idnits 2.17.1 draft-ietf-hip-rfc4843-bis-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC3849-compliant IPv6 addresses in the document. If these are example addresses, they should be changed. -- The draft header indicates that this document obsoletes RFC4843, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 14, 2011) is 4792 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-20) exists of draft-ietf-hip-rfc5201-bis-05 -- Obsolete informational reference (is this intentional?): RFC 4773 (Obsoleted by RFC 6890) -- Obsolete informational reference (is this intentional?): RFC 4843 (Obsoleted by RFC 7343) Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Laganier 3 Internet-Draft Juniper Networks 4 Obsoletes: 4843 (if approved) F. Dupont 5 Intended status: Standards Track ISC 6 Expires: September 15, 2011 March 14, 2011 8 An IPv6 Prefix for Overlay Routable Cryptographic Hash Identifiers 9 (ORCHID) 10 draft-ietf-hip-rfc4843-bis-01 12 Abstract 14 This document introduces Overlay Routable Cryptographic Hash 15 Identifiers (ORCHID) as a new, experimental class of IPv6-address- 16 like identifiers. These identifiers are intended to be used as 17 endpoint identifiers at applications and Application Programming 18 Interfaces (API) and not as identifiers for network location at the 19 IP layer, i.e., locators. They are designed to appear as application 20 layer entities and at the existing IPv6 APIs, but they should not 21 appear in actual IPv6 headers. To make them more like vanilla IPv6 22 addresses, they are expected to be routable at an overlay level. 23 Consequently, while they are considered non-routable addresses from 24 the IPv6 layer point-of-view, all existing IPv6 applications are 25 expected to be able to use them in a manner compatible with current 26 IPv6 addresses. 28 This document requests IANA to allocate a temporary prefix out of the 29 IPv6 addressing space for Overlay Routable Cryptographic Hash 30 Identifiers. By default, the prefix will be returned to IANA in 31 2014, with continued use requiring IETF consensus. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at http://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on September 15, 2011. 50 Copyright Notice 52 Copyright (c) 2011 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 68 1.1. Rationale and Intent . . . . . . . . . . . . . . . . . . . 3 69 1.2. ORCHID Properties . . . . . . . . . . . . . . . . . . . . 4 70 1.3. Expected use of ORCHIDs . . . . . . . . . . . . . . . . . 5 71 1.4. Action Plan . . . . . . . . . . . . . . . . . . . . . . . 5 72 1.5. Terminology . . . . . . . . . . . . . . . . . . . . . . . 5 73 2. Cryptographic Hash Identifier Construction . . . . . . . . . . 5 74 3. Routing Considerations . . . . . . . . . . . . . . . . . . . . 7 75 3.1. Overlay Routing . . . . . . . . . . . . . . . . . . . . . 7 76 4. Collision Considerations . . . . . . . . . . . . . . . . . . . 8 77 5. Design Choices . . . . . . . . . . . . . . . . . . . . . . . . 9 78 6. Security Considerations . . . . . . . . . . . . . . . . . . . 10 79 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 80 8. Contributors . . . . . . . . . . . . . . . . . . . . . . . . . 12 81 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 12 82 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 12 83 10.1. Normative references . . . . . . . . . . . . . . . . . . . 12 84 10.2. Informative references . . . . . . . . . . . . . . . . . . 12 85 Appendix A. Changes from RFC 4843 . . . . . . . . . . . . . . . . 13 87 1. Introduction 89 This document introduces Overlay Routable Cryptographic Hash 90 Identifiers (ORCHID), a new class of IP address-like identifiers. 91 These identifiers are intended to be globally unique in a statistical 92 sense (see Section 4), non-routable at the IP layer, and routable at 93 some overlay layer. The identifiers are securely bound, via a secure 94 hash function, to the concatenation of an input bitstring and a 95 context tag. Typically, but not necessarily, the input bitstring 96 will include a suitably encoded public cryptographic key. 98 1.1. Rationale and Intent 100 These identifiers are expected to be used at the existing IPv6 101 Application Programming Interfaces (API) and application protocols 102 between consenting hosts. They may be defined and used in different 103 contexts, suitable for different overlay protocols. Examples of 104 these include Host Identity Tags (HIT) in the Host Identity Protocol 105 (HIP) [I-D.ietf-hip-rfc5201-bis] and Temporary Mobile Identifiers 106 (TMI) for Mobile IPv6 Privacy Extension [PRIVACYTEXT]. 