idnits 2.17.1 draft-ietf-hip-dex-23.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 2 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (15 January 2021) is 1196 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Experimental RFC: RFC 6261 Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 HIP WG R. Moskowitz, Ed. 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track R. Hummen 5 Expires: 19 July 2021 Hirschmann Automation and Control 6 M. Komu 7 Ericsson 8 15 January 2021 10 HIP Diet EXchange (DEX) 11 draft-ietf-hip-dex-23 13 Abstract 15 This document specifies the Host Identity Protocol Diet EXchange (HIP 16 DEX), a variant of the Host Identity Protocol Version 2 (HIPv2) and 17 specifically developed for use on low end processors. The HIP DEX 18 protocol design aims at reducing the overhead of the employed 19 cryptographic primitives by omitting public-key signatures and 20 cryptographic hash functions. 22 The HIP DEX protocol is primarily designed for computation or memory- 23 constrained sensor/actuator devices. Like HIPv2, it is expected to 24 be used together with a suitable security protocol such as the 25 Encapsulated Security Payload (ESP) for the protection of upper layer 26 protocol data. Unlike HIPv2, HIP DEX does not support Forward 27 Secrecy (FS), and MUST only be used on devices where FS is 28 prohibitively expensive. In addition, HIP DEX can also be used as a 29 keying mechanism for security primitives at the MAC layer, e.g., for 30 IEEE 802.15.4 networks. 32 Status of This Memo 34 This Internet-Draft is submitted in full conformance with the 35 provisions of BCP 78 and BCP 79. 37 Internet-Drafts are working documents of the Internet Engineering 38 Task Force (IETF). Note that other groups may also distribute 39 working documents as Internet-Drafts. The list of current Internet- 40 Drafts is at https://datatracker.ietf.org/drafts/current/. 42 Internet-Drafts are draft documents valid for a maximum of six months 43 and may be updated, replaced, or obsoleted by other documents at any 44 time. It is inappropriate to use Internet-Drafts as reference 45 material or to cite them other than as "work in progress." 47 This Internet-Draft will expire on 19 July 2021. 49 Copyright Notice 51 Copyright (c) 2021 IETF Trust and the persons identified as the 52 document authors. All rights reserved. 54 This document is subject to BCP 78 and the IETF Trust's Legal 55 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 56 license-info) in effect on the date of publication of this document. 57 Please review these documents carefully, as they describe your rights 58 and restrictions with respect to this document. Code Components 59 extracted from this document must include Simplified BSD License text 60 as described in Section 4.e of the Trust Legal Provisions and are 61 provided without warranty as described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 66 1.1. The HIP Diet EXchange (DEX) . . . . . . . . . . . . . . . 6 67 1.2. Applicability . . . . . . . . . . . . . . . . . . . . . . 7 68 1.2.1. Partial Computational Cost of FS via SIGMA . . . . . 8 69 1.3. Memo Structure . . . . . . . . . . . . . . . . . . . . . 9 70 2. Terms, Notation and Definitions . . . . . . . . . . . . . . . 9 71 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 9 72 2.2. Notation . . . . . . . . . . . . . . . . . . . . . . . . 9 73 2.3. Definitions . . . . . . . . . . . . . . . . . . . . . . . 10 74 3. Host Identity (HI) and its Structure . . . . . . . . . . . . 11 75 3.1. Host Identity Tag (HIT) . . . . . . . . . . . . . . . . . 12 76 3.2. Generating a HIT from an HI . . . . . . . . . . . . . . . 12 77 3.2.1. Why Introduce FOLD . . . . . . . . . . . . . . . . . 13 78 4. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 13 79 4.1. Creating a HIP Association . . . . . . . . . . . . . . . 14 80 4.1.1. HIP Puzzle Mechanism . . . . . . . . . . . . . . . . 16 81 4.1.2. HIP State Machine . . . . . . . . . . . . . . . . . . 16 82 4.1.3. HIP DEX Security Associations . . . . . . . . . . . . 20 83 4.1.4. User Data Considerations . . . . . . . . . . . . . . 21 84 5. Packet Formats . . . . . . . . . . . . . . . . . . . . . . . 21 85 5.1. Payload Format . . . . . . . . . . . . . . . . . . . . . 21 86 5.2. HIP Parameters . . . . . . . . . . . . . . . . . . . . . 21 87 5.2.1. DH_GROUP_LIST . . . . . . . . . . . . . . . . . . . . 22 88 5.2.2. HIP_CIPHER . . . . . . . . . . . . . . . . . . . . . 22 89 5.2.3. HOST_ID . . . . . . . . . . . . . . . . . . . . . . . 23 90 5.2.4. HIT_SUITE_LIST . . . . . . . . . . . . . . . . . . . 24 91 5.2.5. ENCRYPTED_KEY . . . . . . . . . . . . . . . . . . . . 24 92 5.2.6. I_NONCE . . . . . . . . . . . . . . . . . . . . . . . 25 93 5.3. HIP Packets . . . . . . . . . . . . . . . . . . . . . . . 25 94 5.3.1. I1 - the HIP Initiator Packet . . . . . . . . . . . . 26 95 5.3.2. R1 - the HIP Responder Packet . . . . . . . . . . . . 27 96 5.3.3. I2 - the Second HIP Initiator Packet . . . . . . . . 29 97 5.3.4. R2 - the Second HIP Responder Packet . . . . . . . . 30 98 5.4. ICMP Messages . . . . . . . . . . . . . . . . . . . . . . 31 99 6. Packet Processing . . . . . . . . . . . . . . . . . . . . . . 32 100 6.1. Solving the Puzzle . . . . . . . . . . . . . . . . . . . 32 101 6.2. HIP_MAC Calculation and Verification . . . . . . . . . . 32 102 6.2.1. CMAC Calculation . . . . . . . . . . . . . . . . . . 32 103 6.3. HIP DEX KEYMAT Generation . . . . . . . . . . . . . . . . 34 104 6.4. Initiation of a HIP Diet EXchange . . . . . . . . . . . . 37 105 6.5. Processing Incoming I1 Packets . . . . . . . . . . . . . 37 106 6.6. Processing Incoming R1 Packets . . . . . . . . . . . . . 38 107 6.7. Processing Incoming I2 Packets . . . . . . . . . . . . . 41 108 6.8. Processing Incoming R2 Packets . . . . . . . . . . . . . 44 109 6.9. Processing Incoming NOTIFY Packets . . . . . . . . . . . 45 110 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets . . . . . 46 111 6.11. Handling State Loss . . . . . . . . . . . . . . . . . . . 46 112 7. HIP Policies . . . . . . . . . . . . . . . . . . . . . . . . 46 113 7.1. HIT/HI ACL . . . . . . . . . . . . . . . . . . . . . . . 47 114 8. Interoperability between HIP DEX and HIPv2 . . . . . . . . . 47 115 9. Security Considerations . . . . . . . . . . . . . . . . . . . 48 116 9.1. Use of AES-CTR for HIP Parameter Encryption . . . . . . . 50 117 9.2. Need to Validate Public Keys . . . . . . . . . . . . . . 50 118 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 50 119 11. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 51 120 12. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 52 121 12.1. Changes in draft-ietf-hip-dex-23 . . . . . . . . . . . . 52 122 12.2. Changes in draft-ietf-hip-dex-22 . . . . . . . . . . . . 52 123 12.3. Changes in draft-ietf-hip-dex-21 . . . . . . . . . . . . 52 124 12.4. Changes in draft-ietf-hip-dex-20 . . . . . . . . . . . . 52 125 12.5. Changes in draft-ietf-hip-dex-19 . . . . . . . . . . . . 53 126 12.6. Changes in draft-ietf-hip-dex-18 . . . . . . . . . . . . 53 127 12.7. Changes in draft-ietf-hip-dex-17 . . . . . . . . . . . . 53 128 12.8. Changes in draft-ietf-hip-dex-16 . . . . . . . . . . . . 53 129 12.9. Changes in draft-ietf-hip-dex-15 . . . . . . . . . . . . 53 130 12.10. Changes in draft-ietf-hip-dex-14 . . . . . . . . . . . . 53 131 12.11. Changes in draft-ietf-hip-dex-12 and 13 . . . . . . . . 54 132 12.12. Changes in draft-ietf-hip-dex-11 and 12 . . . . . . . . 54 133 12.13. Changes in draft-ietf-hip-dex-11 . . . . . . . . . . . . 54 134 12.14. Changes in draft-ietf-hip-dex-10 . . . . . . . . . . . . 54 135 12.15. Changes in draft-ietf-hip-dex-09 . . . . . . . . . . . . 54 136 12.16. Changes in draft-ietf-hip-dex-05 . . . . . . . . . . . . 54 137 12.17. Changes in draft-ietf-hip-dex-04 . . . . . . . . . . . . 55 138 12.18. Changes in draft-ietf-hip-dex-03 . . . . . . . . . . . . 55 139 12.19. Changes in draft-ietf-hip-dex-02 . . . . . . . . . . . . 55 140 12.20. Changes in draft-ietf-hip-dex-01 . . . . . . . . . . . . 55 141 12.21. Changes in draft-ietf-hip-dex-00 . . . . . . . . . . . . 55 142 12.22. Changes in draft-moskowitz-hip-rg-dex-06 . . . . . . . . 55 143 12.23. Changes in draft-moskowitz-hip-dex-00 . . . . . . . . . 55 144 12.24. Changes in draft-moskowitz-hip-dex-01 . . . . . . . . . 56 145 12.25. Changes in draft-moskowitz-hip-dex-02 . . . . . . . . . 56 146 12.26. Changes in draft-moskowitz-hip-dex-03 . . . . . . . . . 56 147 12.27. Changes in draft-moskowitz-hip-dex-04 . . . . . . . . . 57 148 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 57 149 13.1. Normative References . . . . . . . . . . . . . . . . . . 57 150 13.2. Informative References . . . . . . . . . . . . . . . . . 58 151 Appendix A. Calculating Collision Probabilities . . . . . . . . 60 152 Appendix B. Password-based two-factor authentication during the 153 HIP DEX handshake . . . . . . . . . . . . . . . . . . . . 61 154 Appendix C. IESG Considerations . . . . . . . . . . . . . . . . 61 155 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 63 157 1. Introduction 159 This document specifies the Host Identity Protocol Diet EXchange (HIP 160 DEX), specifically developed for use on low end processors that 161 cannot support the cryptographic requirements of HIP Base EXchange 162 (HIP BEX). HIP DEX is derived from HIP BEX, which is defined in the 163 Host Identity Protocol Version 2 (HIPv2) [RFC7401]. HIP DEX 164 preserves the protocol semantics as well as the general packet 165 structure of HIPv2. Hence, it is recommended that [RFC7401] is well- 166 understood before reading this document. 168 The main differences between HIP BEX and HIP DEX are: 170 1. HIP DEX uses a different set of cryptographic primitives compared 171 to HIP BEX with the goal to reduce the protocol overhead: 173 * Peer authentication and key agreement in HIP DEX are based on 174 static Elliptic Curve Diffie-Hellman (ECDH) key pairs. This 175 replaces the use of public-key signatures and ephemeral 176 Diffie-Hellman key pairs in HIPv2. 178 * HIP DEX uses AES-CTR for symmetric-key encryption of HIP 179 payloads and AES-CMAC as its MACing function. In contrast, 180 HIPv2 currently supports AES-CBC for encryption and HMAC-SHA- 181 1, HMAC-SHA-256, or HMAC-SHA-384 for MACing. 183 * HIP DEX defines a simple fold function to efficiently generate 184 HITs, whereas the HIT generation of HIPv2 is based on SHA-1, 185 SHA-256, or SHA-384. 187 2. HIP DEX forfeits the HIPv2 Forward Secrecy property due to the 188 removal of the ephemeral Diffie-Hellman key agreement. As this 189 weakens the security properties of HIP DEX, it MUST be used only 190 with constrained devices where this is prohibitively expensive as 191 further explained in Section 1.2. 193 3. HIP DEX forfeits the use of digital signatures with the removal 194 of a hash function. Peer authentication with HIP DEX, therefore, 195 is based on the use of the ECDH derived key in the CMAC-based 196 HIP_MAC parameter. 198 4. The forfeiture of the use of digital signatures leaves the R1 199 packet open to a MITM attack. Such an attack is managed in the 200 R2 packet validation and is yet another DOS attack mitigated 201 through the HIP state machine. This state machine mitigation is 202 augmented by HIT,HI ACL controls, Section 7.1. 204 5. The forfeiture of a cryptographic hash leaves the HIT generated 205 by a fold function vulnerable to pre-image attacks. This MUST be 206 mitigated through a HIT,HI pairing as in an ACL control mechanism 207 Section 7.1. 209 6. With HIP DEX, the ECDH derived key is only used to protect HIP 210 packets. Separate session key(s) are used to protect the 211 transmission of upper layer protocol data. These session key(s) 212 are established via a new secret exchange during the handshake. 214 7. HIP DEX introduces a new, optional retransmission strategy that 215 is specifically designed to handle potentially extensive 216 processing times of the employed cryptographic operations on 217 computationally constrained devices. 219 By eliminating the need for public-key signatures and the ephemeral 220 DH key agreement, HIP DEX reduces the computational, energy, 221 transmission, and memory requirements for public-key cryptography 222 (see [LN08]) in the HIPv2 protocol design. This makes HIP DEX 223 especially suitable for constrained devices as defined in [RFC7228]. 225 Cryptographic hashing was eliminated due to the memory/code space or 226 gate cost for a hash. This is based on actual implementation efforts 227 on 8-bit CPU sensors with 16KB memory and 64KB flash for code. 229 This document focuses on the protocol specifications related to 230 differences between HIP BEX and HIP DEX. Where differences are not 231 called out explicitly, the protocol specification of HIP DEX is the 232 same as defined in [RFC7401]. 234 1.1. The HIP Diet EXchange (DEX) 236 The HIP Diet EXchange is a two-party cryptographic protocol used to 237 establish a secure communication context between hosts. The first 238 party is called the Initiator and the second party the Responder. 239 The four-packet exchange helps to make HIP DEX Denial of Service 240 (DoS) resilient. The Initiator and the Responder exchange their 241 static Elliptic Curve Diffie-Hellman (ECDH) keys in the R1 and I2 242 handshake packet. The parties then authenticate each other in the I2 243 and R2 handshake packets based on the ECDH-derived keying material. 244 The Initiator and the Responder additionally transmit keying material 245 for the session key in these last two handshake packets (I2 and R2). 246 This is to prevent overuse of the static ECDH-derived keying 247 material. Moreover, the Responder starts a puzzle exchange in the R1 248 packet and the Initiator completes this exchange in the I2 packet 249 before the Responder performs computationally expensive operations or 250 stores any state from the exchange. Given this handshake structure, 251 HIP DEX operationally is very similar to HIP BEX. Moreover, the 252 employed model is also fairly equivalent to 802.11-2016 253 [IEEE.802-11.2016] Master Key and Pair-wise Transient Key, but 254 handled in a single exchange. 256 HIP DEX does not have the option to encrypt the Host Identity of the 257 Initiator in the I2 packet. The Responder's Host Identity also is 258 not protected. Thus, contrary to HIPv2, HIP DEX does not provide for 259 end-point anonymity and any signaling (i.e., HOST_ID parameter 260 contained with an ENCRYPTED parameter) that indicates such anonymity 261 should be ignored. 263 As in [RFC7401], data packets start to flow after the R2 packet. The 264 I2 and R2 packets may carry a data payload in the future. The 265 details of this may be defined later. 267 An existing HIP association can be updated with the update mechanism 268 defined in [RFC7401]. Likewise, the association can be torn down 269 with the defined closing mechanism for HIPv2 if it is no longer 270 needed. Standard HIPv2 uses a HIP_SIGNATURE to authenticate the 271 association close operation, but since DEX does not provide for 272 signatures, the usual per-message MAC suffices. 274 Finally, HIP DEX is designed as an end-to-end authentication and key 275 establishment protocol. As such, it can be used in combination with 276 Encapsulated Security Payload (ESP) [RFC7402] as well as with other 277 end-to-end security protocols. In addition, HIP DEX can also be used 278 as a keying mechanism for security primitives at the MAC layer, e.g., 279 for IEEE 802.15.4 networks [IEEE.802-15-4.2015]. It is worth 280 mentioning that the HIP DEX base protocol does not cover all the 281 fine-grained policy control found in Internet Key Exchange Version 2 282 (IKEv2) [RFC7296] that allows IKEv2 to support complex gateway 283 policies. Thus, HIP DEX is not a replacement for IKEv2. 285 1.2. Applicability 287 HIP DEX achieves its lightweight nature in large part due to the 288 intentional removal of Forward Secrecy (FS) from the key exchange. 