idnits 2.17.1 draft-ietf-ipsecme-chacha20-poly1305-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (April 26, 2015) is 3285 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group Y. Nir 3 Internet-Draft Check Point 4 Intended status: Standards Track April 26, 2015 5 Expires: October 28, 2015 7 ChaCha20, Poly1305 and their use in IKE & IPsec 8 draft-ietf-ipsecme-chacha20-poly1305-04 10 Abstract 12 This document describes the use of the ChaCha20 stream cipher along 13 with the Poly1305 authenticator, combined into an AEAD algorithm for 14 the Internet Key Exchange protocol (IKEv2) and for IPsec. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on October 28, 2015. 33 Copyright Notice 35 Copyright (c) 2015 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 1.1. Conventions Used in This Document . . . . . . . . . . . . 3 52 2. ChaCha20 & Poly1305 for ESP . . . . . . . . . . . . . . . . . 3 53 2.1. AAD Construction . . . . . . . . . . . . . . . . . . . . 4 54 3. Use in IKEv2 . . . . . . . . . . . . . . . . . . . . . . . . 4 55 4. Negotiation in IKEv2 . . . . . . . . . . . . . . . . . . . . 5 56 5. Security Considerations . . . . . . . . . . . . . . . . . . . 5 57 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 58 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 5 59 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 60 8.1. Normative References . . . . . . . . . . . . . . . . . . 6 61 8.2. Informative References . . . . . . . . . . . . . . . . . 6 62 Appendix A. ESP Example . . . . . . . . . . . . . . . . . . . . 7 63 Appendix B. IKEv2 Example . . . . . . . . . . . . . . . . . . . 9 64 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 11 66 1. Introduction 68 The Advanced Encryption Standard (AES - [FIPS-197]) has become the 69 gold standard in encryption. Its efficient design, wide 70 implementation, and hardware support allow for high performance in 71 many areas, including IPsec VPNs. On most modern platforms, AES is 72 anywhere from 4x to 10x as fast as the previous most-used cipher, 73 3-key Data Encryption Standard (3DES - [SP800-67]). 3DES also has a 74 64-bit block, which means that the amount of data that can be 75 encrypted before rekeying is required is not great. These reasons 76 make AES not only the best choice, but the only choice. 78 The problem is that if future advances in cryptanalysis reveal a 79 weakness in AES, VPN users will be in an unenviable position. With 80 the only other widely supported cipher being the much slower 3DES, it 81 is not feasible to re-configure IPsec installations to use 3DES. 82 [standby-cipher] describes this issue and the need for a standby 83 cipher in greater detail. 85 This document proposes the ChaCha20 stream cipher as such a standby 86 cipher in an Authenticated Encryption with Associated Data (AEAD) 87 construction with the Poly1305 authenticator for use with the 88 Encapsulated Security Protocol (ESP - [RFC4303]) and the Internet Key 89 Exchange Protocol (IKEv2 - [RFC7296]). The algorithms are described 90 in a separate document ([chacha_poly]). This document only describes 91 the IPsec-specific things. 93 1.1. Conventions Used in This Document 95 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 96 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 97 document are to be interpreted as described in [RFC2119]. 99 2. ChaCha20 & Poly1305 for ESP 101 AEAD_CHACHA20_POLY1305 is a combined mode algorithm, or AEAD. The 102 construction follows the AEAD construction in section 2.8 of 103 [chacha_poly]: 105 o The Initialization Vector (IV) is 64-bit, and is used as part of 106 the nonce. The IV MUST be unique for each invocation for a 107 particular SA but does not need to be unpredictable. The use of a 108 counter or a linear feedback shift register (LFSR) is RECOMMENDED. 109 o A 32-bit Salt is prepended to the 64-bit IV to form the 96-bit 110 nonce. The salt is fixed per SA and it is not transmitted as part 111 of the ESP packet. 112 o The encryption key is 256-bit. 113 o The Internet Key Exchange protocol generates a bitstring called 114 KEYMAT using a pseudo-random function (PRF). That KEYMAT is 115 divided into keys for encryption, message authentication and 116 whatever else is needed. The KEYMAT requested for each 117 ChaCha20-Poly1305 key is 36 octets. The first 32 octets are the 118 256-bit ChaCha20 key, and the remaining four octets are used as 119 the Salt value in the nonce. 