108 As these identifiers are expected to be used along with IPv6 109 addresses at both applications and APIs, co-ordination is desired to 110 make sure that an ORCHID is not inappropriately taken for a vanilla 111 IPv6 address and vice versa. In practice, allocation of a separate 112 prefix for ORCHIDs seems to suffice, making them compatible with IPv6 113 addresses at the upper layers while simultaneously making it trivial 114 to prevent their usage at the IP layer. 116 While being technically possible to use ORCHIDs between consenting 117 hosts without any co-ordination with the IETF and the IANA, the 118 authors would consider such practice potentially dangerous. A 119 specific danger would be realised if the IETF community later decided 120 to use the ORCHID prefix for some different purpose. In that case, 121 hosts using the ORCHID prefix would be, for practical purposes, 122 unable to use the prefix for the other new purpose. That would lead 123 to partial balkanisation of the Internet, similar to what has 124 happened as a result of historical hijackings of non-RFC 1918 125 [RFC1918] IPv4 addresses for private use. 127 The whole need for the proposed allocation grows from the desire to 128 be able to use ORCHIDs with existing applications and APIs. This 129 desire leads to the potential conflict, mentioned above. Resolving 130 the conflict requires the proposed allocation. 132 One can argue that the desire to use these kinds of identifiers via 133 existing APIs is architecturally wrong, and there is some truth in 134 that argument. Indeed, it would be more desirable to introduce a new 135 API and update all applications to use identifiers, rather than 136 locators, via that new API. That is exactly what we expect to happen 137 in the long run. 139 However, given the current state of the Internet, we do not consider 140 it viable to introduce any changes that, at once, require 141 applications to be rewritten and host stacks to be updated. Rather 142 than that, we believe in piece-wise architectural changes that 143 require only one of the existing assets to be touched. ORCHIDs are 144 designed to address this situation: to allow people to experiment 145 with protocol stack extensions, such as secure overlay routing, HIP, 146 or Mobile IP privacy extensions, without requiring them to update 147 their applications. The goal is to facilitate large-scale 148 experiments with minimum user effort. 150 For example, there already exists, at the time of this writing, HIP 151 implementations that run fully in user space, using the operating 152 system to divert a certain part of the IPv6 address space to a user 153 level daemon for HIP processing. In practical terms, these 154 implementations are already using a certain IPv6 prefix for 155 differentiating HIP identifiers from IPv6 addresses, allowing them 156 both to be used by the existing applications via the existing APIs. 158 This document argues for allocating an experimental prefix for such 159 purposes, thereby paving the way for large-scale experiments with 160 cryptographic identifiers without the dangers caused by address-space 161 hijacking. 163 1.2. ORCHID Properties 165 ORCHIDs are designed to have the following properties: 167 o Statistical uniqueness; also see Section 4 169 o Secure binding to the input parameters used in their generation 170 (i.e., the context identifier and a bitstring). 172 o Aggregation under a single IPv6 prefix. Note that this is only 173 needed due to the co-ordination need as indicated above. Without 174 such co-ordination need, the ORCHID namespace could potentially be 175 completely flat. 177 o Non-routability at the IP layer, by design. 179 o Routability at some overlay layer, making them, from an 180 application point of view, semantically similar to IPv6 addresses. 182 As mentioned above, ORCHIDs are intended to be generated and used in 183 different contexts, as suitable for different mechanisms and 184 protocols. The context identifier is meant to be used to 185 differentiate between the different contexts; see Section 4 for a 186 discussion of the related API and kernel level implementation issues, 187 and Section 5 for the design choices explaining why the context 188 identifiers are used. 190 1.3. Expected use of ORCHIDs 192 Examples of identifiers and protocols that are expected to adopt the 193 ORCHID format include Host Identity Tags (HIT) in the Host Identity 194 Protocol [I-D.ietf-hip-rfc5201-bis] and the Temporary Mobile 195 Identifiers (TMI) in the Simple Privacy Extension for Mobile IPv6 196 [PRIVACYTEXT]. The format is designed to be extensible to allow 197 other experimental proposals to share the same namespace. 