289 Current mechanisms to achieve FS use an authenticated ephemeral 290 Diffie-Hellman exchange (e.g., SIGMA or PAKE). HIP DEX targets usage 291 on devices where even the most lightweight ECDH exchange is 292 prohibitively expensive for recurring (ephemeral) use. For example, 293 experience with the 8-bit 8051-based ZWAVE ZW0500 microprocessor has 294 shown that EC25519 keypair generation exceeds 10 seconds and consumes 295 significant energy (i.e., battery resources). Even the ECDH 296 multiplication for the HIP DEX static-static key exchange takes 8-9 297 seconds, again with measurable energy consumption. The ECDH 298 multiplication resource consumption via a static EC25519 keypair is 299 tolerable as a one-time event during provisioning, but would render 300 the protocol unsuitable for use on these devices if it was required 301 to be a recurring part of the protocol. Further, for devices 302 constrained in this manner, a FS-enabled protocol's cost will likely 303 provide little gain. Since the resulting "FS" key, likely produced 304 during device deployment, would typically end up being used for the 305 remainder of the device's lifetime. Since this key (or the 306 information needed to regenerate it) persists for the device's 307 lifetime, the key step of 'throw away old keys' in achieving forward 308 secrecy does not occur, thus the forward secrecy would not be 309 obtained in practice. 311 With such a usage pattern, the inherent benefit of ephemeral keys is 312 not realized. The security properties of such usage are very similar 313 to those of using a statically provisioned symmetric pre-shared key, 314 in that there remains a single PSK in static storage that is 315 susceptible to exfiltration/compromise, and compromise of that key in 316 effect compromises the entire protocol for that node. HIP DEX 317 achieves marginally better security properties by computing the 318 effective long-term PSK from a DH exchange, so that the provisioning 319 service is not required to be part of the risk surface due to also 320 possessing the PSK. 322 If the device is not able to generate the ECDH keypair, the 323 provisioning service can generate and install the ECDH keypair 324 provided it wipes knowledge of the private key. Typically, the 325 provisioning service will make the public key (HI) and PSK available 326 for the deployment step. 328 Due to the substantially reduced security guarantees of HIP DEX 329 compared to HIP BEX, HIP DEX MUST only be used when at least one of 330 the two endpoints is a class 0 or 1 constrained device defined in 331 Section 3 of [RFC7228]). HIP DEX MUST NOT be used when both 332 endpoints are class 2 devices or unconstrained. 334 It is inevitable that both HIP BEX and DEX will be available on some 335 systems, most noticeably sensor gateways. HIP DEX MUST NOT be used 336 between systems capable of HIP BEX. This may be controlled by 337 limiting the use of DEX to an "internal" interface, or for such 338 systems to first offer a BEX HIT in an I1 and only if that fails to 339 try a DEX HIT. Note that such a downgrade (from BEX to DEX) offer 340 approach is open to attack, requiring additional mitigation (e.g. 341 ACL controls). 343 1.2.1. Partial Computational Cost of FS via SIGMA 345 From the Initator's process, FS via SIGMA in HIP BEX on an 8-bit 346 sensor comes at a high cost. In BEX, the Initator has: 348 2 Public Key signing verifications, 350 1 Public Key signing, 352 1 Diffie-Hellman ephemeral keypair generation, and 354 1 Diffie-Hellman shared secret generation. 356 Whereas HIP DEX only has the Diffie-Hellman shared secret generation 357 cost. 359 Papers like [EfficientECC] show on the ATmega328P (clock rate of 360 7.37MHz) an EdDSA25519 signature generation of 19M cycles and 361 verification of 31M cycles. Thus the SIGMA Public Key operations 362 come at a cost of 81M cycles. Actual wallclock time and energy 363 consumption is not provided in this paper, nor is the Curve25519 364 keypair generation time. 366 This is just the cost of the Public Key operations, excluding 367 additional BEX over DEX processing. The added cost of HIP BEX (over 368 HIP DEX) has been a major barrier to adoption of SIGMA based key 369 establishment on 8-bit processors. 371 1.3. Memo Structure 373 The rest of this memo is structured as follows. Section 2 defines 374 the central keywords, notation, and terms used throughout this 375 document. Section 3 defines the structure of the Host Identity and 376 its various representations. Section 4 gives an overview of the HIP 377 Diet EXchange protocol. Sections 5 and 6 define the detailed packet 378 formats and rules for packet processing. Finally, Sections 7, 8, 9, 379 and 10 discuss policy, interoperability between HIPv2 vs DEX, 380 security, and IANA considerations, respectively. Appendix B defines 381 a two factor authentication scheme and Appendix C highlights some 382 discussions with the IESG. 384 2. Terms, Notation and Definitions 386 2.1. Requirements Terminology 388 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 389 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 390 "OPTIONAL" in this document are to be interpreted as described in BCP 391 14 [RFC2119] [RFC8174] when, and only when, they appear in all 392 capitals, as shown here. 394 2.2. Notation 396 [x] indicates that x is optional. 398 {x} indicates that x is encrypted. 400 X(y) indicates that y is a parameter of X. 402 i indicates that x exists i times. 404 --> signifies "Initiator to Responder" communication (requests). 406 <-- signifies "Responder to Initiator" communication (replies). 408 | signifies concatenation of information - e.g., X | Y is the 409 concatenation of X and Y. 411 FOLD (X, K) denotes the partitioning of X into n K-bit segments and 412 the iterative folding of these segments via XOR. I.e., X = x_1, 413 x_2, ..., x_n, where x_i is of length K and the last segment x_n 414 is padded to length K by appending 0 bits. FOLD then is computed 415 as FOLD(X, K) = t_n, where t_i = t_i-1 XOR x_i and t_1 = x_1. 417 Ltrunc (M(x), K) denotes the lowest order K bits of the result of 418 the MAC function M on the input x. 420 sort (HIT-I | HIT-R) is defined as the network byte order 421 concatenation of the two HITs, with the smaller HIT preceding the 422 larger HIT, resulting from the numeric comparison of the two HITs 423 interpreted as positive (unsigned) 128-bit integers in network 424 byte order. 426 2.3. Definitions 428 CKDF: CMAC-based Key Derivation Function. 430 CMAC: The Cipher-based Message Authentication Code with the 128-bit 431 Advanced Encryption Standard (AES) defined in [NIST.SP.800-38B]. 433 HIP association: The shared state between two peers after completion 434 of the HIP handshake. 436 HIP DEX (Diet EXchange): The ECDH-based HIP handshake for 437 establishing a new HIP association. 439 HIT Suite: A HIT Suite groups all algorithms that are required to 440 generate and use an HI and its HIT. In particular for HIP DEX, 441 these algorithms are: 1) ECDH and 2) FOLD. 443 HI (Host Identity): The static ECDH public key that represents the 444 identity of the host. In HIP DEX, a host proves ownership of the 445 private key belonging to its HI by creating a HIP_MAC with the 446 derived ECDH key (see Section 3) in the appropriate I2 or R2 447 packet. 449 HIT (Host Identity Tag): A shorthand for the HI in IPv6 format. It 450 is generated by folding the HI (see Section 3). 452 Initiator: The host that initiates the HIP DEX handshake. This role 453 is typically forgotten once the handshake is completed. 455 KEYMAT: Keying material. That is, the bit string(s) used as 456 cryptographic keys. 458 RHASH_len: The natural output length of the RHASH Algorithm in bits. 460 Nonce #I: Nonce #I refers to the corresponding field in the PUZZLE 461 parameter (see section 5.2.4 in [RFC7401]. It is also referred to 462 as "random value #I" in this document. 464 OGA (Orchid Generation Algorithm): Hash function used in generating 465 the ORCHID. 467 ORCHID (Overlay Routable Cryptographic Hash Identifiers): IPv6 468 addresses intended to be used as endpoint identifiers at 469 applications and Application Programming Interfaces (APIs) and not 470 as identifiers for network location at the IP layer. 472 Puzzle difficulty K: The Initiator has to compute a solution for the 473 puzzle. The level of computational difficulty is denoted by the 474 #K field in the puzzle parameter (see section 5.2.4 in [RFC7401]. 476 Responder: The host that responds to the Initiator in the HIP DEX 477 handshake. This role is typically forgotten once the handshake is 478 completed. 480 RHASH (Responder's HIT Hash Algorithm): In HIP DEX, RHASH is 481 redefined as CMAC. Still, note that CMAC is a message 482 authentication code (MAC) and not a cryptographic hash function. 483 Thus, a mapping from CMAC(x,y) to RHASH(z) must be defined where 484 RHASH is used. Moreover, RHASH has different security properties 485 in HIP DEX and is not used for HIT generation. 487 Security Association (SA): An SA is a simplex "connection" that 488 affords security services to the traffic carried by it. HIP DEX 489 has two forms of SAs, a Master Key SA for the actual HIP traffic, 490 and a Pair-wise Key SA for use by a data transport service. 492 3. Host Identity (HI) and its Structure 494 In this section, the properties of the Host Identity and Host 495 Identity Tag are discussed, and the exact format for them is defined. 496 In HIP, the public key of an asymmetric key pair is used as the Host 497 Identity (HI). Correspondingly, the host itself is defined as the 498 entity that holds the private key of the key pair. See the HIP 499 architecture specification [hip-rfc4423-bis] for more details on the 500 difference between an identity and the corresponding identifier. 502 HIP DEX implementations use Elliptic Curve Diffie-Hellman (ECDH) 503 [RFC6090] key exchange for generating the HI as defined in 504 Section 5.2.3. No alternative algorithms are defined at this time. 506 A compressed encoding of the HI, the Host Identity Tag (HIT), is used 507 in the handshake packets to represent the HI. The DEX Host Identity 508 Tag (HIT) is different from the BEX HIT in two ways: 510 * The HIT suite ID MUST only be a DEX HIT ID (see Section 5.2.4). 512 * The DEX HIT is not generated via a cryptographic hash. Rather, it 513 is a compression of the HI. 515 Due to the latter property, an attacker may be able to find a 516 collision with a HIT that is in use. Hence, policy decisions such as 517 access control MUST NOT use an unverified HIT as input. The full HI 518 of a host SHOULD be considered, and the HIT MAY be used as a hint for 519 locating the full HI (see Section 7.1). 521 Carrying HIs or HITs in the header of user data packets would 522 increase the overhead of packets. Thus, it is not expected that 523 these parameters are carried in every packet, but other methods are 524 used to map the data packets to the corresponding HIs. In some 525 cases, this allows use of HIP DEX without any additional headers in 526 the user data packets. For example, if ESP is used to protect data 527 traffic, the Security Parameter Index (SPI) carried in the ESP header 528 can be used to map the encrypted data packet to the correct HIP DEX 529 association. When other user data packet formats are used, the 530 corresponding extensions need to define a replacement for the 531 ESP_TRANSFORM [RFC7402] parameter along with associated semantics, 532 but this procedure is outside the scope of this document. 534 3.1. Host Identity Tag (HIT) 536 With HIP DEX, the HIT is a 128-bit value - a compression of the HI 537 prepended with a specific prefix. There are two advantages of using 538 this compressed encoding over the actual variable-sized public key in 539 protocols. First, the fixed length of the HIT keeps packet sizes 540 manageable and eases protocol coding. Second, it presents a 541 consistent format for the protocol, independent of the underlying 542 identity technology in use. 544 The structure of the HIT is based on RFC 7343 [RFC7343], called 545 Overlay Routable Cryptographic Hash Identifiers (ORCHIDs), and 546 consists of three parts: first, an IANA assigned prefix to 547 distinguish it from other IPv6 addresses. Second, a four-bit 548 encoding of the algorithms that were used for generating the HI and 549 the compressed representation of the HI. Third, the 96-bit 550 compressed representation of the HI. In contrast to HIPv2, HIP DEX 551 employs HITs that are NOT generated by means of a cryptographic hash. 552 Instead, the HI is compressed to 96 bits as defined in the following 553 section. 555 3.2. Generating a HIT from an HI 557 The HIT does not follow the exact semantics of an ORCHID as there is 558 no hash function in HIP DEX. Still, its structure is strongly 559 aligned with the ORCHID design. The same IPv6 prefix used in HIPv2 560 is used for HIP DEX. The HIP DEX HIT suite (see Section 10) is used 561 for the four bits of the Orchid Generation Algorithm (OGA) field in 562 the ORCHID. The hash representation in an ORCHID is replaced with 563 FOLD((Context ID | HI),96) see Section 2.2 for the FOLD function. 564 The Context ID is the same as in HIP BEX, sec 3.2 RFC 7401 [RFC7401]. 566 3.2.1. Why Introduce FOLD 568 HIP DEX by design lacks a cryptographic hash function. The 569 generation of the HIT is one of the few places in the protocol where 570 this presents a challenge. CMAC was first considered for this 571 purpose, but to use CMAC for HIT generation would require using a 572 static key, either ZERO or some published value. NIST does not 573 consider CMAC an approved cryptographic hash as: 575 It is straightforward to demonstrate that CMAC is not collision- 576 resistant for any choice of a published key. 578 Since collision-resistance is not possible with the tools at hand, 579 any reasonable function (e.g. FOLD) that takes the full value of the 580 HI into generating the HIT can be used, provided that collision 581 detection is part of the HIP-DEX deployment design. This is achieved 582 here through either an ACL, Section 7.1, or some other lookup process 583 that externally binds the HIT and HI. 585 Even without collision-resistance, it is not trivial to create 586 duplicate FOLD generated HITs, as FOLD is starting out with a random 587 input (the HI). Although there is a set, {N}, of HIs that will have 588 duplicate FOLD HITs, even randomly generating duplicate HITs is 589 unlikely. Per Appendix A, 4T BEX HITs need be generated for a .01% 590 probability of a collision. The size of set above is not known, but 591 will not be large. In a test of 1M randomly generated FOLD HITs, no 592 duplicates were produced. 594 Note that HIT collisions have always been a statistical possibility 595 in BEX and thus the HI has always been a part of the R1 and I2 596 packets for HI validation. 598 4. Protocol Overview 600 This section gives a simplified overview of the HIP DEX protocol 601 operation and does not contain all the details of the packet formats 602 or the packet processing steps. Section 5 and Section 6 describe 603 these aspects in more detail and are normative in case of any 604 conflicts with this section. Importantly, the information given in 605 this section focuses on the differences between the HIPv2 and HIP DEX 606 protocol specifications. 608 4.1. Creating a HIP Association 610 By definition, the system initiating a HIP Diet EXchange is the 611 Initiator, and the peer is the Responder. This distinction is 612 typically forgotten once the handshake completes, and either party 613 can become the Initiator in future communications. 615 The HIP Diet EXchange serves to manage the establishment of state 616 between an Initiator and a Responder. The first packet, I1, 617 initiates the exchange, and the last three packets, R1, I2, and R2, 618 constitute an authenticated Diffie-Hellman [DH76] key exchange for 619 the Master Key Security Association (SA) generation. This Master Key 620 SA is used by the Initiator and the Responder to wrap secret keying 621 material in the I2 and R2 packets. Based on the exchanged keying 622 material, the peers then derive a Pair-wise Key SA if cryptographic 623 keys are needed, e.g., for ESP-based protection of user data. 625 The Initiator first sends a trigger packet, I1, to the Responder. 