idnits 2.17.1 draft-ietf-hip-rfc4423-bis-20.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 409: '...ptographic forms SHOULD be preferred b...' RFC 2119 keyword, line 933: '... implementations MUST support more tha...' RFC 2119 keyword, line 934: '...ast one of which SHOULD be reserved fo...' RFC 2119 keyword, line 954: '... As stated in [RFC7401], "Initiators MAY use a different HI for...' RFC 2119 keyword, line 963: '...ocal lifetimes. Wildcarding SHOULD be...' Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (February 14, 2019) is 1895 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-24) exists of draft-ietf-hip-dex-06 == Outdated reference: A later version (-33) exists of draft-ietf-hip-native-nat-traversal-28 -- Obsolete informational reference (is this intentional?): RFC 2535 (Obsoleted by RFC 4033, RFC 4034, RFC 4035) -- Obsolete informational reference (is this intentional?): RFC 2766 (Obsoleted by RFC 4966) -- Obsolete informational reference (is this intentional?): RFC 4306 (Obsoleted by RFC 5996) -- Obsolete informational reference (is this intentional?): RFC 4423 (Obsoleted by RFC 9063) Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group R. Moskowitz, Ed. 3 Internet-Draft HTT Consulting 4 Obsoletes: 4423 (if approved) M. Komu 5 Intended status: Informational Ericsson 6 Expires: August 18, 2019 February 14, 2019 8 Host Identity Protocol Architecture 9 draft-ietf-hip-rfc4423-bis-20 11 Abstract 13 This memo describes the Host Identity (HI) namespace, that provides a 14 cryptographic namespace to applications, and the associated protocol 15 layer, the Host Identity Protocol, located between the 16 internetworking and transport layers, that supports end-host 17 mobility, multihoming and NAT traversal. Herein are presented the 18 basics of the current namespaces, their strengths and weaknesses, and 19 how a HI namespace will add completeness to them. The roles of the 20 HI namespace in the protocols are defined. 22 This document obsoletes RFC 4423 and addresses the concerns raised by 23 the IESG, particularly that of crypto agility. The section on 24 security considerations describe also measures against flooding 25 attacks, usage of identities in access control lists, weaker types of 26 identifiers and trust on first use. This document incorporates 27 lessons learned from the implementations of RFC 5201 and goes further 28 to explain how HIP works as a secure signaling channel. 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at http://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on August 18, 2019. 47 Copyright Notice 49 Copyright (c) 2019 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents 54 (http://trustee.ietf.org/license-info) in effect on the date of 55 publication of this document. Please review these documents 56 carefully, as they describe your rights and restrictions with respect 57 to this document. Code Components extracted from this document must 58 include Simplified BSD License text as described in Section 4.e of 59 the Trust Legal Provisions and are provided without warranty as 60 described in the Simplified BSD License. 62 This document may contain material from IETF Documents or IETF 63 Contributions published or made publicly available before November 64 10, 2008. The person(s) controlling the copyright in some of this 65 material may not have granted the IETF Trust the right to allow 66 modifications of such material outside the IETF Standards Process. 67 Without obtaining an adequate license from the person(s) controlling 68 the copyright in such materials, this document may not be modified 69 outside the IETF Standards Process, and derivative works of it may 70 not be created outside the IETF Standards Process, except to format 71 it for publication as an RFC or to translate it into languages other 72 than English. 74 Table of Contents 76 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 77 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 78 2.1. Terms common to other documents . . . . . . . . . . . . . . 4 79 2.2. Terms specific to this and other HIP documents . . . . . . 5 80 3. Background . . . . . . . . . . . . . . . . . . . . . . . . . 7 81 3.1. A desire for a namespace for computing platforms . . . . . 8 82 4. Host Identity namespace . . . . . . . . . . . . . . . . . . . 9 83 4.1. Host Identifiers . . . . . . . . . . . . . . . . . . . . . 10 84 4.2. Host Identity Hash (HIH) . . . . . . . . . . . . . . . . . 11 85 4.3. Host Identity Tag (HIT) . . . . . . . . . . . . . . . . . . 11 86 4.4. Local Scope Identifier (LSI) . . . . . . . . . . . . . . . 12 87 4.5. Storing Host Identifiers in directories . . . . . . . . . . 13 88 5. New stack architecture . . . . . . . . . . . . . . . . . . . 14 89 5.1. On the multiplicity of identities . . . . . . . . . . . . . 15 90 6. Control plane . . . . . . . . . . . . . . . . . . . . . . . . 16 91 6.1. Base exchange . . . . . . . . . . . . . . . . . . . . . . . 16 92 6.2. End-host mobility and multi-homing . . . . . . . . . . . . 17 93 6.3. Rendezvous mechanism . . . . . . . . . . . . . . . . . . . 18 94 6.4. Relay mechanism . . . . . . . . . . . . . . . . . . . . . . 18 95 6.5. Termination of the control plane . . . . . . . . . . . . . 18 96 7. Data plane . . . . . . . . . . . . . . . . . . . . . . . . . 18 97 8. HIP and NATs . . . . . . . . . . . . . . . . . . . . . . . . 19 98 8.1. HIP and Upper-layer checksums . . . . . . . . . . . . . . . 20 99 9. Multicast . . . . . . . . . . . . . . . . . . . . . . . . . . 20 100 10. HIP policies . . . . . . . . . . . . . . . . . . . . . . . . 21 101 11. Security considerations . . . . . . . . . . . . . . . . . . . 21 102 11.1. MiTM Attacks . . . . . . . . . . . . . . . . . . . . . . . 22 103 11.2. Protection against flooding attacks . . . . . . . . . . . 23 104 11.3. HITs used in ACLs . . . . . . . . . . . . . . . . . . . . 24 105 11.4. Alternative HI considerations . . . . . . . . . . . . . . 25 106 11.5. Trust On First Use . . . . . . . . . . . . . . . . . . . . 25 107 12. IANA considerations . . . . . . . . . . . . . . . . . . . . . 28 108 13. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 28 109 14. Changes from RFC 4423 . . . . . . . . . . . . . . . . . . . . 29 110 15. References . . . . . . . . . . . . . . . . . . . . . . . . . 29 111 15.1. Normative References . . . . . . . . . . . . . . . . . . . 29 112 15.2. Informative references . . . . . . . . . . . . . . . . . . 31 113 Appendix A. Design considerations . . . . . . . . . . . . . . . 38 114 A.1. Benefits of HIP . . . . . . . . . . . . . . . . . . . . . . 38 115 A.2. Drawbacks of HIP . . . . . . . . . . . . . . . . . . . . . 41 116 A.3. Deployment and adoption considerations . . . . . . . . . . 43 117 A.3.1. Deployment analysis . . . . . . . . . . . . . . . . . . . 43 118 A.3.2. HIP in 802.15.4 networks . . . . . . . . . . . . . . . . 44 119 A.3.3. HIP and Internet of Things . . . . . . . . . . . . . . . 44 120 A.3.4. Infrastructure Applications . . . . . . . . . . . . . . . 46 121 A.3.5. Management of Identities in a Commercial Product . . . . 47 122 A.4. Answers to NSRG questions . . . . . . . . . . . . . . . . . 48 123 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 50 125 1. Introduction 127 The Internet has two important global namespaces: Internet Protocol 128 (IP) addresses and Domain Name Service (DNS) names. These two 129 namespaces have a set of features and abstractions that have powered 130 the Internet to what it is today. They also have a number of 131 weaknesses. Basically, since they are all we have, we try to do too 132 much with them. Semantic overloading and functionality extensions 133 have greatly complicated these namespaces. 135 The proposed Host Identity namespace is also a global namespace, and 136 it fills an important gap between the IP and DNS namespaces. A Host 137 Identity conceptually refers to a computing platform, and there may 138 be multiple such Host Identities per computing platform (because the 139 platform may wish to present a different identity to different 140 communicating peers). The Host Identity namespace consists of Host 141 Identifiers (HI). There is exactly one Host Identifier for each Host 142 Identity (although there may be transient periods of time such as key 143 replacement when more than one identifier may be active). While this 144 text later talks about non-cryptographic Host Identifiers, the 145 architecture focuses on the case in which Host Identifiers are 146 cryptographic in nature. Specifically, the Host Identifier is the 147 public key of an asymmetric key-pair. Each Host Identity uniquely 148 identifies a single host, i.e., no two hosts have the same Host 149 Identity. If two or more computing platforms have the same Host 150 Identifier, then they are instantiating a distributed host. The Host 151 Identifier can either be public (e.g., published in the DNS), or 152 unpublished. Client systems will tend to have both public and 153 unpublished Host Identifiers. 155 There is a subtle but important difference between Host Identities 156 and Host Identifiers. An Identity refers to the abstract entity that 157 is identified. An Identifier, on the other hand, refers to the 158 concrete bit pattern that is used in the identification process. 160 Although the Host Identifiers could be used in many authentication 161 systems, such as IKEv2 [RFC4306], the presented architecture 162 introduces a new protocol, called the Host Identity Protocol (HIP), 163 and a cryptographic exchange, called the HIP base exchange; see also 164 Section 6. HIP provides for limited forms of trust between systems, 165 enhances mobility, multi-homing and dynamic IP renumbering, aids in 166 protocol translation / transition, and reduces certain types of 167 denial-of-service (DoS) attacks. 169 When HIP is used, the actual payload traffic between two HIP hosts is 170 typically, but not necessarily, protected with ESP [RFC7402]. The 171 Host Identities are used to create the needed ESP Security 172 Associations (SAs) and to authenticate the hosts. When ESP is used, 173 the actual payload IP packets do not differ in any way from standard 174 ESP protected IP packets. 176 Much has been learned about HIP [RFC6538] since [RFC4423] was 177 published. This document expands Host Identities beyond use to 178 enable IP connectivity and security to general interhost secure 179 signalling at any protocol layer. The signal may establish a 180 security association between the hosts, or simply pass information 181 within the channel. 183 2. Terminology 185 2.1. Terms common to other documents 186 +---------------+---------------------------------------------------+ 187 | Term | Explanation | 188 +---------------+---------------------------------------------------+ 189 | Public key | The public key of an asymmetric cryptographic key | 190 | | pair. Used as a publicly known identifier for | 191 | | cryptographic identity authentication. Public is | 192 | | a relative term here, ranging from "known to | 193 | | peers only" to "known to the world." | 194 | Private key | The private or secret key of an asymmetric | 195 | | cryptographic key pair. Assumed to be known only | 196 | | to the party identified by the corresponding | 197 | | public key. Used by the identified party to | 198 | | authenticate its identity to other parties. | 199 | Public key | An asymmetric cryptographic key pair consisting | 200 | pair | of public and private keys. For example, Rivest- | 201 | | Shamir-Adleman (RSA), Digital Signature Algorithm | 202 | | (DSA) and Elliptic Curve DSA (ECDSA) key pairs | 203 | | are such key pairs. | 204 | End-point | A communicating entity. For historical reasons, | 205 | | the term 'computing platform' is used in this | 206 | | document as a (rough) synonym for end-point. | 207 +---------------+---------------------------------------------------+ 209 2.2. Terms specific to this and other HIP documents 211 It should be noted that many of the terms defined herein are 212 tautologous, self-referential or defined through circular reference 213 to other terms. This is due to the succinct nature of the 214 definitions. See the text elsewhere in this document and the base 215 specification [RFC7401] for more elaborate explanations. 217 +---------------+---------------------------------------------------+ 218 | Term | Explanation | 219 +---------------+---------------------------------------------------+ 220 | Computing | An entity capable of communicating and computing, | 221 | platform | for example, a computer. See the definition of | 222 | | 'End-point', above. | 223 | | | 224 | HIP base | A cryptographic protocol; see also Section 6 | 225 | exchange | | 226 | | | 227 | HIP packet | An IP packet that carries a 'Host Identity | 228 | | Protocol' message. | 229 | | | 230 | Host Identity | An abstract concept assigned to a 'computing | 231 | | platform'. See 'Host Identifier', below. | 232 | | | 233 | Host | A public key used as a name for a Host Identity. | 234 | Identifier | | 235 | | | 236 | Host Identity | A name space formed by all possible Host | 237 | namespace | Identifiers. | 238 | | | 239 | Host Identity | A protocol used to carry and authenticate Host | 240 | Protocol | Identifiers and other information. | 241 | | | 242 | Host Identity | The cryptographic hash used in creating the Host | 243 | Hash | Identity Tag from the Host Identifier. | 244 | | | 245 | Host Identity | A 128-bit datum created by taking a cryptographic | 246 | Tag | hash over a Host Identifier plus bits to identify | 247 | | which hash used. | 248 | | | 249 | Local Scope | A 32-bit datum denoting a Host Identity. | 250 | Identifier | | 251 | | | 252 | Public Host | A published or publicly known Host Identifier | 253 | Identifier | used as a public name for a Host Identity, and | 254 | and Identity | the corresponding Identity. | 255 | | | 256 | Unpublished | A Host Identifier that is not placed in any | 257 | Host | public directory, and the corresponding Host | 258 | Identifier | Identity. Unpublished Host Identities are | 259 | and Identity | typically short lived in nature, being often | 260 | | replaced and possibly used just once. | 261 | | | 262 | Rendezvous | A mechanism used to locate mobile hosts based on | 263 | Mechanism | their HIT. | 264 +---------------+---------------------------------------------------+ 266 3. Background 268 The Internet is built from three principal components: computing 269 platforms (end-points), packet transport (i.e., internetworking) 270 infrastructure, and services (applications). The Internet exists to 271 service two principal components: people and robotic services 272 (silicon-based people, if you will). All these components need to be 273 named in order to interact in a scalable manner. Here we concentrate 274 on naming computing platforms and packet transport elements. 