENT state, and the 1854 HITs in the I2 packet match those used in the previously sent I1 1855 packet, the system uses this received I2 packet as the basis for 1856 the HIP association it was trying to form, and stops 1857 retransmitting I1 packets (provided that the I2 packet passes 1858 the additional checks below). 1860 8. If the system's state machine is in any state other than 1861 R2-SENT, the system SHOULD check that the echoed R1 generation 1862 counter in the I2 packet is within the acceptable range if the 1863 counter is included. Implementations MUST accept puzzles from 1864 the current generation and MAY accept puzzles from earlier 1865 generations. If the generation counter in the newly received I2 1866 packet is outside the accepted range, the I2 packet is stale 1867 (and perhaps replayed) and SHOULD be dropped. 1869 9. The system MUST validate the solution to the puzzle as described 1870 in Section 6.1. 1872 10. The I2 packet MUST have a single value in the HIP_CIPHER 1873 parameter, which MUST match one of the values offered to the 1874 Initiator in the R1 packet. 1876 11. The system MUST derive Diffie-Hellman keying material Kij based 1877 on the public value and Group ID in the HOST_ID parameter. This 1878 keying material is used to derive the keys of the Master Key SA 1879 as described in Section 6.3. If the Diffie-Hellman Group ID is 1880 unsupported, the I2 packet is silently dropped. If the 1881 processing time for the derivation of the Diffie-Hellman keying 1882 material Kij is likely to cause premature I2 retransmissions by 1883 the Initiator, the system MAY send a NOTIFY packet before 1884 starting the key derivation process. The NOTIFY packet contains 1885 a NOTIFICATION parameter with Notify Message Type 1886 I2_ACKNOWLEDGEMENT. The NOTIFICATION parameter indicates the 1887 anticipated remaining processing time for the I2 packet in 1888 milliseconds as two-octet Notification Data. 1890 12. The implementation SHOULD also verify that the Initiator's HIT 1891 in the I2 packet corresponds to the Host Identity sent in the I2 1892 packet. (Note: some middleboxes may not be able to make this 1893 verification.) 1895 13. The system MUST process the TRANSPORT_FORMAT_LIST parameter. 1896 Other documents specifying transport formats (e.g., [RFC7402]) 1897 contain specifications for handling any specific transport 1898 selected. 1900 14. The system MUST verify the HIP_MAC according to the procedures 1901 in Section 6.2. 1903 15. If the checks above are valid, then the system proceeds with 1904 further I2 processing; otherwise, it discards the I2 and its 1905 state machine remains in the same state. 1907 16. The system MUST decrypt the keying material from the 1908 ENCRYPTED_KEY parameter. This keying material is a partial 1909 input to the key derivation process for the Pair-wise Key SA 1910 (see Section 6.3). 1912 17. The system initializes the remaining variables in the associated 1913 state, including Update ID counters. 1915 18. Upon successful processing of an I2 packet when the system's 1916 state machine is in state UNASSOCIATED, I1-SENT, I2-SENT, or 1917 R2-SENT, an R2 packet is sent as described in Section 5.3.4 and 1918 the system's state machine transitions to state R2-SENT. 1920 19. Upon successful processing of an I2 packet when the system's 1921 state machine is in state ESTABLISHED, the old HIP association 1922 is dropped and a new one is installed, an R2 packet is sent as 1923 described in Section 5.3.4, and the system's state machine 1924 transitions to R2-SENT. 1926 20. Upon the system's state machine transitioning to R2-SENT, the 1927 system starts a timer. The state machine transitions to 1928 ESTABLISHED if some data has been received on the incoming HIP 1929 association, or an UPDATE packet has been received (or some 1930 other packet that indicates that the peer system's state machine 1931 has moved to ESTABLISHED). If the timer expires (allowing for a 1932 maximal amount of retransmissions of I2 packets), the state 1933 machine transitions to ESTABLISHED. 1935 Note that steps 11 (encrypted HOST_ID) and 15 (signature 1936 verification) from the original processing rules of HIPv2 have been 1937 removed in the above processing rules for HIP DEX. Moreover, step 10 1938 of the HIPv2 processing rules has been adapted to account for 1939 optional extension of the retransmission mechanism. Step 16 has been 1940 added to the processing rules in this document. The considerations 1941 about malformed I2 packets in Sections 6.9.1 of [RFC7401] also apply 1942 to HIP DEX. 1944 6.8. Processing Incoming R2 Packets 1946 R2 packets in HIP DEX are handled identically to HIPv2 (see 1947 Section 6.10 of [RFC7401]) with the following exceptions: HIP DEX 1948 introduces a new session key exchange via the ENCRYPTED_KEY parameter 1949 and does not employ signatures. 