626 This packet contains the HIT of the Initiator and the HIT of the 627 Responder, if it is known. Moreover, the I1 packet initializes the 628 negotiation of the Diffie-Hellman group that is used for generating 629 the Master Key SA by including a list of Diffie-Hellman Group IDs 630 supported by the Initiator. 632 The second packet, R1, starts the actual authenticated Diffie-Hellman 633 key exchange. It contains a puzzle - a cryptographic challenge that 634 the Initiator must solve before continuing the exchange. The level 635 of difficulty of the puzzle can be adjusted based on level of 636 knowledge of the Initiator, current load, or other factors. In 637 addition, the R1 contains the Responder's Diffie-Hellman parameter 638 and lists of cryptographic algorithms supported by the Responder. 639 Based on these lists, the Initiator can continue, abort, or restart 640 the handshake with a different selection of cryptographic algorithms. 642 Unlike in HIP BEX, the R1 packet in DEX is not signed. Thus the 643 Initiator MUST compare the content of R1 with that it later gets in 644 R2 to ensure there was no MITM attack on R1. 646 In the I2 packet, the Initiator MUST display the solution to the 647 received puzzle. Without a correct solution, the I2 packet is 648 discarded. The I2 also contains a nonce and key wrap parameter that 649 carries secret keying material of the Initiator. This keying 650 material is only half of the final session (pair-wise) key. The 651 packet is authenticated by the sender (Initiator) via a MAC. 653 The R2 packet acknowledges the receipt of the I2 packet and completes 654 the handshake. The R2 echos the nonce from I2 and contains a key 655 wrap parameter that carries the rest of the keying material of the 656 Responder. The packet is authenticated by the sender (Responder) via 657 a MAC. The R2 repeats the lists from R1 for signed validation to 658 defend them against a MITM attack. 660 The HIP DEX handshake is illustrated below. The terms "ENC(DH,x)" 661 and "ENC(DH,y)" refer to the random values x and y that are wrapped 662 based on the Master Key SA (indicated by ENC and DH). Note that x 663 and y each constitute half of the final session key material. The 664 packets also contain other parameters that are not shown in this 665 figure. 667 Initiator Responder 669 I1: DH List 670 --------------------------------------> 672 remain stateless 674 R1: puzzle, (DH, Suite, Trans) Lists, 675 HI 676 <------------------------------------- 678 solve puzzle 679 perform ECDH 680 encrypt x 682 I2: solution, HI, ENC(DH,x), Trans List, 683 I_Nonce, mac 684 --------------------------------------> 686 check puzzle 687 perform ECDH 688 check MAC 689 decrypt x 690 encrypt y 692 R2: (DH, Suite, Trans) Lists, ENC(DH,y), 693 I_Nonce, mac 694 <-------------------------------------- 696 check MAC 697 validate lists in R1 698 decrypt y 700 Figure 1: High-level overview of the HIP Diet EXchange 702 4.1.1. HIP Puzzle Mechanism 704 The purpose of the HIP puzzle mechanism is to protect the Responder 705 from a number of denial-of-service threats. It allows the Responder 706 to delay state creation until receiving the I2 packet. Furthermore, 707 the puzzle allows the Responder to use a fairly cheap calculation to 708 check that the Initiator is "sincere" in the sense that it has 709 churned enough CPU cycles in solving the puzzle. 711 The puzzle mechanism enables a Responder to immediately reject an I2 712 packet if it does not contain a valid puzzle solution. To verify the 713 puzzle solution, the Responder only has to compute a single CMAC 714 operation. After a successful puzzle verification, the Responder can 715 securely create session-specific state and perform CPU-intensive 716 operations such as a Diffie-Hellman key generation. By varying the 717 difficulty of the puzzle, the Responder can frustrate CPU or memory 718 targeted DoS attacks. Under normal network conditions, the puzzle 719 difficulty SHOULD be zero, thus effectively reverting the puzzle 720 mechanism to a cookie-based DoS protection mechanism. Without 721 setting the puzzle difficulty to zero under normal network 722 conditions, potentially scarce computation resources at the Initiator 723 would be churned unnecessarily. 725 Conceptually, the puzzle mechanism in HIP DEX is the same as in 726 HIPv2. Hence, this document refers to Sections 4.1.1 and 4.1.2 in 727 [RFC7401] for more detailed information about the employed mechanism. 728 Notably, the only differences between the puzzle mechanism in HIP DEX 729 and HIPv2 are that HIP DEX does not employ pre-computation of R1 730 packets and uses CMAC instead of a hash function for solving and 731 verifying a puzzle. The implications of these changes on the puzzle 732 implementation are discussed in Section 6.1. 734 4.1.2. HIP State Machine 736 The HIP DEX state machine has the same states as the HIPv2 state 737 machine (see Section 4.4. in [RFC7401]); this is for easier 738 comparison between the two Exchanges. However, HIP DEX features a 739 retransmission strategy with an optional reception acknowledgement 740 for the I2 packet. The goal of this additional acknowledgement is to 741 reduce premature I2 retransmissions in case of devices with low 742 computation resources [HWZ13]. As a result, there are minor changes 743 regarding the transitions in the HIP DEX state machine. The 744 following section documents these differences compared to HIPv2. 746 4.1.2.1. HIP DEX Retransmission Mechanism 748 For the retransmission of I1 and I2 packets, the Initiator adopts the 749 retransmission strategy of HIPv2 (see Section 4.4.3. in [RFC7401]). 750 This strategy is based on a timeout that is set to a value larger 751 than the worst-case anticipated round-trip time (RTT). For each 752 received I1 or I2 packet, the Responder sends an R1 or R2 packet, 753 respectively. This design trait to always send an R1 after an I1 754 enables the Responder to remain stateless until the reception and 755 successful processing of the I2 packet. The Initiator stops 756 retransmitting I1 or I2 packets after the reception of the 757 corresponding R1 or R2. If the Initiator did not receive an R1 758 packet after I1_RETRIES_MAX tries, it stops I1 retransmissions. 759 Likewise, it stops retransmitting the I2 packet after I2_RETRIES_MAX 760 unsuccessful tries. 762 For repeatedly received I2 packets, the Responder SHOULD NOT perform 763 operations related to the Diffie-Hellman key exchange or the keying 764 material wrapped in the ENCRYPTED_KEY parameters. Instead, it SHOULD 765 re-use the previously established state to re-create the 766 corresponding R2 packet in order to prevent unnecessary computation 767 overhead. 769 The potentially high processing time of an I2 packet at a (resource- 770 constrained) Responder may cause premature retransmissions if the 771 time required for I2 transmission and processing exceeds the RTT- 772 based retransmission timeout. Thus, the Initiator should also take 773 the processing time of the I2 packet at the Responder into account 774 for retransmission purposes. To this end, the Responder MAY notify 775 the Initiator about the anticipated delay once the puzzle solution 776 was successfully verified that the remaining I2 packet processing 777 will incur a high processing delay. The Responder MAY therefore send 778 a NOTIFY packet (see Section 5.3.6. in [RFC7401]) to the Initiator 779 before the Responder commences the ECDH operation. The NOTIFY packet 780 serves as an acknowledgement for the I2 packet and consists of a 781 NOTIFICATION parameter with Notify Message Type I2_ACKNOWLEDGEMENT 782 (see Section 5.2.19. in [RFC7401]). The NOTIFICATION parameter 783 contains the anticipated remaining processing time for the I2 packet 784 in milliseconds as two-octet Notification Data. This processing time 785 can, e.g., be estimated by measuring the computation time of the ECDH 786 key derivation operation during the Responder start-up procedure. 787 After the I2 processing has finished, the Responder sends the regular 788 R2 packet. 790 When the Initiator receives the NOTIFY packet, it sets the I2 791 retransmission timeout to the I2 processing time indicated in the 792 NOTIFICATION parameter plus half the RTT-based timeout value. In 793 doing so, the Initiator MUST NOT set the retransmission timeout to a 794 higher value than allowed by a local policy. This is to prevent 795 unauthenticated NOTIFY packets from maliciously delaying the 796 handshake beyond a well-defined upper bound in case of a lost R2 797 packet. At the same time, this extended retransmission timeout 798 enables the Initiator to defer I2 retransmissions until the point in 799 time when the Responder should have completed its I2 packet 800 processing and the network should have delivered the R2 packet 801 according to the employed worst-case estimates. 803 4.1.2.2. HIP State Processes 805 HIP DEX clarifies or introduces the following new transitions. 807 System behavior in state I2-SENT, Table 1. 809 +=================+===============================================+ 810 | Trigger | Action | 811 +=================+===============================================+ 812 | Receive NOTIFY, | Set I2 retransmission timer to value in | 813 | process | I2_ACKNOWLEDGEMENT Notification Data plus 1/2 | 814 | | RTT-based timeout value and stay at I2-SENT | 815 +-----------------+-----------------------------------------------+ 816 +-----------------+-----------------------------------------------+ 817 | Timeout | Increment trial counter | 818 +-----------------+-----------------------------------------------+ 819 +-----------------+-----------------------------------------------+ 820 | | If counter is less than I2_RETRIES_MAX, send | 821 | | I2, reset timer to RTT-based timeout, and | 822 | | stay at I2-SENT | 823 +-----------------+-----------------------------------------------+ 824 +-----------------+-----------------------------------------------+ 825 | | If counter is greater than I2_RETRIES_MAX, go | 826 | | to E-FAILED | 827 +-----------------+-----------------------------------------------+ 829 Table 1: I2-SENT - Waiting to finish the HIP Diet EXchange 831 4.1.2.3. Simplified HIP State Diagram 833 The following diagram shows the major state transitions. Transitions 834 based on received packets implicitly assume that the packets are 835 successfully authenticated or processed. 837 +--+ +----------------------------+ 838 recv I1, send R1 | | | | 839 | v v | 840 +--------------+ recv I2, send R2 | 841 +----------------| UNASSOCIATED |----------------+ | 842 datagram | +--+ +--------------+ | | 843 to send, | | | Alg. not supported, | | 844 send I1 | | | send I1 | | 845 . v | v | | 846 . +---------+ recv I2, send R2 | | 847 +---->| I1-SENT |--------------------------------------+ | | 848 | +---------+ +----------------------+ | | | 849 | | recv R1, | recv I2, send R2 | | | | 850 | v send I2 | v v v | 851 | +---------+----------+ +---------+ | 852 | +--->| I2-SENT |<-------------+ +------------| R2-SENT |<---+ | 853 | | +---------+ recv NOTIFY, | | +---------+ | | 854 | | | | | reset timer | | data or| | | 855 | |recv R1, | | +--------------+ | EC timeout| | | 856 | |send I2 +-|--------------------+ | receive I2,| | 857 | | | | +-------------+ | send R2| | 858 | | | +-------->| ESTABLISHED |<---------+ | | 859 | | | recv R2 +-------------+ | | 860 | | | | | | receive I2, send R2 | | 861 | | +------------+ | +-------------------------------+ | 862 | | | +-----------+ | | 863 | | | no packet sent/received| +---+ | | 864 | | | for UAL min, send CLOSE| | |timeout | | 865 | | | v v |(UAL+MSL) | | 866 | | | +---------+ |retransmit | | 867 +--|----------|------------------------| CLOSING |-+CLOSE | | 868 | | +---------+ | | 869 | | | | | | | | 870 +----------|-------------------------+ | | +----------------+ | 871 | | +-----------+ +------------------|--+ 872 | | |recv CLOSE, recv CLOSE_ACK | | 873 | +-------------+ |send CLOSE_ACK or timeout | | 874 | recv CLOSE, | | (UAL+MSL) | | 875 | send CLOSE_ACK v v | | 876 | +--------+ receive I2, send R2 | | 877 +---------------------| CLOSED |------------------------------+ | 878 +--------+ | 879 ^ | | | 880 recv CLOSE, send CLOSE_ACK| | | timeout (UAL+2MSL) | 881 +-+ +------------------------------------+ 883 4.1.3. HIP DEX Security Associations 885 HIP DEX establishes two Security Associations (SA), one for the 886 Diffie-Hellman derived key, or Master Key, and one for the session 887 key, or Pair-wise Key. 889 4.1.3.1. Master Key SA 891 The Master Key SA is used to authenticate HIP packets and to encrypt 892 selected HIP parameters in the HIP DEX packet exchanges. Since only 893 a small amount of data is protected by this SA, it can be long-lived 894 with no need for rekeying. At the latest, the system MUST initiate 895 rekeying when its incoming ESP sequence counter is going to overflow, 896 and the system MUST NOT replace its keying material until the 897 rekeying packet exchange successfully completes as described in 898 Section 6.8 in [RFC7402]. 900 The Master Key SA contains the following elements: 902 * Source HIT 904 * Destination HIT 906 * HIP_Encrypt Key 908 * HIP_MAC Key 910 The HIP_Encrypt and HIP_MAC keys are extracted from the Diffie- 911 Hellman derived key as described in Section 6.3. Their length is 912 determined by the HIP_CIPHER. 914 4.1.3.2. Pair-wise Key SA 916 The Pair-wise Key SA is used to authenticate and to encrypt user 917 data. It is refreshed (or rekeyed) using an UPDATE packet exchange. 918 The Pair-wise Key SA elements are defined by the data transform 919 (e.g., ESP_TRANSFORM [RFC7402]). 921 The keys for the Pair-wise Key SA are derived based on the wrapped 922 keying material exchanged in the ENCRYPTED_KEY parameter (see 923 Section 5.2.5) of the I2 and R2 packets. Specifically, the exchanged 924 keying material of the two peers is concatenated. This concatenation 925 forms the input to a Key Derivation Function (KDF). If the data 926 transform does not specify its own KDF, the key derivation function 927 defined in Section 6.3 is used. Even though the concatenated input 928 is randomly distributed, a KDF Extract phase may be needed to get the 929 proper length for the input to the KDF Expand phase. 931 4.1.4. User Data Considerations 933 The User Data Considerations in Section 4.5. of [RFC7401] also apply 934 to HIP DEX. There is only one difference between HIPv2 and HIP DEX. 935 Loss of state due to system reboot may be a critical performance 936 issue for resource-constrained devices. Thus, implementors MAY 937 choose to use non-volatile, secure storage for HIP states in order 938 for them to survive a system reboot as discussed in Section 6.11. 939 Using non-volatile storage will limit state loss during reboots to 940 only those situations with an SA timeout. 942 5. Packet Formats 944 5.1. Payload Format 946 HIP DEX employs the same fixed HIP header and payload structure as 947 HIPv2. As such, the specifications in Section 5.1 of [RFC7401] also 948 apply to HIP DEX. 950 5.2. HIP Parameters 952 The HIP parameters carry information that is necessary for 953 establishing and maintaining a HIP association. For example, the 954 peer's public keys as well as the signaling for negotiating ciphers 955 and payload handling are encapsulated in HIP parameters. Additional 956 information, meaningful for end-hosts or middleboxes, may also be 957 included in HIP parameters. The specification of the HIP parameters 958 and their mapping to HIP packets and packet types is flexible to 959 allow HIP extensions to define new parameters and new protocol 960 behavior. 962 In HIP packets, HIP parameters are ordered according to their numeric 963 type number and encoded in TLV format. 965 HIP DEX reuses the HIP parameters of HIPv2 defined in Section 5.2. of 966 [RFC7401] where possible. Still, HIP DEX further restricts and/or 967 extends the following existing parameter types: 969 * DH_GROUP_LIST and HOST_ID are restricted to ECC-based suites. 