276 There are two principal namespaces in use in the Internet for these 277 components: IP addresses, and Domain Names. Domain Names provide 278 hierarchically assigned names for some computing platforms and some 279 services. Each hierarchy is delegated from the level above; there is 280 no anonymity in Domain Names. Email, HTTP, and SIP addresses all 281 reference Domain Names. 283 The IP addressing namespace has been overloaded to name both 284 interfaces (at layer-3) and endpoints (for the endpoint-specific part 285 of layer-3, and for layer-4). In their role as interface names, IP 286 addresses are sometimes called "locators" and serve as an endpoint 287 within a routing topology. 289 IP addresses are numbers that name networking interfaces, and 290 typically only when the interface is connected to the network. 291 Originally, IP addresses had long-term significance. Today, the vast 292 number of interfaces use ephemeral and/or non-unique IP addresses. 293 That is, every time an interface is connected to the network, it is 294 assigned an IP address. 296 In the current Internet, the transport layers are coupled to the IP 297 addresses. Neither can evolve separately from the other. IPng 298 deliberations were strongly shaped by the decision that a 299 corresponding TCPng would not be created. 301 There are three critical deficiencies with the current namespaces. 302 Firstly, establishing initial contact and sustaining of data flows 303 between two hosts can be challenging due to private address realms 304 and ephemeral nature of addresses. Secondly, confidentiality is not 305 provided in a consistent, trustable manner. Finally, authentication 306 for systems and datagrams is not provided. All of these deficiencies 307 arise because computing platforms are not well named with the current 308 namespaces. 310 3.1. A desire for a namespace for computing platforms 312 An independent namespace for computing platforms could be used in 313 end-to-end operations independent of the evolution of the 314 internetworking layer and across the many internetworking layers. 315 This could support rapid readdressing of the internetworking layer 316 because of mobility, rehoming, or renumbering. 318 If the namespace for computing platforms is based on public-key 319 cryptography, it can also provide authentication services. If this 320 namespace is locally created without requiring registration, it can 321 provide anonymity. 323 Such a namespace (for computing platforms) and the names in it should 324 have the following characteristics: 326 o The namespace should be applied to the IP 'kernel' or stack. The 327 IP stack is the 'component' between applications and the packet 328 transport infrastructure. 330 o The namespace should fully decouple the internetworking layer from 331 the higher layers. The names should replace all occurrences of IP 332 addresses within applications (like in the Transport Control 333 Block, TCB). This replacement can be handled transparently for 334 legacy applications as the LSIs and HITs are compatible with IPv4 335 and IPv6 addresses [RFC5338]. However, HIP-aware applications 336 require some modifications from the developers, who may employ 337 networking API extensions for HIP [RFC6317]. 339 o The introduction of the namespace should not mandate any 340 administrative infrastructure. Deployment must come from the 341 bottom up, in a pairwise deployment. 343 o The names should have a fixed-length representation, for easy 344 inclusion in datagram headers and existing programming interfaces 345 (e.g the TCB). 347 o Using the namespace should be affordable when used in protocols. 348 This is primarily a packet size issue. There is also a 349 computational concern in affordability. 351 o Name collisions should be avoided as much as possible. The 352 mathematics of the birthday paradox can be used to estimate the 353 chance of a collision in a given population and hash space. In 354 general, for a random hash space of size n bits, we would expect 355 to obtain a collision after approximately 1.2*sqrt(2**n) hashes 356 were obtained. For 64 bits, this number is roughly 4 billion. A 357 hash size of 64 bits may be too small to avoid collisions in a 358 large population; for example, there is a 1% chance of collision 359 in a population of 640M. For 100 bits (or more), we would not 360 expect a collision until approximately 2**50 (1 quadrillion) 361 hashes were generated. With the currently used hash size of 96 362 bits [RFC7343], the figure is 2**48 (281 trillions). 364 o The names should have a localized abstraction so that they can be 365 used in existing protocols and APIs. 367 o It must be possible to create names locally. When such names are 368 not published, this can provide anonymity at the cost of making 369 resolvability very difficult. 371 o The namespace should provide authentication services. 373 o The names should be long-lived, but replaceable at any time. This 374 impacts access control lists; short lifetimes will tend to result 375 in tedious list maintenance or require a namespace infrastructure 376 for central control of access lists. 378 In this document, the namespace approaching these ideas is called the 379 Host Identity namespace. Using Host Identities requires its own 380 protocol layer, the Host Identity Protocol, between the 381 internetworking and transport layers. The names are based on public- 382 key cryptography to supply authentication services. Properly 383 designed, it can deliver all of the above-stated requirements. 385 4. Host Identity namespace 387 A name in the Host Identity namespace, a Host Identifier (HI), 388 represents a statistically globally unique name for naming any system 389 with an IP stack. This identity is normally associated with, but not 390 limited to, an IP stack. A system can have multiple identities, some 391 'well known', some unpublished or 'anonymous'. A system may self- 392 assert its own identity, or may use a third-party authenticator like 393 DNSSEC [RFC2535], PGP, or X.509 to 'notarize' the identity assertion 394 to another namespace. 396 In theory, any name that can claim to be 'statistically globally 397 unique' may serve as a Host Identifier. In the HIP architecture, the 398 public key of a private-public key pair has been chosen as the Host 399 Identifier because it can be self-managed and it is computationally 400 difficult to forge. As specified in the Host Identity Protocol 401 [RFC7401] specification, a public-key-based HI can authenticate the 402 HIP packets and protect them from man-in-the-middle attacks. Since 403 authenticated datagrams are mandatory to provide much of HIP's 404 denial-of-service protection, the Diffie-Hellman exchange in HIP base 405 exchange has to be authenticated. Thus, only public-key HI and 406 authenticated HIP messages are supported in practice. 408 In this document, some non-cryptographic forms of HI and HIP are 409 referenced, but cryptographic forms SHOULD be preferred because they 410 are more secure than their non-cryptographic counterparts. There has 411 been past research in challenge puzzles to use non-cryptographic HI, 412 for Radio Frequency IDentification (RFID), in an HIP exchange 413 tailored to the workings of such challenges (as described further in 414 [urien-rfid] and [urien-rfid-draft]). 416 4.1. Host Identifiers 418 Host Identity adds two main features to Internet protocols. The 419 first is a decoupling of the internetworking and transport layers; 420 see Section 5. This decoupling will allow for independent evolution 421 of the two layers. Additionally, it can provide end-to-end services 422 over multiple internetworking realms. The second feature is host 423 authentication. Because the Host Identifier is a public key, this 424 key can be used for authentication in security protocols like ESP. 426 An identity is based on public-private key cryptography in HIP. The 427 Host Identity is referred to by its public component, the public key. 428 Thus, the name representing a Host Identity in the Host Identity 429 namespace, i.e., the Host Identifier, is the public key. In a way, 430 the possession of the private key defines the Identity itself. If 431 the private key is possessed by more than one node, the Identity can 432 be considered to be a distributed one. 434 Architecturally, any other Internet naming convention might form a 435 usable base for Host Identifiers. However, non-cryptographic names 436 should only be used in situations of high trust - low risk. That is 437 any place where host authentication is not needed (no risk of host 438 spoofing) and no use of ESP. However, at least for interconnected 439 networks spanning several operational domains, the set of 440 environments where the risk of host spoofing allowed by non- 441 cryptographic Host Identifiers is acceptable is the null set. Hence, 442 the current HIP documents do not specify how to use any other types 443 of Host Identifiers but public keys. For instance, Back-to-My-Mac 444 [RFC6281] from Apple comes pretty close to the functionality of HIP, 445 but unlike HIP, it is based on non-cryptographic identifiers. 447 The actual Host Identifiers are never directly used at the transport 448 or network layers. The corresponding Host Identifiers (public keys) 449 may be stored in various DNS or other directories as identified 450 elsewhere in this document, and they are passed in the HIP base 451 exchange. A Host Identity Tag (HIT) is used in other protocols to 452 represent the Host Identity. Another representation of the Host 453 Identities, the Local Scope Identifier (LSI), can also be used in 454 protocols and APIs. 456 4.2. Host Identity Hash (HIH) 458 The Host Identity Hash (HIH) is the cryptographic hash algorithm used 459 in producing the HIT from the HI. It is also the hash used 460 throughout the HIP protocol for consistency and simplicity. It is 461 possible for the two hosts in the HIP exchange to use different hash 462 algorithms. 464 Multiple HIHs within HIP are needed to address the moving target of 465 creation and eventual compromise of cryptographic hashes. This 466 significantly complicates HIP and offers an attacker an additional 467 downgrade attack that is mitigated in the HIP protocol [RFC7401]. 469 4.3. Host Identity Tag (HIT) 471 A Host Identity Tag (HIT) is a 128-bit representation for a Host 472 Identity. Due to its size, it is suitable to be used in the existing 473 sockets API in the place of IPv6 addresses (e.g., in sockaddr_in6 474 structure, sin6_addr member) without modifying applications. It is 475 created from an HIH, an IPv6 prefix [RFC7343] and a hash identifier. 476 There are two advantages of using the HIT over using the Host 477 Identifier in protocols. Firstly, its fixed length makes for easier 478 protocol coding and also better manages the packet size cost of this 479 technology. Secondly, it presents the identity in a consistent 480 format to the protocol independent of the cryptographic algorithms 481 used. 483 In essence, the HIT is a hash over the public key. As such, two 484 algorithms affect the generation of a HIT: the public-key algorithm 485 of the HI and the used HIH. The two algorithms are encoded in the 486 bit presentation of the HIT. As the two communicating parties may 487 support different algorithms, [RFC7401] defines the minimum set for 488 interoperability. For further interoperability, the responder may 489 store its keys in DNS records, and thus the initiator may have to 490 couple destination HITs with appropriate source HITs according to 491 matching HIH. 493 In the HIP packets, the HITs identify the sender and recipient of a 494 packet. Consequently, a HIT should be unique in the whole IP 495 universe as long as it is being used. In the extremely rare case of 496 a single HIT mapping to more than one Host Identity, the Host 497 Identifiers (public keys) will make the final difference. If there 498 is more than one public key for a given node, the HIT acts as a hint 499 for the correct public key to use. 501 Although it may be rare for an accidental collision to cause a single 502 HIT mapping to more than one Host Identity, it may be the case that 503 an attacker succeeds to find, by brute force or algorithmic weakness, 504 a second Host Identity hashing to the same HIT. This type of attack 505 is known as a preimage attack, and the resistance to finding a second 506 Host Identifier (public key) that hashes to the same HIT is called 507 second preimage resistance. Second preimage resistance in HIP is 508 based on the hash algorithm strength and the length of the hash 509 output used. Through HIPv2 [RFC7401], this resistance is 96 bits 510 (less than the 128 bit width of an IPv6 address field due to the 511 presence of the ORCHID prefix [RFC7343]). 96 bits of resistance was 512 considered acceptable strength during the design of HIP, but may 513 eventually be considered insufficient for the threat model of an 514 envisioned deployment. One possible mitigation would be to augment 515 the use of HITs in the deployment with the HIs themselves (and 516 mechanisms to securely bind the HIs to the HITs), so that the HI 517 becomes the final authority. It also may be possible to increase the 518 difficulty of brute force attack by making the generation of the HI 519 more computationally difficult, such as the hash extension approach 520 of SEND CGAs [RFC3972], although the HIP specifications through HIPv2 521 do not provide such a mechanism. Finally, deployments that do not 522 use ORCHIDs (such as certain types of overlay networks) might also 523 use the full 128-bit width of an IPv6 address field for the HIT. 525 4.4. Local Scope Identifier (LSI) 527 An LSI is a 32-bit localized representation for a Host Identity. Due 528 to its size, it is suitable to be used in the existing sockets API in 529 the place of IPv4 addresses (e.g., in sockaddr_in structure, sin_addr 530 member) without modifying applications. The purpose of an LSI is to 531 facilitate using Host Identities in existing APIs for IPv4-based 532 applications. LSIs are never transmitted on the wire; when an 533 application sends data using a pair of LSIs, the HIP layer (or 534 sockets handler) translates the LSIs to the corresponding HITs, and 535 vice versa for receiving of data. Besides facilitating HIP-based 536 connectivity for legacy IPv4 applications, the LSIs are beneficial in 537 two other scenarios [RFC6538]. 