121 The ChaCha20 encryption algorithm requires the following parameters: 122 a 256-bit key, a 96-bit nonce, and a 32-bit initial block counter. 123 For ESP we set these as follows: 125 o The key is set as mentioned above. 126 o The 96-bit nonce is formed from a concatenation of the 32-bit Salt 127 and the 64-bit IV, as described above. 128 o The Initial Block Counter is set to one (1). The reason that one 129 is used for the initial counter rather than zero is that zero is 130 reserved for generating the one-time Poly1305 key (see below) 132 As the ChaCha20 block function is not applied directly to the 133 plaintext, no padding should be necessary. However, in keeping with 134 the specification in RFC 4303, the plaintext always has a pad length 135 octet and may require padding bytes so as to align the buffer to an 136 integral multiple of 4 octets. 138 The same key and nonce, along with a block counter of zero are passed 139 to the ChaCha20 block function, and the top 256 bits of the result 140 are used as the Poly1305 key. The nonce passed to the block function 141 here is the same nonce that is used in ChaCha20, including the 32-bit 142 Salt, and the key passed is the same as the encryption key. 144 Finally, the Poly1305 function is run on the data to be 145 authenticated, which is, as specified in section 2.8 of [chacha_poly] 146 a concatenation of the following in the below order: 148 o The Authenticated Additional Data (AAD) - see Section 2.1. 149 o Padding that rounds the length up to 16 bytes. This is 4 or 8 150 bytes depending on whether extended sequence numbers (ESN) is set 151 for the SA. The padding is all zeros. 152 o The ciphertext 153 o Padding that rounds the total length up to an integral multiple of 154 16 bytes. This padding is also all zeros. 155 o The length of the additional authenticated data (AAD) in octets 156 (as a 64-bit little-endian integer). 157 o The length of the ciphertext in octets (as a 64-bit little-endian 158 integer). 160 The 128-bit output of Poly1305 is used as the tag. All 16 bytes are 161 included in the packet. 163 The encryption algorithm transform ID for negotiating this algorithm 164 in IKE is TBA by IANA. 166 2.1. AAD Construction 168 The construction of the Additional Authenticated Data (AAD) is 169 similar to the one in [RFC4106]. For security associations (SAs) 170 with 32-bit sequence numbers the AAD is 8 bytes: 4-byte SPI followed 171 by 4-byte sequence number ordered exactly as it is in the packet. 172 For SAs with ESN the AAD is 12 bytes: 4-byte SPI followed by an 173 8-byte sequence number as a 64-bit network order integer. 175 3. Use in IKEv2 177 AEAD algorithms can be used in IKE, as described in [RFC5282]. More 178 specifically: 180 o The Encrypted Payload is as described in section 3 of that 181 document. 182 o The ChaCha20-Poly1305 keying material is derived from KEYMAT as 183 for ESP: 36 octets are requested, of which the first 32 form the 184 key and the last 4 form the salt. 185 o The IV is 64 bits, as described in Section 2. 186 o The AAD is as described in section 5.1 of RFC 5282, so it's 32 187 bytes (28 for the IKEv2 header + 4 bytes for the encrypted payload 188 header) assuming no unencrypted payloads. 190 4. Negotiation in IKEv2 192 When negotiating the ChaCha20-Poly1305 algorithm for use in IKE or 193 IPsec, the value xxx (TBA by IANA) should be used in the transform 194 substructure of the SA payload as the ENCR (type 1) transform ID. As 195 with other AEAD algorithms, INTEG (type 3) transform substructures 196 MUST NOT be specified or just one INTEG transform MAY be included 197 with value NONE (0). 199 5. Security Considerations 201 The ChaCha20 cipher is designed to provide 256-bit security. 203 The Poly1305 authenticator is designed to ensure that forged messages 204 are rejected with a probability of 1-(n/(2^102)) for a 16n-byte 205 message, even after sending 2^64 legitimate messages, so it is SUF- 206 CMA in the terminology of [AE]. 