971 * HIP_CIPHER is restricted to AES-128-CTR. 973 * HIT_SUITE_LIST is limited to the HIT suite ECDH/FOLD. 975 * PUZZLE, SOLUTION, and HIP_MAC parameter processing is altered to 976 support CMAC in RHASH and RHASH_len (see Section 6.1 and 977 Section 6.2). 979 In addition, HIP DEX introduces the following new parameters: 981 +===============+=================+==========+=====================+ 982 | TLV | Type | Length | Data | 983 +===============+=================+==========+=====================+ 984 | ENCRYPTED_KEY | TBD1 (suggested | variable | Encrypted container | 985 | | value 643) | | for the session key | 986 | | | | exchange | 987 +---------------+-----------------+----------+---------------------+ 988 | I_NONCE | TBD6 (suggested | variable | Nonce from Initator | 989 | | value 644) | | for Master Key | 990 +---------------+-----------------+----------+---------------------+ 992 Table 2 994 5.2.1. DH_GROUP_LIST 996 The DH_GROUP_LIST parameter contains the list of supported DH Group 997 IDs of a host. It is defined in Section 5.2.6 of [RFC7401]. With 998 HIP DEX, the DH Group IDs are restricted to: 1000 Group KDF Value 1002 Curve25519 [RFC7748] CKDF TBD7 (suggested value 12) 1003 Curve448 [RFC7748] CKDF TBD8 (suggested value 13) 1005 The ECDH groups with values TBD7 and TBD8 are defined in [RFC7748]. 1006 These curves have cofactors of 8 and 4 (respectively). 1008 It is not known if Curve448 Diffie Hellman can meet the performance 1009 requirements on 8-bit CPUs. It is included for "completeness". An 1010 implementor should ensure they can get the needed performance for 1011 their target platform before committing to support this group. 1013 5.2.2. HIP_CIPHER 1015 The HIP_CIPHER parameter contains the list of supported cipher 1016 algorithms to be used for encrypting the contents of the ENCRYPTED 1017 and ENCRYPTED_KEY parameters. The HIP_CIPHER parameter is defined in 1018 Section 5.2.8 of [RFC7401]. With HIP DEX, the Suite IDs are limited 1019 to: 1021 Suite ID Value 1023 RESERVED 0 1024 AES-128-CTR TBD4 (suggested: 5) ([RFC3686]) 1025 Mandatory implementation: AES-128-CTR. 1027 The counter for AES-128-CTR MUST have a length of 128 bits. The 1028 puzzle value #I and the puzzle solution #J (see Section 4.1.2 in 1029 [RFC7401]) are used to construct the initialization vector (IV) as 1030 FOLD(I | J, 112) which are the high-order bits of the CTR counter. A 1031 16 bit value as a block counter, which is initialized to zero on 1032 first use, is appended to the IV in order to guarantee that a non- 1033 repeating nonce is fed to the AES-CTR encryption algorithm. 1035 This counter is incremented as it is used for all encrypted HIP 1036 parameters. That is a single AES-129-CTR counter associated with the 1037 Master Key SA. 1039 5.2.3. HOST_ID 1041 The HOST_ID parameter conveys the Host Identity (HI) along with 1042 optional information about a host. The HOST_ID parameter is defined 1043 in Section 5.2.9 of [RFC7401]. 1045 HIP DEX uses the public portion of a host's static ECDH key-pair as 1046 the HI. Correspondingly, HIP DEX limits the HI algorithms to the 1047 following new profile: 1049 Algorithm profiles Value 1051 ECDH TBD5 (suggested: 11) [RFC6090] (REQUIRED) 1053 For hosts that implement ECDH as the algorithm, the following curves 1054 are required: 1056 Group Value 1058 Curve25519 5 [RFC7748] 1059 Curve448 6 [RFC7748] 1061 HIP DEX HIs are serialized equally to the ECC-based HIs in HIPv2 (see 1062 Section 5.2.9. of [RFC7401]). The Group ID of the HIP DEX HI is 1063 encoded in the "ECC curve" field of the HOST_ID parameter. The 1064 supported DH Group IDs are defined in Section 5.2.1. 1066 5.2.4. HIT_SUITE_LIST 1068 The HIT_SUITE_LIST parameter contains a list of the supported HIT 1069 suite IDs of the Responder. Based on the HIT_SUITE_LIST, the 1070 Initiator can determine which source HIT Suite IDs are supported by 1071 the Responder. The HIT_SUITE_LIST parameter is defined in 1072 Section 5.2.10 of [RFC7401]. 1074 The following new HIT Suite ID is defined for HIP DEX, and the 1075 relationship between the four-bit ID value used in the OGA ID field 1076 and the eight-bit encoding within the HIT_SUITE_LIST ID field is 1077 clarified: 1079 HIT Suite Four-bit ID Eight-bit encoding 1081 ECDH/FOLD TBD2 (suggestion: 4) TBD3 (suggestion: 0x40) 1083 Note that the dedicated HIP DEX HIT Suite ID in the OGA ID field 1084 allows the peers to distinguish a HIP DEX handshake from a HIPv2 1085 handshake. The Responder MUST respond with a HIP DEX HIT suite ID 1086 when the HIT of the Initiator is a HIP DEX HIT. 1088 5.2.5. ENCRYPTED_KEY 1090 0 1 2 3 1091 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1092 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1093 | Type | Length | 1094 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1095 / Encrypted value / 1096 / / 1097 / +-------------------------------+ 1098 / | Padding | 1099 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1101 Type TBD1 (suggested value 643) 1102 Length length in octets, excluding Type, Length, and 1103 Padding 1104 Encrypted The value is encrypted using an encryption algorithm 1105 value as defined in the HIP_CIPHER parameter. 1107 The ENCRYPTED_KEY parameter encapsulates a random value that is later 1108 used in the session key creation process (see Section 6.3). This 1109 random value MUST have a length of at least 64 bits. The HIP_CIPHER 1110 is used for the encryption. 1112 Once this encryption process is completed, the "encrypted value" data 1113 field is ready for inclusion in the Parameter. If necessary, 1114 additional Padding for 8-byte alignment is then added according to 1115 the rules of TLV Format in [RFC7401]. 1117 5.2.6. I_NONCE 1119 0 1 2 3 1120 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1121 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1122 | Type | Length | 1123 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1124 / Initiator Nonce / 1125 / / 1126 / +-------------------------------+ 1127 / | Padding | 1128 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1130 Type TBD6 (suggested value 644) 1131 Length length in octets, excluding Type, Length, and 1132 Padding 1133 Initiator Nonce provided by the Initiator for use in the 1134 Nonce Master Key 1136 The I_NONCE parameter encapsulates a random value that is later used 1137 in the Master key creation process (see Section 6.3). This random 1138 value MUST have a length of 2 x RHASH_len. This parameter is sent to 1139 the Responder in I2 which echos it back to the Initiator in R2. 1141 If necessary, additional Padding for 8-byte alignment is added 1142 according to the rules of TLV Format in [RFC7401]. 1144 5.3. HIP Packets 1146 HIP DEX uses the same eight basic HIP packets as HIPv2 (see 1147 Section 5.3 of [RFC7401]). Four of them are for the HIP handshake 1148 (I1, R1, I2, and R2), one is for updating an association (UPDATE), 1149 one is for sending notifications (NOTIFY), and two are for closing 1150 the association (CLOSE and CLOSE_ACK). There are some differences 1151 regarding the HIP parameters that are included in the handshake 1152 packets concerning HIP BEX and HIP DEX. This section covers these 1153 differences for the DEX packets. Packets not discussed here, follow 1154 the structure defined in [RFC7401]. 1156 An important difference between packets in HIP BEX and HIP DEX is 1157 that the DIFFIE_HELLMAN and the HIP_SIGNATURE parameters are not 1158 included in HIP DEX. Thus, the R1 packet is completely unprotected 1159 and can be spoofed. As a result, negotiation parameters contained in 1160 the R1 packet have to be re-included in later, protected packets in 1161 order to detect and prevent potential downgrading attacks. Moreover, 1162 the I2, R2, UPDATE, NOTIFY, CLOSE, and CLOSE_ACK packets are not 1163 covered by a signature and purely rely on the HIP_MAC parameter for 1164 packet authentication. The processing of these packets is changed 1165 accordingly. 1167 In the future, an optional upper-layer payload MAY follow the HIP 1168 header. The Next Header field in the header indicates if there is 1169 additional data following the HIP header. 1171 5.3.1. I1 - the HIP Initiator Packet 1173 The HIP header values for the I1 packet: 1175 Header: 1176 Packet Type = 1 1177 SRC HIT = Initiator's HIT 1178 DST HIT = Responder's HIT, or NULL 1180 IP ( HIP ( DH_GROUP_LIST ) ) 1182 Valid control bits: none 1184 The I1 packet contains the fixed HIP header and the Initiator's 1185 DH_GROUP_LIST. The Initiator's HIT Suite ID MUST be of a HIP DEX 1186 type as defined in Section 5.2.4. 1188 Regarding the Responder's HIT, the Initiator may receive this HIT 1189 either from a DNS lookup of the Responder's FQDN (see [RFC8005]), 1190 from some other repository, or from a local table. The Responder's 1191 HIT also MUST be of a HIP DEX type. If the Initiator does not know 1192 the Responder's HIT, it may attempt to use opportunistic mode by 1193 using NULL (all zeros) as the Responder's HIT. See Section 4.1.8 of 1194 [RFC7401] for detailed information about the "HIP Opportunistic 1195 Mode". 1197 As the Initiator's and the Responder's HITs are compressions of the 1198 employed HIs, they determine the DH Group ID that must be used in 1199 order to successfully conclude the triggered handshake. HITs, 1200 however, only include the OGA ID identifying the HI algorithm. They 1201 do not include information about the specific group ID of the HI. To 1202 inform the Responder about its employed and its otherwise supported 1203 DH Group IDs, the Initiator therefore includes the DH_GROUP_LIST 1204 parameter in the I1 packet. This parameter MUST include the DH group 1205 ID that corresponds to the currently employed Initiator HIT as the 1206 first list element. With HIP DEX, the DH_GROUP_LIST parameter MUST 1207 only include ECDH groups defined in Section 5.2.1. 1209 Since this packet is so easy to spoof even if it were protected, no 1210 attempt is made to add to its generation or processing cost. As a 1211 result, the DH_GROUP_LIST in the I1 packet is not protected. 1213 Implementations MUST be able to handle a storm of received I1 1214 packets, discarding those with common content that arrive within a 1215 small time delta. 1217 5.3.2. R1 - the HIP Responder Packet 1219 The HIP header values for the R1 packet: 1221 Header: 1222 Packet Type = 2 1223 SRC HIT = Responder's HIT 1224 DST HIT = Initiator's HIT 1226 IP ( HIP ( [ R1_COUNTER, ] 1227 PUZZLE, 1228 DH_GROUP_LIST, 1229 HIP_CIPHER, 1230 HOST_ID, 1231 HIT_SUITE_LIST, 1232 TRANSPORT_FORMAT_LIST, 1233 [ <, ECHO_REQUEST_UNSIGNED >i ]) 1235 Valid control bits: none 1237 The Initiator's HIT MUST match the one received in the I1 packet if 1238 the R1 is a response to an I1. If the Responder has multiple HIs, 1239 the Responder's HIT MUST match the Initiator's request. If the 1240 Initiator used opportunistic mode, the Responder may select among its 1241 HIs as described below. See Section 4.1.8 of [RFC7401] for detailed 1242 information about the "HIP Opportunistic Mode". 1244 The R1 packet generation counter is used to determine the currently 1245 valid generation of puzzles. The value is increased periodically, 1246 and it is RECOMMENDED that it is increased at least as often as 1247 solutions to old puzzles are no longer accepted. 1249 The Puzzle contains a Random value #I and the puzzle difficulty K. 1250 The difficulty K indicates the number of lower-order bits, in the 1251 puzzle CMAC result, that MUST be zeros (see [RFC7401]). Responders 1252 SHOULD set K to zero by default and only increase the puzzle 1253 difficulty to protect against a DoS attack targeting the HIP DEX 1254 handshake. A puzzle difficulty of zero effectively turns the puzzle 1255 mechanism into a return-routability test and is strongly encouraged 1256 during normal operation in order to conserve energy resources as well 1257 as to prevent unnecessary handshake delay in case of a resource- 1258 constrained Initiator. Please also refer to Section 7 for further 1259 recommendations on choosing puzzle difficulty. 1261 The HIP_CIPHER contains the encryption algorithms supported by the 1262 Responder to protect the key exchange, in the order of preference. 1263 All implementations MUST support the AES-CTR [RFC3686]. 1265 The DH_GROUP_LIST parameter contains the Responder's order of 1266 preference based on the Responder's choice the ECDH key contained in 1267 the HOST_ID parameter (see below). This allows the Initiator to 1268 begin to determine whether its own DH_GROUP_LIST in the I1 packet was 1269 manipulated by an attacker. There is a further risk that the 1270 Responder's DH_GROUP_LIST was manipulated by an attacker, as the R1 1271 packet cannot be authenticated in HIP DEX. Thus, this parameter is 1272 repeated in the R2 packet to allow for a final, cryptographically 1273 secured validation. 1275 The HIT_SUITE_LIST parameter is an ordered list of the Responder's 1276 supported and preferred HIT Suites. It enables a Responder to notify 1277 the Initiator about other available HIT suites than the one used in 1278 the current handshake. Based on the received HIT_SUITE_LIST, the 1279 Initiator MAY decide to abort the current handshake and initiate a 1280 new handshake with a different mutually supported HIT suite. This 1281 mechanism can, e.g., be used to move from an initial HIP DEX 1282 handshake to a HIP BEX handshake for peers supporting both protocol 1283 variants. 1285 The HOST_ID parameter depends on the received DH_GROUP_LIST parameter 1286 and the Responder HIT in the I1 packet. Specifically, if the I1 1287 contains a Responder HIT, the Responder verifies that this HIT 1288 matches the preferred DH group based on the received DH_GROUP_LIST 1289 parameter included in the I1. In case of a positive result, the 1290 Responder selects the corresponding HOST_ID for inclusion in the R1 1291 packet. Likewise, if the Responder HIT in the I1 packet is NULL 1292 (i.e., during an opportunistic handshake), the Responder chooses its 1293 HOST_ID according to the Initiator's employed DH group as indicated 1294 in the received DH_GROUP_LIST parameter and sets the source HIT in 1295 the R1 packet accordingly. If the Responder however does not support 1296 the DH group required by the Initiator or if the Responder HIT in the 1297 I1 packet does not match the required DH group, the Responder selects 1298 the mutually preferred and supported DH group based on the 1299 DH_GROUP_LIST parameter in the I1 packet. The Responder then 1300 includes the corresponding ECDH key in the HOST_ID parameter. This 1301 parameter also indicates the selected DH group. Moreover, the 1302 Responder sets the source HIT in the R1 packet based on the 1303 destination HIT from the I1 packet. Based on the deviating DH group 1304 ID in the HOST_ID parameter, the Initiator then MUST abort the 1305 current handshake and SHOULD initiate a new handshake with the 1306 mutually supported DH group as far as local policies (see Section 7) 1307 permit. 1309 The TRANSPORT_FORMAT_LIST parameter is an ordered list of the 1310 Responder's supported and preferred transport format types. The list 1311 allows the Initiator and the Responder to agree on a common type for 1312 payload protection. The different format types are DEFAULT, ESP 1313 (Mandatory to Implement) and ESP-TCP (Experimental, as explained in 1314 Section 3.1 in [RFC6261]). 1316 The ECHO_REQUEST_UNSIGNED parameters contain data that the sender 1317 wants to receive unmodified in the corresponding response packet in 1318 the ECHO_RESPONSE_UNSIGNED parameter. The R1 packet may contain zero 1319 or more ECHO_REQUEST_UNSIGNED parameters. 1321 5.3.3. I2 - the Second HIP Initiator Packet 1323 The HIP header values for the I2 packet: 1325 Header: 1326 Type = 3 1327 SRC HIT = Initiator's HIT 1328 DST HIT = Responder's HIT 1330 IP ( HIP ( [R1_COUNTER,] 1331 SOLUTION, 1332 HIP_CIPHER, 1333 ENCRYPTED_KEY, 1334 HOST_ID, 1335 TRANSPORT_FORMAT_LIST, 1336 I_NONCE, 1337 HIP_MAC 1338 [<, ECHO_RESPONSE_UNSIGNED>i )] ) 1340 Valid control bits: none 1342 The HITs MUST match the ones used in the R1 packet. 1344 If present in the R1 packet, the Initiator MUST include an unmodified 1345 copy of the R1_COUNTER parameter into the I2 packet. 