539 In the first scenario, two IPv4-only applications are residing on two 540 separate hosts connected by IPv6-only network. With HIP-based 541 connectivity, the two applications are able to communicate despite of 542 the mismatch in the protocol families of the applications and the 543 underlying network. The reason is that the HIP layer translates the 544 LSIs originating from the upper layers into routable IPv6 locators 545 before delivering the packets on the wire. 547 The second scenario is the same as the first one, but with the 548 difference that one of the applications supports only IPv6. Now two 549 obstacles hinder the communication between the application: the 550 addressing families of the two applications differ, and the 551 application residing at the IPv4-only side is again unable to 552 communicate because of the mismatch between addressing families of 553 the application (IPv4) and network (IPv6). With HIP-based 554 connectivity for applications, this scenario works; the HIP layer can 555 choose whether to translate the locator of an incoming packet into an 556 LSI or HIT. 558 Effectively, LSIs improve IPv6 interoperability at the network layer 559 as described in the first scenario and at the application layer as 560 depicted in the second example. The interoperability mechanism 561 should not be used to avoid transition to IPv6; the authors firmly 562 believe in IPv6 adoption and encourage developers to port existing 563 IPv4-only applications to use IPv6. However, some proprietary, 564 closed-source, IPv4-only applications may never see the daylight of 565 IPv6, and the LSI mechanism is suitable for extending the lifetime of 566 such applications even in IPv6-only networks. 568 The main disadvantage of an LSI is its local scope. Applications may 569 violate layering principles and pass LSIs to each other in 570 application-layer protocols. As the LSIs are valid only in the 571 context of the local host, they may represent an entirely different 572 host when passed to another host. However, it should be emphasized 573 here that the LSI concept is effectively a host-based NAT and does 574 not introduce any more issues than the prevalent middlebox based NATs 575 for IPv4. In other words, the applications violating layering 576 principles are already broken by the NAT boxes that are ubiquitously 577 deployed. 579 4.5. Storing Host Identifiers in directories 581 The public Host Identifiers should be stored in DNS; the unpublished 582 Host Identifiers should not be stored anywhere (besides the 583 communicating hosts themselves). The (public) HI along with the 584 supported HIHs are stored in a new RR type. This RR type is defined 585 in HIP DNS Extension [RFC8005]. 587 Alternatively, or in addition to storing Host Identifiers in the DNS, 588 they may be stored in various other directories. For instance, a 589 directory based on the Lightweight Directory Access Protocol (LDAP) 590 or a Public Key Infrastructure (PKI) [RFC8002] may be used. 591 Alternatively, Distributed Hash Tables (DHTs) [RFC6537] have 592 successfully been utilized [RFC6538]. Such a practice may allow them 593 to be used for purposes other than pure host identification. 595 Some types of applications may cache and use Host Identifiers 596 directly, while others may indirectly discover them through symbolic 597 host name (such as FQDN) look up from a directory. Even though Host 598 Identities can have a substantially longer lifetime associated with 599 them than routable IP addresses, directories may be a better approach 600 to manage the lifespan of Host Identities. For example, an LDAP- 601 based directory or DHT can be used for locally published identities 602 whereas DNS can be more suitable for public advertisement. 604 5. New stack architecture 606 One way to characterize Host Identity is to compare the proposed HI- 607 based architecture with the current one. Using the terminology from 608 the IRTF Name Space Research Group Report [nsrg-report] and, e.g., 609 the unpublished Internet-Draft Endpoints and Endpoint Names 610 [chiappa-endpoints], the IP addresses currently embody the dual role 611 of locators and end-point identifiers. That is, each IP address 612 names a topological location in the Internet, thereby acting as a 613 routing direction vector, or locator. At the same time, the IP 614 address names the physical network interface currently located at the 615 point-of-attachment, thereby acting as a end-point name. 617 In the HIP architecture, the end-point names and locators are 618 separated from each other. IP addresses continue to act as locators. 619 The Host Identifiers take the role of end-point identifiers. It is 620 important to understand that the end-point names based on Host 621 Identities are slightly different from interface names; a Host 622 Identity can be simultaneously reachable through several interfaces. 624 The difference between the bindings of the logical entities are 625 illustrated in Figure 1. The left side illustrates the current TCP/ 626 IP architecture and the right side the HIP-based architecture. 628 Transport ---- Socket Transport ------ Socket 629 association | association | 630 | | 631 | | 632 | | 633 End-point | End-point --- Host Identity 634 \ | | 635 \ | | 636 \ | | 637 \ | | 638 Location --- IP address Location --- IP address 640 Figure 1 642 Architecturally, HIP provides for a different binding of transport- 643 layer protocols. That is, the transport-layer associations, i.e., 644 TCP connections and UDP associations, are no longer bound to IP 645 addresses but rather to Host Identities. In practice, the Host 646 Identities are exposed as LSIs and HITs for legacy applications and 647 the transport layer to facilitate backward compatibility with 648 existing networking APIs and stacks. 650 The HIP layer is logically located at layer 3.5, between the 651 transport and network layers, in the networking stack. It acts as 652 shim layer for transport data utilizing LSIs or HITs, but leaves 653 other data intact. The HIP layer translates between the two forms of 654 HIP identifiers originating from the transport layer into routable 655 IPv4/IPv6 addresses for the network layer, and vice versa for the 656 reverse direction. 658 5.1. On the multiplicity of identities 660 A host may have multiple identities both at the client and server 661 side. This raises some additional concerns that are addressed in 662 this section. 664 For security reasons, it may be a bad idea to duplicate the same Host 665 Identity on multiple hosts because the compromise of a single host 666 taints the identities of the other hosts. Management of machines 667 with identical Host Identities may also present other challenges and, 668 therefore, it is advisable to have a unique identity for each host. 670 At the server side, utilizing DNS is a better alternative than a 671 shared Host Identity to implement load balancing. A single FQDN 672 entry can be configured to refer to multiple Host Identities. Each 673 of the FQDN entries can be associated with the related locators, or a 674 single shared locator in the case the servers are using the same HIP 675 rendezvous server Section 6.3 or HIP relay server Section 6.4. 677 Instead of duplicating identities, HIP opportunistic mode can be 678 employed, where the initiator leaves out the identifier of the 679 responder when initiating the key exchange and learns it upon the 680 completion of the exchange. The tradeoffs are related to lowered 681 security guarantees, but a benefit of the approach is to avoid 682 publishing of Host Identifiers in any directories [komu-leap]. Since 683 many public servers already employ DNS as their directory, 684 opportunistic mode may be more suitable for, e.g, peer-to-peer 685 connectivity. It is also worth noting that opportunistic mode is 686 also required in practice when anycast IP addresses would be utilized 687 as locators. 689 HIP opportunistic mode could be utilized in association with HIP 690 rendezvous servers or HIP relay servers [komu-diss]. In such a 691 scenario, the Initiator sends an I1 message with a wildcard 692 destination HIT to the locator of a HIP rendezvous/relay server. 693 When the receiving rendezvous/relay server is serving multiple 694 registered Responders, the server can choose the ultimate destination 695 HIT, thus acting as a HIP based load balancer. However, this 696 approach is still experimental and requires further investigation. 698 At the client side, a host may have multiple Host Identities, for 699 instance, for privacy purposes. Another reason can be that the 700 person utilizing the host employs different identities for different 701 administrative domains as an extra security measure. If a HIP-aware 702 middlebox, such as a HIP-based firewall, is on the path between the 703 client and server, the user or the underlying system should carefully 704 choose the correct identity to avoid the firewall to unnecessarily 705 drop HIP-based connectivity [komu-diss]. 707 Similarly, a server may have multiple Host Identities. For instance, 708 a single web server may serve multiple different administrative 709 domains. Typically, the distinction is accomplished based on the DNS 710 name, but also the Host Identity could be used for this purpose. 711 However, a more compelling reason to employ multiple identities are 712 HIP-aware firewalls that are unable see the HTTP traffic inside the 713 encrypted IPsec tunnel. In such a case, each service could be 714 configured with a separate identity, thus allowing the firewall to 715 segregate the different services of the single web server from each 716 other [lindqvist-enterprise]. 718 6. Control plane 720 HIP decouples control and data plane from each other. Two end-hosts 721 initialize the control plane using a key exchange procedure called 722 the base exchange. The procedure can be assisted by HIP specific 723 infrastructural intermediaries called rendezvous or relay servers. 724 In the event of IP address changes, the end-hosts sustain control 725 plane connectivity with mobility and multihoming extensions. 726 Eventually, the end-hosts terminate the control plane and remove the 727 associated state. 729 6.1. Base exchange 731 The base exchange is a key exchange procedure that authenticates the 732 initiator and responder to each other using their public keys. 733 Typically, the initiator is the client-side host and the responder is 734 the server-side host. The roles are used by the state machine of a 735 HIP implementation, but discarded upon successful completion. 737 The exchange consists of four messages during which the hosts also 738 create symmetric keys to protect the control plane with Hash-based 739 message authentication codes (HMACs). The keys can be also used to 740 protect the data plane, and IPsec ESP [RFC7402] is typically used as 741 the data-plane protocol, albeit HIP can also accommodate others. 742 Both the control and data plane are terminated using a closing 743 procedure consisting of two messages. 745 In addition, the base exchange also includes a computational puzzle 746 [RFC7401] that the initiator must solve. The responder chooses the 747 difficulty of the puzzle which permits the responder to delay new 748 incoming initiators according to local policies, for instance, when 749 the responder is under heavy load. The puzzle can offer some 750 resiliency against DoS attacks because the design of the puzzle 751 mechanism allows the responder to remain stateless until the very end 752 of the base exchange [aura-dos]. HIP puzzles have also been studied 753 under steady-state DDoS attacks [beal-dos], on multiple adversary 754 models with varying puzzle difficulties [tritilanunt-dos] and with 755 ephemeral Host Identities [komu-mitigation]. 757 6.2. End-host mobility and multi-homing 759 HIP decouples the transport from the internetworking layer, and binds 760 the transport associations to the Host Identities (actually through 761 either the HIT or LSI). After the initial key exchange, the HIP 762 layer maintains transport-layer connectivity and data flows using its 763 mobility [RFC8046] and multihoming [RFC8047] extensions. 764 Consequently, HIP can provide for a degree of internetworking 765 mobility and multi-homing at a low infrastructure cost. HIP mobility 766 includes IP address changes (via any method) to either party. Thus, 767 a system is considered mobile if its IP address can change 768 dynamically for any reason like PPP, DHCP, IPv6 prefix reassignments, 769 or a NAT device remapping its translation. Likewise, a system is 770 considered multi-homed if it has more than one globally routable IP 771 address at the same time. HIP links IP addresses together, when 772 multiple IP addresses correspond to the same Host Identity. If one 773 address becomes unusable, or a more preferred address becomes 774 available, existing transport associations can easily be moved to 775 another address. 777 When a mobile node moves while communication is already on-going, 778 address changes are rather straightforward. The mobile node sends a 779 HIP UPDATE packet to inform the peer of the new address(es), and the 780 peer then verifies that the mobile node is reachable through these 781 addresses. This way, the peer can avoid flooding attacks as further 782 discussed in Section 11.2. 784 6.3. Rendezvous mechanism 786 Establishing a contact to a mobile, moving node is slightly more 787 involved. In order to start the HIP exchange, the initiator node has 788 to know how to reach the mobile node. For instance, the mobile node 789 can employ Dynamic DNS [RFC2136] to update its reachability 790 information in the DNS. To avoid the dependency to DNS, HIP provides 791 its own HIP-specific alternative: the HIP rendezvous mechanism as 792 defined in HIP Rendezvous specifications [RFC8004]. 794 Using the HIP rendezvous extensions, the mobile node keeps the 795 rendezvous infrastructure continuously updated with its current IP 796 address(es). The mobile nodes trusts the rendezvous mechanism in 797 order to properly maintain their HIT and IP address mappings. 799 The rendezvous mechanism is especially useful in scenarios where both 800 of the nodes are expected to change their address at the same time. 801 In such a case, the HIP UPDATE packets will cross each other in the 802 network and never reach the peer node. 804 6.4. Relay mechanism 806 The HIP relay mechanism [I-D.ietf-hip-native-nat-traversal] is an 807 alternative to the HIP rendezvous mechanism. The HIP relay mechanism 808 is more suitable for IPv4 networks with NATs because a HIP relay can 809 forward all control and data plane communications in order to 810 guarantee successful NAT traversal. 812 6.5. Termination of the control plane 814 The control plane between two hosts is terminated using a secure two- 815 message exchange as specified in base exchange specification 816 [RFC7401]. The related state (i.e. host associations) should be 817 removed upon successful termination. 819 7. Data plane 821 The encapsulation format for the data plane used for carrying the 822 application-layer traffic can be dynamically negotiated during the 823 key exchange. For instance, HICCUPS extensions [RFC6078] define one 824 way to transport application-layer datagrams directly over the HIP 825 control plane, protected by asymmetric key cryptography. Also, SRTP 826 has been considered as the data encapsulation protocol [hip-srtp]. 827 However, the most widely implemented method is the Encapsulated 828 Security Payload (ESP) [RFC7402] that is protected by symmetric keys 829 derived during the key exchange. ESP Security Associations (SAs) 830 offer both confidentiality and integrity protection, of which the 831 former can be disabled during the key exchange. In the future, other 832 ways of transporting application-layer data may be defined. 