idnits 2.17.1 draft-ietf-ippm-ipsec-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 26, 2015) is 3371 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 2898 (Obsoleted by RFC 8018) Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IPPM WG K. Pentikousis, Ed. 3 Internet-Draft EICT 4 Intended status: Standards Track E. Zhang 5 Expires: July 30, 2015 Y. Cui 6 Huawei Technologies 7 January 26, 2015 9 IKEv2-based Shared Secret Key for O/TWAMP 10 draft-ietf-ippm-ipsec-08 12 Abstract 14 The O/TWAMP security mechanism requires that both the client and 15 server endpoints possess a shared secret. Since the currently- 16 standardized O/TWAMP security mechanism only supports a pre-shared 17 key mode, large scale deployment of O/TWAMP is hindered 18 significantly. At the same time, recent trends point to wider IKEv2 19 deployment which, in turn, calls for mechanisms and methods that 20 enable tunnel end-users, as well as operators, to measure one-way and 21 two- way network performance in a standardized manner. This document 22 describes the use of keys derived from an IKEv2 SA as the shared key 23 in O/TWAMP. If the shared key can be derived from the IKEv2 SA, O/ 24 TWAMP can support certificate-based key exchange, which would allow 25 for more operational flexibility and efficiency. The key derivation 26 presented in this document can also facilitate automatic key 27 management. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at http://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on July 30, 2015. 46 Copyright Notice 48 Copyright (c) 2015 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (http://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 Table of Contents 63 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 64 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 65 3. Scope and Applicability . . . . . . . . . . . . . . . . . . . 4 66 4. O/TWAMP Security . . . . . . . . . . . . . . . . . . . . . . 4 67 4.1. O/TWAMP-Control Security . . . . . . . . . . . . . . . . 4 68 4.2. O/TWAMP-Test Security . . . . . . . . . . . . . . . . . . 6 69 4.3. O/TWAMP Security Root . . . . . . . . . . . . . . . . . . 7 70 5. O/TWAMP for IPsec Networks . . . . . . . . . . . . . . . . . 7 71 5.1. Shared Key Derivation . . . . . . . . . . . . . . . . . . 7 72 5.2. Server Greeting Message Update . . . . . . . . . . . . . 8 73 5.3. Set-Up-Response Update . . . . . . . . . . . . . . . . . 9 74 5.4. O/TWAMP over an IPsec tunnel . . . . . . . . . . . . . . 11 75 6. Security Considerations . . . . . . . . . . . . . . . . . . . 11 76 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 77 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 11 78 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 79 9.1. Normative References . . . . . . . . . . . . . . . . . . 12 80 9.2. Informative References . . . . . . . . . . . . . . . . . 12 81 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 13 83 1. Introduction 85 The One-way Active Measurement Protocol (OWAMP) [RFC4656] and the 86 Two-Way Active Measurement Protocol (TWAMP) [RFC5357] can be used to 87 measure network performance parameters such as latency, bandwidth, 88 and packet loss by sending probe packets and monitoring their 89 experience in the network. In order to guarantee the accuracy of 90 network measurement results, security aspects must be considered. 91 Otherwise, attacks may occur and the authenticity of the measurement 92 results may be violated. For example, if no protection is provided, 93 an adversary in the middle may modify packet timestamps, thus 94 altering the measurement results. 96 The currently-standardized O/TWAMP security mechanism [RFC4656] 97 [RFC5357] requires that endpoints (i.e. both the client and the 98 server) possess a shared secret. In today's network deployments, 99 however, the use of pre-shared keys is far from optimal. For 100 example, in wireless infrastructure networks, certain network 101 elements, which can be seen as the two endpoints from an O/TWAMP 102 perspective, support certificate-based security. For instance, 103 consider the case in which one wants to measure IP performance 104 between an eNB and SeGW. Both eNB and SeGW are 3GPP/LTE nodes and 105 support certificate mode and IKEv2. Since the currently standardized 106 O/TWAMP security mechanism only supports the pre-shared key mode, 107 large scale deployment of O/TWAMP is hindered significantly. 