1347 The Solution contains the Random #I from the R1 packet and the 1348 computed #J value. The low-order #K bits of the RHASH(I | ... | J) 1349 MUST be zero. 1351 The HIP_CIPHER contains the single encryption transform selected by 1352 the Initiator that it uses to encrypt the ENCRYPTED and ENCRYPTED_KEY 1353 parameters. The chosen cipher MUST correspond to one of the ciphers 1354 offered by the Responder in the R1. All implementations MUST support 1355 the AES-CTR transform [RFC3686]. 1357 The HOST_ID parameter contains the Initiator HI corresponding to the 1358 Initiator HIT. 1360 The ENCRYPTED_KEY parameter contains an Initiator generated random 1361 value that MUST be uniformly distributed. This random value is 1362 encrypted with the Master Key SA using the HIP_CIPHER encryption 1363 algorithm. 1365 The ECHO_RESPONSE_UNSIGNED parameter(s) contain the unmodified Opaque 1366 data copied from the corresponding echo request parameter(s). This 1367 parameter can also be used for two-factor password authentication as 1368 shown in Appendix B. 1370 The TRANSPORT_FORMAT_LIST parameter contains the single transport 1371 format type selected by the Initiator. The chosen type MUST 1372 correspond to one of the types offered by the Responder in the R1 1373 packet. The different format types are DEFAULT, ESP and ESP-TCP as 1374 explained in Section 3.1 in [RFC6261]. 1376 The I_NONCE parameter contains the nonce, supplied by the Initiator 1377 for the Master Key generation as shown in Section 6.3. This is 1378 echoed back to the Initiator in the R2 packet. 1380 The MAC is calculated over the whole HIP envelope, excluding any 1381 parameters after the HIP_MAC parameter as described in Section 6.2. 1382 The Responder MUST validate the HIP_MAC parameter. 1384 5.3.4. R2 - the Second HIP Responder Packet 1386 The HIP header values for the R2 packet: 1388 Header: 1389 Packet Type = 4 1390 SRC HIT = Responder's HIT 1391 DST HIT = Initiator's HIT 1393 IP ( HIP ( DH_GROUP_LIST, 1394 HIP_CIPHER, 1395 ENCRYPTED_KEY, 1396 HIT_SUITE_LIST, 1397 TRANSPORT_FORMAT_LIST, 1398 I_NONCE, 1399 HIP_MAC) 1401 Valid control bits: none 1403 The HITs used MUST match the ones used in the I2 packet. 1405 The Responder repeats the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, 1406 and TRANSPORT_FORMAT_LIST parameters in the R2 packet. These 1407 parameters MUST be the same as included in the R1 packet. The 1408 parameter are re-included here because the R2 packet is MACed and 1409 thus cannot be altered by an attacker. For verification purposes, 1410 the Initiator re-evaluates the selected suites and compares the 1411 results against the chosen ones. If the re-evaluated suites do not 1412 match the chosen ones, the Initiator acts based on its local policy. 1414 The ENCRYPTED_KEY parameter contains an Responder generated random 1415 value that MUST be uniformly distributed. This random value is 1416 encrypted with the Master Key SA using the HIP_CIPHER encryption 1417 algorithm. 1419 The I_NONCE parameter contains the nonce, supplied by the Initiator 1420 for the Master Key generation as shown in Section 6.3. The Responder 1421 is echoing the value back to the Initiator to show it used the 1422 Initiator provided nonce. 1424 The MAC is calculated over the whole HIP envelope, excluding any 1425 parameters after the HIP_MAC, as described in Section 6.2. The 1426 Initiator MUST validate the HIP_MAC parameter. 1428 5.4. ICMP Messages 1430 When a HIP implementation detects a problem with an incoming packet, 1431 and it either cannot determine the identity of the sender of the 1432 packet or does not have any existing HIP association with the sender 1433 of the packet, it MAY respond with an ICMP packet. Any such reply 1434 MUST be rate-limited as described in [RFC4443]. In most cases, the 1435 ICMP packet has the Parameter Problem type (12 for ICMPv4, 4 for 1436 ICMPv6) and Code of 0. The Pointer field pointing to the field that 1437 caused the ICMP message to be generated, for example to the first 8 1438 bytes of a UDP payload for "SPI is Unknown". The problem cases 1439 specified in Section 5.4. of [RFC7401] also apply to HIP DEX. 1441 6. Packet Processing 1443 Due to the adopted protocol semantics and the inherited general 1444 packet structure, the packet processing in HIP DEX only differs from 1445 HIPv2 in very few places. Here, we focus on these differences and 1446 refer to Section 6 in [RFC7401] otherwise. 1448 The processing of outgoing and incoming application data remains the 1449 same as in HIP BEX (see Sections 6.1 and 6.2 in [RFC7401]). 1451 6.1. Solving the Puzzle 1453 The procedures for solving and verifying a puzzle in HIP DEX are 1454 strongly based on the corresponding procedures in HIPv2. The only 1455 exceptions are that HIP DEX does not use pre-computation of R1 1456 packets and that RHASH is set to CMAC. As a result, the pre- 1457 computation step in Section 6.3 of [RFC7401] is skipped in HIP DEX. 1459 Moreover, the Initiator solves a puzzle by computing: 1460 Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) == 0 1462 Similarly, the Responder verifies a puzzle by computing: 1463 V := Ltrunc( CMAC( I, HIT-I | HIT-R | J ), K ) 1465 Apart from these modifications, the procedures defined in Section 6.3 1466 of [RFC7401] also apply for HIP DEX. 1468 6.2. HIP_MAC Calculation and Verification 1470 The following subsections define the actions for processing the 1471 HIP_MAC parameter. 1473 6.2.1. CMAC Calculation 1475 The HIP_MAC calculation uses RHASH, i.e., CMAC, as the underlying 1476 cryptographic function. The scope of the calculation for HIP_MAC is: 1478 CMAC: { HIP header | [ Parameters ] } 1480 where Parameters include all HIP parameters of the packet that is 1481 being calculated with Type values ranging from 1 to (HIP_MAC's Type 1482 value - 1) and exclude parameters with Type values greater or equal 1483 to HIP_MAC's Type value. 1485 During HIP_MAC calculation, the following applies: 1487 * In the HIP header, the Checksum field is set to zero. 1489 * In the HIP header, the Header Length field value is calculated to 1490 the beginning of the HIP_MAC parameter. 1492 The parameter order is described in Section 5.2.1 of [RFC7401]. 1494 The CMAC calculation and verification process is as follows: 1496 Packet sender: 1498 1. Create the HIP packet, without the HIP_MAC or any other parameter 1499 with greater Type value than the HIP_MAC parameter has. 1501 2. Calculate the Header Length field in the HIP header. 1503 3. Compute the CMAC using either HIP-gl or HIP-lg integrity key 1504 retrieved from KEYMAT as defined in Section 6.3. HIP-gl refers 1505 to host with greater HIT value and HIP-lg refers to the host with 1506 smaller HIT value. 1508 4. Add the HIP_MAC parameter to the packet and any parameter with 1509 greater Type value than the HIP_MAC's that may follow. 1511 5. Recalculate the Length field in the HIP header. 1513 Packet receiver: 1515 1. Verify the HIP header Length field. 1517 2. Remove the HIP_MAC parameter, as well as all other parameters 1518 that follow it with greater Type value, saving the contents if 1519 they will be needed later. 1521 3. Recalculate the HIP packet length in the HIP header and clear the 1522 Checksum field (set it to all zeros). 1524 4. Compute the CMAC using either HIP-gl or HIP-lg integrity key as 1525 defined in Section 6.3 and verify it against the received CMAC. 1527 5. Set Checksum and Header Length fields in the HIP header to 1528 original values. Note that the Checksum and Length fields 1529 contain incorrect values after this step. 1531 6.3. HIP DEX KEYMAT Generation 1533 The HIP DEX KEYMAT process is used to derive the keys for the Master 1534 Key SA as well as for the Pair-wise Key SA. The keys for the Master 1535 Key SA are based on the Diffie-Hellman derived key, Kij, which is 1536 produced during the HIP DEX handshake. The Initiator generates Kij 1537 during the creation of the I2 packet and the Responder generates Kij 1538 once it receives the I2 packet. This is why the I2 packet can 1539 already contain authenticated and/or encrypted information. 1541 The keys derived for the Pair-wise Key SA are not used during the HIP 1542 DEX handshake. Instead, these keys are made available as payload 1543 protection keys (e.g., for IPsec's ESP). 1545 The HIP DEX KEYMAT process is similar to the Hash-based Key 1546 Derivation Function (HKDF) defined in [RFC5869], but uses CMAC in 1547 place of a cryptographic hash. DEX KEYMAT follows the CMAC usage 1548 guidance for a KDF construct provided in [NIST.SP.800-56C], 1549 [NIST.SP.800-108] and [KeyDerivation]. This CMAC Key Derivation 1550 Function (CKDF) consists of two components, CKDF-Extract and CKDF- 1551 Expand. The CKDF-Extract function compresses a non-uniformly 1552 distributed key, such as the output of a Diffie-Hellman key 1553 derivation, to extract the key entropy into a fixed length output. 1554 The CKDF-Expand function takes either the output of the Extract 1555 function or directly uses a uniformly distributed key and expands the 1556 length of the key, repeatedly distributing the key entropy, to 1557 produce the keys needed. 1559 The key derivation for the Master Key SA employs always both the 1560 Extract and Expand phases. The Pair-wise Key SA needs only the 1561 Extract phase when the key is smaller or equal to 128 bits, but 1562 otherwise requires also the Expand phase. 1564 The CKDF-Extract function is the following operation: 1566 CKDF-Extract(I, IKM, info) -> PRK 1568 Inputs: 1569 I Random #I, provided by the Responder, from the PUZZLE 1570 parameter 1571 Kij Diffie-Hellman derived key 1572 IKM IKMm for Master Key SA Input keying material 1573 or 1574 IKMp for Pair-wise Key SA Input keying material 1576 IKMm Kij | I_NONCE 1577 IKMp Kij | I_NONCE | (concatenated random values of the 1578 ENCRYPTED_KEY parameters in the same order as 1579 the HITs with sort(HIT-I | HIT-R)) 1581 info sort(HIT-I | HIT-R) | "CKDF-Extract" 1582 Where the input text: "CKDF-Extract" 1583 Is the hex string: 0x434b44462d45787472616374 1585 Output: 1586 PRK a pseudorandom key (of RHASH_len/8 octets) 1588 The pseudorandom key PRK is calculated as follows: 1590 PRK = CMAC(I, IKM | info) 1592 The CKDF-Expand function is the following operation: 1594 CKDF-Expand(PRK, info, L) -> OKM 1596 Inputs: 1597 PRK a pseudorandom key of at least RHASH_len/8 octets 1598 (either the output from the extract step or the 1599 concatenation of the random values of the 1600 ENCRYPTED_KEY parameters in the same order as the 1601 HITs with sort(HIT-I | HIT-R) in case of no extract) 1602 info sort(HIT-I | HIT-R) | "CKDF-Expand" 1603 Where the input text: "CKDF-Expand" 1604 Is the hex string: 0x434b44462d457870616e64 1605 L length of output keying material in octets 1606 (<= 255*RHASH_len/8) 1608 Output: 1609 OKM output keying material (of L octets) 1611 The output keying material OKM is calculated as follows: 1613 N = ceil(L/(RHASH_len/8)) 1614 T = T(1) | T(2) | T(3) | ... | T(N) 1615 OKM = first L octets of T 1617 where 1619 T(0) = empty string (zero length) 1620 T(1) = CMAC(PRK, T(0) | info | 0x01) 1621 T(2) = CMAC(PRK, T(1) | info | 0x02) 1622 T(3) = CMAC(PRK, T(2) | info | 0x03) 1623 ... 1625 (where the constant concatenated to the end of each T(n) is a 1626 single octet.) 1628 sort(HIT-I | HIT-R) is defined as the network byte order 1629 concatenation of the two HITs, with the smaller HIT preceding the 1630 larger HIT, resulting from the numeric comparison of the two HITs 1631 interpreted as positive (unsigned) 128-bit integers in network byte 1632 order. 1634 The initial keys for the Master Key SA are drawn sequentially in the 1635 order that is determined by the numeric comparison of the two HITs, 1636 with the comparison method described in the previous paragraph. 1637 HOST_g denotes the host with the greater HIT value, and HOST_l the 1638 host with the lower HIT value. 1640 The drawing order for initial keys: 1642 1. HIP-gl encryption key for HOST_g's outgoing HIP packets 1644 2. HIP-gl integrity (CMAC) key for HOST_g's outgoing HIP packets 1646 3. HIP-lg encryption key for HOST_l's outgoing HIP packets 1648 4. HIP-lg integrity (CMAC) key for HOST_l's outgoing HIP packets 1650 The number of bits drawn for a given algorithm is the "natural" size 1651 of the keys regarding the algorithm defined in the HIP_CIPHER. For 1652 the mandatory algorithms, the following size applies: 1654 AES 128 bits 1656 If other key sizes are used, they must be treated as different 1657 encryption algorithms and defined separately. 1659 6.4. Initiation of a HIP Diet EXchange 1661 The initiation of a HIP DEX handshake proceeds as described in 1662 Section 6.6 of [RFC7401]. The I1 packet contents are specified in 1663 Section 5.3.1. 1665 6.5. Processing Incoming I1 Packets 1667 I1 packets in HIP DEX are handled almost identical to HIPv2 (see 1668 Section 6.7 of [RFC7401]). The main differences are that the 1669 Responder SHOULD select a HIP DEX HIT Suite in the R1 response. 1670 Moreover, as R1 packets are neither covered by a signature nor incur 1671 the overhead of generating an ephemeral Diffie-Hellman key-pair, pre- 1672 computation of an R1 is only marginally beneficial, but would incur 1673 additional memory resources at the Responder. Hence, the R1 pre- 1674 computation SHOULD be omitted in HIP DEX. 1676 Correspondingly, the modified conceptual processing rules for 1677 responding to an I1 packet are as follows: 1679 1. The Responder MUST check that the Responder's HIT in the received 1680 I1 packet is either one of its own HITs or NULL. Otherwise, it 1681 MUST drop the packet. 1683 2. If the Responder is in ESTABLISHED state, the Responder MAY 1684 respond to this with an R1 packet, prepare to drop an existing 1685 HIP security association with the peer, and stay at ESTABLISHED 1686 state. 1688 3. If the Responder is in I1-SENT state, it MUST make a comparison 1689 between the sender's HIT and its own (i.e., the receiver's) HIT. 1690 If the sender's HIT is greater than its own HIT, it should drop 1691 the I1 packet and stay at I1-SENT. If the sender's HIT is 1692 smaller than its own HIT, it SHOULD send the R1 packet and stay 1693 at I1-SENT. The HIT comparison is performed as defined in 1694 Section 6.3. 1696 4. If the implementation chooses to respond to the I1 packet with an 1697 R1 packet, it creates a new R1 according to the format described 1698 in Section 5.3.2. It chooses the HI based on the destination HIT 1699 and the DH_GROUP_LIST in the I1 packet. If the implementation 1700 does not support the DH group required by the Initiator or if the 1701 destination HIT in the I1 packet does not match the required DH 1702 group, it selects the mutually preferred and supported DH group 1703 based on the DH_GROUP_LIST parameter in the I1 packet. The 1704 implementation includes the corresponding ECDH public key in the 1705 HOST_ID parameter. If no suitable DH Group ID was contained in 1706 the DH_GROUP_LIST in the I1 packet, it sends an R1 packet with 1707 any suitable ECDH public key. 1709 5. If the received Responder's HIT in the I1 packet is not NULL, the 1710 Responder's HIT in the R1 packet MUST match the destination HIT 1711 in the I1 packet. Otherwise, the Responder MUST select a HIT 1712 with the same HIT Suite as the Initiator's HIT. If this HIT 1713 Suite is not supported by the Responder, it SHOULD select a 1714 REQUIRED HIT Suite from Section 5.2.10 of [RFC7401], which is 1715 currently RSA/DSA/SHA-256. Other than that, selecting the HIT is 1716 a local policy matter. 1718 6. The Responder expresses its supported HIP transport formats in 1719 the TRANSPORT_FORMAT_LIST as described in Section 5.2.11 of 1720 [RFC7401]. The Responder MUST provide at least one payload 1721 transport format type. 1723 7. The Responder sends the R1 packet to the source IP address of the 1724 I1 packet. 1726 Note that only steps 4 and 5 have been changed with regard to the 1727 processing rules of HIPv2. The considerations about R1 management 1728 (except pre-computation) and malformed I1 packets in Sections 6.7.1 1729 and 6.7.2 of [RFC7401] likewise apply to HIP DEX. 1731 6.6. Processing Incoming R1 Packets 1733 R1 packets in HIP DEX are handled identically to HIPv2 (see 1734 Section 6.8 in [RFC7401]) with the following exceptions: HIP DEX uses 1735 ECDH public keys as HIs and does not employ signatures. 