834 The ESP SAs are established and terminated between the initiator and 835 the responder hosts. Usually, the hosts create at least two SAs, one 836 in each direction (initiator-to-responder SA and responder-to- 837 initiator SA). If the IP addresses of either host changes, the HIP 838 mobility extensions can be used to re-negotiate the corresponding 839 SAs. 841 On the wire, the difference in the use of identifiers between the HIP 842 control and data plane is that the HITs are included in all control 843 packets, but not in the data plane when ESP is employed. Instead, 844 the ESP employs SPI numbers that act as compressed HITs. Any HIP- 845 aware middlebox (for instance, a HIP-aware firewall) interested in 846 the ESP based data plane should keep track between the control and 847 data plane identifiers in order to associate them with each other. 849 Since HIP does not negotiate any SA lifetimes, all lifetimes are 850 subject to local policy. The only lifetimes a HIP implementation 851 must support are sequence number rollover (for replay protection), 852 and SA timeout. An SA times out if no packets are received using 853 that SA. Implementations may support lifetimes for the various ESP 854 transforms and other data-plane protocols. 856 8. HIP and NATs 858 Passing packets between different IP addressing realms requires 859 changing IP addresses in the packet header. This may occur, for 860 example, when a packet is passed between the public Internet and a 861 private address space, or between IPv4 and IPv6 networks. The 862 address translation is usually implemented as Network Address 863 Translation (NAT) [RFC3022] or NAT Protocol translation (NAT-PT) 864 [RFC2766]. 866 In a network environment where identification is based on the IP 867 addresses, identifying the communicating nodes is difficult when NATs 868 are employed because private address spaces are overlapping. In 869 other words, two hosts cannot be distinguished from each other solely 870 based on their IP address. With HIP, the transport-layer end-points 871 (i.e. applications) are bound to unique Host Identities rather than 872 overlapping private addresses. This allows two end-points to 873 distinguish one other even when they are located in different private 874 address realms. Thus, the IP addresses are used only for routing 875 purposes and can be changed freely by NATs when a packet between two 876 HIP capable hosts traverses through multiple private address realms. 878 NAT traversal extensions for HIP [I-D.ietf-hip-native-nat-traversal] 879 can be used to realize the actual end-to-end connectivity through NAT 880 devices. To support basic backward compatibility with legacy NATs, 881 the extensions encapsulate both HIP control and data plane in UDP. 882 The extensions define mechanisms for forwarding the two planes 883 through an intermediary host called HIP relay and procedures to 884 establish direct end-to-end connectivity by penetrating NATs. 885 Besides this "native" NAT traversal mode for HIP, other NAT traversal 886 mechanisms have been successfully utilized, such as Teredo [RFC4380] 887 (as described in further detail in [varjonen-split]). 889 Besides legacy NATs, a HIP-aware NAT has been designed and 890 implemented [ylitalo-spinat]. For a HIP-based flow, a HIP-aware NAT 891 or NAT-PT system tracks the mapping of HITs, and the corresponding 892 ESP SPIs, to an IP address. The NAT system has to learn mappings 893 both from HITs and from SPIs to IP addresses. Many HITs (and SPIs) 894 can map to a single IP address on a NAT, simplifying connections on 895 address-poor NAT interfaces. The NAT can gain much of its knowledge 896 from the HIP packets themselves; however, some NAT configuration may 897 be necessary. 899 8.1. HIP and Upper-layer checksums 901 There is no way for a host to know if any of the IP addresses in an 902 IP header are the addresses used to calculate the TCP checksum. That 903 is, it is not feasible to calculate the TCP checksum using the actual 904 IP addresses in the pseudo header; the addresses received in the 905 incoming packet are not necessarily the same as they were on the 906 sending host. Furthermore, it is not possible to recompute the 907 upper-layer checksums in the NAT/NAT-PT system, since the traffic is 908 ESP protected. Consequently, the TCP and UDP checksums are 909 calculated using the HITs in the place of the IP addresses in the 910 pseudo header. Furthermore, only the IPv6 pseudo header format is 911 used. This provides for IPv4 / IPv6 protocol translation. 913 9. Multicast 915 A number of studies investigating HIP-based multicast have been 916 published (including [shields-hip], [xueyong-hip], [xueyong-hip], 917 [amir-hip], [kovacshazi-host] and [xueyong-secure]). In particular, 918 so-called Bloom filters, that allow compressing of multiple labels 919 into small data structures, may be a promising way forward 920 [sarela-bloom]. However, the different schemes have not been adopted 921 by the HIP working group (nor the HIP research group in IRTF), so the 922 details are not further elaborated here. 924 10. HIP policies 926 There are a number of variables that influence the HIP exchange that 927 each host must support. All HIP implementations should support at 928 least 2 HIs, one to publish in DNS or similar directory service and 929 an unpublished one for anonymous usage (that should expect to be 930 rotated frequently in order to disrupt linkability/trackability). 931 Although unpublished HIs will be rarely used as responder HIs, they 932 are likely to be common for initiators. As stated in [RFC7401], "all 933 HIP implementations MUST support more than one simultaneous HI, at 934 least one of which SHOULD be reserved for anonymous usage", and 935 "support for more than two HIs is RECOMMENDED". This provides new 936 challenges for systems or users to decide which type of HI to expose 937 when they start a new session. 939 Opportunistic mode (where the initiator starts a HIP exchange without 940 prior knowledge of the responder's HI) presents a security tradeoff. 941 At the expense of being subject to MITM attacks, the opportunistic 942 mode allows the initiator to learn the identity of the responder 943 during communication rather than from an external directory. 944 Opportunistic mode can be used for registration to HIP-based services 945 [RFC8003] (i.e. utilized by HIP for its own internal purposes) or by 946 the application layer [komu-leap]. For security reasons, especially 947 the latter requires some involvement from the user to accept the 948 identity of the responder similar to how SSH prompts the user when 949 connecting to a server for the first time [pham-leap]. In practice, 950 this can be realized in end-host based firewalls in the case of 951 legacy applications [karvonen-usable] or with native APIs for HIP 952 APIs [RFC6317] in the case of HIP-aware applications. 954 As stated in [RFC7401], "Initiators MAY use a different HI for 955 different Responders to provide basic privacy. Whether such private 956 HIs are used repeatedly with the same Responder, and how long these 957 HIs are used, are decided by local policy and depend on the privacy 958 requirements of the Initiator". 960 According to [RFC7401], "Responders that only respond to selected 961 Initiators require an Access Control List (ACL), representing for 962 which hosts they accept HIP base exchanges, and the preferred 963 transport format and local lifetimes. Wildcarding SHOULD be 964 supported for such ACLs, and also for Responders that offer public or 965 anonymous services". 967 11. Security considerations 969 This section includes discussion on some issues and solutions related 970 to security in the HIP architecture. 972 11.1. MiTM Attacks 974 HIP takes advantage of the Host Identity paradigm to provide secure 975 authentication of hosts and to provide a fast key exchange for ESP. 976 HIP also attempts to limit the exposure of the host to various 977 denial-of-service (DoS) and man-in-the-middle (MitM) attacks. In so 978 doing, HIP itself is subject to its own DoS and MitM attacks that 979 potentially could be more damaging to a host's ability to conduct 980 business as usual. 982 Resource exhausting denial-of-service attacks take advantage of the 983 cost of setting up a state for a protocol on the responder compared 984 to the 'cheapness' on the initiator. HIP allows a responder to 985 increase the cost of the start of state on the initiator and makes an 986 effort to reduce the cost to the responder. This is done by having 987 the responder start the authenticated Diffie-Hellman exchange instead 988 of the initiator, making the HIP base exchange 4 packets long. The 989 first packet sent by the responder can be prebuilt to further 990 mitigate the costs. This packet also includes a computational puzzle 991 that can optionally be used to further delay the initiator, for 992 instance, when the responder is overloaded. The details are 993 explained in the base exchange specification [RFC7401]. 995 Man-in-the-middle (MitM) attacks are difficult to defend against, 996 without third-party authentication. A skillful MitM could easily 997 handle all parts of the HIP base exchange, but HIP indirectly 998 provides the following protection from a MitM attack. If the 999 responder's HI is retrieved from a signed DNS zone or securely 1000 obtained by some other means, the initiator can use this to 1001 authenticate the signed HIP packets. Likewise, if the initiator's HI 1002 is in a secure DNS zone, the responder can retrieve it and validate 1003 the signed HIP packets. However, since an initiator may choose to 1004 use an unpublished HI, it knowingly risks a MitM attack. The 1005 responder may choose not to accept a HIP exchange with an initiator 1006 using an unknown HI. 1008 Other types of MitM attacks against HIP can be mounted using ICMP 1009 messages that can be used to signal about problems. As an overall 1010 guideline, the ICMP messages should be considered as unreliable 1011 "hints" and should be acted upon only after timeouts. The exact 1012 attack scenarios and countermeasures are described in full detail the 1013 base exchange specification [RFC7401]. 1015 A MitM attacker could try to replay older I1 or R1 messages using 1016 weaker cryptographic algorithms as described in section 4.1.4 in 1017 [RFC7401]. The base exchange has been augmented to deal with such an 1018 attack by restarting on detecting the attack. At worst this would 1019 only lead to a situation in which the base exchange would never 1020 finish (or would be aborted after some retries). As a drawback, this 1021 leads to a 6-way base exchange which may seem bad at first. However, 1022 since this only occurs in an attack scenario and since the attack can 1023 be handled (so it is not interesting to mount anymore), we assume the 1024 subsequent messages do not represent a security threat. Since the 1025 MitM cannot be successful with a downgrade attack, these sorts of 1026 attacks will only occur as 'nuisance' attacks. So, the base exchange 1027 would still be usually just four packets even though implementations 1028 must be prepared to protect themselves against the downgrade attack. 1030 In HIP, the Security Association for ESP is indexed by the SPI; the 1031 source address is always ignored, and the destination address may be 1032 ignored as well. Therefore, HIP-enabled Encapsulated Security 1033 Payload (ESP) is IP address independent. This might seem to make 1034 attacking easier, but ESP with replay protection is already as well 1035 protected as possible, and the removal of the IP address as a check 1036 should not increase the exposure of ESP to DoS attacks. 1038 11.2. Protection against flooding attacks 1040 Although the idea of informing about address changes by simply 1041 sending packets with a new source address appears appealing, it is 1042 not secure enough. That is, even if HIP does not rely on the source 1043 address for anything (once the base exchange has been completed), it 1044 appears to be necessary to check a mobile node's reachability at the 1045 new address before actually sending any larger amounts of traffic to 1046 the new address. 1048 Blindly accepting new addresses would potentially lead to flooding 1049 Denial-of-Service attacks against third parties [RFC4225]. In a 1050 distributed flooding attack an attacker opens high volume HIP 1051 connections with a large number of hosts (using unpublished HIs), and 1052 then claims to all of these hosts that it has moved to a target 1053 node's IP address. If the peer hosts were to simply accept the move, 1054 the result would be a packet flood to the target node's address. To 1055 prevent this type of attack, HIP mobility extensions include a return 1056 routability check procedure where the reachability of a node is 1057 separately checked at each address before using the address for 1058 larger amounts of traffic. 1060 A credit-based authorization approach for host mobility with the Host 1061 Identity Protocol [RFC8046] can be used between hosts for sending 1062 data prior to completing the address tests. Otherwise, if HIP is 1063 used between two hosts that fully trust each other, the hosts may 1064 optionally decide to skip the address tests. However, such 1065 performance optimization must be restricted to peers that are known 1066 to be trustworthy and capable of protecting themselves from malicious 1067 software. 1069 11.3. HITs used in ACLs 1071 At end-hosts, HITs can be used in IP-based access control lists at 1072 the application and network layers. At middleboxes, HIP-aware 1073 firewalls [lindqvist-enterprise] can use HITs or public keys to 1074 control both ingress and egress access to networks or individual 1075 hosts, even in the presence of mobile devices because the HITs and 1076 public keys are topology independent. As discussed earlier in 1077 Section 7, once a HIP session has been established, the SPI value in 1078 an ESP packet may be used as an index, indicating the HITs. In 1079 practice, firewalls can inspect HIP packets to learn of the bindings 1080 between HITs, SPI values, and IP addresses. They can even explicitly 1081 control ESP usage, dynamically opening ESP only for specific SPI 1082 values and IP addresses. The signatures in HIP packets allow a 1083 capable firewall to ensure that the HIP exchange is indeed occurring 1084 between two known hosts. This may increase firewall security. 1086 A potential drawback of HITs in ACLs is their 'flatness' means they 1087 cannot be aggregated, and this could potentially result in larger 1088 table searches in HIP-aware firewalls. A way to optimize this could 1089 be to utilize Bloom filters for grouping of HITs [sarela-bloom]. 1090 However, it should be noted that it is also easier to exclude 1091 individual, misbehaving hosts out when the firewall rules concern 1092 individual HITs rather than groups. 