1951 The modified conceptual processing rules for responding to an R2 1952 packet are as follows: 1954 1. If the system is in any other state than I2-SENT, the R2 packet 1955 is silently dropped. 1957 2. The system MUST verify that the HITs in use correspond to the 1958 HITs that were received in the R1 packet that caused the 1959 transition to the I2-SENT state. 1961 3. The system MUST verify the HIP_MAC according to the procedures in 1962 Section 6.2. 1964 4. The system MUST re-evaluate the DH_GROUP_LIST, HIP_CIPHER, 1965 HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST parameters in the R2 1966 packet and compare the results against the chosen suites. 1968 5. The system MUST validate the Responder's HI per Section 9.2. 1970 6. If any of the checks above fail, there is a high probability of 1971 an ongoing man-in-the-middle or other security attack. The 1972 system SHOULD act accordingly, based on its local policy. 1974 7. The system MUST decrypt the keying material from the 1975 ENCRYPTED_KEY parameter. This keying material is a partial input 1976 to the key derivation process for the Pair-wise Key SA (see 1977 Section 6.3). 1979 8. Upon successful processing of the R2 packet, the state machine 1980 transitions to state ESTABLISHED. 1982 Note that step 4 (signature verification) from the original 1983 processing rules of HIPv2 has been replaced with a negotiation re- 1984 evaluation in the above processing rules for HIP DEX. Moreover, step 1985 6 has been added to the processing rules. 1987 6.9. Processing Incoming NOTIFY Packets 1989 Processing of NOTIFY packets is OPTIONAL. If processed, any errors 1990 in a received NOTIFICATION parameter SHOULD be logged. Received 1991 errors MUST be considered only as informational, and the receiver 1992 SHOULD NOT change its HIP state purely based on the received NOTIFY 1993 packet. 1995 If a NOTIFY packet is received in state I2-SENT, this packet is an I2 1996 reception acknowledgement of the optional retransmission mechanism 1997 extension and SHOULD be processed. The following steps define the 1998 conceptual processing rules for such incoming NOTIFY packets in state 1999 I2-SENT: 2001 1. The system MUST verify that the HITs in use correspond to the 2002 HITs that were received in the R1 packet that caused the 2003 transition to the I2-SENT state. If this check fails, the NOTIFY 2004 packet MUST be dropped silently. 2006 2. If the NOTIFY packet contains a NOTIFICATION parameter with 2007 Notify Message Type I2_ACKNOWLEDGEMENT, the system SHOULD set the 2008 I2 retransmission timer to the I2 processing time indicated in 2009 the NOTIFICATION parameter plus half the RTT-based timeout value. 2010 The system MUST NOT set the retransmission timeout to a higher 2011 value than allowed by a local policy. Moreover, the system 2012 SHOULD reset the I2 retransmission timer to the RTT-based timeout 2013 value after the next I2 retransmission. 2015 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets 2017 UPDATE, CLOSE, and CLOSE_ACK packets are handled similarly in HIP DEX 2018 as in HIPv2 (see Sections 6.11, 6.12, 6.14, and 6.15 of [RFC7401]). 2019 The only difference is the that the HIP_SIGNATURE is never present 2020 and, therefore, is not required to be processed by the receiving 2021 party. 2023 [RFC7402] specifies the rekeying of an existing HIP SA using the 2024 UPDATE message. This rekeying procedure can also be used with HIP 2025 DEX. However, where rekeying involves a new Diffie-Hellman key 2026 exchange, HIP DEX peers MUST establish a new HIP association in order 2027 to create a new Pair-wise Key SA due to the use of static ECDH key- 2028 pairs with HIP DEX. 2030 6.11. Handling State Loss 2032 Implementors MAY choose to use non-volatile, secure storage for HIP 2033 states in order for them to survive a system reboot. If no secure 2034 storage capabilities are available, the system SHOULD delete the 2035 corresponding HIP state, including the keying material. If the 2036 implementation does drop the state (as RECOMMENDED), it MUST also 2037 drop the peer's R1 generation counter value, unless a local policy 2038 explicitly defines that the value of that particular host is stored. 