199 1.4. Action Plan 201 This document requests IANA to allocate an experimental prefix out of 202 the IPv6 addressing space for Overlay Routable Cryptographic Hash 203 Identifiers. 205 1.5. Terminology 207 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 208 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 209 document are to be interpreted as described in [RFC2119]. 211 2. Cryptographic Hash Identifier Construction 213 An ORCHID is generated using the algorithm below. The algorithm 214 takes a bitstring and a context identifier as input and produces an 215 ORCHID as output. 217 Input := any bitstring 218 Hash Input := Context ID | Input 219 Hash := Hash_function( Hash Input ) 220 ORCHID := Prefix | Encode_100( Hash ) 222 where: 224 | : Denotes concatenation of bitstrings 226 Input : A bitstring that is unique or statistically unique 227 within a given context. The bitstring is intended 228 to be associated with the to-be-created ORCHID in 229 the given context. 231 Context ID : A randomly generated value defining the expected 232 usage context for the particular ORCHID and the 233 hash function to be used for generation of ORCHIDs 234 in this context. These values are allocated out of 235 the namespace introduced for CGA Type Tags; see RFC 236 3972 and 237 http://www.iana.org/assignments/cga-message-types. 239 Hash_function : The one-way hash function (i.e., hash function with 240 pre-image resistance and second pre-image 241 resistance) to be used according to the document 242 defining the context usage identified by the 243 Context ID. For example, the current version of 244 the HIP specification defines SHA1 [RFC3174] as 245 the hash function to be used to generate ORCHIDs 246 used in the HIP protocol [I-D.ietf-hip-rfc5201-bis]. 248 Encode_100( ) : An extraction function in which output is obtained 249 by extracting the middle 100-bit-long bitstring 250 from the argument bitstring. 252 Prefix : A constant 28-bit-long bitstring value 253 (2001:10::/28). 255 To form an ORCHID, two pieces of input data are needed. The first 256 piece can be any bitstring, but is typically expected to contain a 257 public cryptographic key and some other data. The second piece is a 258 context identifier, which is a 128-bit-long datum, allocated as 259 specified in Section 7. Each specific experiment (such as HIP HITs 260 or MIP6 TMIs) is expected to allocate their own, specific context 261 identifier. 263 The input bitstring and context identifier are concatenated to form 264 an input datum, which is then fed to the cryptographic hash function 265 to be used according to the document defining the context usage 266 identified by the Context ID. The result of the hash function is 267 processed by an encoding function, resulting in a 100-bit-long value. 268 This value is prepended with the 28-bit ORCHID prefix. The result is 269 the ORCHID, a 128-bit-long bitstring that can be used at the IPv6 270 APIs in hosts participating to the particular experiment. 272 The ORCHID prefix is allocated under the IPv6 global unicast address 273 block. Hence, ORCHIDs are indistinguishable from IPv6 global unicast 274 addresses. However, it should be noted that ORCHIDs do not conform 275 with the IPv6 global unicast address format defined in Section 2.5.4 276 of [RFC4291] since they do not have a 64-bit Interface ID formatted 277 as described in Section 2.5.1. of [RFC4291]. 279 3. Routing Considerations 281 ORCHIDs are designed to serve as location independent endpoint- 282 identifiers rather than IP-layer locators. Therefore, routers MAY be 283 configured not to forward any packets containing an ORCHID as a 284 source or a destination address. If the destination address is an 285 ORCHID but the source address is a valid unicast source address, 286 routers MAY be configured to generate an ICMP Destination 287 Unreachable, Administratively Prohibited message. 289 Due to the experimental nature of ORCHIDs, router software MUST NOT 290 include any special handling code for ORCHIDs. In other words, the 291 non-routability property of ORCHIDs, if implemented, MUST be 292 implemented via configuration and NOT by hardwired software code. At 293 this time, it is RECOMMENDED that the default router configuration 294 not handle ORCHIDs in any special way. In other words, there is no 295 need to touch existing or new routers due to this experiment. If 296 such a reason should later appear, for example, due to a faulty 297 implementation leaking ORCHIDs to the IP layer, the prefix can be and 298 should be blocked by a simple configuration rule. 300 3.1. Overlay Routing 302 As mentioned multiple times, ORCHIDs are designed to be non-routable 303 at the IP