108 Furthermore, deployment and management of "shared secrets" for 109 massive equipment installation consumes a tremendous amount of effort 110 and is prone to human error. 112 With IKEv2 widely used, employing keys derived from IKEv2 SA as 113 shared key can be considered as a viable alternative. In mobile 114 telecommunication networks, the deployment rate of IPsec exceeds 95% 115 with respect to the LTE serving network. In older-technology 116 cellular networks, such as UMTS and GSM, IPsec use penetration is 117 lower, but still quite significant. If the shared key can be derived 118 from the IKEv2 SA, O/TWAMP can support cert-based key exchange and 119 practically increase flexibility and efficiency. The use of IKEv2 120 also makes it easier to extend automatic key management. In general, 121 O/TWAMP measurement packets can be transmitted inside the IPsec 122 tunnel, as it occurs with typical user traffic, or transmitted 123 outside the IPsec tunnel. This may depend on the operator's policy 124 and is orthogonal to the mechanism described in this document. 126 When IPsec is deployed, protecting O/TWAMP traffic in unauthenticated 127 mode using IPsec is one option. Another option is to protect O/TWAMP 128 traffic using O/TWAMP layer security established using the PSK 129 derived from IKEv2 but bypassing the IPsec tunnel. Protecting 130 unauthenticated O/TWAMP control and/or test traffic via AH or ESP 131 cannot provide various security options, e.g. it cannot authenticate 132 part of a O/TWAMP packet as mentioned in [RFC4656]. For measuring 133 latency, the timestamp is carried in O/TWAMP traffic. The sender has 134 to fetch the timestamp, encrypt it, and send it. In this case, the 135 middle step can be skipped, potentially improving accuracy as the 136 sequence number can be encrypted and authenticated before the 137 timestamp is fetched. It is the same case for the receiver since it 138 can obtain the timestamp by skipping the decryption step. In such 139 cases, protecting O/TWAMP traffic using O/TWAMP layer security but 140 bypassing the IPsec tunnel has its advantages. 142 This document specifies a method for enabling network measurements 143 between a TWAMP client and a TWAMP server which both support IPsec. 144 In short, the shared key used for securing TWAMP traffic is derived 145 using IKEv2 [RFC7296]. This method SHOULD be used when O/TWAMP 146 traffic is bypassing IPsec protection and is running over an external 147 network exactly between two IKEv2 systems. 149 After clarifying the terminology and scope in the subsequent 150 sections, the remainder of this document is organized as follows. 151 Section 4 summarizes O/TWAMP protocol operation with respect to 152 security. Section 5 presents the method for binding TWAMP and IKEv2 153 for network measurements between the client and the server which both 154 support IKEv2. Finally, Section 6 discusses the security 155 considerations arising from the proposed mechanisms. 157 2. Terminology 159 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 160 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 161 document are to be interpreted as described in [RFC2119]. 163 3. Scope and Applicability 165 This document reserves from the TWAMP-Modes registry the Mode value 166 IKEv2Derived which is equal to 128 (i.e. bit set in position 7) [NOTE 167 to IANA: remove before allocation and final publication] and MUST be 168 used by TWAMP implementations compatible with this specification. 170 Although the control procedures described in this document are 171 applicable to OWAMP per se, the lack of an established IANA registry 172 for OWAMP Mode values technically prevents us from extending OWAMP 173 Mode values. Therefore, independent OWAMP implementations SHOULD be 174 checked for full compatibility with respect to the use of this Mode 175 value. Until an IANA registry for OWAMP Mode values is established, 176 the use this feature in OWAMP implementations MUST be arranged 177 privately among consenting OWAMP users. 179 4. O/TWAMP Security 181 Security for O/TWAMP-Control and O/TWAMP-Test are briefly reviewed in 182 the following subsections. 