1094 There has been considerable bad experience with distributed ACLs that 1095 contain public key related material, for example, with SSH. If the 1096 owner of a key needs to revoke it for any reason, the task of finding 1097 all locations where the key is held in an ACL may be impossible. If 1098 the reason for the revocation is due to private key theft, this could 1099 be a serious issue. 1101 A host can keep track of all of its partners that might use its HIT 1102 in an ACL by logging all remote HITs. It should only be necessary to 1103 log responder hosts. With this information, the host can notify the 1104 various hosts about the change to the HIT. There have been attempts 1105 to develop a secure method to issue the HIT revocation notice 1106 [zhang-revocation]. 1108 Some of the HIP-aware middleboxes, such as firewalls 1109 [lindqvist-enterprise] or NATs [ylitalo-spinat], may observe the on- 1110 path traffic passively. Such middleboxes are transparent by their 1111 nature and may not get a notification when a host moves to a 1112 different network. Thus, such middleboxes should maintain soft state 1113 and timeout when the control and data plane between two HIP end-hosts 1114 has been idle too long. Correspondingly, the two end-hosts may send 1115 periodically keepalives, such as UPDATE packets or ICMP messages 1116 inside the ESP tunnel, to sustain state at the on-path middleboxes. 1118 One general limitation related to end-to-end encryption is that 1119 middleboxes may not be able to participate to the protection of data 1120 flows. While the issue may affect also other protocols, Heer at al 1121 [heer-end-host] have analyzed the problem in the context of HIP. 1122 More specifically, when ESP is used as the data-plane protocol for 1123 HIP, the association between the control and data plane is weak and 1124 can be exploited under certain assumptions. In the scenario, the 1125 attacker has already gained access to the target network protected by 1126 a HIP-aware firewall, but wants to circumvent the HIP-based firewall. 1127 To achieve this, the attacker passively observes a base exchange 1128 between two HIP hosts and later replays it. This way, the attacker 1129 manages to penetrate the firewall and can use a fake ESP tunnel to 1130 transport its own data. This is possible because the firewall cannot 1131 distinguish when the ESP tunnel is valid. As a solution, HIP-aware 1132 middleboxes may participate to the control plane interaction by 1133 adding random nonce parameters to the control traffic, which the end- 1134 hosts have to sign to guarantee the freshness of the control traffic 1135 [heer-midauth]. As an alternative, extensions for transporting data 1136 plane directly over the control plane can be used [RFC6078]. 1138 11.4. Alternative HI considerations 1140 The definition of the Host Identifier states that the HI need not be 1141 a public key. It implies that the HI could be any value; for example 1142 a FQDN. This document does not describe how to support such a non- 1143 cryptographic HI, but examples of such protocol variants do exist 1144 ([urien-rfid], [urien-rfid-draft]). A non-cryptographic HI would 1145 still offer the services of the HIT or LSI for NAT traversal. It 1146 would be possible to carry HITs in HIP packets that had neither 1147 privacy nor authentication. Such schemes may be employed for 1148 resource constrained devices, such as small sensors operating on 1149 battery power, but are not further analyzed here. 1151 If it is desirable to use HIP in a low security situation where 1152 public key computations are considered expensive, HIP can be used 1153 with very short Diffie-Hellman and Host Identity keys. Such use 1154 makes the participating hosts vulnerable to MitM and connection 1155 hijacking attacks. However, it does not cause flooding dangers, 1156 since the address check mechanism relies on the routing system and 1157 not on cryptographic strength. 1159 11.5. Trust On First Use 1161 [RFC7435] highlights four design principles for Leap of Faith, or 1162 Trust On First Use (TOFU), protocols that apply also to opportunistic 1163 HIP: 1165 1. Coexist with explicit policy 1166 2. Prioritize communication 1168 3. Maximize security peer by peer 1170 4. No misrepresentation of security 1172 According to the first TOFU design principle, "opportunistic security 1173 never displaces or preempts explicit policy". Some application data 1174 may be too sensitive, so the related policy could require 1175 authentication (i.e, the public key or certificate) in such a case 1176 instead of the unauthenticated opportunistic mode. In practice, this 1177 has been realized in HIP implementations as follows [RFC6538]. 1179 The OpenHIP implementation allowed an Initiator to use opportunistic 1180 mode only with an explicitly configured Responder IP address, when 1181 the Responder's HIT is unknown. At the Responder, OpenHIP had an 1182 option to allow opportunistic mode with any Initiator -- trust any 1183 Initiator. 1185 HIP for Linux (HIPL) developers experimented with more fine-grained 1186 policies operating at the application level. HIPL implementation 1187 utilized so called "LD_PRELOAD" hooking at the application layer that 1188 allowed a dynamically linked library to intercept socket-related 1189 calls without rebuilding the related application binaries. The 1190 library acted as a shim layer between the application and transport 1191 layers. The shim layer translated the non-HIP based socket calls 1192 from the application into HIP-based socket calls. While the shim 1193 library involved some level of complexity as described in more detail 1194 in [komu-leap], it achieved the goal of applying opportunistic mode 1195 at the granularity of individual applications. 1197 The second TOFU principle essentially states that communication 1198 should be first class citizen instead of security. So opportunistic 1199 mode should be, in general, allowed even if no authentication is 1200 present, and even possibly a fallback to non-encrypted communications 1201 could be allowed (if policy permits) instead of blocking 1202 communications. In practice, this can be realized in three steps. 1203 In the first step, a HIP Initiator can look up the HI of a Responder 1204 from a directory such as DNS. When the Initiator discovers a HI, it 1205 can use the HI for authentication and skip the rest of the following 1206 steps. In the second step, the Initiator can, upon failing to find a 1207 HI, try opportunistic mode with the Responder. In the third step, 1208 the Initiator can fall back to non-HIP based communications upon 1209 failing with opportunistic mode if the policy allows it. This three 1210 step model has been implemented successfully and described in more 1211 detail in [komu-leap]. 1213 The third TOFU principle suggests that security should be maximized, 1214 so that at least opportunistic security would be employed. The three 1215 step model described earlier prefers authentication when it is 1216 available, e.g., via DNS records (and possibly even via DNSSEC when 1217 available) and falls back to opportunistic mode when no out-of-band 1218 credentials are available. As the last resort, fallback to non-HIP 1219 based communications can be used if the policy allows it. Also, 1220 since perfect forward security (PFS) is explicitly mentioned in the 1221 third design principle, it is worth mentioning that HIP supports it. 1223 The fourth TOFU principle states that users and non-interactive 1224 applications should be properly informed about the level of security 1225 being applied. In practice, non-HIP aware applications would assume 1226 no extra security being applied, so misleading at least a non- 1227 interactive application should not be possible. In the case of 1228 interactive desktop applications, system-level prompts have been 1229 utilized in earlier HIP experiments [karvonen-usable], [RFC6538] to 1230 guide the user about the underlying HIP-based security. In general, 1231 users in those experiments perceived when HIP-based security was 1232 being used versus not used. However, the users failed to notice the 1233 difference between opportunistic and non-opportunistic HIP. The 1234 reason for this was that the opportunistic HIP (i.e. lowered level of 1235 security) was not clearly indicated in the prompt. This provided a 1236 valuable lesson to further improve the user interface. 1238 In the case of HIP-aware applications, native sockets APIs for HIP as 1239 specified in [RFC6317] can be used to develop application-specific 1240 logic instead of using generic system-level prompting. In such case, 1241 the application itself can directly prompt the user or otherwise 1242 manage the situation in other ways. In this case, also non- 1243 interactive applications can properly log the level of security being 1244 employed because the developer can now explicitly program the use of 1245 authenticated HIP, opportunistic HIP and plain-text communication. 1247 It is worth mentioning a few additional items discussed in [RFC7435]. 1248 Related to active attacks, HIP has built-in protection against 1249 cipher-suite down-grade attacks as described in detail in [RFC7401]. 1250 In addition, pre-deployed certificates could be used to mitigate 1251 against active attacks in the case of opportunistic mode as mentioned 1252 in [RFC6538]. 1254 Detection of peer capabilities is also mentioned in the TOFU context. 1255 As discussed in this section, the three-step model can be used to 1256 detect peer capabilities. A host can achieve the first step of 1257 authentication, i.e., discovery of a public key, via DNS, for 1258 instance. If the host found no keys, the host can then try 1259 opportunistic mode as the second step. Upon a timeout, the host can 1260 then proceed to the third step by falling back to non-HIP based 1261 communications if the policy permits. This last step is based on an 1262 implicit timeout rather an explicit (negative) acknowledgment like in 1263 the case of DNS, so the user may conclude prematurely that the 1264 connectivity has failed. To speed up the detection phase by 1265 explicitly detecting if the peer supports opportunistic HIP, 1266 researchers have proposed TCP specific extensions [RFC6538], 1267 [komu-leap]. In a nutshell, an Initiator sends simultaneously both 1268 an opportunistic I1 packet and the related TCP SYN datagram equipped 1269 with a special TCP option to a peer. If the peer supports HIP, it 1270 drops the SYN packet and responds with an R1. If the peer is HIP 1271 incapable, it drops the HIP packet (and the unknown TCP option) and 1272 responds with a TCP SYN-ACK. The benefit of the proposed scheme is 1273 faster, one round-trip fallback to non-HIP based communications. The 1274 drawback is that the approach is tied to TCP (IP-options were also 1275 considered, but do not work well with firewalls and NATs). 1276 Naturally, the approach does not work against active attacker, but 1277 opportunistic mode is not anyway supposed to protect against such an 1278 adversary. 1280 It is worth noting that while the use of opportunistic mode has some 1281 benefits related to incremental deployment, it does not achieve all 1282 the benefits of authenticated HIP [komu-diss]. Namely, authenticated 1283 HIP supports persistent identifiers in the sense that hosts are 1284 identified with the same HI independently of their movement. 1285 Opportunistic HIP meets this goal only partially: after the first 1286 contact between two hosts, HIP can successfully sustain connectivity 1287 with its mobility management extensions, but problems emerge when the 1288 hosts close the HIP association and try to re-establish connectivity. 1289 As hosts can change their location, it is no longer guaranteed that 1290 the same IP address belongs to the same host. The same address can 1291 be temporally assigned to different hosts, e.g., due to the reuse of 1292 IP addresses (e.g., by a DHCP service), overlapping private address 1293 realms (see also the discussion on Internet transparency in 1294 Appendix A.1) or due to an attempted attack. 1296 12. IANA considerations 1298 This document has no actions for IANA. 1300 13. Acknowledgments 1302 For the people historically involved in the early stages of HIP, see 1303 the Acknowledgments section in the Host Identity Protocol 1304 specification. 1306 During the later stages of this document, when the editing baton was 1307 transferred to Pekka Nikander, the comments from the early 1308 implementers and others, including Jari Arkko, Jeff AhrenHolz, Tom 1309 Henderson, Petri Jokela, Miika Komu, Mika Kousa, Andrew McGregor, Jan 1310 Melen, Tim Shepard, Jukka Ylitalo, Sasu Tarkoma, and Jorma Wall, were 1311 invaluable. Also, the comments from Lars Eggert, Spencer Dawkins, 1312 Dave Crocker and Erik Giesa were also useful. 1314 The authors want to express their special thanks to Tom Henderson, 1315 who took the burden of editing the document in response to IESG 1316 comments at the time when both of the authors were busy doing other 1317 things. Without his perseverance original document might have never 1318 made it as RFC4423. 1320 This main effort to update and move HIP forward within the IETF 1321 process owes its impetuous to a number of HIP development teams. The 1322 authors are grateful for Boeing, Helsinki Institute for Information 1323 Technology (HIIT), NomadicLab of Ericsson, and the three 1324 universities: RWTH Aachen, Aalto and University of Helsinki, for 1325 their efforts. Without their collective efforts HIP would have 1326 withered as on the IETF vine as a nice concept. 1328 Thanks also for Suvi Koskinen for her help with proofreading and with 1329 the reference jungle. 1331 14. Changes from RFC 4423 1333 In a nutshell, the changes from RFC 4423 [RFC4423] are mostly 1334 editorial, including clarifications on topics described in a 1335 difficult way and omitting some of the non-architectural 1336 (implementation) details that are already described in other 1337 documents. A number of missing references to the literature were 1338 also added. New topics include the drawbacks of HIP, discussion on 1339 802.15.4 and MAC security, HIP for IoT scenarios, deployment 1340 considerations and description of the base exchange. 1342 15. References 1344 15.1. Normative References 1346 [I-D.ietf-hip-dex] 1347 Moskowitz, R. and R. Hummen, "HIP Diet EXchange (DEX)", 1348 draft-ietf-hip-dex-06 (work in progress), December 2017. 1350 [I-D.ietf-hip-native-nat-traversal] 1351 Keranen, A., Melen, J., and M. Komu, "Native NAT Traversal 1352 Mode for the Host Identity Protocol", draft-ietf-hip- 1353 native-nat-traversal-28 (work in progress), March 2018. 1355 [RFC5482] Eggert, L. and F. Gont, "TCP User Timeout Option", 1356 RFC 5482, DOI 10.17487/RFC5482, March 2009, 1357 . 