layer. However, there are multiple ongoing research 304 efforts for creating various overlay routing and resolution 305 mechanisms for flat identifiers. For example, the Host Identity 306 Indirection Infrastructure (Hi3) [Hi3] and Node Identity 307 Internetworking Architecture (NodeID) [NodeID] proposals, outline 308 ways for using a Distributed Hash Table to forward HIP packets based 309 on the Host Identity Tag. 311 What is common to the various research proposals is that they create 312 a new kind of resolution or routing infrastructure on top of the 313 existing Internet routing structure. In practical terms, they allow 314 delivery of packets based on flat, non-routable identifiers, 315 utilising information stored in a distributed database. Usually, the 316 database used is based on Distributed Hash Tables. This effectively 317 creates a new routing network on top of the existing IP-based routing 318 network, capable of routing packets that are not addressed by IP 319 addresses but some other kind of identifiers. 321 Typical benefits from overlay routing include location independence, 322 more scalable multicast, anycast, and multihoming support than in IP, 323 and better DoS resistance than in the vanilla Internet. The main 324 drawback is typically an order of magnitude of slower performance, 325 caused by an easily largish number of extra look-up or forwarding 326 steps needed. Consequently, in most practical cases, the overlay 327 routing system is used only during initial protocol state set-up (cf. 328 TCP handshake), after which the communicating endpoints exchange 329 packets directly with IP, bypassing the overlay network. 331 The net result of the typical overlay routing approaches is a 332 communication service whose basic functionality is comparable to that 333 provided by classical IP but provides considerably better resilience 334 that vanilla IP in dynamic networking environments. Some experiments 335 also introduce additional functionality, such as enhanced security or 336 ability to effectively route through several IP addressing domains. 338 The authors expect ORCHIDs to become fully routable, via one or more 339 overlay systems, before the end of the experiment. 341 4. Collision Considerations 343 As noted above, the aim is that ORCHIDs are globally unique in a 344 statistical sense. That is, given the ORCHID referring to a given 345 entity, the probability of the same ORCHID being used to refer to 346 another entity elsewhere in the Internet must be sufficiently low so 347 that it can be ignored for most practical purposes. We believe that 348 the presented design meets this goal; see Section 5. 350 Consider next the very rare case that some ORCHID happens to refer to 351 two different entities at the same time, at two different locations 352 in the Internet. Even in this case, the probability of this fact 353 becoming visible (and therefore a matter of consideration) at any 354 single location in the Internet is negligible. For the vast majority 355 of cases, the two simultaneous uses of the ORCHID will never cross 356 each other. However, while rare, such collisions are still possible. 357 This section gives reasonable guidelines on how to mitigate the 358 consequences in the case that such a collision happens. 360 As mentioned above, ORCHIDs are expected to be used at the legacy 361 IPv6 APIs between consenting hosts. The context ID is intended to 362 differentiate between the various experiments, or contexts, sharing 363 the ORCHID namespace. However, the context ID is not present in the 364 ORCHID itself, but only in front of the input bitstring as an input 365 to the hash function. While this may lead to certain implementation- 366 related complications, we believe that the trade-off of allowing the 367 hash result part of an ORCHID being longer more than pays off the 368 cost. 370 Because ORCHIDs are not routable at the IP layer, in order to send 371 packets using ORCHIDs at the API level, the sending host must have 372 additional overlay state within the stack to determine which 373 parameters (e.g., what locators) to use in the outgoing packet. An 374 underlying assumption here, and a matter of fact in the proposals 375 that the authors are aware of, is that there is an overlay protocol 376 for setting up and maintaining this additional state. It is assumed 377 that the state-set-up protocol carries the input bitstring, and that 378 the resulting ORCHID-related state in the stack can be associated 379 back with the appropriate context and state-set-up protocol. 