1737 As R1 is not signed and no proof is possible in the authenticity of 1738 its contents, all processing of the R1 is provisional until verified 1739 by the R2 processing. 1741 The modified conceptual processing rules for responding to an R1 1742 packet are as follows: 1744 1. A system receiving an R1 MUST first check to see if it has sent 1745 an I1 packet to the originator of the R1 packet (i.e., it has a 1746 HIP association that is in state I1-SENT and that is associated 1747 with the HITs in the R1). Unless the I1 packet was sent in 1748 opportunistic mode (see Section 4.1.8 of [RFC7401]), the IP 1749 addresses in the received R1 packet SHOULD be ignored by the R1 1750 processing and, when looking up the correct HIP association, the 1751 received R1 packet SHOULD be matched against the associations 1752 using only the HITs. If a match exists, the system processes 1753 the R1 packet as described below. 1755 2. Otherwise, if the system is in any state other than I1-SENT or 1756 I2-SENT with respect to the HITs included in the R1 packet, it 1757 SHOULD silently drop the R1 packet and remain in the current 1758 state. 1760 3. If the HIP association state is I1-SENT or I2-SENT, the received 1761 Initiator's HIT MUST correspond to the HIT used in the original 1762 I1 packet. Also, the Responder's HIT MUST correspond to the one 1763 used in the I1 packet, unless this packet contained a NULL HIT. 1765 4. If the HIP association state is I1-SENT, and multiple valid R1 1766 packets are present, the system MUST select from among the R1 1767 packets with the largest R1 generation counter. 1769 5. The system MUST check that the Initiator's HIT Suite is 1770 contained in the HIT_SUITE_LIST parameter in the R1 packet 1771 (i.e., the Initiator's HIT Suite is supported by the Responder). 1772 If the HIT Suite is supported by the Responder, the system 1773 proceeds normally. Otherwise, the system MAY stay in state 1774 I1-SENT and restart the HIP DEX handshake by sending a new I1 1775 packet with an Initiator HIT that is supported by the Responder 1776 and hence is contained in the HIT_SUITE_LIST in the R1 packet. 1777 The system MAY abort the handshake if no suitable source HIT is 1778 available. The system SHOULD wait for an acceptable time span 1779 to allow further R1 packets with higher R1 generation counters 1780 or different HIT and HIT Suites to arrive before restarting or 1781 aborting the HIP DEX handshake. 1783 6. The system MUST check that the DH Group ID in the HOST_ID 1784 parameter in the R1 matches the first DH Group ID in the 1785 Responder's DH_GROUP_LIST in the R1 packet, and also that this 1786 Group ID corresponds to a value that was included in the 1787 Initiator's DH_GROUP_LIST in the I1 packet. If the DH Group ID 1788 of the HOST_ID parameter does not express the Responder's best 1789 choice, the Initiator can conclude that the DH_GROUP_LIST in the 1790 I1 or R1 packet was adversely modified. In such a case, the 1791 Initiator MAY send a new I1 packet; however, it SHOULD NOT 1792 change its preference in the DH_GROUP_LIST in the new I1 packet. 1793 Alternatively, the Initiator MAY abort the HIP DEX handshake. 1794 Moreover, if the DH Group ID indicated in the HOST_ID parameter 1795 does not match the DH Group ID of the HI employed by the 1796 Initiator, the system SHOULD wait for an acceptable time span to 1797 allow further R1 packets with different DH Group IDs to arrive 1798 before restarting or aborting the HIP DEX handshake. When 1799 restarting the handshake, the Initiator MUST consult local 1800 policies (see Section 7) regarding the use of another, mutually 1801 supported DH group for the subsequent handshake with the 1802 Responder. 1804 7. If the HIP association state is I2-SENT, the system MAY re-enter 1805 state I1-SENT and process the received R1 packet if it has a 1806 larger R1 generation counter than the R1 packet responded to 1807 previously. 1809 8. The system SHOULD attempt to validate the HIT against the 1810 received Host Identity by using the received Host Identity to 1811 construct a HIT and verify that it matches the Sender's HIT. 1813 9. The system MUST store the received R1 generation counter for 1814 future reference. 1816 10. The system attempts to solve the puzzle in the R1 packet. The 1817 system MUST terminate the search after exceeding the remaining 1818 lifetime of the puzzle. If the puzzle is not successfully 1819 solved, the implementation MAY either resend the I1 packet 1820 within the retry bounds or abandon the HIP base exchange. 1822 11. The system computes standard Diffie-Hellman keying material 1823 according to the public value and Group ID provided in the 1824 HOST_ID parameter. The Diffie-Hellman keying material Kij is 1825 used for key extraction as specified in Section 6.3. 1827 12. The system selects the HIP_CIPHER ID from the choices presented 1828 in the R1 packet and uses the selected values subsequently when 1829 generating and using encryption keys, and when sending the I2 1830 packet. If the proposed alternatives are not acceptable to the 1831 system, it MAY either resend an I1 packet within the retry 1832 bounds or abandon the HIP base exchange. 1834 13. The system chooses one suitable transport format from the 1835 TRANSPORT_FORMAT_LIST and includes the respective transport 1836 format parameter in the subsequent I2 packet. 1838 14. The system initializes the remaining variables in the associated 1839 state, including Update ID counters. 1841 15. The system prepares and sends an I2 packet as described in 1842 Section 5.3.3. 1844 16. The system SHOULD start a timer whose timeout value SHOULD be 1845 larger than the worst-case anticipated RTT, and MUST increment a 1846 trial counter associated with the I2 packet. The sender SHOULD 1847 retransmit the I2 packet upon a timeout and restart the timer, 1848 up to a maximum of I2_RETRIES_MAX tries. 1850 17. If the system is in state I1-SENT, it SHALL transition to state 1851 I2-SENT. If the system is in any other state, it remains in the 1852 current state. 1854 Note that step 4 from the original processing rules of HIPv2 1855 (signature verification) has been removed in the above processing 1856 rules for HIP DEX. Moreover, step 7 of the original processing rules 1857 has been adapted in step 6 above to account for the fact that HIP DEX 1858 uses ECDH public keys as HIs. The considerations about malformed R1 1859 packets in Sections 6.8.1 of [RFC7401] also apply to HIP DEX. 1861 6.7. Processing Incoming I2 Packets 1863 The processing of I2 packets follows similar rules as HIPv2 (see 1864 Section 6.9 of [RFC7401]). The main differences to HIPv2 are that 1865 HIP DEX introduces a new session key exchange via the ENCRYPTED_KEY 1866 parameter as well as an I2 reception acknowledgement for 1867 retransmission purposes. Moreover, with HIP DEX the Initiator is 1868 responsible for triggering retransmissions, whereas the Responder 1869 merely replies to received I2 packets. 1871 The modified HIP DEX conceptual processing rules for responding to an 1872 I2 packet are: 1874 1. The system MAY perform checks to verify that the I2 packet 1875 corresponds to a recently sent R1 packet. Such checks are 1876 implementation dependent. See Appendix A in [RFC7401] for a 1877 description of an example implementation. 1879 2. The system MUST check that the Responder's HIT corresponds to 1880 one of its own HITs and MUST drop the packet otherwise. 1882 3. The system MUST further check that the Initiator's HIT Suite is 1883 supported. The Responder SHOULD silently drop I2 packets with 1884 unsupported Initiator HITs. 1886 4. The system MUST validate the Initiator's HI per Section 9.2. 1888 5. If the system's state machine is in the R2-SENT state, the 1889 system MUST check to see if the newly received I2 packet is 1890 similar to the one that triggered moving to R2-SENT. If so, it 1891 MUST retransmit a previously sent R2 packet and reset the 1892 R2-SENT timer. The system SHOULD re-use the previously 1893 established state to re-create the corresponding R2 packet in 1894 order to prevent unnecessary computation overhead. 1896 6. If the system's state machine is in the I2-SENT state, the 1897 system MUST make a comparison between its local and sender's 1898 HITs (similarly as in Section 6.3). If the local HIT is smaller 1899 than the sender's HIT, it should drop the I2 packet, use the 1900 peer Diffie-Hellman key, ENCRYPTED_KEY keying material and nonce 1901 #I from the R1 packet received earlier, and get the local 1902 Diffie-Hellman key, ENCRYPTED_KEY keying material, and nonce #J 1903 from the I2 packet sent to the peer earlier. Otherwise, the 1904 system processes the received I2 packet and drops any previously 1905 derived Diffie-Hellman keying material Kij and ENCRYPTED_KEY 1906 keying material it might have generated upon sending the I2 1907 packet previously. The peer Diffie-Hellman key, ENCRYPTED_KEY, 1908 and the nonce #J are taken from the just arrived I2 packet. The 1909 local Diffie-Hellman key, ENCRYPTED_KEY keying material, and the 1910 nonce #I are the ones that were sent earlier in the R1 packet. 1912 7. If the system's state machine is in the I1-SENT state, and the 1913 HITs in the I2 packet match those used in the previously sent I1 1914 packet, the system uses this received I2 packet as the basis for 1915 the HIP association it was trying to form, and stops 1916 retransmitting I1 packets (provided that the I2 packet passes 1917 the additional checks below). 1919 8. If the system's state machine is in any state other than 1920 R2-SENT, the system SHOULD check that the echoed R1 generation 1921 counter in the I2 packet is within the acceptable range if the 1922 counter is included. Implementations MUST accept puzzles from 1923 the current generation and MAY accept puzzles from earlier 1924 generations. If the generation counter in the newly received I2 1925 packet is outside the accepted range, the I2 packet is stale 1926 (and perhaps replayed) and SHOULD be dropped. 1928 9. The system MUST validate the solution to the puzzle as described 1929 in Section 6.1. 1931 10. The I2 packet MUST have a single value in the HIP_CIPHER 1932 parameter, which MUST match one of the values offered to the 1933 Initiator in the R1 packet. 1935 11. The system MUST derive Diffie-Hellman keying material Kij based 1936 on the public value and Group ID in the HOST_ID parameter. This 1937 keying material is used to derive the keys of the Master Key SA 1938 as described in Section 6.3. If the Diffie-Hellman Group ID is 1939 unsupported, the I2 packet is silently dropped. If the 1940 processing time for the derivation of the Diffie-Hellman keying 1941 material Kij is likely to cause premature I2 retransmissions by 1942 the Initiator, the system MAY send a NOTIFY packet before 1943 starting the key derivation process. The NOTIFY packet contains 1944 a NOTIFICATION parameter with Notify Message Type 1945 I2_ACKNOWLEDGEMENT. The NOTIFICATION parameter indicates the 1946 anticipated remaining processing time for the I2 packet in 1947 milliseconds as two-octet Notification Data. 1949 12. The implementation SHOULD also verify that the Initiator's HIT 1950 in the I2 packet corresponds to the Host Identity sent in the I2 1951 packet. (Note: some middleboxes may not be able to make this 1952 verification.) 1954 13. The system MUST process the TRANSPORT_FORMAT_LIST parameter. 1955 Other documents specifying transport formats (e.g., [RFC7402]) 1956 contain specifications for handling any specific transport 1957 selected. 1959 14. The system MUST verify the HIP_MAC according to the procedures 1960 in Section 6.2. 1962 15. If the checks above are valid, then the system proceeds with 1963 further I2 processing; otherwise, it discards the I2 and its 1964 state machine remains in the same state. 1966 16. The system MUST decrypt the keying material from the 1967 ENCRYPTED_KEY parameter. This keying material is a partial 1968 input to the key derivation process for the Pair-wise Key SA 1969 (see Section 6.3). 1971 17. The system initializes the remaining variables in the associated 1972 state, including Update ID counters. 1974 18. Upon successful processing of an I2 packet when the system's 1975 state machine is in state UNASSOCIATED, I1-SENT, I2-SENT, or 1976 R2-SENT, an R2 packet is sent as described in Section 5.3.4 and 1977 the system's state machine transitions to state R2-SENT. 1979 19. Upon successful processing of an I2 packet when the system's 1980 state machine is in state ESTABLISHED, the old HIP association 1981 is dropped and a new one is installed, an R2 packet is sent as 1982 described in Section 5.3.4, and the system's state machine 1983 transitions to R2-SENT. 1985 20. Upon the system's state machine transitioning to R2-SENT, the 1986 system starts a timer. The state machine transitions to 1987 ESTABLISHED if some data has been received on the incoming HIP 1988 association, or an UPDATE packet has been received (or some 1989 other packet that indicates that the peer system's state machine 1990 has moved to ESTABLISHED). If the timer expires (allowing for a 1991 maximal amount of retransmissions of I2 packets), the state 1992 machine transitions to ESTABLISHED. 1994 Note that steps 11 (encrypted HOST_ID) and 15 (signature 1995 verification) from the original processing rules of HIPv2 have been 1996 removed in the above processing rules for HIP DEX. Moreover, step 10 1997 of the HIPv2 processing rules has been adapted to account for 1998 optional extension of the retransmission mechanism. Step 16 has been 1999 added to the processing rules in this document. The considerations 2000 about malformed I2 packets in Sections 6.9.1 of [RFC7401] also apply 2001 to HIP DEX. 2003 6.8. Processing Incoming R2 Packets 2005 R2 packets in HIP DEX are handled identically to HIPv2 (see 2006 Section 6.10 of [RFC7401]) with the following exceptions: HIP DEX 2007 introduces a new session key exchange via the ENCRYPTED_KEY parameter 2008 and does not employ signatures. 2010 The modified conceptual processing rules for responding to an R2 2011 packet are as follows: 2013 1. If the system is in any other state than I2-SENT, the R2 packet 2014 is silently dropped. 2016 2. The system MUST verify that the HITs in use correspond to the 2017 HITs that were received in the R1 packet that caused the 2018 transition to the I2-SENT state. 2020 3. The system MUST verify the HIP_MAC according to the procedures in 2021 Section 6.2. 2023 4. The system MUST re-evaluate the DH_GROUP_LIST, HIP_CIPHER, 2024 HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST parameters in the R2 2025 packet and compare the results against the chosen suites. 2027 5. The system MUST validate the Responder's HI per Section 9.2. 2029 6. If any of the checks above fail, there is a high probability of 2030 an ongoing man-in-the-middle or other security attack. The 2031 system SHOULD act accordingly (e.g. aborting with logging), 2032 based on its local policy. 2034 7. The system MUST decrypt the keying material from the 2035 ENCRYPTED_KEY parameter. This keying material is a partial input 2036 to the key derivation process for the Pair-wise Key SA (see 2037 Section 6.3). 2039 8. Upon successful processing of the R2 packet, the state machine 2040 transitions to state ESTABLISHED. 2042 Note that step 4 (signature verification) from the original 2043 processing rules of HIPv2 has been replaced with a negotiation re- 2044 evaluation in the above processing rules for HIP DEX. Moreover, step 2045 6 has been added to the processing rules. 2047 6.9. Processing Incoming NOTIFY Packets 2049 Processing of NOTIFY packets is OPTIONAL. If processed, any errors 2050 in a received NOTIFICATION parameter SHOULD be logged. Received 2051 errors MUST be considered only as informational, and the receiver 2052 SHOULD NOT change its HIP state purely based on the received NOTIFY 2053 packet. 