184 4.1. O/TWAMP-Control Security 186 O/TWAMP uses a simple cryptographic protocol which relies on 188 o AES in Cipher Block Chaining (AES-CBC) for confidentiality 189 o HMAC-SHA1 truncated to 128 bits for message authentication 191 Three modes of operation are supported in the OWAMP-Control protocol: 192 unauthenticated, authenticated, and encrypted. In addition to these 193 modes, the TWAMP-Control protocol also supports a mixed mode, i.e. 194 the TWAMP-Control protocol operates in encrypted mode while TWAMP- 195 Test protocol operates in unauthenticated mode. The authenticated, 196 encrypted and mixed modes require that endpoints possess a shared 197 secret, typically a passphrase. The secret key is derived from the 198 passphrase using a password-based key derivation function PBKDF2 199 (PKCS#5) [RFC2898]. 201 In the unauthenticated mode, the security parameters are left unused. 202 In the authenticated, encrypted and mixed modes, the security 203 parameters are negotiated during the control connection 204 establishment. 206 Figure 1 illustrates the initiation stage of the O/TWAMP-Control 207 protocol between a client and the server. In short, the client opens 208 a TCP connection to the server in order to be able to send O/TWAMP- 209 Control commands. The server responds with a Server Greeting, which 210 contains the Modes, Challenge, Salt, Count, and MBZ fields (see 211 Section 3.1 of [RFC4656]). If the client-preferred mode is 212 available, the client responds with a Set-Up- Response message, 213 wherein the selected Mode, as well as the KeyID, Token and Client IV 214 are included. The Token is the concatenation of a 16-octet 215 Challenge, a 16-octet AES Session-key used for encryption, and a 216 32-octet HMAC-SHA1 Session-key used for authentication. The Token is 217 encrypted using AES-CBC. 219 +--------+ +--------+ 220 | Client | | Server | 221 +--------+ +--------+ 222 | | 223 |<---- TCP Connection ----->| 224 | | 225 |<---- Greeting message ----| 226 | | 227 |----- Set-Up-Response ---->| 228 | | 229 |<---- Server-Start --------| 230 | | 232 Figure 1: Initiation of O/TWAMP-Control 234 Encryption uses a key derived from the shared secret associated with 235 KeyID. In the authenticated, encrypted and mixed modes, all further 236 communication is encrypted using the AES Session-key and 237 authenticated with the HMAC Session-key. After receiving Set-Up- 238 Response the server responds with a Server-Start message containing 239 Server-IV. The client encrypts everything it transmits through the 240 just-established O/TWAMP-Control connection using stream encryption 241 with Client- IV as the IV. Correspondingly, the server encrypts its 242 side of the connection using Server-IV as the IV. The IVs themselves 243 are transmitted in cleartext. Encryption starts with the block 244 immediately following that containing the IV. 246 The AES Session-key and HMAC Session-key are generated randomly by 247 the client. The HMAC Session-key is communicated along with the AES 248 Session-key during O/TWAMP-Control connection setup. The HMAC 249 Session-key is derived independently of the AES Session-key. 251 4.2. O/TWAMP-Test Security 253 The O/TWAMP-Test protocol runs over UDP, using the client and server 254 IP and port numbers that were negotiated during the Request-Session 255 exchange. O/TWAMP- Test has the same mode with O/TWAMP-Control and 256 all O/TWAMP-Test sessions inherit the corresponding O/TWAMP-Control 257 session mode except when operating in mixed mode. 259 The O/TWAMP-Test packet format is the same in authenticated and 260 encrypted modes. The encryption and authentication operations are, 261 however, different. Similarly with the respective O/TWAMP-Control 262 session, each O/TWAMP-Test session has two keys: an AES Session-key 263 and an HMAC Session-key. However, there is a difference in how the 264 keys are obtained: 266 O/TWAMP-Control: the keys are generated by the client and 267 communicated to the server during the control connection 268 establishment with the Set-Up-Response message (as part of 269 the Token). 