2040 Storing of the R1 generation counter values and ENCRYPTED_KEY counter 2041 (Section 5.2.5) MUST be configured by explicit HITs. 2043 7. HIP Policies 2045 There are a number of variables that will influence the HIP exchanges 2046 that each host must support. The value of puzzle difficulty K used 2047 in the HIP R1 must be chosen with care. Values for the K that are 2048 too high will exclude clients with weak CPUs because these devices 2049 cannot solve the puzzle within a reasonable amount of time. The K 2050 value should only be raised if a Responder is under high load, i.e., 2051 it cannot process all incoming HIP handshakes any more. 2053 If a Responder is not under high load, K SHOULD be 0. 2055 All HIP DEX implementations SHOULD provide for an Access Control List 2056 (ACL), representing for which hosts they accept HIP diet exchanges, 2057 and the preferred transport format and local lifetimes. Wildcarding 2058 SHOULD be supported for such ACLs. 2060 7.1. HIT/HI ACL 2062 Both the Initiator and Responder SHOULD implement an ACL. Minimally, 2063 these ACLs will be a list of trusted HIT/HIs. They may also contain 2064 the password used in the password-based two-factor authentication 2065 (Appendix A) and preferred HIT Suite. 2067 ACL processing is applied to all HIP packets. A HIP peer MAY reject 2068 any packet where the Receiver's HIT is not in the ACL. The HI (in 2069 the R1, I2, and optionally NOTIFY packets) MUST be validated as well, 2070 when present in the ACL. This is the defense against collision and 2071 second-image attacks on the HIT generation. 2073 Devices with no input mechanism (e.g. sensors) SHOULD accept R1 2074 packets from unknown HITs. These R1 packets SHOULD contain the start 2075 of the password-based two-factor authentication . If the R2 for this 2076 HIT indicates success, then the device may add this HIT/HI to its ACL 2077 for future use. 2079 Devices unable to manage an ACL (e.g. sensors) are subject to MITM 2080 attacks, even with the use of the password authentication (password 2081 theft by attacker). As long as the other peer (e.g. sensor 2082 controller) does use an ACL, the attack can be recognized there and 2083 addressed. This is often seen where the sensor does not appear as 2084 properly operating with the controller, as the attacker cannot 2085 impersonate information in the ACL. 2087 8. Interoperability between HIP DEX and HIPv2 2089 HIP DEX and HIPv2 both use the same protocol number and packet 2090 formats. Hence, an implementation that either supports HIP DEX or 2091 HIPv2 has to be able to detect the dialect that the peer is speaking. 2092 This section outlines how a HIP DEX implementation can achieve such 2093 detection for the two relevant cases where: 2095 1. the Initiator supports HIP DEX and the Responder supports HIP 2096 BEX, 2098 2. the Initiator supports HIP BEX and the Responder supports HIP 2099 DEX. 2101 In the first case, the HIP DEX implementation (Initiator) inspects 2102 the Responder's HIT prior to sending the I1 packet. If the OGA ID 2103 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 2104 DEX implementation cancels the handshake. If the Responder is 2105 unknown prior to sending the I1 packet (i.e., opportunistic mode), 2106 the HIP DEX implementation performs the above check on reception of 2107 the R1 packet and cancels the handshake in case of a negative result. 2109 In both failure scenarios, the implementation should report an error 2110 to the user via appropriate means. 2112 In the second case, the HIP DEX implementation (Responder) inspects 2113 the Initiator's HIT on reception of an I1 packet. If the OGA ID 2114 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 2115 DEX implementation cancels the handshake and sends an ICMP packet 2116 with type Parameter Problem, with the Pointer pointing to the source 2117 HIT, to the Initiator. As an off-path adversary could also send such 2118 an ICMP packet with the aim to prevent the HIP DEX handshake from 2119 completing, the Initiator SHOULD NOT react to an ICMP message before 2120 retransmission counter reaches I1_RETRIES_MAX in its state machine 2121 (see Table 3 in [RFC7401]). 2123 9. Security Considerations 2125 HIP DEX closely resembles HIPv2. As such, the security 2126 considerations discussed in Section 8 of [RFC7401] similarly apply to 2127 HIP DEX. HIP DEX, however, replaces the SIGMA-based authenticated 2128 Diffie-Hellman key exchange of HIPv2 with an exchange of random 2129 keying material that is encrypted with a Diffie-Hellman derived key. 2130 Both the Initiator and Responder contribute to this keying material. 