1359 [RFC6079] Camarillo, G., Nikander, P., Hautakorpi, J., Keranen, A., 1360 and A. Johnston, "HIP BONE: Host Identity Protocol (HIP) 1361 Based Overlay Networking Environment (BONE)", RFC 6079, 1362 DOI 10.17487/RFC6079, January 2011, . 1365 [RFC7086] Keranen, A., Camarillo, G., and J. Maenpaa, "Host Identity 1366 Protocol-Based Overlay Networking Environment (HIP BONE) 1367 Instance Specification for REsource LOcation And Discovery 1368 (RELOAD)", RFC 7086, DOI 10.17487/RFC7086, January 2014, 1369 . 1371 [RFC7343] Laganier, J. and F. Dupont, "An IPv6 Prefix for Overlay 1372 Routable Cryptographic Hash Identifiers Version 2 1373 (ORCHIDv2)", RFC 7343, DOI 10.17487/RFC7343, September 1374 2014, . 1376 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 1377 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 1378 RFC 7401, DOI 10.17487/RFC7401, April 2015, 1379 . 1381 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 1382 Encapsulating Security Payload (ESP) Transport Format with 1383 the Host Identity Protocol (HIP)", RFC 7402, 1384 DOI 10.17487/RFC7402, April 2015, . 1387 [RFC8002] Heer, T. and S. Varjonen, "Host Identity Protocol 1388 Certificates", RFC 8002, DOI 10.17487/RFC8002, October 1389 2016, . 1391 [RFC8003] Laganier, J. and L. Eggert, "Host Identity Protocol (HIP) 1392 Registration Extension", RFC 8003, DOI 10.17487/RFC8003, 1393 October 2016, . 1395 [RFC8004] Laganier, J. and L. Eggert, "Host Identity Protocol (HIP) 1396 Rendezvous Extension", RFC 8004, DOI 10.17487/RFC8004, 1397 October 2016, . 1399 [RFC8005] Laganier, J., "Host Identity Protocol (HIP) Domain Name 1400 System (DNS) Extension", RFC 8005, DOI 10.17487/RFC8005, 1401 October 2016, . 1403 [RFC8046] Henderson, T., Ed., Vogt, C., and J. Arkko, "Host Mobility 1404 with the Host Identity Protocol", RFC 8046, 1405 DOI 10.17487/RFC8046, February 2017, . 1408 [RFC8047] Henderson, T., Ed., Vogt, C., and J. Arkko, "Host 1409 Multihoming with the Host Identity Protocol", RFC 8047, 1410 DOI 10.17487/RFC8047, February 2017, . 1413 15.2. Informative references 1415 [amir-hip] 1416 Amir, K., Forsgren, H., Grahn, K., Karvi, T., and G. 1417 Pulkkis, "Security and Trust of Public Key Cryptography 1418 for HIP and HIP Multicast", International Journal of 1419 Dependable and Trustworthy Information Systems (IJDTIS), 1420 2(3), 17-35, DOI: 10.4018/jdtis.2011070102, 2013. 1422 [aura-dos] 1423 Aura, T., Nikander, P., and J. Leiwo, "DOS-resistant 1424 Authentication with Client Puzzles", 8th International 1425 Workshop on Security Protocols, pages 170-177. Springer, , 1426 April 2001. 1428 [beal-dos] 1429 Beal, J. and T. Shephard, "Deamplification of DoS Attacks 1430 via Puzzles", , October 2004. 1432 [camarillo-p2psip] 1433 Camarillo, G., Maeenpaeae, J., Keraenen, A., and V. 1434 Anderson, "Reducing delays related to NAT traversal in 1435 P2PSIP session establishments", IEEE Consumer 1436 Communications and Networking Conference (CCNC), pp. 1437 549-553 DOI: 10.1109/CCNC.2011.5766540, 2011. 1439 [chiappa-endpoints] 1440 Chiappa, J., "Endpoints and Endpoint Names: A Proposed 1441 Enhancement to the Internet Architecture", 1442 URL http://www.chiappa.net/~jnc/tech/endpoints.txt, 1999. 1444 [heer-end-host] 1445 Heer, T., Hummen, R., Komu, M., Goetz, S., and K. Wehre, 1446 "End-host Authentication and Authorization for Middleboxes 1447 based on a Cryptographic Namespace", ICC2009 Communication 1448 and Information Systems Security Symposium, , 2009. 1450 [heer-midauth] 1451 Heer, T. and M. Komu, "End-Host Authentication for HIP 1452 Middleboxes", Working draft draft-heer-hip-middle-auth-02, 1453 September 2009. 1455 [henderson-vpls] 1456 Henderson, T. and D. Mattes, "HIP-based Virtual Private 1457 LAN Service (HIPLS)", Working draft draft-henderson-hip- 1458 vpls-07, Dec 2013. 1460 [hip-lte] Liyanage, M., Kumar, P., Ylianttila, M., and A. Gurtov, 1461 "Novel secure VPN architectures for LTE backhaul 1462 networks", Security and Communication Networks DOI 1463 10.1002/sec.1411, November 2015. 1465 [hip-srtp] 1466 Tschofenig, H., Muenz, F., and M. Shanmugam, "Using SRTP 1467 transport format with HIP", Working draft draft- 1468 tschofenig-hiprg-hip-srtp-01, October 2005. 1470 [hummen] Hummen, R., Hiller, J., Henze, M., and K. Wehrle, "Slimfit 1471 - A HIP DEX Compression Layer for the IP-based Internet of 1472 Things", Wireless and Mobile Computing, Networking and 1473 Communications (WiMob), 2013 IEEE 9th International 1474 Conference on , page 259-266. DOI: 1475 10.1109/WiMOB.2013.6673370, October 2013. 1477 [IEEE.802-15-4.2011] 1478 "Information technology - Telecommunications and 1479 information exchange between systems - Local and 1480 metropolitan area networks - Specific requirements - Part 1481 15.4: Wireless Medium Access Control (MAC) and Physical 1482 Layer (PHY) Specifications for Low-Rate Wireless Personal 1483 Area Networks (WPANs)", IEEE Standard 802.15.4, September 1484 2011, . 1487 [IEEE.802-15-9] 1488 "IEEE Draft Recommended Practice for Transort of Key 1489 Management Protocol (KMP) Datagrams", IEEE P802.15.9/D04, 1490 May 2015. 1492 [karvonen-usable] 1493 Karvonen, K., Komu, M., and A. Gurtov, "Usable Security 1494 Management with Host Identity Protocol", 7th ACS/IEEE 1495 International Conference on Computer Systems and 1496 Applications, (AICCSA-2009), 2009. 1498 [komu-cloud] 1499 Komu, M., Sethi, M., Mallavarapu, R., Oirola, H., Khan, 1500 R., and S. Tarkoma, "Secure Networking for Virtual 1501 Machines in the Cloud", International Workshop on Power 1502 and QoS Aware Computing (PQoSCom2012), IEEE, ISBN: 1503 978-1-4244-8567-3, September 2012. 1505 [komu-diss] 1506 Komu, M., "A Consolidated Namespace for Network 1507 Applications, Developers, Administrators and Users", 1508 Dissertation, Aalto University, Espoo, Finland ISBN: 1509 978-952-60-4904-5 (printed), ISBN: 978-952-60-4905-2 1510 (electronic). , December 2012. 1512 [komu-leap] 1513 Komu, M. and J. Lindqvist, "Leap-of-Faith Security is 1514 Enough for IP Mobility", 6th Annual IEEE Consumer 1515 Communications and Networking Conference IEEE CCNC 2009, 1516 Las Vegas, Nevada, , January 2009. 1518 [komu-mitigation] 1519 Komu, M., Tarkoma, S., and A. Lukyanenko, "Mitigation of 1520 Unsolicited Traffic Across Domains with Host Identities 1521 and Puzzles", 15th Nordic Conference on Secure IT Systems 1522 (NordSec 2010), Springer Lecture Notes in Computer 1523 Science, Volume 7127, pp. 33-48, ISBN: 978-3-642-27936-2, 1524 October 2010. 1526 [kovacshazi-host] 1527 Kovacshazi, Z. and R. Vida, "Host Identity Specific 1528 Multicast", International conference on Networking and 1529 Services (ICNS'06), IEEE Computer Society, Los Alamitos, 1530 CA, USA, http://doi.ieeecomputersociety.org/10.1109/ 1531 ICNS.2007.66, 2007. 1533 [leva-barriers] 1534 Levae, A., Komu, M., and S. Luukkainen, "Adoption Barriers 1535 of Network-layer Protocols: the Case of Host Identity 1536 Protocol", The International Journal of Computer and 1537 Telecommunications Networking, ISSN: 1389-1286, March 1538 2013. 1540 [lindqvist-enterprise] 1541 Lindqvist, J., Vehmersalo, E., Manner, J., and M. Komu, 1542 "Enterprise Network Packet Filtering for Mobile 1543 Cryptographic Identities", International Journal of 1544 Handheld Computing Research, 1 (1), 79-94, , January-March 1545 2010. 1547 [Nik2001] Nikander, P., "Denial-of-Service, Address Ownership, and 1548 Early Authentication in the IPv6 World", in Proceesings 1549 of Security Protocols, 9th International Workshop, 1550 Cambridge, UK, April 25-27 2001, LNCS 2467, pp. 12-26, 1551 Springer, 2002. 1553 [nsrg-report] 1554 Lear, E. and R. Droms, "What's In A Name:Thoughts from the 1555 NSRG", draft-irtf-nsrg-report-10 (work in progress), 1556 September 2003. 1558 [paine-hip] 1559 Paine, R., "Beyond HIP: The End to Hacking As We Know It", 1560 BookSurge Publishing, ISBN: 1439256047, 9781439256046, 1561 2009. 1563 [pham-leap] 1564 Pham, V. and T. Aura, "Security Analysis of Leap-of-Faith 1565 Protocols", Seventh ICST International Conference on 1566 Security and Privacy for Communication Networks, , 1567 September 2011. 1569 [ranjbar-synaptic] 1570 Ranjbar, A., Komu, M., Salmela, P., and T. Aura, 1571 "SynAPTIC: Secure and Persistent Connectivity for 1572 Containers", 2017 17th IEEE/ACM International Symposium on 1573 Cluster, Cloud and Grid Computing (CCGRID), Madrid, 2017, 1574 pp. 262-267 doi: 10.1109/CCGRID.2017.62, 2017. 1576 [RFC2136] Vixie, P., Ed., Thomson, S., Rekhter, Y., and J. Bound, 1577 "Dynamic Updates in the Domain Name System (DNS UPDATE)", 1578 RFC 2136, DOI 10.17487/RFC2136, April 1997, 1579 . 1581 [RFC2535] Eastlake 3rd, D., "Domain Name System Security 1582 Extensions", RFC 2535, DOI 10.17487/RFC2535, March 1999, 1583 . 1585 [RFC2766] Tsirtsis, G. and P. Srisuresh, "Network Address 1586 Translation - Protocol Translation (NAT-PT)", RFC 2766, 1587 DOI 10.17487/RFC2766, February 2000, . 1590 [RFC3022] Srisuresh, P. and K. Egevang, "Traditional IP Network 1591 Address Translator (Traditional NAT)", RFC 3022, 1592 DOI 10.17487/RFC3022, January 2001, . 1595 [RFC3102] Borella, M., Lo, J., Grabelsky, D., and G. Montenegro, 1596 "Realm Specific IP: Framework", RFC 3102, 1597 DOI 10.17487/RFC3102, October 2001, . 1600 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 1601 Levkowetz, Ed., "Extensible Authentication Protocol 1602 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 1603 . 1605 [RFC3972] Aura, T., "Cryptographically Generated Addresses (CGA)", 1606 RFC 3972, DOI 10.17487/RFC3972, March 2005, 1607 . 1609 [RFC4225] Nikander, P., Arkko, J., Aura, T., Montenegro, G., and E. 1610 Nordmark, "Mobile IP Version 6 Route Optimization Security 1611 Design Background", RFC 4225, DOI 10.17487/RFC4225, 1612 December 2005, . 1614 [RFC4306] Kaufman, C., Ed., "Internet Key Exchange (IKEv2) 1615 Protocol", RFC 4306, DOI 10.17487/RFC4306, December 2005, 1616 . 1618 [RFC4380] Huitema, C., "Teredo: Tunneling IPv6 over UDP through 1619 Network Address Translations (NATs)", RFC 4380, 1620 DOI 10.17487/RFC4380, February 2006, . 1623 [RFC4423] Moskowitz, R. and P. Nikander, "Host Identity Protocol 1624 (HIP) Architecture", RFC 4423, DOI 10.17487/RFC4423, May 1625 2006, . 1627 [RFC5218] Thaler, D. and B. Aboba, "What Makes for a Successful 1628 Protocol?", RFC 5218, DOI 10.17487/RFC5218, July 2008, 1629 . 1631 [RFC5338] Henderson, T., Nikander, P., and M. Komu, "Using the Host 1632 Identity Protocol with Legacy Applications", RFC 5338, 1633 DOI 10.17487/RFC5338, September 2008, . 1636 [RFC5887] Carpenter, B., Atkinson, R., and H. Flinck, "Renumbering 1637 Still Needs Work", RFC 5887, DOI 10.17487/RFC5887, May 1638 2010, . 1640 [RFC6078] Camarillo, G. and J. Melen, "Host Identity Protocol (HIP) 1641 Immediate Carriage and Conveyance of Upper-Layer Protocol 1642 Signaling (HICCUPS)", RFC 6078, DOI 10.17487/RFC6078, 1643 January 2011, . 1645 [RFC6250] Thaler, D., "Evolution of the IP Model", RFC 6250, 1646 DOI 10.17487/RFC6250, May 2011, . 1649 [RFC6281] Cheshire, S., Zhu, Z., Wakikawa, R., and L. Zhang, 1650 "Understanding Apple's Back to My Mac (BTMM) Service", 1651 RFC 6281, DOI 10.17487/RFC6281, June 2011, 1652 . 1654 [RFC6317] Komu, M. and T. Henderson, "Basic Socket Interface 1655 Extensions for the Host Identity Protocol (HIP)", 1656 RFC 6317, DOI 10.17487/RFC6317, July 2011, 1657 . 1659 [RFC6537] Ahrenholz, J., "Host Identity Protocol Distributed Hash 1660 Table Interface", RFC 6537, DOI 10.17487/RFC6537, February 1661 2012, . 1663 [RFC6538] Henderson, T. and A. Gurtov, "The Host Identity Protocol 1664 (HIP) Experiment Report", RFC 6538, DOI 10.17487/RFC6538, 1665 March 2012, . 1667 [RFC7435] Dukhovni, V., "Opportunistic Security: Some Protection 1668 Most of the Time", RFC 7435, DOI 10.17487/RFC7435, 1669 December 2014, . 1671 [sarela-bloom] 1672 Saerelae, M., Esteve Rothenberg, C., Zahemszky, A., 1673 Nikander, P., and J. Ott, "BloomCasting: Security in Bloom 1674 filter based multicast", , Lecture Notes in Computer 1675 Science 2012, , pages 1-16, Springer Berlin Heidelberg, 1676 2012. 1678 [schuetz-intermittent] 1679 Schuetz, S., Eggert, L., Schmid, S., and M. Brunner, 1680 "Protocol enhancements for intermittently connected 1681 hosts", SIGCOMM Comput. Commun. Rev., 35(3):5-18, , July 1682 2005. 1684 [shields-hip] 1685 Shields, C. and J. Garcia-Luna-Aceves, "The HIP protocol 1686 for hierarchical multicast routing", Proceedings of the 1687 seventeenth annual ACM symposium on Principles of 1688 distributed computing, pages 257-266. ACM, New York, NY, 1689 USA, ISBN: 0-89791-977-7, DOI: 10.1145/277697.277744, 1690 1998. 1692 [tempered-networks] 1693 "Identity-Defined Network (IDN) Architecture: Unified, 1694 Secure Networking Made Simple", White Paper , 2016. 1696 [tritilanunt-dos] 1697 Tritilanunt, S., Boyd, C., Foo, E., and J. Nieto, 1698 "Examining the DoS Resistance of HIP", OTM Workshops (1), 1699 volume 4277 of Lecture Notes in Computer Science, pages 1700 616-625,Springer , 2006. 1702 [urien-rfid] 1703 Urien, P., Chabanne, H., Bouet, M., de Cunha, D., Guyot, 1704 V., Pujolle, G., Paradinas, P., Gressier, E., and J. 1705 Susini, "HIP-based RFID Networking Architecture", IFIP 1706 International Conference on Wireless and Optical 1707 Communications Networks, DOI: 10.1109/WOCN.2007.4284140, 1708 July 2007. 1710 [urien-rfid-draft] 1711 Urien, P., Lee, G., and G. Pujolle, "HIP support for 1712 RFIDs", IRTF Working draft draft-irtf-hiprg-rfid-07, April 1713 2013. 1715 [varjonen-split] 1716 Varjonen, S., Komu, M., and A. Gurtov, "Secure and 1717 Efficient IPv4/IPv6 Handovers Using Host-Based Identifier- 1718 Location Split", Journal of Communications Software and 1719 Systems, 6(1), 2010, ISSN: 18456421, 2010. 1721 [xin-hip-lib] 1722 Xin, G., "Host Identity Protocol Version 2.5", Master's 1723 Thesis, Aalto University, Espoo, Finland, , June 2012. 1725 [xueyong-hip] 1726 Xueyong, Z., Zhiguo, D., and W. Xinling, "A Multicast 1727 Routing Algorithm Applied to HIP-Multicast Model", 1728 Proceedings of the 2011 International Conference on 1729 Network Computing and Information Security - Volume 01 1730 (NCIS '11), Vol. 1. IEEE Computer Society, Washington, DC, 1731 USA, pages 169-174, DOI: 10.1109/NCIS.2011.42, 2011. 1733 [xueyong-secure] 1734 Xueyong, Z. and J. Atwood, "A Secure Multicast Model for 1735 Peer-to-Peer and Access Networks Using the Host Identity 1736 Protocol", Consumer Communications and Networking 1737 Conference. CCNC 2007. 4th IEEE, pages 1098,1102, DOI: 1738 10.1109/CCNC.2007.221, January 2007. 1740 [ylitalo-diss] 1741 Ylitalo, J., "Secure Mobility at Multiple Granularity 1742 Levels over Heterogeneous Datacom Networks", Dissertation, 1743 Helsinki University of Technology, Espoo, Finland ISBN 1744 978-951-22-9531-9, 2008. 1746 [ylitalo-spinat] 1747 Ylitalo, J., Salmela, P., and H. Tschofenig, "SPINAT: 1748 Integrating IPsec into overlay routing", Proceedings of 1749 the First International Conference on Security and Privacy 1750 for Emerging Areas in Communication Networks (SecureComm 1751 2005). Athens, Greece. IEEE Computer Society, pages 1752 315-326, ISBN: 0-7695-2369-2, September 2005. 