381 Even though ORCHID collisions are expected to be extremely rare, two 382 kinds of collisions may still happen. First, it is possible that two 383 different input bitstrings within the same context may map to the 384 same ORCHID. In this case, the state-set-up mechanism is expected to 385 resolve the conflict, for example, by indicating to the peer that the 386 ORCHID in question is already in use. 388 A second type of collision may happen if two input bitstrings, used 389 in different usage contexts, map to the same ORCHID. In this case, 390 the main confusion is about which context to use. In order to 391 prevent these types of collisions, it is RECOMMENDED that 392 implementations that simultaneously support multiple different 393 contexts maintain a node-wide unified database of known ORCHIDs, and 394 indicate a conflict if any of the mechanisms attempt to register an 395 ORCHID that is already in use. For example, if a given ORCHID is 396 already being used as a HIT in HIP, it cannot simultaneously be used 397 as a TMI in Mobile IP. Instead, if Mobile IP attempts to use the 398 ORCHID, it will be notified (by the kernel) that the ORCHID in 399 question is already in use. 401 5. Design Choices 403 The design of this namespace faces two competing forces: 405 o As many bits as possible should be preserved for the hash result. 407 o It should be possible to share the namespace between multiple 408 mechanisms. 410 The desire to have a long hash result requires that the prefix be as 411 short as possible, and use few (if any) bits for additional encoding. 412 The present design takes this desire to the maxim: all the bits 413 beyond the prefix are used as hash output. This leaves no bits in 414 the ORCHID itself available for identifying the context. 415 Additionally, due to security considerations, the present design 416 REQUIRES that the hash function used in constructing ORCHIDs be 417 constant; see Section 6. 419 The authors explicitly considered including a hash-extension 420 mechanism, similar to the one in CGA [RFC3972], but decided to leave 421 it out. There were two reasons: desire for simplicity, and the 422 somewhat unclear IPR situation around the hash-extension mechanism. 423 If there is a future revision of this document, we strongly advise 424 the future authors to reconsider the decision. 426 The desire to allow multiple mechanisms to share the namespace has 427 been resolved by including the context identifier in the hash- 428 function input. While this does not allow the mechanism to be 429 directly inferred from a ORCHID, it allows one to verify that a given 430 input bitstring and ORCHID belong to a given context, with high- 431 probability; but also see Section 6. 433 6. Security Considerations 435 ORCHIDs are designed to be securely bound to the Context ID and the 436 bitstring used as the input parameters during their generation. To 437 provide this property, the ORCHID generation algorithm relies on the 438 second-preimage resistance (a.k.a. one-way) property of the hash 439 function used in the generation [RFC4270]. To have this property and 440 to avoid collisions, it is important that the allocated prefix is as 441 short as possible, leaving as many bits as possible for the hash 442 output. 444 For a given Context ID, all mechanisms using ORCHIDs MUST use exactly 445 the same mechanism for generating an ORCHID from the input bitstring. 446 Allowing different mechanisms, without explicitly encoding the 447 mechanism in the Context ID or the ORCHID itself, would allow so- 448 called bidding-down attacks. That is, if multiple different hash 449 functions were allowed to construct ORCHIDs valid for the same 450 Context ID, and if one of the hash functions became insecure, that 451 would allow attacks against even those ORCHIDs valid for the same 452 Context ID that had been constructed using the other, still secure 453 hash functions. 455 Due to the desire to keep the hash output value as long as possible, 456 the hash function is not encoded in the ORCHID itself, but rather in 457 the Context ID. Therefore, the present design allows only one method 458 per given Context ID for constructing ORCHIDs from input bitstrings. 459 If other methods (perhaps using more secure hash functions) are later 460 needed, they MUST use a different Context ID. Consequently, the 461 suggested method to react to the hash result becoming too short, due 462 to increased computational power, or to the used hash function 463 becoming insecure due to advances in cryptology, is to allocate a new 464 Context ID and cease to use the present one. 466 As of today, SHA1 [RFC3174] is considered as satisfying the second- 467 preimage resistance requirement. The current version of the HIP 468 specification defines SHA1 [RFC3174] as the hash function to be used 469 to generate ORCHIDs for the Context ID used by the HIP protocol 470 [I-D.ietf-hip-rfc5201-bis]. 