2131 As a result, the following additional security considerations apply 2132 to HIP DEX: 2134 o The strength of the keys for both the Master and Pair-wise Key SAs 2135 is based on the quality of the random keying material generated by 2136 the Initiator and the Responder. As either peer may be a sensor 2137 or an actuator device, there is a natural concern about the 2138 quality of its random number generator. Thus at least a CSPRNG 2139 SHOULD be used. 2141 o HIP DEX lacks the Forward Secrecy (FS) property of HIPv2. 2142 Consequently, if an HI is compromised, all previous HIP 2143 connections protected with that HI are compromised as explained in 2144 Section 1. 2146 o The HIP DEX HIT generation may present new attack opportunities. 2147 Hence, HIP DEX HITs MUST NOT be used as the only means to identify 2148 a peer in an ACL. Instead, the use of the peer's HI is 2149 recommended as explained in Section 3. 2151 o The R1 packet is unauthenticated and offers an adversary a new 2152 attack vector against the Initiator. This is mitigated by only 2153 processing a received R1 packet when the Initiator has previously 2154 sent a corresponding I1 packet. Moreover, the Responder repeats 2155 the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, and 2156 TRANSPORT_FORMAT_LIST parameters in the R2 packet in order to 2157 enable the Initiator to verify that these parameters have not been 2158 modified by an attacker in the unprotected R1 packet as explained 2159 in Section 6.8. 2161 o Contrary to HIPv2, HIP DEX does not provide for end-point 2162 anonymity for the Initiator or Responder. Thus, any signaling 2163 that indicates such anonymity should be ignored as explained in 2164 Section 1.1. 2166 o It is critical to properly manage the ENCRYPTED_KEY counter 2167 (Section 5.2.5). If non-volatile store is used to maintain HIP 2168 state across system resets, then this counter MUST be part of the 2169 state store. 2171 The optional retransmission extension of HIP DEX is based on a NOTIFY 2172 packet that the Responder can use to inform the Initiator about the 2173 reception of an I2 packet. The Responder, however, cannot protect 2174 the authenticity of this packet as it did not yet set up the Master 2175 Key SA. Hence, an eavesdropping adversary may send spoofed reception 2176 acknowledgements for an overheard I2 packet and signal an arbitrary 2177 I2 processing time to the Initiator. The adversary can, e.g., 2178 indicate a lower I2 processing time than actually required by the 2179 Responder in order to cause premature retransmissions. To protect 2180 against this attack, the Initiator SHOULD set the NOTIFY-based 2181 timeout value to the maximum indicated packet processing time in case 2182 of conflicting NOTIFY packets. This allows the legitimate Responder 2183 to extend the retransmission timeout to the intended length. The 2184 adversary, however, can still arbitrarily delay the protocol 2185 handshake beyond the Responder's actual I2 processing time. To limit 2186 the extend of such a maliciously induced handshake delay, this 2187 specification additionally requires the Initiator not to set the 2188 NOTIFY-based timeout value higher than allowed by a local policy. 2190 Section 5.3.1 mentions that implementations need to be able to handle 2191 storms of I1 packets. Contrary to HIPv2, R1 packets cannot be pre- 2192 computed in HIP DEX and also the state machine does not include an 2193 "R1_SENT" state (that would enable caching of R1 packets). 2194 Therefore, an implementation has to cache information (e.g., at least 2195 the HITs) from incoming I1 packets and rate control the incoming I1 2196 packets to avoid unnecessary packet processing during I1 packet 2197 storms. 2199 9.1. Use of AES-CTR for HIP Parameter Encryption 2201 AES-CTR is a basic cipher mode that does not accept an initialization 2202 vector to allow for key re-use. In essence, it stretches the initial 2203 key into a much longer keystream (akin to a stream cipher) that is 2204 used like a one-time pad. Any reuse of that keystream breaks the 2205 confidentiality of the protected data, so when using AES-CTR, care 2206 must be taken to ensure that within a given keystream the counter 2207 value is never reused, and that any given key is only used to 2208 generate a single keystream. The integration of AES-CTR into IPsec 2209 ESP (RFC 3686) used by HIP (and, thus, by HIP-DEX) improves on the 2210 situation by partitioning the 128-bit counter space into a 32-bit 2211 nonce, 64-bit IV, and 32-bits of counter. The counter is incremented 2212 to provide a keystream for protecting a given packet, the IV is 2213 chosen by the encryptor in a "manner that ensures uniqueness", and 2214 the nonce persists for the lifetime of a given SA. In particular, in 2215 this usage the nonce must be unpredictable, not just single-use. In 2216 HIP-DEX, the properties of nonce uniqueness/unpredictability and per- 2217 packet IV uniqueness are defined in Section 5.2.2. 