1754 [zhang-revocation] 1755 Zhang, D., Kuptsov, D., and S. Shen, "Host Identifier 1756 Revocation in HIP", IRTF Working draft draft-irtf-hiprg- 1757 revocation-05, Mar 2012. 1759 Appendix A. Design considerations 1761 A.1. Benefits of HIP 1763 In the beginning, the network layer protocol (i.e., IP) had the 1764 following four "classic" invariants: 1766 1. Non-mutable: The address sent is the address received. 1768 2. Non-mobile: The address doesn't change during the course of an 1769 "association". 1771 3. Reversible: A return header can always be formed by reversing the 1772 source and destination addresses. 1774 4. Omniscient: Each host knows what address a partner host can use 1775 to send packets to it. 1777 Actually, the fourth can be inferred from 1 and 3, but it is worth 1778 mentioning explicitly for reasons that will be obvious soon if not 1779 already. 1781 In the current "post-classic" world, we are intentionally trying to 1782 get rid of the second invariant (both for mobility and for multi- 1783 homing), and we have been forced to give up the first and the fourth. 1784 Realm Specific IP [RFC3102] is an attempt to reinstate the fourth 1785 invariant without the first invariant. IPv6 is attempts to reinstate 1786 the first invariant. 1788 Few client-side systems on the Internet have DNS names that are 1789 meaningful. That is, if they have a Fully Qualified Domain Name 1790 (FQDN), that name typically belongs to a NAT device or a dial-up 1791 server, and does not really identify the system itself but its 1792 current connectivity. FQDNs (and their extensions as email names) 1793 are application-layer names; more frequently naming services than 1794 particular systems. This is why many systems on the Internet are not 1795 registered in the DNS; they do not have services of interest to other 1796 Internet hosts. 1798 DNS names are references to IP addresses. This only demonstrates the 1799 interrelationship of the networking and application layers. DNS, as 1800 the Internet's only deployed and distributed database, is also the 1801 repository of other namespaces, due in part to DNSSEC and application 1802 specific key records. Although each namespace can be stretched (IP 1803 with v6, DNS with KEY records), neither can adequately provide for 1804 host authentication or act as a separation between internetworking 1805 and transport layers. 1807 The Host Identity (HI) namespace fills an important gap between the 1808 IP and DNS namespaces. An interesting thing about the HI is that it 1809 actually allows a host to give up all but the 3rd network-layer 1810 invariant. That is to say, as long as the source and destination 1811 addresses in the network-layer protocol are reversible, HIP takes 1812 care of host identification, and reversibility allows a local host to 1813 receive a packet back from a remote host. The address changes 1814 occurring during NAT transit (non-mutable) or host movement (non- 1815 omniscient or non-mobile) can be managed by the HIP layer. 1817 With the exception of High-Performance Computing applications, the 1818 Sockets API is the most common way to develop network applications. 1819 Applications use the Sockets API either directly or indirectly 1820 through some libraries or frameworks. However, the Sockets API is 1821 based on the assumption of static IP addresses, and DNS with its 1822 lifetime values was invented at later stages during the evolution of 1823 the Internet. Hence, the Sockets API does not deal with the lifetime 1824 of addresses [RFC6250]. As the majority of the end-user equipment is 1825 mobile today, their addresses are effectively ephemeral, but the 1826 Sockets API still gives a fallacious illusion of persistent IP 1827 addresses to the unwary developer. HIP can be used to solidify this 1828 illusion because HIP provides persistent surrogate addresses to the 1829 application layer in the form of LSIs and HITs. 1831 The persistent identifiers as provided by HIP are useful in multiple 1832 scenarios (see, e.g., [ylitalo-diss] or [komu-diss], for a more 1833 elaborate discussion): 1835 o When a mobile host moves physically between two different WLAN 1836 networks and obtains a new address, an application using the 1837 identifiers remains isolated regardless of the topology changes 1838 while the underlying HIP layer re-establishes connectivity (i.e. a 1839 horizontal handoff). 1841 o Similarly, the application utilizing the identifiers remains again 1842 unaware of the topological changes when the underlying host 1843 equipped with WLAN and cellular network interfaces switches 1844 between the two different access technologies (i.e. a vertical 1845 handoff). 1847 o Even when hosts are located in private address realms, 1848 applications can uniquely distinguish different hosts from each 1849 other based on their identifiers. In other words, it can be 1850 stated that HIP improves Internet transparency for the application 1851 layer [komu-diss]. 1853 o Site renumbering events for services can occur due to corporate 1854 mergers or acquisitions, or by changes in Internet Service 1855 Provider. They can involve changing the entire network prefix of 1856 an organization, which is problematic due to hard-coded addresses 1857 in service configuration files or cached IP addresses at the 1858 client side [RFC5887]. Considering such human errors, a site 1859 employing location-independent identifiers as promoted by HIP may 1860 experience fewer problems while renumbering their network. 1862 o More agile IPv6 interoperability can be achieved, as discussed in 1863 Section 4.4. IPv6-based applications can communicate using HITs 1864 with IPv4-based applications that are using LSIs. Additionally, 1865 the underlying network type (IPv4 or IPv6) becomes independent of 1866 the addressing family of the application. 1868 o HITs (or LSIs) can be used in IP-based access control lists as a 1869 more secure replacement for IPv6 addresses. Besides security, HIT 1870 based access control has two other benefits. First, the use of 1871 HITs can potentially halve the size of access control lists 1872 because separate rules for IPv4 are not needed [komu-diss]. 1873 Second, HIT-based configuration rules in HIP-aware middleboxes 1874 remain static and independent of topology changes, thus 1875 simplifying administrative efforts particularly for mobile 1876 environments. For instance, the benefits of HIT-based access 1877 control have been harnessed in the case of HIP-aware firewalls, 1878 but can be utilized directly at the end-hosts as well [RFC6538]. 1880 While some of these benefits could be and have been redundantly 1881 implemented by individual applications, providing such generic 1882 functionality at the lower layers is useful because it reduces 1883 software development effort and networking software bugs (as the 1884 layer is tested with multiple applications). It also allows the 1885 developer to focus on building the application itself rather than 1886 delving into the intricacies of mobile networking, thus facilitating 1887 separation of concerns. 1889 HIP could also be realized by combining a number of different 1890 protocols, but the complexity of the resulting software may become 1891 substantially larger, and the interaction between multiple possibly 1892 layered protocols may have adverse effects on latency and throughput. 1893 It is also worth noting that virtually nothing prevents realizing the 1894 HIP architecture, for instance, as an application-layer library, 1895 which has been actually implemented in the past [xin-hip-lib]. 1896 However, the tradeoff in moving the HIP layer to the application 1897 layer is that legacy applications may not be supported. 1899 A.2. Drawbacks of HIP 1901 In computer science, many problems can be solved with an extra layer 1902 of indirection. However, the indirection always involves some costs 1903 as there is no such a thing as "free lunch". In the case of HIP, the 1904 main costs could be stated as follows: 1906 o In general, an additional layer and a namespace always involve 1907 some initial effort in terms of implementation, deployment and 1908 maintenance. Some education of developers and administrators may 1909 also be needed. However, the HIP community at the IETF has spent 1910 years in experimenting, exploring, testing, documenting and 1911 implementing HIP to ease the adoption costs. 1913 o HIP introduces a need to manage HIs and requires a centralized 1914 approach to manage HIP-aware endpoints at scale. What were 1915 formerly IP address-based ACLs are now trusted HITs, and the HIT 1916 to IP address mappings as well as access policies must be managed. 1917 HIP-aware endpoints must also be able to operate autonomously to 1918 ensure mobility and availability (an endpoint must be able to run 1919 without having to have a persistent management connection). The 1920 users who want this better security and mobility of HIs instead of 1921 IP address based ACLs have to then manage this additional 1922 'identity layer' in a non-persistent fashion. As exemplified in 1923 Appendix A.3.5, these challenges have been already solved in an 1924 infrastructure setting to distribute policy and manage the 1925 mappings and trust relationships between HIP-aware endpoints. 1927 o HIP decouples identifier and locator roles of IP addresses. 1928 Consequently, a mapping mechanism is needed to associate them 1929 together. A failure to map a HIT to its corresponding locator may 1930 result in failed connectivity because a HIT is "flat" by its 1931 nature and cannot be looked up from the hierarchically organized 1932 DNS. HITs are flat by design due to a security tradeoff. The 1933 more bits are allocated for the hash in the HIT, the less likely 1934 there will be (malicious) collisions. 1936 o From performance viewpoint, HIP control and data plane processing 1937 introduces some overhead in terms of throughput and latency as 1938 elaborated below. 1940 Related to deployment drawbacks, firewalls are commonly used to 1941 control access to various services and devices in the current 1942 Internet. Since HIP introduces an additional namespace, it is 1943 expected that also the HIP namespace would be filtered for unwanted 1944 connectivity. While this can be achieved with existing tools 1945 directly in the end-hosts, filtering at the middleboxes requires 1946 modifications to existing firewall software or additional middleboxes 1947 [RFC6538]. 1949 The key exchange introduces some extra latency (two round trips) in 1950 the initial transport-layer connection establishment between two 1951 hosts. With TCP, additional delay occurs if the underlying network 1952 stack implementation drops the triggering SYN packet during the key 1953 exchange. The same cost may also occur during HIP handoff 1954 procedures. However, subsequent TCP sessions using the same HIP 1955 association will not bear this cost (within the key lifetime). Both 1956 the key exchange and handoff penalties can be minimized by caching 1957 TCP packets. The latter case can further be optimized with TCP user 1958 timeout extensions [RFC5482] as described in further detail by 1959 Schuetz et al [schuetz-intermittent]. 1961 The most CPU-intensive operations involve the use of the asymmetric 1962 keys and Diffie-Hellman key derivation at the control plane, but this 1963 occurs only during the key exchange, its maintenance (handoffs, 1964 refreshing of key material) and tear-down procedures of HIP 1965 associations. The data plane is typically implemented with ESP 1966 because it has a smaller overhead due to symmetric key encryption. 1967 Naturally, even ESP involves some overhead in terms of latency 1968 (processing costs) and throughput (tunneling) (see, e.g., 1969 [ylitalo-diss] for a performance evaluation). 1971 A.3. Deployment and adoption considerations 1973 This section describes some deployment and adoption considerations 1974 related to HIP from a technical perspective. 1976 A.3.1. Deployment analysis 1978 HIP has been adapted and deployed in an industrial control network in 1979 a production factory, in which HIP's strong network layer identity 1980 supports the secure coexistence of the control network with many 1981 untrusted network devices operated by third-party vendors 1982 [paine-hip]. Similarly, HIP has also been included in a security 1983 product to support layer-two Virtual Private Networks 1984 [henderson-vpls] to enable security zones in a supervisory control 1985 and data acquisition (SCADA) network. However, HIP has not been a 1986 "wild success" [RFC5218] in the Internet as argued by Levae et al 1987 [leva-barriers]. Here, we briefly highlight some of their findings 1988 based on interviews with 19 experts from the industry and academia. 1990 From a marketing perspective, the demand for HIP has been low and 1991 substitute technologies have been favored. Another identified reason 1992 has been that some technical misconceptions related to the early 1993 stages of HIP specifications still persist. Two identified 1994 misconceptions are that HIP does not support NAT traversal, and that 1995 HIP must be implemented in the OS kernel. Both of these claims are 1996 untrue; HIP does have NAT traversal extensions 1997 [I-D.ietf-hip-native-nat-traversal], and kernel modifications can be 1998 avoided with modern operating systems by diverting packets for 1999 userspace processing. 2001 The analysis by Levae et al clarifies infrastructural requirements 2002 for HIP. In a minimal set up, a client and server machine have to 2003 run HIP software. However, to avoid manual configurations, usually 2004 DNS records for HIP are set up. For instance, the popular DNS server 2005 software Bind9 does not require any changes to accommodate DNS 2006 records for HIP because they can be supported in binary format in its 2007 configuration files [RFC6538]. HIP rendezvous servers and firewalls 2008 are optional. No changes are required to network address points, 2009 NATs, edge routers or core networks. HIP may require holes in legacy 2010 firewalls. 2012 The analysis also clarifies the requirements for the host components 2013 that consist of three parts. First, a HIP control plane component is 2014 required, typically implemented as a userspace daemon. Second, a 2015 data plane component is needed. Most HIP implementations utilize the 2016 so called BEET mode of ESP that has been available since Linux kernel 2017 2.6.27, but the BEET mode is also included as a userspace component 2018 in a few of the implementations. Third, HIP systems usually provide 2019 a DNS proxy for the local host that translates HIP DNS records to 2020 LSIs and HITs, and communicates the corresponding locators to HIP 2021 userspace daemon. While the third component is not mandatory, it is 2022 very useful for avoiding manual configurations. The three components 2023 are further described in the HIP experiment report [RFC6538]. 