idnits 2.17.1 draft-ietf-ipsecme-chacha20-poly1305-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 7, 2015) is 3187 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 7539 (Obsoleted by RFC 8439) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group Y. Nir 3 Internet-Draft Check Point 4 Intended status: Standards Track July 7, 2015 5 Expires: January 8, 2016 7 ChaCha20, Poly1305 and their use in IKE & IPsec 8 draft-ietf-ipsecme-chacha20-poly1305-11 10 Abstract 12 This document describes the use of the ChaCha20 stream cipher along 13 with the Poly1305 authenticator, combined into an AEAD algorithm for 14 the Internet Key Exchange protocol (IKEv2) and for IPsec. 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on January 8, 2016. 33 Copyright Notice 35 Copyright (c) 2015 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 1.1. Conventions Used in This Document . . . . . . . . . . . . 3 52 2. ChaCha20 & Poly1305 for ESP . . . . . . . . . . . . . . . . . 3 53 2.1. AAD Construction . . . . . . . . . . . . . . . . . . . . 5 54 3. Use in IKEv2 . . . . . . . . . . . . . . . . . . . . . . . . 5 55 4. Negotiation in IKEv2 . . . . . . . . . . . . . . . . . . . . 5 56 5. Security Considerations . . . . . . . . . . . . . . . . . . . 5 57 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 58 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 6 59 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 60 8.1. Normative References . . . . . . . . . . . . . . . . . . 7 61 8.2. Informative References . . . . . . . . . . . . . . . . . 7 62 Appendix A. ESP Example . . . . . . . . . . . . . . . . . . . . 8 63 Appendix B. IKEv2 Example . . . . . . . . . . . . . . . . . . . 10 64 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 12 66 1. Introduction 68 The Advanced Encryption Standard (AES - [FIPS-197]) has become the 69 gold standard in encryption. Its efficient design, wide 70 implementation, and hardware support allow for high performance in 71 many areas, including IPsec VPNs. On most modern platforms, AES is 72 anywhere from 4x to 10x as fast as the previous most-used cipher, 73 3-key Data Encryption Standard (3DES - [SP800-67]). 3DES also has a 74 64-bit block, which means that the amount of data that can be 75 encrypted before rekeying is required is not great. These reasons 76 make AES not only the best choice, but the only choice. 78 The problem is that if future advances in cryptanalysis reveal a 79 weakness in AES, VPN users will be in an unenviable position. With 80 the only other widely supported cipher being the much slower 3DES, it 81 is not feasible to re-configure IPsec installations away from AES. 82 [standby-cipher] describes this issue and the need for a standby 83 cipher in greater detail. 85 This document proposes the fast and secure ChaCha20 stream cipher as 86 such a standby cipher in an Authenticated Encryption with Associated 87 Data (AEAD) construction with the Poly1305 authenticator for use with 88 the Encapsulated Security Protocol (ESP - [RFC4303]) and the Internet 89 Key Exchange Protocol (IKEv2 - [RFC7296]). The algorithms are 90 described in a separate document ([RFC7539]). This document only 91 describes the IPsec-specific things. 93 1.1. Conventions Used in This Document 95 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 96 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 97 document are to be interpreted as described in [RFC2119]. 99 2. ChaCha20 & Poly1305 for ESP 101 AEAD_CHACHA20_POLY1305 ([RFC7539]) is a combined mode algorithm, or 102 AEAD. Usage follows the AEAD construction in section 2.8 of RFC 103 7539: 105 o The Initialization Vector (IV) is 64-bit, and is used as part of 106 the nonce. The IV MUST be unique for each invocation for a 107 particular SA but does not need to be unpredictable. The use of a 108 counter or a linear feedback shift register (LFSR) is RECOMMENDED. 109 o A 32-bit Salt is prepended to the 64-bit IV to form the 96-bit 110 nonce. The salt is fixed per SA and it is not transmitted as part 111 of the ESP packet. 112 o The encryption key is 256-bit. 113 o The Internet Key Exchange protocol generates a bitstring called 114 KEYMAT using a pseudo-random function (PRF). That KEYMAT is 115 divided into keys for encryption, message authentication and 116 whatever else is needed. The KEYMAT requested for each 117 ChaCha20-Poly1305 key is 36 octets. The first 32 octets are the 118 256-bit ChaCha20 key, and the remaining four octets are used as 119 the Salt value in the nonce. 121 The ChaCha20 encryption algorithm requires the following parameters: 122 a 256-bit key, a 96-bit nonce, and a 32-bit initial block counter. 123 For ESP we set these as follows: 125 o The key is set as mentioned above. 126 o The 96-bit nonce is formed from a concatenation of the 32-bit Salt 127 and the 64-bit IV, as described above. 128 o The Initial Block Counter is set to one (1). The reason that one 129 is used for the initial counter rather than zero is that zero is 130 reserved for generating the one-time Poly1305 key (see below) 132 As the ChaCha20 block function is not applied directly to the 133 plaintext, no padding should be necessary. However, in keeping with 134 the specification in RFC 4303, the plaintext always has a pad length 135 octet and a Next Header octet and may require padding octets so as to 136 align the buffer to an integral multiple of 4 octets. 