2219 9.2. Need to Validate Public Keys 2221 With the curves specified here, there is a straightforward key 2222 extraction attack, which is a very serious problem with the use of 2223 static keys by HIP-DEX. Thus it is MANDATORY to validate the peer's 2224 Public Key. 2226 With the NIST curves, there are no internal length markers, so each 2227 number representation occupies as many octets as implied by the curve 2228 parameters. For P-256, this means that each of X and Y use 32 2229 octets, padded on the left by zeros if necessary. For P-384, they 2230 take 48 octets each. 2232 For Curve25519 and Curve448, the contents of the public value are the 2233 byte string inputs and outputs of the corresponding functions defined 2234 in [RFC7748]: 32 bytes for EC25519 and 56 bytes for EC448. 2236 The validation is done in Section 6.7, step 4 and Section 6.8, step 2237 5. 2239 10. IANA Considerations 2241 The following changes to the "Host Identity Protocol (HIP) 2242 Parameters" registries have been made: 2244 ENCRYPTED_KEY "ENCRYPTED_KEY" with type number TBD1 (suggested: 643) 2245 (see Section 5.2.5) in the "Parameter Types" subregistry of the 2246 "Host Identity Protocol (HIP) Parameters" registry. 2248 DH_GROUP_LIST This document defines the new DH_GROUPS Curve25519 2249 with value TBD7 (suggested: 12) and Curve448 with value TBD8 2250 (suggested: 13) (see Section 5.2.1) in the "Group IDs" subregistry 2251 of the "Host Identity Protocol (HIP) Parameters" registry. 2253 HIT Suite ID This document defines the new HIT Suite "ECDH/FOLD" 2254 without four-bit ID of TBD2 (suggested: 4) and eight-bit encoding 2255 of TBD3 (suggested: 0x40) (see Section 5.2.4) in the "HIT Suite 2256 ID" subregistry of the "Host Identity Protocol (HIP) Parameters" 2257 registry. 2259 HIP Cipher ID This document defines the new HIP Cipher ID "AES- 2260 128-CTR" with type number TBD4 (suggested: 5) (see Section 5.2.2) 2261 in the "HIP Cipher ID" subregistry of the "Host Identity Protocol 2262 (HIP) Parameters" registry. 2264 HI Algorithm This document defines the new HI Algorithm "ECDH" with 2265 type number TBD5 (suggested: 11) (see Section 5.2.3) in the "HI 2266 Algorithm" subregistry of the "Host Identity Protocol (HIP) 2267 Parameters" registry. 2269 I_NONCE "I_NONCE" with type number TBD6 (suggested: 644) (see 2270 Section 5.2.6) in the "Parameter Types" subregistry of the "Host 2271 Identity Protocol (HIP) Parameters" registry. 2273 ECC Curve Label This document specifies a new algorithm-specific 2274 subregistry named "ECDH Curve Label". The values for this 2275 subregistry are defined in Section 5.2.1. The complete list of 2276 algorithms for the DH_GROUP_LIST parameter are listed in the 2277 "Group IDs" subregistry of the "Host Identity Protocol (HIP) 2278 Parameters" registry. 2280 11. Acknowledgements 2282 The drive to put HIP on a cryptographic 'Diet' came out of a number 2283 of discussions with sensor vendors at IEEE 802.15 meetings. David 2284 McGrew was very helpful in crafting this document. Special thanks to 2285 Mohit Sethi in helping with the draft during IESG process. 2287 12. Changelog 2289 This section summarizes the changes made from draft-moskowitz-hip-rg- 2290 dex-05, which was the first stable version of the draft. Note that 2291 the draft was renamed after draft-moskowitz-hip-rg-dex-06. 2293 The draft was then renamed from draft-moskowitz-hip-dex to draft- 2294 ietf-hip-dex. 2296 12.1. Changes in draft-ietf-hip-dex-21 2298 o Clarified on security concerns of using AES-CTR in Section 9.1 2300 o Edits for SECDIR comments 2302 12.2. Changes in draft-ietf-hip-dex-20 2304 o Clarified text on AES-CTR for HIP parameter encryption. This 2305 includes Section 9.1 2307 o Clarified text on R2 processing to validate content of R1. 2309 o Clarified Applicability section. 2311 o Expanded Fig 1. 2313 o Clarified differences between BEX and DEX state machines. 2315 o ESP transform is MTI and ESP-TCP is Experimental. 2317 12.3. Changes in draft-ietf-hip-dex-19 2319 o Replaced reference to RFC4493 for CMAC with NIST SP800-38B. 2321 o Remove NIST P-521 from DH_GROUP_LIST. 2323 o Remove NULL-ENCRYPT. 2325 o Added reference to rfc8005 for HIT lookup in DNS. 2327 o Remove setting Control bit: A. 2329 o Many textual improvements per Benjamin Kaduk comments. 