208 The most important security consideration in implementing this draft 209 is the uniqueness of the nonce used in ChaCha20. The nonce should be 210 selected uniquely for a particular key, but unpredictability of the 211 nonce is not required. Counters and LFSRs are both acceptable ways 212 of generating unique nonces. 214 Another issue with implementing these algorithms is avoiding side 215 channels. This is trivial for ChaCha20, but requires some care for 216 Poly1305. Considerations for implementations of these algorithms are 217 in the [chacha_poly] document. 219 6. IANA Considerations 221 IANA is requested to assign one value from the IKEv2 "Transform Type 222 1 - Encryption Algorithm Transform IDs" registry, with name 223 ENCR_CHACHA20_POLY1305, and this document as reference for both ESP 224 and IKEv2. 226 7. Acknowledgements 228 All of the algorithms in this document were designed by D. J. 229 Bernstein. The AEAD construction was designed by Adam Langley. The 230 author would also like to thank Adam for helpful comments, as well as 231 Yaron Sheffer for telling me to write the algorithms draft. Thanks 232 also to Martin Willi for pointing out the discrepancy with the final 233 version of the algorithm document, and to Valery Smyslov and Tero 234 Kivinen for helpful comments on this draft. 236 8. References 238 8.1. Normative References 240 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 241 Requirement Levels", BCP 14, RFC 2119, March 1997. 243 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", RFC 244 4303, December 2005. 246 [RFC5282] Black, D. and D. McGrew, "Using Authenticated Encryption 247 Algorithms with the Encrypted Payload of the Internet Key 248 Exchange version 2 (IKEv2) Protocol", RFC 5282, August 249 2008. 251 [RFC7296] Kivinen, T., Kaufman, C., Hoffman, P., Nir, Y., and P. 252 Eronen, "Internet Key Exchange Protocol Version 2 253 (IKEv2)", RFC 7296, October 2014. 255 [chacha_poly] 256 Langley, A. and Y. Nir, "ChaCha20 and Poly1305 for IETF 257 protocols", draft-nir-cfrg-chacha20-poly1305-01 (work in 258 progress), January 2014. 260 8.2. Informative References 262 [AE] Bellare, M. and C. Namprempre, "Authenticated Encryption: 263 Relations among notions and analysis of the generic 264 composition paradigm", 2000, 265 . 267 [FIPS-197] 268 National Institute of Standards and Technology, "Advanced 269 Encryption Standard (AES)", FIPS PUB 197, November 2001, 270 . 273 [RFC1761] Callaghan, B. and R. Gilligan, "Snoop Version 2 Packet 274 Capture File Format", RFC 1761, February 1995, 275 . 277 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 278 (GCM) in IPsec Encapsulating Security Payload (ESP)", RFC 279 4106, June 2005. 281 [SP800-67] 282 National Institute of Standards and Technology, 283 "Recommendation for the Triple Data Encryption Algorithm 284 (TDEA) Block Cipher", FIPS SP800-67, January 2012, 285 . 288 [standby-cipher] 289 McGrew, D., Grieco, A., and Y. Sheffer, "Selection of 290 Future Cryptographic Standards", draft-mcgrew-standby- 291 cipher (work in progress), January 2013. 293 Appendix A. ESP Example 295 For this example, we will use a tunnel-mode ESP SA using the 296 ChaCha20-Poly1305 algorithm. The keying material is as follows: 298 KEYMAT: 299 000 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f ................ 300 016 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f ................ 301 032 a0 a1 a2 a3 .... 303 Obviously not a great PRF. The first 32 octets are the key and the 304 final four octets (0xa0 0xa1 0xa2 0xa3) are the salt. For the 305 packet, we will use an ICMP packet from 198.51.100.5 to 192.0.2.5: 307 Source Packet: 308 000 45 00 00 54 a6 f2 00 00 40 01 e7 78 c6 33 64 05 E..T....@..x.3d. 309 016 c0 00 02 05 08 00 5b 7a 3a 08 00 00 55 3b ec 10 ......[z:...U;.. 310 032 00 07 36 27 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 ..6'............ 311 048 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 ............ !"# 312 064 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 $%&'()*+,-./0123 313 080 34 35 36 37 4567 315 The SA details are as follows: 317 o The key and Salt are as above. 318 o The SPI is 0x01 0x02 0x03 0x04. 319 o The next sequence number is 5; ESN is not enabled. 320 o The gateway IP address for this side is 203.0.113.153; The peer 321 address is 203.0.113.5. 