271 O/TWAMP-Test: the keys are derived from the O/TWAMP-Control keys and 272 the session identifier (SID), which serve as inputs of the 273 key derivation function (KDF). The O/TWAMP-Test AES Session- 274 key is generated using the O/TWAMP- Control AES Session-key, 275 with the 16-octet session identifier (SID), for encrypting 276 and decrypting the packets of the particular O/TWAMP-Test 277 session. The O/TWAMP-Test HMAC Session-key is generated 278 using the O/TWAMP-Control HMAC Session-key, with the 16-octet 279 session identifier (SID), for authenticating the packets of 280 the particular O/TWAMP-Test session. 282 4.3. O/TWAMP Security Root 284 As discussed above, the AES Session-key and HMAC Session-key used by 285 the O/TWAMP-Test protocol are derived from the AES Session-key and 286 HMAC Session-key which are used in O/TWAMP-Control protocol. The AES 287 Session-key and HMAC Session-key used in the O/TWAMP-Control protocol 288 are generated randomly by the client, and encrypted with the shared 289 secret associated with KeyID. Therefore, the security root is the 290 shared secret key. Thus, for large deployments, key provision and 291 management may become overly complicated. Comparatively, a 292 certificate-based approach using IKEv2 can automatically manage the 293 security root and solve this problem, as we explain in Section 5. 295 5. O/TWAMP for IPsec Networks 297 This section presents a method of binding O/TWAMP and IKEv2 for 298 network measurements between a client and a server which both support 299 IPsec. In short, the shared key used for securing O/TWAMP traffic is 300 derived using IKEv2 [RFC7296]. 302 5.1. Shared Key Derivation 304 In the authenticated, encrypted and mixed modes, the shared secret 305 key MUST be derived from the IKEv2 Security Association (SA). Note 306 that we explicitly opt to derive the shared secret key from the IKEv2 307 SA, rather than the child SA, since the use case whereby an IKEv2 SA 308 can be created without generating any child SA is possible [RFC6023]. 310 When the shared secret key is derived from the IKEv2 SA, SK_d must be 311 generated first. SK_d MUST be computed as per [RFC7296]. 313 The shared secret key MUST be generated as follows: 315 Shared secret key = prf( SK_d, "IPPM" ) 317 Wherein the string "IPPM" comprises four ASCII characters and "prf" 318 is a pseudorandom function. It is recommended that the shared secret 319 key is derived in the IPsec layer. This way, the IPsec keying 320 material is not exposed to the O/TWAMP client. Note, however, that 321 the interaction between the O/TWAMP and IPsec layers is host-internal 322 and implementation-specific. Therefore, this is clearly outside the 323 scope of this document, which focuses on the interaction between the 324 O/TWAMP client and server. That said, one possible way could be the 325 following: at the client side, the IPSec layer can perform a lookup 326 in the Security Association Database (SAD) using the IP address of 327 the server and thus match the corresponding IKEv2 SA. At the server 328 side, the IPSec layer can look up the corresponding IKEv2 SA by using 329 the SPIs sent by the client, and therefore extract the shared secret 330 key. In case that both client and server do support IKEv2 but there 331 is no current IKEv2 SA, two alternative ways could be considered. 332 First, the O/TWAMP client initiates the establishment of the IKEv2 333 SA, logs this operation, and selects the mode which supports IKEv2. 334 Alternatively, the O/TWAMP client does not initiate the establishment 335 of the IKEv2 SA, logs an error for operational management purposes, 336 and proceeds with the modes defined in [RFC4656][RFC5357][RFC5618]. 337 Again, although both alternatives are feasible, they are in fact 338 implementation-specific. 340 If rekeying for the IKEv2 SA or deletion of the IKEv2 SA occurs, the 341 corresponding shared secret key generated from the SA can continue to 342 be used until the O/TWAMP session terminates. 344 5.2. Server Greeting Message Update 346 To achieve a binding association between the key generated from IKEv2 347 and the O/TWAMP shared secret key, Server Greeting Message should 348 include these extensions, as in Figure 2. 