2331 12.4. Changes in draft-ietf-hip-dex-18 2333 o Changed Perfect Forward Secrecy to Forward Secrecy. 2335 12.5. Changes in draft-ietf-hip-dex-17 2337 o Added hex values for strings CKDF-Extract and CKDF-Expand. 2339 o Replace Perfect Forward Secrecy with Forward Secrecy. 2341 12.6. Changes in draft-ietf-hip-dex-16 2343 o Remove old placeholder text. 2345 o Remove SECP160R1. Experience has shown EC25519 performance equal 2346 enough to not need it. 2348 12.7. Changes in draft-ietf-hip-dex-15 2350 o Added Public Key validation in I2 and R2 processing. 2352 o Added ACL processing (Section 7.1). 2354 o Added IANA instructions for DH_GROUP_LIST. 2356 12.8. Changes in draft-ietf-hip-dex-14 2358 o Changes to (Section 5.4) per Jeff Ahrenholz for Suresh Krishnan 2359 comment 2361 12.9. Changes in draft-ietf-hip-dex-12 and 13 2363 o Nits from Jeff Ahrenholz (including some formatting issues) 2365 12.10. Changes in draft-ietf-hip-dex-11 and 12 2367 o Included more precise references to the IANA subregistries 2369 o Addressed GEN-ART feedback from Francis Dupont 2371 o Added reasoning for FS in a separate section, and it is mentioned 2372 also in the abstract and intro. 2374 o Donald Eastlake's (secdir) nits addressed 2376 o Resolved IANA nits from Amanda Baber. 2378 o New sections: "Why introduce folding" (Section 3.2.1), "SECP160R1 2379 Considered Unsafe" (removed in ver 16), "Need to Validate Public 2380 Keys" (Section 9.2), and "I_NONCE" (Section 5.2.6) to address Eric 2381 Rescorla's concerns. 2383 12.11. Changes in draft-ietf-hip-dex-11 2385 o Update IANA considerations as requested by Eric Envyncke 2387 12.12. Changes in draft-ietf-hip-dex-10 2389 o Explanations on why the document includes so many SHOULDs 2391 12.13. Changes in draft-ietf-hip-dex-09 2393 o Fixed values for 2395 * DH_GROUP_LIST 2396 * HIT_SUITE_LIST 2398 to match [RFC7401]. 2400 12.14. Changes in draft-ietf-hip-dex-05 2402 o Clarified main differences between HIP BEX and HIP DEX in 2403 Section 1. 2405 o Addressed MitM attack in Section 8. 2407 o Minor editorial changes. 2409 12.15. Changes in draft-ietf-hip-dex-04 2411 o Added new paragraph on rekeying procedure with HIP DEX. 2413 o Updated references. 2415 o Editorial changes. 2417 12.16. Changes in draft-ietf-hip-dex-03 2419 o Added new section on HIP DEX/HIPv2 interoperability 2421 o Added reference to RFC4493 for CMAC. 2423 o Added reference to RFC5869 for CKDF. 2425 o Added processing of NOTIFY message in I2-SENT of state diagram. 2427 o Editorial changes. 2429 12.17. Changes in draft-ietf-hip-dex-02 2431 o Author address change. 2433 12.18. Changes in draft-ietf-hip-dex-01 2435 o Added the new ECDH groups of Curve25519 and Curve448 from RFC 2436 7748. 2438 12.19. Changes in draft-ietf-hip-dex-00 2440 o The Internet Draft was adopted by the HIP WG. 2442 12.20. Changes in draft-moskowitz-hip-rg-dex-06 2444 o A major change in the ENCRYPT parameter to use AES-CTR rather than 2445 AES-CBC. 2447 12.21. Changes in draft-moskowitz-hip-dex-00 2449 o Draft name change. HIPRG ended in IRTF, HIP DEX is now individual 2450 submission. 2452 o Added the change section. 2454 o Added a Definitions section. 2456 o Changed I2 and R2 packets to reflect use of AES-CTR for 2457 ENCRYPTED_KEY parameter. 2459 o Cleaned up KEYMAT Generation text. 2461 o Added Appendix with C code for the ECDH shared secret generation 2462 on an 8 bit processor. 2464 12.22. Changes in draft-moskowitz-hip-dex-01 2466 o Numerous editorial changes. 2468 o New retransmission strategy. 2470 o New HIT generation mechanism. 2472 o Modified layout of ENCRYPTED_KEY parameter. 2474 o Clarify use puzzle difficulty of zero under normal network 2475 conditions. 2477 o Align inclusion directive of R1_COUNTER with HIPv2 (from SHOULD to 2478 MUST). 2480 o Align inclusion of TRANSPORT_FORMAT_LIST with HIPv2 (added to R1 2481 and I2). 2483 o HIP_CIPHER, HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST must now be 2484 echoed in R2 packet. 2486 o Added new author. 2488 12.23. Changes in draft-moskowitz-hip-dex-02 2490 o Introduced formal definition of FOLD function. 2492 o Clarified use of CMAC for puzzle computation in section "Solving 2493 the Puzzle". 2495 o Several editorial changes. 2497 12.24. Changes in draft-moskowitz-hip-dex-03 2499 o Addressed HI crypto agility. 2501 o Clarified purpose of secret exchanged via ENCRYPTED_KEY parameter. 2503 o Extended the IV in the ENCRYPTED_KEY parameter. 2505 o Introduced forward-references to HIP DEX KEYMAT process and 2506 improved KEYMAT section. 2508 o Replaced Appendix A on "C code for ECC point multiplication" with 2509 short discussion in introduction. 