2055 If a NOTIFY packet is received in state I2-SENT, this packet is an I2 2056 reception acknowledgement of the optional retransmission mechanism 2057 extension and SHOULD be processed. The following steps define the 2058 conceptual processing rules for such incoming NOTIFY packets in state 2059 I2-SENT: 2061 1. The system MUST verify that the HITs in use correspond to the 2062 HITs that were received in the R1 packet that caused the 2063 transition to the I2-SENT state. If this check fails, the NOTIFY 2064 packet MUST be dropped silently. 2066 2. If the NOTIFY packet contains a NOTIFICATION parameter with 2067 Notify Message Type I2_ACKNOWLEDGEMENT, the system SHOULD set the 2068 I2 retransmission timer to the I2 processing time indicated in 2069 the NOTIFICATION parameter plus half the RTT-based timeout value. 2070 The system MUST NOT set the retransmission timeout to a higher 2071 value than allowed by a local policy. Moreover, the system 2072 SHOULD reset the I2 retransmission timer to the RTT-based timeout 2073 value after the next I2 retransmission. 2075 6.10. Processing UPDATE, CLOSE, and CLOSE_ACK Packets 2077 UPDATE, CLOSE, and CLOSE_ACK packets are handled similarly in HIP DEX 2078 as in HIPv2 (see Sections 6.11, 6.12, 6.14, and 6.15 of [RFC7401]). 2079 The only difference is the that the HIP_SIGNATURE is never present 2080 and, therefore, is not required to be processed by the receiving 2081 party. 2083 [RFC7402] specifies the rekeying of an existing HIP SA using the 2084 UPDATE message. This rekeying procedure can also be used with HIP 2085 DEX. However, where rekeying involves a new Diffie-Hellman key 2086 exchange, HIP DEX peers MUST establish a new HIP association in order 2087 to create a new Pair-wise Key SA due to the use of static ECDH key- 2088 pairs with HIP DEX. 2090 6.11. Handling State Loss 2092 Implementors MAY choose to use non-volatile, secure storage for HIP 2093 states in order for them to survive a system reboot. If no secure 2094 storage capabilities are available, the system SHOULD delete the 2095 corresponding HIP state, including the keying material. If the 2096 implementation does drop the state (as RECOMMENDED), it MUST also 2097 drop the peer's R1 generation counter value, unless a local policy 2098 explicitly defines that the value of that particular host is stored. 2100 Storing of the R1 generation counter values and ENCRYPTED_KEY counter 2101 (Section 5.2.5) MUST be configured by explicit HITs. 2103 7. HIP Policies 2105 There are a number of variables that will influence the HIP exchanges 2106 that each host must support. The value of puzzle difficulty K used 2107 in the HIP R1 must be chosen with care. Values for the K that are 2108 too high will exclude clients with weak CPUs because these devices 2109 cannot solve the puzzle within a reasonable amount of time. The K 2110 value should only be raised if a Responder is under high load, i.e., 2111 it cannot process all incoming HIP handshakes any more. 2113 If a Responder is not under high load, K SHOULD be 0. 2115 All HIP DEX implementations SHOULD provide for an Access Control List 2116 (ACL), representing for which hosts they accept HIP diet exchanges, 2117 and the preferred transport format and local lifetimes. Wildcarding 2118 SHOULD be supported for such ACLs. 2120 7.1. HIT/HI ACL 2122 Both the Initiator and Responder SHOULD implement an ACL. Minimally, 2123 these ACLs will be a list of trusted HIT/HIs. They may also contain 2124 the password used in the password-based two-factor authentication 2125 (Appendix B) and preferred HIT Suite. 2127 ACL processing is applied to all HIP packets. A HIP peer MAY reject 2128 any packet where the Receiver's HIT is not in the ACL. The HI (in 2129 the R1, I2, and optionally NOTIFY packets) MUST be validated as well, 2130 when present in the ACL. This is the defense against collision and 2131 second-image attacks on the HIT generation. 2133 Devices with no input mechanism (e.g. sensors) SHOULD accept R1 2134 packets from unknown HITs. These R1 packets SHOULD contain the start 2135 of the password-based two-factor authentication . If the R2 for this 2136 HIT indicates success, then the device may add this HIT/HI to its ACL 2137 for future use. 2139 Devices unable to manage an ACL (e.g. sensors) are subject to MITM 2140 attacks, even with the use of the password authentication (password 2141 theft by attacker). As long as the other peer (e.g. sensor 2142 controller) does use an ACL, the attack can be recognized there and 2143 addressed. This is often seen where the sensor does not appear as 2144 properly operating with the controller, as the attacker cannot 2145 impersonate information in the ACL. 2147 8. Interoperability between HIP DEX and HIPv2 2149 HIP DEX and HIPv2 both use the same protocol number and packet 2150 formats. Hence, an implementation that either supports HIP DEX or 2151 HIPv2 has to be able to detect the dialect that the peer is speaking. 2152 This section outlines how a HIP DEX implementation can achieve such 2153 detection for the two relevant cases where: 2155 1. the Initiator supports HIP DEX and the Responder supports HIP 2156 BEX, 2158 2. the Initiator supports HIP BEX and the Responder supports HIP 2159 DEX. 2161 In the first case, the HIP DEX implementation (Initiator) inspects 2162 the Responder's HIT prior to sending the I1 packet. If the OGA ID 2163 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 2164 DEX implementation cancels the handshake. If the Responder is 2165 unknown prior to sending the I1 packet (i.e., opportunistic mode), 2166 the HIP DEX implementation performs the above check on reception of 2167 the R1 packet and cancels the handshake in case of a negative result. 2168 In both failure scenarios, the implementation should report an error 2169 to the user via appropriate means. 2171 In the second case, the HIP DEX implementation (Responder) inspects 2172 the Initiator's HIT on reception of an I1 packet. If the OGA ID 2173 field of this HIT does not indicate the HIP DEX HIT Suite ID, the HIP 2174 DEX implementation cancels the handshake and sends an ICMP packet 2175 with type Parameter Problem, with the Pointer pointing to the source 2176 HIT, to the Initiator. As an off-path adversary could also send such 2177 an ICMP packet with the aim to prevent the HIP DEX handshake from 2178 completing, the Initiator SHOULD NOT react to an ICMP message before 2179 retransmission counter reaches I1_RETRIES_MAX in its state machine 2180 (see Table 3 in [RFC7401]). 2182 9. Security Considerations 2184 HIP DEX closely resembles HIPv2. As such, the security 2185 considerations discussed in Section 8 of [RFC7401] similarly apply to 2186 HIP DEX. HIP DEX, however, replaces the SIGMA-based authenticated 2187 Diffie-Hellman key exchange of HIPv2 with an exchange of random 2188 keying material that is encrypted with a Diffie-Hellman derived key. 2189 Both the Initiator and Responder contribute to this keying material. 2190 As a result, the following additional security considerations apply 2191 to HIP DEX: 2193 * The strength of the keys for both the Master and Pair-wise Key SAs 2194 is based on the quality of the random keying material generated by 2195 the Initiator and the Responder. As either peer may be a sensor 2196 or an actuator device, there is a natural concern about the 2197 quality of its random number generator. Thus at least a CSPRNG 2198 SHOULD be used. 2200 * HIP DEX lacks the Forward Secrecy (FS) property of HIPv2. 2201 Consequently, if an HI is compromised, all previous HIP 2202 connections protected with that HI are compromised as explained in 2203 Section 1. 2205 * The HIP DEX HIT generation may present new attack opportunities. 2206 Hence, HIP DEX HITs MUST NOT be used as the only means to identify 2207 a peer in an ACL. Instead, the use of the peer's HI is 2208 recommended as explained in Section 3. 2210 * The R1 packet is unauthenticated and offers an adversary a new 2211 attack vector against the Initiator. This is mitigated by only 2212 processing a received R1 packet when the Initiator has previously 2213 sent a corresponding I1 packet. Moreover, the Responder repeats 2214 the DH_GROUP_LIST, HIP_CIPHER, HIT_SUITE_LIST, and 2215 TRANSPORT_FORMAT_LIST parameters in the R2 packet in order to 2216 enable the Initiator to verify that these parameters have not been 2217 modified by an attacker in the unprotected R1 packet as explained 2218 in Section 6.8. 2220 * Contrary to HIPv2, HIP DEX does not provide for end-point 2221 anonymity for the Initiator or Responder. Thus, any signaling 2222 that indicates such anonymity should be ignored as explained in 2223 Section 1.1. 2225 * It is critical to properly manage the ENCRYPTED_KEY counter 2226 (Section 5.2.5). If non-volatile store is used to maintain HIP 2227 state across system resets, then this counter MUST be part of the 2228 state store. 2230 The optional retransmission extension of HIP DEX is based on a NOTIFY 2231 packet that the Responder can use to inform the Initiator about the 2232 reception of an I2 packet. The Responder, however, cannot protect 2233 the authenticity of this packet as it did not yet set up the Master 2234 Key SA. Hence, an eavesdropping adversary may send spoofed reception 2235 acknowledgements for an overheard I2 packet and signal an arbitrary 2236 I2 processing time to the Initiator. The adversary can, e.g., 2237 indicate a lower I2 processing time than actually required by the 2238 Responder in order to cause premature retransmissions. To protect 2239 against this attack, the Initiator SHOULD set the NOTIFY-based 2240 timeout value to the maximum indicated packet processing time in case 2241 of conflicting NOTIFY packets. This allows the legitimate Responder 2242 to extend the retransmission timeout to the intended length. The 2243 adversary, however, can still arbitrarily delay the protocol 2244 handshake beyond the Responder's actual I2 processing time. To limit 2245 the extend of such a maliciously induced handshake delay, this 2246 specification additionally requires the Initiator not to set the 2247 NOTIFY-based timeout value higher than allowed by a local policy. 2249 Section 5.3.1 mentions that implementations need to be able to handle 2250 storms of I1 packets. Contrary to HIPv2, R1 packets cannot be pre- 2251 computed in HIP DEX and also the state machine does not include an 2252 "R1_SENT" state (that would enable caching of R1 packets). 2253 Therefore, an implementation has to cache information (e.g., at least 2254 the HITs) from incoming I1 packets and rate control the incoming I1 2255 packets to avoid unnecessary packet processing during I1 packet 2256 storms. 2258 9.1. Use of AES-CTR for HIP Parameter Encryption 2260 AES-CTR is a basic cipher mode that does not accept an initialization 2261 vector to allow for key re-use. In essence, it stretches the initial 2262 key into a much longer keystream (akin to a stream cipher) that is 2263 used like a one-time pad. Any reuse of that keystream breaks the 2264 confidentiality of the protected data, so when using AES-CTR, care 2265 must be taken to ensure that within a given keystream the counter 2266 value is never reused, and that any given key is only used to 2267 generate a single keystream. The integration of AES-CTR into IPsec 2268 ESP (RFC 3686) used by HIP (and, thus, by HIP-DEX) improves on the 2269 situation by partitioning the 128-bit counter space into a 32-bit 2270 nonce, 64-bit IV, and 32-bits of counter. The counter is incremented 2271 to provide a keystream for protecting a given packet, the IV is 2272 chosen by the encryptor in a "manner that ensures uniqueness", and 2273 the nonce persists for the lifetime of a given SA. In particular, in 2274 this usage the nonce must be unpredictable, not just single-use. In 2275 HIP-DEX, the properties of nonce uniqueness/unpredictability and per- 2276 packet IV uniqueness are defined in Section 5.2.2. 2278 9.2. Need to Validate Public Keys 2280 With the curves specified here, there is a straightforward key 2281 extraction attack, which is a very serious problem with the use of 2282 static keys by HIP-DEX. Thus it is MANDATORY to validate the peer's 2283 Public Key. 2285 With the NIST curves, there are no internal length markers, so each 2286 number representation occupies as many octets as implied by the curve 2287 parameters. For P-256, this means that each of X and Y use 32 2288 octets, padded on the left by zeros if necessary. For P-384, they 2289 take 48 octets each. 2291 For Curve25519 and Curve448, the contents of the public value are the 2292 byte string inputs and outputs of the corresponding functions defined 2293 in [RFC7748]: 32 bytes for EC25519 and 56 bytes for EC448. 2295 The validation is done in Section 6.7, step 4 and Section 6.8, step 2296 5. 2298 10. IANA Considerations 2300 The following changes to the "Host Identity Protocol (HIP) 2301 Parameters" registries have been made: 2303 ENCRYPTED_KEY "ENCRYPTED_KEY" with type number TBD1 (suggested: 643) 2304 (see Section 5.2.5) in the "Parameter Types" subregistry of the 2305 "Host Identity Protocol (HIP) Parameters" registry. 2307 DH_GROUP_LIST This document defines the new DH_GROUPS Curve25519 2308 with value TBD7 (suggested: 12) and Curve448 with value TBD8 2309 (suggested: 13) (see Section 5.2.1) in the "Group IDs" subregistry 2310 of the "Host Identity Protocol (HIP) Parameters" registry. 2312 HIT Suite ID This document defines the new HIT Suite "ECDH/FOLD" 2313 without four-bit ID of TBD2 (suggested: 4) and eight-bit encoding 2314 of TBD3 (suggested: 0x40) (see Section 5.2.4) in the "HIT Suite 2315 ID" subregistry of the "Host Identity Protocol (HIP) Parameters" 2316 registry. 2318 HIP Cipher ID This document defines the new HIP Cipher ID "AES- 2319 128-CTR" with type number TBD4 (suggested: 5) (see Section 5.2.2) 2320 in the "HIP Cipher ID" subregistry of the "Host Identity Protocol 2321 (HIP) Parameters" registry. 2323 HI Algorithm This document defines the new HI Algorithm "ECDH" with 2324 type number TBD5 (suggested: 11) (see Section 5.2.3) in the "HI 2325 Algorithm" subregistry of the "Host Identity Protocol (HIP) 2326 Parameters" registry. 2328 I_NONCE "I_NONCE" with type number TBD6 (suggested: 644) (see 2329 Section 5.2.6) in the "Parameter Types" subregistry of the "Host 2330 Identity Protocol (HIP) Parameters" registry. 2332 ECC Curve Label This document specifies a new algorithm-specific 2333 subregistry named "ECDH Curve Label". The values for this 2334 subregistry are defined in Section 5.2.1. The complete list of 2335 algorithms for the DH_GROUP_LIST parameter are listed in the 2336 "Group IDs" subregistry of the "Host Identity Protocol (HIP) 2337 Parameters" registry. 2339 11. Acknowledgements 2341 The drive to put HIP on a cryptographic 'Diet' came out of a number 2342 of discussions with sensor vendors at IEEE 802.15 meetings. David 2343 McGrew was very helpful in crafting this document. Special thanks to 2344 Mohit Sethi in helping with the draft during IESG process. 2346 Special thanks to Dr. Hugo Krawczyk for early guidance on the IRTF 2347 CFRG list on how to safely use CMAC in a key derivation function. 2348 And Dr. Lily Chen of NIST who spent time discussing CKDF at IEEE 802 2349 and IETF meetings. 2351 12. Changelog 2353 This section summarizes the changes made from draft-moskowitz-hip-rg- 2354 dex-05, which was the first stable version of the draft. Note that 2355 the draft was renamed after draft-moskowitz-hip-rg-dex-06. 2357 The draft was then renamed from draft-moskowitz-hip-dex to draft- 2358 ietf-hip-dex. 2360 12.1. Changes in draft-ietf-hip-dex-23 2362 * Apply editorial comment from Eric Vyncke 2364 * Added concatenating Context ID with HI in FOLD to mirror HIPv2 2365 ORCHID construction 2367 * Added Partial Computational Cost of FS via SIGMA, Section 1.2.1 2369 * Added further text to Section 3.2.1 2371 12.2. Changes in draft-ietf-hip-dex-22 2373 * Apply editorial comment from Roman Danyliw 2375 * Clarify IKM content for Master SA and Pairwise SA in Section 6.3 2377 * Add behavior on BEX before DEX to Section 1.2 2379 * Added [NIST.SP.800-56C], [NIST.SP.800-108], and [KeyDerivation] as 2380 source guidance for CKDF to Section 6.3 2382 * Removed NIST curves from Section 5.2.1 and Section 5.2.3 as too 2383 slow for 8-bit CPUs 2385 12.3. Changes in draft-ietf-hip-dex-21 2387 * Clarified on security concerns of using AES-CTR in Section 9.1 2389 * Edits for SECDIR comments 2391 12.4. Changes in draft-ietf-hip-dex-20 2393 * Clarified text on AES-CTR for HIP parameter encryption. This 2394 includes Section 9.1 2396 * Clarified text on R2 processing to validate content of R1. 