322 o NAT was not detected. 324 The 64-bit IV is 0x10 0x11 0x12 0x13 0x14 0x15 0x16 0x17. Putting 325 together the salt and IV we get the nonce: 327 The nonce: 328 000 a0 a1 a2 a3 10 11 12 13 14 15 16 17 ............ 330 The plaintext to encrypt consists of the source IP packet plus the 331 padding: 333 Plaintext (includes padding and pad length): 334 000 45 00 00 54 a6 f2 00 00 40 01 e7 78 c6 33 64 05 E..T....@..x.3d. 335 016 c0 00 02 05 08 00 5b 7a 3a 08 00 00 55 3b ec 10 ......[z:...U;.. 336 032 00 07 36 27 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 ..6'............ 337 048 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 ............ !"# 338 064 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 $%&'()*+,-./0123 339 080 34 35 36 37 01 02 03 03 4567.... 341 With the key, nonce and plaintext available, we can call the ChaCha20 342 function and encrypt the packet, producing the ciphertext: 344 Ciphertext: 345 000 24 03 94 28 b9 7f 41 7e 3c 13 75 3a 4f 05 08 7b $..(..A~<.u:O..{ 346 016 67 c3 52 e6 a7 fa b1 b9 82 d4 66 ef 40 7a e5 c6 g.R.......f.@z.. 347 032 14 ee 80 99 d5 28 44 eb 61 aa 95 df ab 4c 02 f7 .....(D.a....L.. 348 048 2a a7 1e 7c 4c 4f 64 c9 be fe 2f ac c6 38 e8 f3 *..|LOd.../..8.. 349 064 cb ec 16 3f ac 46 9b 50 27 73 f6 fb 94 e6 64 da ...?.F.P's....d. 350 080 91 65 b8 28 29 f6 40 e7 .e.().@. 352 To calculate the tag, we need a one-time Poly1305 key, which we 353 calculate by calling the ChaCha20 function again with the same key 354 and nonce, but a block count of zero. 356 Poly1305 one-time key: 357 000 af 1f 41 2c c1 15 ad ce 5e 4d 0e 29 d5 c1 30 bf ..A,....^M.)..0. 358 016 46 31 21 0e 0f ef 74 31 c0 45 4f e7 0f d7 c2 d1 F1!...t1.EO..... 360 The AAD is constructed by concatenating the SPI to the sequence 361 number: 363 000 01 02 03 04 00 00 00 05 ........ 365 The input to the Poly1305 function is constructed by concatenating 366 and padding the AAD and ciphertext: 368 Poly1305 Input: 369 000 01 02 03 04 00 00 00 05 00 00 00 00 00 00 00 00 ................ 370 016 24 03 94 28 b9 7f 41 7e 3c 13 75 3a 4f 05 08 7b $..(..A~<.u:O..{ 371 032 67 c3 52 e6 a7 fa b1 b9 82 d4 66 ef 40 7a e5 c6 g.R.......f.@z.. 372 048 14 ee 80 99 d5 28 44 eb 61 aa 95 df ab 4c 02 f7 .....(D.a....L.. 373 064 2a a7 1e 7c 4c 4f 64 c9 be fe 2f ac c6 38 e8 f3 *..|LOd.../..8.. 374 080 cb ec 16 3f ac 46 9b 50 27 73 f6 fb 94 e6 64 da ...?.F.P's....d. 375 096 91 65 b8 28 29 f6 40 e7 00 00 00 00 00 00 00 00 .e.().@......... 376 112 08 00 00 00 00 00 00 00 58 00 00 00 00 00 00 00 ........X....... 378 The resulting tag is: 380 Tag: 381 000 f0 5f ff a1 a0 cc cd de 88 a3 e8 9a 21 2b 18 ba ._..........!+.. 383 Putting it all together, the resulting packet is as follows: 385 ESP packet: 386 000 45 00 00 8c 23 45 00 00 40 32 de 5b cb 00 71 99 E...#E..@2.[..q. 387 016 cb 00 71 05 01 02 03 04 00 00 00 05 10 11 12 13 ..q............. 388 032 14 15 16 17 24 03 94 28 b9 7f 41 7e 3c 13 75 3a ....$..(..A~<.u: 389 048 4f 05 08 7b 67 c3 52 e6 a7 fa b1 b9 82 d4 66 ef O..{g.R.......f. 390 064 40 7a e5 c6 14 ee 80 99 d5 28 44 eb 61 aa 95 df @z.......(D.a... 391 080 ab 4c 02 f7 2a a7 1e 7c 4c 4f 64 c9 be fe 2f ac .L..*..|LOd.../. 392 096 c6 38 e8 f3 cb ec 16 3f ac 46 9b 50 27 73 f6 fb .8.....?.F.P's.. 393 112 94 e6 64 da 91 65 b8 28 29 f6 40 e7 f0 5f ff a1 ..d..e.().@.._.. 394 128 a0 cc cd de 88 a3 e8 9a 21 2b 18 ba ........!+.. 396 Appendix B. IKEv2 Example 398 For the IKEv2 example, we'll use the following: 400 o The key is 0x80..0x9f, the same as in Appendix A. 401 o The Salt is 0xa0 0xa1 0xa2 0xa3. 402 o The IV will also be the same as in the previous example. The fact 403 that the IV and Salt are both the same means that the nonce is 404 also the same. 405 o Because the key and nonce are the same, so is the one-time 406 Poly1305 key. 407 o The packet with be an Informational request carrying a single 408 payload: A Notify payload with type SET_WINDOW_SIZE, setting the 409 window size to 10. 410 o iSPI = 0xc0 0xc1 0xc2 0xc3 0xc4 0xc5 0xc6 0xc7. 411 o rSPI = 0xd0 0xd1 0xd2 0xd3 0xd4 0xd5 0xd6 0xd7. 412 o Message ID shall be 9. 414 The Notify Payload: 415 000 00 00 00 0c 00 00 40 01 00 00 00 0a ......@..... 416 Padding as required by RFC 7296: 417
418