2511 o Updated references. 2513 o Further editorial changes. 2515 12.25. Changes in draft-moskowitz-hip-dex-04 2517 o Improved retransmission extension. 2519 o Updated and strongly revised packet processing rules. 2521 o Updated security considerations. 2523 o Updated IANA considerations. 2525 o Move the HI Algorithm for ECDH to a value of 11. 2527 o Many editorial changes. 2529 13. References 2531 13.1. Normative References 2533 [NIST.SP.800-38B] 2534 Dworkin, M., "Recommendation for block cipher modes of 2535 operation :", National Institute of Standards and 2536 Technology report, DOI 10.6028/nist.sp.800-38b, 2016. 2538 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2539 Requirement Levels", BCP 14, RFC 2119, 2540 DOI 10.17487/RFC2119, March 1997, 2541 . 2543 [RFC3686] Housley, R., "Using Advanced Encryption Standard (AES) 2544 Counter Mode With IPsec Encapsulating Security Payload 2545 (ESP)", RFC 3686, DOI 10.17487/RFC3686, January 2004, 2546 . 2548 [RFC4443] Conta, A., Deering, S., and M. Gupta, Ed., "Internet 2549 Control Message Protocol (ICMPv6) for the Internet 2550 Protocol Version 6 (IPv6) Specification", STD 89, 2551 RFC 4443, DOI 10.17487/RFC4443, March 2006, 2552 . 2554 [RFC6261] Keranen, A., "Encrypted Signaling Transport Modes for the 2555 Host Identity Protocol", RFC 6261, DOI 10.17487/RFC6261, 2556 May 2011, . 2558 [RFC7343] Laganier, J. and F. Dupont, "An IPv6 Prefix for Overlay 2559 Routable Cryptographic Hash Identifiers Version 2 2560 (ORCHIDv2)", RFC 7343, DOI 10.17487/RFC7343, September 2561 2014, . 2563 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 2564 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 2565 RFC 7401, DOI 10.17487/RFC7401, April 2015, 2566 . 2568 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 2569 Encapsulating Security Payload (ESP) Transport Format with 2570 the Host Identity Protocol (HIP)", RFC 7402, 2571 DOI 10.17487/RFC7402, April 2015, 2572 . 2574 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2575 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2576 May 2017, . 2578 13.2. Informative References 2580 [DH76] Diffie, W. and M. Hellman, "New Directions in 2581 Cryptography", IEEE Transactions on Information 2582 Theory vol. IT-22, number 6, pages 644-654, Nov 1976. 2584 [HWZ13] Hummen, R., Wirtz, H., Ziegeldorf, J., Hiller, J., and K. 2585 Wehrle, "Tailoring End-to-End IP Security Protocols to the 2586 Internet of Things", in Proceedings of IEEE International 2587 Conference on Network Protocols (ICNP 2013), October 2013. 2589 [I-D.ietf-hip-rfc4423-bis] 2590 Moskowitz, R. and M. Komu, "Host Identity Protocol 2591 Architecture", draft-ietf-hip-rfc4423-bis-20 (work in 2592 progress), February 2019. 2594 [IEEE.802-11.2007] 2595 Engineers, I. O. E. A. E., "Information technology - 2596 Telecommunications and information exchange between 2597 systems - Local and metropolitan area networks - Specific 2598 requirements - Part 11: Wireless LAN Medium Access Control 2599 (MAC) and Physical Layer (PHY) Specifications", 2600 IEEE Standard 802.11, June 2007, 2601 . 2604 [IEEE.802-15-4.2011] 2605 Engineers, I. O. E. A. E., "Information technology - 2606 Telecommunications and information exchange between 2607 systems - Local and metropolitan area networks - Specific 2608 requirements - Part 15.4: Wireless Medium Access Control 2609 (MAC) and Physical Layer (PHY) Specifications for Low-Rate 2610 Wireless Personal Area Networks (WPANs)", IEEE Standard 2611 802.15.4, September 2011, 2612 . 2615 [LN08] Liu, A. and H. Ning, "TinyECC: A Configurable Library for 2616 Elliptic Curve Cryptography in Wireless Sensor Networks", 2617 in Proceedings of International Conference on Information 2618 Processing in Sensor Networks (IPSN 2008), April 2008. 2620 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 2621 Key Derivation Function (HKDF)", RFC 5869, 2622 DOI 10.17487/RFC5869, May 2010, 2623 . 2625 [RFC5903] Fu, D. and J. Solinas, "Elliptic Curve Groups modulo a 2626 Prime (ECP Groups) for IKE and IKEv2", RFC 5903, 2627 DOI 10.17487/RFC5903, June 2010, 2628 . 2630 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 2631 Curve Cryptography Algorithms", RFC 6090, 2632 DOI 10.17487/RFC6090, February 2011, 2633 . 2635 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 2636 Constrained-Node Networks", RFC 7228, 2637 DOI 10.17487/RFC7228, May 2014, 2638 . 2640 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 2641 Kivinen, "Internet Key Exchange Protocol Version 2 2642 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 2643 2014, . 