2398 * Clarified Applicability section. 2400 * Expanded Fig 1. 2402 * Clarified differences between BEX and DEX state machines. 2404 * ESP transform is MTI and ESP-TCP is Experimental. 2406 12.5. Changes in draft-ietf-hip-dex-19 2408 * Replaced reference to RFC4493 for CMAC with NIST SP800-38B. 2410 * Remove NIST P-521 from DH_GROUP_LIST. 2412 * Remove NULL-ENCRYPT. 2414 * Added reference to rfc8005 for HIT lookup in DNS. 2416 * Remove setting Control bit: A. 2418 * Many textual improvements per Benjamin Kaduk comments. 2420 12.6. Changes in draft-ietf-hip-dex-18 2422 * Changed Perfect Forward Secrecy to Forward Secrecy. 2424 12.7. Changes in draft-ietf-hip-dex-17 2426 * Added hex values for strings CKDF-Extract and CKDF-Expand. 2428 * Replace Perfect Forward Secrecy with Forward Secrecy. 2430 12.8. Changes in draft-ietf-hip-dex-16 2432 * Remove old placeholder text. 2434 * Remove SECP160R1. Experience has shown EC25519 performance equal 2435 enough to not need it. 2437 12.9. Changes in draft-ietf-hip-dex-15 2439 * Added Public Key validation in I2 and R2 processing. 2441 * Added ACL processing (Section 7.1). 2443 * Added IANA instructions for DH_GROUP_LIST. 2445 12.10. Changes in draft-ietf-hip-dex-14 2446 * Changes to (Section 5.4) per Jeff Ahrenholz for Suresh Krishnan 2447 comment 2449 12.11. Changes in draft-ietf-hip-dex-12 and 13 2451 * Nits from Jeff Ahrenholz (including some formatting issues) 2453 12.12. Changes in draft-ietf-hip-dex-11 and 12 2455 * Included more precise references to the IANA subregistries 2457 * Addressed GEN-ART feedback from Francis Dupont 2459 * Added reasoning for FS in a separate section, and it is mentioned 2460 also in the abstract and intro. 2462 * Donald Eastlake's (secdir) nits addressed 2464 * Resolved IANA nits from Amanda Baber. 2466 * New sections: "Why introduce folding" (Section 3.2.1), "SECP160R1 2467 Considered Unsafe" (removed in ver 16), "Need to Validate Public 2468 Keys" (Section 9.2), and "I_NONCE" (Section 5.2.6) to address Eric 2469 Rescorla's concerns. 2471 12.13. Changes in draft-ietf-hip-dex-11 2473 * Update IANA considerations as requested by Eric Envyncke 2475 12.14. Changes in draft-ietf-hip-dex-10 2477 * Explanations on why the document includes so many SHOULDs 2479 12.15. Changes in draft-ietf-hip-dex-09 2481 * Fixed values for 2483 - DH_GROUP_LIST 2485 - HIT_SUITE_LIST 2487 to match [RFC7401]. 2489 12.16. Changes in draft-ietf-hip-dex-05 2491 * Clarified main differences between HIP BEX and HIP DEX in 2492 Section 1. 2494 * Addressed MitM attack in Section 8. 2496 * Minor editorial changes. 2498 12.17. Changes in draft-ietf-hip-dex-04 2500 * Added new paragraph on rekeying procedure with HIP DEX. 2502 * Updated references. 2504 * Editorial changes. 2506 12.18. Changes in draft-ietf-hip-dex-03 2508 * Added new section on HIP DEX/HIPv2 interoperability 2510 * Added reference to RFC4493 for CMAC. 2512 * Added reference to RFC5869 for CKDF. 2514 * Added processing of NOTIFY message in I2-SENT of state diagram. 2516 * Editorial changes. 2518 12.19. Changes in draft-ietf-hip-dex-02 2520 * Author address change. 2522 12.20. Changes in draft-ietf-hip-dex-01 2524 * Added the new ECDH groups of Curve25519 and Curve448 from RFC 2525 7748. 2527 12.21. Changes in draft-ietf-hip-dex-00 2529 * The Internet Draft was adopted by the HIP WG. 2531 12.22. Changes in draft-moskowitz-hip-rg-dex-06 2533 * A major change in the ENCRYPT parameter to use AES-CTR rather than 2534 AES-CBC. 2536 12.23. Changes in draft-moskowitz-hip-dex-00 2538 * Draft name change. HIPRG ended in IRTF, HIP DEX is now individual 2539 submission. 2541 * Added the change section. 2543 * Added a Definitions section. 2545 * Changed I2 and R2 packets to reflect use of AES-CTR for 2546 ENCRYPTED_KEY parameter. 2548 * Cleaned up KEYMAT Generation text. 2550 * Added Appendix with C code for the ECDH shared secret generation 2551 on an 8 bit processor. 2553 12.24. Changes in draft-moskowitz-hip-dex-01 2555 * Numerous editorial changes. 2557 * New retransmission strategy. 2559 * New HIT generation mechanism. 2561 * Modified layout of ENCRYPTED_KEY parameter. 2563 * Clarify use puzzle difficulty of zero under normal network 2564 conditions. 2566 * Align inclusion directive of R1_COUNTER with HIPv2 (from SHOULD to 2567 MUST). 2569 * Align inclusion of TRANSPORT_FORMAT_LIST with HIPv2 (added to R1 2570 and I2). 2572 * HIP_CIPHER, HIT_SUITE_LIST, and TRANSPORT_FORMAT_LIST must now be 2573 echoed in R2 packet. 2575 * Added new author. 2577 12.25. Changes in draft-moskowitz-hip-dex-02 2579 * Introduced formal definition of FOLD function. 2581 * Clarified use of CMAC for puzzle computation in section "Solving 2582 the Puzzle". 2584 * Several editorial changes. 2586 12.26. Changes in draft-moskowitz-hip-dex-03 2588 * Addressed HI crypto agility. 2590 * Clarified purpose of secret exchanged via ENCRYPTED_KEY parameter. 2592 * Extended the IV in the ENCRYPTED_KEY parameter. 2594 * Introduced forward-references to HIP DEX KEYMAT process and 2595 improved KEYMAT section. 2597 * Replaced Appendix A on "C code for ECC point multiplication" with 2598 short discussion in introduction. 2600 * Updated references. 2602 * Further editorial changes. 2604 12.27. Changes in draft-moskowitz-hip-dex-04 2606 * Improved retransmission extension. 2608 * Updated and strongly revised packet processing rules. 2610 * Updated security considerations. 2612 * Updated IANA considerations. 2614 * Move the HI Algorithm for ECDH to a value of 11. 2616 * Many editorial changes. 2618 13. References 2620 13.1. Normative References 2622 [NIST.SP.800-38B] 2623 Dworkin, M., "Recommendation for block cipher modes of 2624 operation :: the CMAC mode for authentication", National 2625 Institute of Standards and Technology report, 2626 DOI 10.6028/nist.sp.800-38b, 2016, 2627 . 2629 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2630 Requirement Levels", BCP 14, RFC 2119, 2631 DOI 10.17487/RFC2119, March 1997, 2632 . 2634 [RFC3686] Housley, R., "Using Advanced Encryption Standard (AES) 2635 Counter Mode With IPsec Encapsulating Security Payload 2636 (ESP)", RFC 3686, DOI 10.17487/RFC3686, January 2004, 2637 . 2639 [RFC4443] Conta, A., Deering, S., and M. Gupta, Ed., "Internet 2640 Control Message Protocol (ICMPv6) for the Internet 2641 Protocol Version 6 (IPv6) Specification", STD 89, 2642 RFC 4443, DOI 10.17487/RFC4443, March 2006, 2643 . 2645 [RFC6261] Keranen, A., "Encrypted Signaling Transport Modes for the 2646 Host Identity Protocol", RFC 6261, DOI 10.17487/RFC6261, 2647 May 2011, . 2649 [RFC7343] Laganier, J. and F. Dupont, "An IPv6 Prefix for Overlay 2650 Routable Cryptographic Hash Identifiers Version 2 2651 (ORCHIDv2)", RFC 7343, DOI 10.17487/RFC7343, September 2652 2014, . 2654 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 2655 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 2656 RFC 7401, DOI 10.17487/RFC7401, April 2015, 2657 . 2659 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 2660 Encapsulating Security Payload (ESP) Transport Format with 2661 the Host Identity Protocol (HIP)", RFC 7402, 2662 DOI 10.17487/RFC7402, April 2015, 2663 . 2665 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2666 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2667 May 2017, . 2669 13.2. Informative References 2671 [DH76] Diffie, W. and M. Hellman, "New directions in 2672 cryptography", IEEE Transactions on Information 2673 Theory Vol. 22, pp. 644-654, DOI 10.1109/tit.1976.1055638, 2674 November 1976, . 2676 [EfficientECC] 2677 Nascimento, E., López, J., and R. Dahab, "Efficient and 2678 Secure Elliptic Curve Cryptography for 8-bit AVR 2679 Microcontrollers", Security, Privacy, and Applied 2680 Cryptography Engineering pp. 289-309, 2681 DOI 10.1007/978-3-319-24126-5_17, 2015, 2682 . 2684 [hip-rfc4423-bis] 2685 Moskowitz, R. and M. Komu, "Host Identity Protocol 2686 Architecture", Work in Progress, Internet-Draft, draft- 2687 ietf-hip-rfc4423-bis-20, 14 February 2019, 2688 . 2691 [HWZ13] Hummen, R., Wirtz, H., Ziegeldorf, J., Hiller, J., and K. 2692 Wehrle, "Tailoring end-to-end IP security protocols to the 2693 Internet of Things", 2013 21st IEEE International 2694 Conference on Network Protocols (ICNP), 2695 DOI 10.1109/icnp.2013.6733571, October 2013, 2696 . 2698 [IEEE.802-11.2016] 2699 "IEEE Standard for Information technology-- 2700 Telecommunications and information exchange between 2701 systems Local and metropolitan area networks--Specific 2702 requirements - Part 11: Wireless LAN Medium Access Control 2703 (MAC) and Physical Layer (PHY) Specifications", 2704 IEEE standard, DOI 10.1109/ieeestd.2016.7786995, n.d., 2705 . 2707 [IEEE.802-15-4.2015] 2708 Engineers, I. O. E. A. E., "Information technology - 2709 Telecommunications and information exchange between 2710 systems - Local and metropolitan area networks - Specific 2711 requirements - Part 15.4: Wireless Medium Access Control 2712 (MAC) and Physical Layer (PHY) Specifications for Low-Rate 2713 Wireless Personal Area Networks (WPANs)", IEEE Standard 2714 802.15.4, December 2015, 2715 . 2718 [KeyDerivation] 2719 Dodis, Y., Gennaro, R., Håstad, J., Krawczyk, H., and T. 2720 Rabin, "Randomness Extraction and Key Derivation Using the 2721 CBC, Cascade and HMAC Modes", Advances in Cryptology - 2722 CRYPTO 2004 pp. 494-510, DOI 10.1007/978-3-540-28628-8_30, 2723 2004, . 2725 [LN08] Liu, A. and P. Ning, "TinyECC: A Configurable Library for 2726 Elliptic Curve Cryptography in Wireless Sensor Networks", 2727 2008 International Conference on Information Processing in 2728 Sensor Networks (ipsn 2008), DOI 10.1109/ipsn.2008.47, 2729 April 2008, . 2731 [NIST.SP.800-108] 2732 Chen, L., "Recommendation for key derivation using 2733 pseudorandom functions (revised)", National Institute of 2734 Standards and Technology report, 2735 DOI 10.6028/nist.sp.800-108, 2009, 2736 . 2738 [NIST.SP.800-56C] 2739 Chen, L., "Recommendation for key derivation through 2740 extraction-then-expansion", National Institute of 2741 Standards and Technology report, 2742 DOI 10.6028/nist.sp.800-56c, 2011, 2743 . 2745 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 2746 Key Derivation Function (HKDF)", RFC 5869, 2747 DOI 10.17487/RFC5869, May 2010, 2748 . 2750 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 2751 Curve Cryptography Algorithms", RFC 6090, 2752 DOI 10.17487/RFC6090, February 2011, 2753 . 2755 [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for 2756 Constrained-Node Networks", RFC 7228, 2757 DOI 10.17487/RFC7228, May 2014, 2758 . 2760 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 2761 Kivinen, "Internet Key Exchange Protocol Version 2 2762 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 2763 2014, . 2765 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 2766 for Security", RFC 7748, DOI 10.17487/RFC7748, January 2767 2016, . 2769 [RFC8005] Laganier, J., "Host Identity Protocol (HIP) Domain Name 2770 System (DNS) Extension", RFC 8005, DOI 10.17487/RFC8005, 2771 October 2016, . 2773 Appendix A. Calculating Collision Probabilities 2775 The accepted formula for calculating the probability of a collision 2776 is: 2778 p = 1 - e^{-k^2/(2n)} 2780 P Collision Probability 2781 n Total possible population 2782 k Actual population 2784 Appendix B. Password-based two-factor authentication during the HIP DEX 2785 handshake 2787 HIP DEX allows identifying authorized connections based on a two- 2788 factor authentication mechanism. With two-factor authentication, 2789 devices that are authorized to communicate with each other are 2790 required to be pre-provisioned with a shared (group) key. The 2791 Initiator uses this pre-provisioned key to encrypt the 2792 ECHO_RESPONSE_UNSIGNED in the I2 packet. Upon reception of the I2, 2793 the Responder verifies that its challenge in the 2794 ECHO_REQUEST_UNSIGNED parameter in the R1 packet has been encrypted 2795 with the correct key. If verified successfully, the Responder 2796 proceeds with the handshake. Otherwise, it silently drops the I2 2797 packet. 2799 Note that there is no explicit signaling in the HIP DEX handshake for 2800 this behavior. Thus, knowledge of two-factor authentication must be 2801 configured externally prior to the handshake. 2803 Appendix C. IESG Considerations 2805 During IESG review, a concern was raised on the number of SHOULDs in 2806 this document. Here is an analysis of the 57 SHOULDs in HIP DEX. 2808 46 of SHOULDs are also in [RFC7401]. Here are the sections with 2809 SHOULDs that match up with [RFC7401]: 2811 5.2.2. HIP_CIPHER (same as 7401) 2813 6.5. Processing Incoming I1 Packets 2814 3. (same as 7401) 2815 5. (same as 7401) 2817 6.6. Processing Incoming R1 Packets (same as 7401) 2819 6.7. Processing Incoming I2 Packets 2820 3. (same as 7401) 2821 7. (same as 7401) 2822 11. (same as 7401) 2824 6.8. Processing Incoming R2 Packets 2825 5. (same as 7401) 2827 6.9. Processing Incoming NOTIFY Packets 2828 1st para (same as 7401) 2830 6.11. Handling State Loss (same as 7401) 2832 7. HIP Policies (1st and 3rd same as 7401) 2834 Many of the other 11 SHOULDs are due to the nature of constrained 2835 devices and in most cases the text points this out: 2837 In Section 4.1.1, this is clearly adjusting for how the puzzle could 2838 actually be an attack against a constrained device. Same situation 2839 in Section 5.3.2. 2841 Section 6, clearly states that: 2843 it should be noted that many of the packet processing rules are 2844 denoted here with "SHOULD" but may be updated to "MUST" when 2845 further implementation experience provides better guidance. 2847 thus the SHOULD here is informative of future guidance. 2849 The SHOULD in Section 6.3, clearly reflects new work with the new 2850 Sponge Function KDFs: 2852 The keys derived for the Pair-wise Key SA are not used during the HIP 2853 DEX handshake. Instead, these keys are made available as payload 2854 protection keys (e.g., for IPsec). Some payload protection 2855 mechanisms have their own Key Derivation Function, and if so this 2856 mechanism SHOULD be used. Otherwise, the HIP DEX KEYMAT process MUST 2857 be used to derive the keys of the Pair-wise Key SA based on the 2858 concatenation of the random values that are contained in the 2859 exchanged ENCRYPTED_KEY parameters. 2861 In Section 6.5, the reason why this is a SHOULD should be clear to 2862 any implementer. That is the HIT Suite list in I1 is a desire on 2863 what suite to use. The Responder may have 'different ideas' about 2864 the Suite to use (like what it supports). Thus it is best that the 2865 Responder selects a DEX HIT, but there are good reasons, in an 2866 implementation not to do so. The implementer should know this and 2867 will deal with it appropriately. 2869 The SHOULDs in Section 6.7 and Section 6.9 are there for 2870 considerations for constrained systems. Some constrained systems 2871 need this approach, others may not. 2873 The 2nd SHOULD in Section 7 follows the same as above. ACLs and 2874 constrained systems tend to go together. 2876 Similarly in Section 8 the SHOULD is again is highlighting 2877 constrained system processing considerations. 2879 Authors' Addresses 2881 Robert Moskowitz (editor) 2882 HTT Consulting 2883 Oak Park, MI 2884 United States of America 2886 Email: rgm@htt-consult.com 2888 Rene Hummen 2889 Hirschmann Automation and Control 2890 Stuttgarter Strasse 45-51 2891 72654 Neckartenzlingen 2892 Germany 2894 Email: rene.hummen@belden.com 2895 Miika Komu 2896 Ericsson Research, Finland 2897 Hirsalantie 11 2898 FI-02420 Jorvas 2899 Finland 2901 Email: miika.komu@ericsson.com