472 In order to preserve a low enough probability of collisions (see 473 Section 4), each method MUST utilize a mechanism that makes sure that 474 the distinct input bitstrings are either unique or statistically 475 unique within that context. There are several possible methods to 476 ensure this; for example, one can include into the input bitstring a 477 globally maintained counter value, a pseudo-random number of 478 sufficient entropy (minimum 100 bits), or a randomly generated public 479 cryptographic key. The Context ID makes sure that input bitstrings 480 from different contexts never overlap. These together make sure that 481 the probability of collisions is determined only by the probability 482 of natural collisions in the hash space and is not increased by a 483 possibility of colliding input bitstrings. 485 7. IANA Considerations 487 IANA allocated a temporary non-routable 28-bit prefix from the IPv6 488 address space. By default, the prefix will be returned to IANA in 489 2014, continued use requiring IETF consensus. As per [RFC4773], the 490 28-bit prefix was drawn out of the IANA Special Purpose Address 491 Block, namely 2001:0000::/23, in support of the experimental usage 492 described in this document. IANA has updated the IPv6 Special 493 Purpose Address Registry. 495 During the discussions related to this document, it was suggested 496 that other identifier spaces may be allocated from this block later. 497 However, this document does not define such a policy or allocations. 499 The Context Identifier (or Context ID) is a randomly generated value 500 defining the usage context of an ORCHID and the hash function to be 501 used for generation of ORCHIDs in this context. This document 502 defines no specific value. 504 We propose sharing the name space introduced for CGA Type Tags. 505 Hence, defining new values would follow the rules of Section 8 of 506 [RFC3972], i.e., on a First Come First Served basis. 508 8. Contributors 510 Pekka Nikander (pekka.nikander@nomadiclab.com) co-authored an 511 earlier, experimental version of this specification [RFC4843]. 513 9. Acknowledgments 515 Special thanks to Geoff Huston for his sharp but constructive 516 critique during the development of this memo. Tom Henderson helped 517 to clarify a number of issues. This document has also been improved 518 by reviews, comments, and discussions originating from the IPv6, 519 Internet Area, and IETF communities. 521 10. References 523 10.1. Normative references 525 [RFC2119] Bradner, S., "Key words for use in RFCs 526 to Indicate Requirement Levels", BCP 14, 527 RFC 2119, March 1997. 529 [RFC3972] Aura, T., "Cryptographically Generated 530 Addresses (CGA)", RFC 3972, March 2005. 532 10.2. Informative references 534 [Hi3] Nikander, P., Arkko, J., and B. Ohlman, 535 "Host Identity Indirection Infrastructure 536 (Hi3)", November 2004. 538 [I-D.ietf-hip-rfc5201-bis] Moskowitz, R., Heer, T., Jokela, P., and 539 T. Henderson, "Host Identity Protocol 540 Version 2 (HIPv2)", 541 draft-ietf-hip-rfc5201-bis-05 (work in 542 progress), March 2011. 544 [NodeID] Ahlgren, B., Arkko, J., Eggert, L., and 545 J. Rajahalme, "A Node Identity 546 Internetworking Architecture (NodeID)", 547 April 2006. 549 [PRIVACYTEXT] Dupont, F., "A Simple Privacy Extension 550 for Mobile IPv6", Work in Progress, 551 July 2006. 553 [RFC1918] Rekhter, Y., Moskowitz, R., Karrenberg, 554 D., Groot, G., and E. Lear, "Address 555 Allocation for Private Internets", BCP 5, 556 RFC 1918, February 1996. 558 [RFC3174] Eastlake, D. and P. Jones, "US Secure 559 Hash Algorithm 1 (SHA1)", RFC 3174, 560 September 2001. 562 [RFC4270] Hoffman, P. and B. Schneier, "Attacks on 563 Cryptographic Hashes in Internet 564 Protocols", RFC 4270, November 2005. 566 [RFC4291] Hinden, R. and S. Deering, "IP Version 6 567 Addressing Architecture", RFC 4291, 568 February 2006. 570 [RFC4773] Huston, G., "Administration of the IANA 571 Special Purpose IPv6 Address Block", 572 RFC 4773, December 2006. 574 [RFC4843] Nikander, P., Laganier, J., and F. 575 Dupont, "An IPv6 Prefix for Overlay 576 Routable Cryptographic Hash Identifiers 577 (ORCHID)", RFC 4843, April 2007. 579 Appendix A. Changes from RFC 4843 581 o Updated HIP references to revised HIP specifications. 583 Authors' Addresses 585 Julien Laganier 586 Juniper Networks 587 1094 North Mathilda Avenue 588 Sunnyvale, CA 94089 589 USA 591 Phone: +1 408 936 0385 592 EMail: julien.ietf@gmail.com 594 Francis Dupont 595 ISC 597 EMail: Francis.Dupont@fdupont.fr