2645 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 2646 for Security", RFC 7748, DOI 10.17487/RFC7748, January 2647 2016, . 2649 [RFC8005] Laganier, J., "Host Identity Protocol (HIP) Domain Name 2650 System (DNS) Extension", RFC 8005, DOI 10.17487/RFC8005, 2651 October 2016, . 2653 Appendix A. Password-based two-factor authentication during the HIP DEX 2654 handshake 2656 HIP DEX allows identifying authorized connections based on a two- 2657 factor authentication mechanism. With two-factor authentication, 2658 devices that are authorized to communicate with each other are 2659 required to be pre-provisioned with a shared (group) key. The 2660 Initiator uses this pre-provisioned key to encrypt the 2661 ECHO_RESPONSE_UNSIGNED in the I2 packet. Upon reception of the I2, 2662 the Responder verifies that its challenge in the 2663 ECHO_REQUEST_UNSIGNED parameter in the R1 packet has been encrypted 2664 with the correct key. If verified successfully, the Responder 2665 proceeds with the handshake. Otherwise, it silently drops the I2 2666 packet. 2668 Note that there is no explicit signaling in the HIP DEX handshake for 2669 this behavior. Thus, knowledge of two-factor authentication must be 2670 configured externally prior to the handshake. 2672 Appendix B. IESG Considerations 2674 During IESG review, a concern was raised on the number of SHOULDs in 2675 this document. Here is an analysis of the 57 SHOULDs in HIP DEX. 2677 46 of SHOULDs are also in [RFC7401]. Here are the sections with 2678 SHOULDs that match up with [RFC7401]: 2680 5.2.2. HIP_CIPHER (same as 7401) 2682 6.5. Processing Incoming I1 Packets 2683 3. (same as 7401) 2684 5. (same as 7401) 2686 6.6. Processing Incoming R1 Packets (same as 7401) 2688 6.7. Processing Incoming I2 Packets 2689 3. (same as 7401) 2690 7. (same as 7401) 2691 11. (same as 7401) 2693 6.8. Processing Incoming R2 Packets 2694 5. (same as 7401) 2696 6.9. Processing Incoming NOTIFY Packets 2697 1st para (same as 7401) 2699 6.11. Handling State Loss (same as 7401) 2701 7. HIP Policies (1st and 3rd same as 7401) 2703 Many of the other 11 SHOULDs are due to the nature of constrained 2704 devices and in most cases the text points this out: 2706 In Section 4.1.1, this is clearly adjusting for how the puzzle could 2707 actually be an attack against a constrained device. Same situation 2708 in Section 5.3.2. 2710 Section 6, clearly states that: 2712 it should be noted that many of the packet processing rules are 2713 denoted here with "SHOULD" but may be updated to "MUST" when 2714 further implementation experience provides better guidance. 2716 thus the SHOULD here is informative of future guidance. 2718 The SHOULD in Section 6.3, clearly reflects new work with the new 2719 Sponge Function KDFs: 2721 The keys derived for the Pair-wise Key SA are not used during the HIP 2722 DEX handshake. Instead, these keys are made available as payload 2723 protection keys (e.g., for IPsec). Some payload protection 2724 mechanisms have their own Key Derivation Function, and if so this 2725 mechanism SHOULD be used. Otherwise, the HIP DEX KEYMAT process MUST 2726 be used to derive the keys of the Pair-wise Key SA based on the 2727 concatenation of the random values that are contained in the 2728 exchanged ENCRYPTED_KEY parameters. 2730 In Section 6.5, the reason why this is a SHOULD should be clear to 2731 any implementer. That is the HIT Suite list in I1 is a desire on 2732 what suite to use. The Responder may have 'different ideas' about 2733 the Suite to use (like what it supports). Thus it is best that the 2734 Responder selects a DEX HIT, but there are good reasons, in an 2735 implementation not to do so. The implementer should know this and 2736 will deal with it appropriately. 2738 The SHOULDs in Section 6.7 and Section 6.9 are there for 2739 considerations for constrained systems. Some constrained systems 2740 need this approach, others may not. 2742 The 2nd SHOULD in Section 7 follows the same as above. ACLs and 2743 constrained systems tend to go together. 2745 Similarly in Section 8 the SHOULD is again is highlighting 2746 constrained system processing considerations. 2748 Authors' Addresses 2750 Robert Moskowitz (editor) 2751 HTT Consulting 2752 Oak Park, MI 2753 USA 2755 EMail: rgm@htt-consult.com 2757 Rene Hummen 2758 Hirschmann Automation and Control 2759 Stuttgarter Strasse 45-51 2760 Neckartenzlingen 72654 2761 Germany 2763 EMail: rene.hummen@belden.com 2765 Miika Komu 2766 Ericsson Research, Finland 2767 Hirsalantie 11 2768 Jorvas 02420 2769 Finland 2771 EMail: miika.komu@ericsson.com