350 0 1 2 3 351 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 352 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 353 | | 354 | Unused (12 octets) | 355 | | 356 |+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-++-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 357 | Modes | 358 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 359 | | 360 | Challenge (16 octets) | 361 | | 362 | | 363 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 364 | | 365 | Salt (16 octets) | 366 | | 367 | | 368 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 369 | Count (4 octets) | 370 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 371 | | 372 | MBZ (12 octets) | 373 | | 374 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 376 Figure 2: Server Greeting format 378 The Modes field in Figure 2 will need to allow for support of key 379 derivation as discussed in Section 5.1. As such, the Modes value 380 extension MUST be supported by implementations compatible with this 381 document, indicating support for deriving the shared key from the 382 IKEv2 SA. The new Modes value indicating support for this 383 specification is IKEv2Derived and is equal to 128 (i.e. bit set in 384 position 7) [NOTE to IANA: remove before allocation and final 385 publication]. Clearly, an implementation compatible with this 386 specification MUST support the authenticated, encrypted and mixed 387 modes as per [RFC4656][RFC5357][RFC5618]. 389 The choice of this set of Modes values poses no backwards 390 compatibility problems to existing O/TWAMP clients. Robust legacy 391 client implementations would disregard the fact that the IKEv2Derived 392 Modes bit in the Server Greeting is set. On the other hand, a client 393 compatible with this specification can easily identify that the O/ 394 TWAMP server contacted does not support this specification. If the 395 server supports other Modes, as one could assume, the client would 396 then decide which Mode to use and indicate such accordingly as per 397 [RFC4656][RFC5357]. A client compatible with this specification 398 which decides not to employ IKEv2 derivation, can simply behave as a 399 purely [RFC4656]/[RFC5357] compatible client. 401 5.3. Set-Up-Response Update 403 The Set-Up-Response Message should be updated as in Figure 3. When a 404 O/TWAMP client compatible with this specification receives a Server 405 Greeting indicating support for Mode IKEv2Derived it SHOULD reply to 406 the O/TWAMP server with a Set-Up response that indicates so. For 407 example, a compatible O/TWAMP client choosing the authenticated mode 408 with IKEv2 shared secret key derivation should set Mode to 130, i.e. 409 set the bits in positions 1 and 7 (TBD IANA) to one. 411 0 1 2 3 412 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 413 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 414 | Mode | 415 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 416 | | 417 | Key ID (80 octets) | 418 | | 419 | | 420 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 421 | | 422 | Token (16 octets) | 423 | | 424 | | 425 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 426 | | 427 | Client-IV (12 octets) | 428 | | 429 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 431 Figure 3: Set-Up-Response Message 433 The Security Parameter Index (SPI)(see [RFC4301] [RFC7296]) can 434 uniquely identify the Security Association (SA). If the client 435 supports the derivation of shared secret key from IKEv2 SA, it will 436 choose the corresponding mode value and carry SPIi and SPIr in the 437 Key ID field. SPIi and SPIr MUST be included in the Key ID field of 438 Set-Up-Response Message to indicate the IKEv2 SA from which the O/ 439 TWAMP shared secret key derived from. The length of SPI is 4 octets. 440 Therefore, the first 4 octets of Key ID field MUST carry SPIi and the 441 second 4 octets MUST carry SPIr. The remaining bits of the Key ID 442 field MUST set to zero. 444 A O/TWAMP server which supports the specification of this document, 445 MUST obtain the SPIi and SPIr from the first 8 octets and ignore the 446 remaining octets of the Key ID field. Then, the client and the 447 server can derive the shared secret key based on the mode value and 448 SPI. If the O/TWAMP server cannot find the IKEv2 SA corresponding to 449 the SPIi and SPIr received, it MUST log the event for operational 450 management purposes. In addition, the O/TWAMP server SHOULD set the 451 Accept field of the Server-Start message to the value 6 to indicate 452 that server is not willing to conduct further transactions in this O/ 453 TWAMP-Control session since it can not find the corresponding IKEv2 454 SA. 456 5.4. O/TWAMP over an IPsec tunnel 458 IPsec AH [RFC4302] and ESP [RFC4303] provide confidentiality and 459 data integrity to IP datagrams. Thus an IPsec tunnel can be used to 460 provide the protection needed for O/TWAMP Control and Test packets, 461 even if the peers choose the unauthenticated mode of operation. If 462 the two endpoints are already connected through an IPSec tunnel it is 463 RECOMMENDED that the O/TWAMP measurement packets are forwarded over 464 the IPSec tunnel if the peers choose the unauthenticated mode in 465 order to ensure authenticity and security. 