2025 Based on the interviews, Levae et al suggest further directions to 2026 facilitate HIP deployment. Transitioning a number of HIP 2027 specifications to the standards track in IETF has already taken 2028 place, but the authors suggest other additional measures based on the 2029 interviews. As a more radical measure, the authors suggest to 2030 implement HIP as a purely application-layer library [xin-hip-lib] or 2031 other kind of middleware. On the other hand, more conservative 2032 measures include focusing on private deployments controlled by a 2033 single stakeholder. As a more concrete example of such a scenario, 2034 HIP could be used by a single service provider to facilitate secure 2035 connectivity between its servers [komu-cloud]. 2037 A.3.2. HIP in 802.15.4 networks 2039 The IEEE 802 standards have been defining MAC layered security. Many 2040 of these standards use EAP [RFC3748] as a Key Management System (KMS) 2041 transport, but some like IEEE 802.15.4 [IEEE.802-15-4.2011] leave the 2042 KMS and its transport as "Out of Scope". 2044 HIP is well suited as a KMS in these environments: 2046 o HIP is independent of IP addressing and can be directly 2047 transported over any network protocol. 2049 o Master Keys in 802 protocols are commonly pair-based with group 2050 keys transported from the group controller using pair-wise keys. 2052 o AdHoc 802 networks can be better served by a peer-to-peer KMS than 2053 the EAP client/server model. 2055 o Some devices are very memory constrained and a common KMS for both 2056 MAC and IP security represents a considerable code savings. 2058 A.3.3. HIP and Internet of Things 2060 HIP requires certain amount computational resources from a device due 2061 to cryptographic processing. HIP scales down to phones and small 2062 system-on-chip devices (such as Raspberry Pis, Intel Edison), but 2063 small sensors operating with small batteries have remained 2064 problematic. Different extensions to the HIP have been developed to 2065 scale HIP down to smaller devices, typically with different security 2066 tradeoffs. For example, the non-cryptographic identifiers have been 2067 proposed in RFID scenarios. The slimfit approach [hummen] proposes a 2068 compression layer for HIP to make it more suitable for constrained 2069 networks. The approach is applied to a light-weight version of HIP 2070 (i.e. "Diet HIP") in order to scale down to small sensors. 2072 The HIP Diet Exchange [I-D.ietf-hip-dex] design aims at reducing the 2073 overhead of the employed cryptographic primitives by omitting public- 2074 key signatures and hash functions. In doing so, the main goal is to 2075 still deliver similar security properties to the Base Exchange (BEX). 2077 DEX is primarily designed for computation or memory- constrained 2078 sensor/actuator devices. Like BEX, it is expected to be used 2079 together with a suitable security protocol such as the Encapsulated 2080 Security Payload (ESP) for the protection of upper layer protocol 2081 data. In addition, DEX can also be used as a keying mechanism for 2082 security primitives at the MAC layer, e.g., for IEEE 802.15.9 2083 networks ([IEEE.802-15-9]. 2085 The main differences between HIP BEX and DEX are: 2087 1. Minimum collection of cryptographic primitives to reduce the 2088 protocol overhead. 2090 * Static Elliptic Curve Diffie-Hellman key pairs for peer 2091 authentication and encryption of the session key. 2093 * AES-CTR for symmetric encryption and AES-CMAC for MACing 2094 function. 2096 * A simple fold function for HIT generation. 2098 2. Forfeit of Perfect Forward Secrecy with the dropping of an 2099 ephemeral Diffie-Hellman key agreement. 2101 3. Forfeit of digital signatures with the removal of a hash 2102 function. Reliance on ECDH derived key used in HIP_MAC to prove 2103 ownership of the private key. 2105 4. Diffie-Hellman derived key ONLY used to protect the HIP packets. 2106 A separate secret exchange within the HIP packets creates the 2107 session key(s). 2109 5. Optional retransmission strategy tailored to handle the 2110 potentially extensive processing time of the employed 2111 cryptographic operations on computationally constrained devices. 2113 A.3.4. Infrastructure Applications 2115 HIP experimentation report [RFC6538] enumerates a number of client 2116 and server applications that have been trialed with HIP. Based on 2117 the report, this section highlights and complements some potential 2118 ways how HIP could be exploited in existing infrastructure such as 2119 routers, gateways and proxies. 2121 HIP has been successfully used with forward web proxies (i.e., 2122 client-side proxies). HIP was used between a client host (web 2123 browser) and a forward proxy (Apache server) that terminated the HIP/ 2124 ESP-tunnel. The forward web proxy translated HIP-based traffic 2125 originating from the client into non-HIP traffic towards any web 2126 server in the Internet. Consequently, the HIP-capable client could 2127 communicate with HIP-incapable web servers. This way, the client 2128 could utilize mobility support as provided by HIP while using the 2129 fixed IP address of the web proxy, for instance, to access services 2130 that were allowed only from the IP address range of the proxy. 2132 HIP has also been experimented with reverse web proxies (i.e. server- 2133 side proxies) as described in more detail in [komu-cloud]. In this 2134 scenario, a HIP-incapable client accessed a HIP-capable web service 2135 via an intermediary load balancer (that was a web based load balancer 2136 implementation called HAProxy). The load balancer translated non-HIP 2137 traffic originating from the client into HIP-based traffic for the 2138 web service (consisting of front-end and back-end servers). Both the 2139 load balancer and the web service were located in a datacenter. One 2140 of the key benefits for encrypting the web traffic with HIP in this 2141 scenario was to support a private-public cloud scenario (i.e. hybrid 2142 cloud) where the load balancer, front-end servers and back-end 2143 servers can be located in different datacenters and, thus, the 2144 traffic needs to protected when it passes through potentially 2145 insecure networks between the borders of the private and public 2146 clouds. 2148 While HIP could be used to secure access to intermediary devices 2149 (e.g., access to switches with legacy telnet), it has also been used 2150 to secure intermittent connectivity between middlebox infrastructure. 2151 For instance, earlier research [komu-mitigation] utilized HIP between 2152 Secure Mail Transport Protocol (SMTP) servers in order to exploit the 2153 computational puzzles of HIP as a spam mitigation mechanism. A 2154 rather obvious practical challenge in this approach was the lack of 2155 HIP adoption on existing SMTP servers. 2157 To avoid deployment hurdles with existing infrastructure, HIP could 2158 be applied in the context of new protocols with little deployment. 2159 Namely, HIP has been experimented in the context of a new protocol, 2160 peer-to-peer SIP [camarillo-p2psip]. The work has resulted in a 2161 number of related RFCs [RFC6078], [RFC6079], [RFC7086]. The key idea 2162 in the research work was to avoid redundant, time consuming ICE 2163 procedures by grouping different connections (i.e. SIP and media 2164 streams) together using the low-layer HIP which executes NAT 2165 traversal procedures only once per host. An interesting aspect in 2166 the approach was the use of P2P-SIP infrastructure as rendezvous 2167 servers for HIP control plane instead of utilizing the traditional 2168 HIP rendezvous services [RFC8004]. 2170 Researchers have proposed to use HIP in cellular networks as a 2171 mobility, multihoming and security solution. [hip-lte] provides a 2172 security analysis and simulation measurements of using HIP in Long 2173 Term Evolution (LTE) backhaul networks. 2175 HIP has been experimented with securing cloud internal connectivity. 2176 First with virtual machines [komu-cloud] and then later also between 2177 Linux containers [ranjbar-synaptic]. In both cases, HIP was 2178 suggested as a solution NAT traversal that could be utilized both 2179 internally by a cloud network and between multi-cloud deployments. 2180 Specifically in the former case, HIP was beneficial sustaining 2181 connectivity with a virtual machine while it migrates to a new 2182 location. In the latter case, Software-Defined Networking (SDN) 2183 controller acted as rendezvous server for HIP-capable containers. 2184 The controller enforced strong replay protection by adding middlebox 2185 nonces [heer-end-host] to the passing HIP base exchange and UPDATE 2186 messages. 2188 A.3.5. Management of Identities in a Commercial Product 2190 Tempered Networks provides HIP-based products. They refer to their 2191 platform as Identity-Defined Networking (IDN) [tempered-networks] 2192 because of HIP's identity-first networking architecture. Their 2193 objective has been to make it simple and non-disruptive to deploy HIP 2194 enabled services widely in production environments with the purpose 2195 of enabling transparent device authentication and authorization, 2196 cloaking, segmentation, and end-to-end networking. The goal is to 2197 eliminate much of the circular dependencies, exploits, and layered 2198 complexity of traditional "address-defined networking" that prevents 2199 mobility and verifiable device access control. The products in the 2200 portfolio of Tempered Networks utilize HIP as follows: 2202 o HIP Switches / Gateways - these are physical or virtual appliances 2203 that serve as the HIP gateway and policy enforcement point for non 2204 HIP-aware applications and devices located behind it. No IP or 2205 infrastructure changes are required in order to connect, cloak, 2206 and protect the non-HIP aware devices. Currently known supported 2207 platforms for HIP gateways are: x86 and ARM chipsets, ESXi, Hyper- 2208 V, KVM, AWS, Azure, and Google clouds. 2210 o HIP Relays / Rendezvous - are physical or virtual appliances that 2211 serve as identity based routers authorizing and bridging HIP 2212 endpoints without decrypting the HIP session. A HIP Relay can be 2213 deployed as a standalone appliance or in a cluster for horizontal 2214 scaling. All HIP aware endpoints and the devices they're 2215 connecting and protecting can remain privately addressed, The 2216 appliances eliminate IP conflicts, tunnel through NAT and CGNAT, 2217 and require no changes to the underlay infrastructure. The only 2218 requirement is that a HIP endpoint should have outbound access to 2219 the Internet and that a HIP Relay should have a public address. 2221 o HIP-Aware Clients and Servers - software that installs in the 2222 host's network stack and enforces policy for that host. HIP 2223 clients support split tunneling. Both HIP client and HIP server 2224 can interface with the local host firewall and HIP Server can be 2225 locked down to listen only on the port used for HIP, making the 2226 server invisible from unauthorized devices. Currently known 2227 supported platforms are Windows, OSX, iOS, Android, Ubuntu, CentOS 2228 and other Linux derivatives. 2230 o Policy Orchestration Managers - a physical or virtual appliance 2231 that serves as the engine to define and distribute network and 2232 security policy (HI and IP mappings, overlay networks and 2233 whitelist policies etc.) to HIP-aware endpoints. Orchestration 2234 does not need to persist to the HIP endpoints and vice versa 2235 allowing for autonomous host networking and security. 2237 A.4. Answers to NSRG questions 2239 The IRTF Name Space Research Group has posed a number of evaluating 2240 questions in their report [nsrg-report]. In this section, we provide 2241 answers to these questions. 2243 1. How would a stack name improve the overall functionality of the 2244 Internet? 2246 HIP decouples the internetworking layer from the transport 2247 layer, allowing each to evolve separately. The decoupling 2248 makes end-host mobility and multi-homing easier, also across 2249 IPv4 and IPv6 networks. HIs make network renumbering easier, 2250 and they also make process migration and clustered servers 2251 easier to implement. Furthermore, being cryptographic in 2252 nature, they provide the basis for solving the security 2253 problems related to end-host mobility and multi-homing. 2255 2. What does a stack name look like? 2256 A HI is a cryptographic public key. However, instead of using 2257 the keys directly, most protocols use a fixed-size hash of the 2258 public key. 2260 3. What is its lifetime? 2262 HIP provides both stable and temporary Host Identifiers. 2263 Stable HIs are typically long-lived, with a lifetime of years 2264 or more. The lifetime of temporary HIs depends on how long 2265 the upper-layer connections and applications need them, and 2266 can range from a few seconds to years. 2268 4. Where does it live in the stack? 2270 The HIs live between the transport and internetworking layers. 2272 5. How is it used on the end points? 2274 The Host Identifiers may be used directly or indirectly (in 2275 the form of HITs or LSIs) by applications when they access 2276 network services. Additionally, the Host Identifiers, as 2277 public keys, are used in the built-in key agreement protocol, 2278 called the HIP base exchange, to authenticate the hosts to 2279 each other. 2281 6. What administrative infrastructure is needed to support it? 2283 In some environments, it is possible to use HIP 2284 opportunistically, without any infrastructure. However, to 2285 gain full benefit from HIP, the HIs must be stored in the DNS 2286 or a PKI, and the rendezvous mechanism is needed [RFC8005]. 2288 7. If we add an additional layer would it make the address list in 2289 SCTP unnecessary? 2291 Yes 2293 8. What additional security benefits would a new naming scheme 2294 offer? 2296 HIP reduces dependency on IP addresses, making the so-called 2297 address ownership [Nik2001] problems easier to solve. In 2298 practice, HIP provides security for end-host mobility and 2299 multi-homing. Furthermore, since HIP Host Identifiers are 2300 public keys, standard public key certificate infrastructures 2301 can be applied on the top of HIP. 2303 9. What would the resolution mechanisms be, or what characteristics 2304 of a resolution mechanisms would be required? 2306 For most purposes, an approach where DNS names are resolved 2307 simultaneously to HIs and IP addresses is sufficient. 2308 However, if it becomes necessary to resolve HIs into IP 2309 addresses or back to DNS names, a flat resolution 2310 infrastructure is needed. Such an infrastructure could be 2311 based on the ideas of Distributed Hash Tables, but would 2312 require significant new development and deployment. 2314 Authors' Addresses 2316 Robert Moskowitz (editor) 2317 HTT Consulting 2318 Oak Park 2319 Michigan 2320 USA 2322 Email: rgm@labs.htt-consult.com 2324 Miika Komu 2325 Ericsson 2326 Hirsalantie 11 2327 02420 Jorvas 2328 Finland 2330 Email: miika.komu@ericsson.com