467 6. Security Considerations 469 As the shared secret key is derived from the IKEv2 SA, the key 470 derivation algorithm strength and limitations are as per [RFC7296]. 471 The strength of a key derived from a Diffie-Hellman exchange using 472 any of the groups defined here depends on the inherent strength of 473 the group, the size of the exponent used, and the entropy provided by 474 the random number generator employed. The strength of all keys and 475 implementation vulnerabilities, particularly Denial of Service (DoS) 476 attacks are as defined in [RFC7296]. 478 As a more general note, the IPPM community may want to revisit the 479 arguments listed in [RFC4656], Sec. 6.6. Other widely-used Internet 480 security mechanisms, such as TLS and DTLS, may also be considered for 481 future use over and above of what is already specified in [RFC4656] 482 [RFC5357]. 484 7. IANA Considerations 486 IANA is requested to allocate the IKEv2Derived Mode bit that is equal 487 to 128 (i.e. bit set in position 7) in the TWAMP-Modes registry. The 488 TWAMP-Modes registry should be augmented as follows: 490 Value Description Semantics Definition 491 -------------------------------------------------------- 492 128 IKEv2 Derived This memo, Section 5.2 493 Mode Capability new bit position 7 495 Figure 4: IKEv2 Modes Capability 497 8. Acknowledgments 499 We thank Eric Chen, Yaakov Stein, Brian Trammell, Emily Bi, John 500 Mattsson, and Steve Baillargeon for their comments and text 501 suggestions. We also thank Spencer Dawkins for his AD evaluation of 502 this document. 504 Al Morton deserves a special mention for his thorough reviews and 505 text contributions to this document as well as the constructive 506 discussions over several IPPM meetings. 508 9. References 510 9.1. Normative References 512 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 513 Requirement Levels", BCP 14, RFC 2119, March 1997. 515 [RFC4302] Kent, S., "IP Authentication Header", RFC 4302, December 516 2005. 518 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", RFC 519 4303, December 2005. 521 [RFC4656] Shalunov, S., Teitelbaum, B., Karp, A., Boote, J., and M. 522 Zekauskas, "A One-way Active Measurement Protocol 523 (OWAMP)", RFC 4656, September 2006. 525 [RFC5357] Hedayat, K., Krzanowski, R., Morton, A., Yum, K., and J. 526 Babiarz, "A Two-Way Active Measurement Protocol (TWAMP)", 527 RFC 5357, October 2008. 529 [RFC5618] Morton, A. and K. Hedayat, "Mixed Security Mode for the 530 Two-Way Active Measurement Protocol (TWAMP)", RFC 5618, 531 August 2009. 533 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 534 Kivinen, "Internet Key Exchange Protocol Version 2 535 (IKEv2)", STD 79, RFC 7296, October 2014. 537 9.2. Informative References 539 [RFC2898] Kaliski, B., "PKCS #5: Password-Based Cryptography 540 Specification Version 2.0", RFC 2898, September 2000. 542 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 543 Internet Protocol", RFC 4301, December 2005. 545 [RFC6023] Nir, Y., Tschofenig, H., Deng, H., and R. Singh, "A 546 Childless Initiation of the Internet Key Exchange Version 547 2 (IKEv2) Security Association (SA)", RFC 6023, October 548 2010. 550 Authors' Addresses 552 Kostas Pentikousis (editor) 553 EICT GmbH 554 EUREF-Campus Haus 13 555 Torgauer Strasse 12-15 556 10829 Berlin 557 Germany 559 Email: k.pentikousis@eict.de 561 Emma Zhang 562 Huawei Technologies 563 Huawei Building, No.3, Rd. XinXi 564 Haidian District , Beijing 100095 565 P. R. China 567 Email: emma.zhanglijia@huawei.com 569 Yang Cui 570 Huawei Technologies 571 Otemachi First Square 1-5-1 Otemachi 572 Chiyoda-ku, Tokyo 100-0004 573 Japan 575 Email: cuiyang@huawei.com