138 The same key and nonce, along with a block counter of zero are passed 139 to the ChaCha20 block function, and the top 256 bits of the result 140 are used as the Poly1305 key. 142 Finally, the Poly1305 function is run on the data to be 143 authenticated, which is, as specified in section 2.8 of [RFC7539] a 144 concatenation of the following in the below order: 146 o The Authenticated Additional Data (AAD) - see Section 2.1. 147 o Zero-octet padding that rounds the length up to 16 octets. This 148 is 4 or 8 octets depending on the length of the AAD. 149 o The ciphertext 150 o Zero octet padding that rounds the total length up to an integral 151 multiple of 16 octets. 152 o The length of the additional authenticated data (AAD) in octets 153 (as a 64-bit integer encoded in little-endian byte order). 154 o The length of the ciphertext in octets (as a 64-bit integer 155 encoded in little-endian byte order). 157 The 128-bit output of Poly1305 is used as the tag. All 16 octets are 158 included in the packet. 160 The figure below is copied from RFC 4303: 162 0 1 2 3 163 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 164 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 165 | Security Parameters Index (SPI) | 166 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 167 | Sequence Number | 168 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+--- 169 | IV (optional) | ^ p 170 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | a 171 | Rest of Payload Data (variable) | | y 172 ~ ~ | l 173 | | | o 174 + +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | a 175 | | TFC Padding * (optional, variable) | v d 176 +-+-+-+-+-+-+-+-+ +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+--- 177 | | Padding (0-255 bytes) | 178 +-+-+-+-+-+-+-+-+-+-+-+-+-+ +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 179 | | Pad Length | Next Header | 180 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 181 | Integrity Check Value-ICV (variable) | 182 ~ ~ 183 | | 184 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 186 o The IV field is 64-bit. It is the final 64 bits of the 96-bit 187 nonce. If the counter method is used for generating unique IVs, 188 then the final 32 bits of the IV will be equal to the Sequence 189 Number field. 191 o The length of the Padding field need not exceed 4 octets. 192 However, neither RFC 4303 nor this specification require using the 193 minimal padding length. 194 o The Integrity Check Value field contains the 16 octet tag. 196 2.1. AAD Construction 198 The construction of the Additional Authenticated Data (AAD) is 199 similar to the one in [RFC4106]. For security associations (SAs) 200 with 32-bit sequence numbers the AAD is 8 octets: a 4-octet SPI 201 followed by 4-octet sequence number ordered exactly as it is in the 202 packet. For SAs with ESN the AAD is 12 octets: a 4-octet SPI 203 followed by an 8-octet sequence number as a 64-bit integer in network 204 byte order. 206 3. Use in IKEv2 208 AEAD algorithms can be used in IKE, as described in [RFC5282]. More 209 specifically: 211 o The Encrypted Payload is as described in section 3 of that 212 document. 213 o The ChaCha20-Poly1305 keying material is derived similar to ESP: 214 36 octets are requested for each of SK_ei and SK_er, of which the 215 first 32 form the key and the last 4 form the salt. No octets are 216 requested for SK_ai and SK_ar. 217 o The IV is 64 bits, as described in Section 2, and is included 218 explicitly in the Encrypted payload. 219 o The sender SHOULD include no padding and set the Pad Length field 220 to zero. The receiver MUST accept any length of padding. 221 o The AAD is as described in section 5.1 of RFC 5282, so it is 32 222 octets (28 for the IKEv2 header + 4 octets for the encrypted 223 payload header) assuming no unencrypted payloads. 225 4. Negotiation in IKEv2 227 When negotiating the ChaCha20-Poly1305 algorithm for use in IKE or 228 IPsec, the value ENCR_CHACHA20_POLY1305 (28) should be used in the 229 transform substructure of the SA payload as the ENCR (type 1) 230 transform ID. As with other AEAD algorithms, INTEG (type 3) 231 transform substructures MUST NOT be specified or just one INTEG 232 transform MAY be included with value NONE (0). 234 5. Security Considerations 236 The ChaCha20 cipher is designed to provide 256-bit security. 238 The Poly1305 authenticator is designed to ensure that forged messages 239 are rejected with a probability of 1-(n/(2^102)) for a 16n-octet 240 message, even after sending 2^64 legitimate messages, so it is SUF- 241 CMA in the terminology of [AE]. 243 The most important security consideration in implementing this draft 244 is the uniqueness of the nonce used in ChaCha20. The nonce should be 245 selected uniquely for a particular key, but unpredictability of the 246 nonce is not required. Counters and LFSRs are both acceptable ways 247 of generating unique nonces. 249 Another issue with implementing these algorithms is avoiding side 250 channels. This is trivial for ChaCha20, but requires some care for 251 Poly1305. Considerations for implementations of these algorithms are 252 in [RFC7539]. 254 The Salt value in used nonce construction in ESP and IKEv2 is derived 255 from the keystream, same as the encryption key. It is never 256 transmitted on the wire, but the security of the algorithm does not 257 depend on its secrecy. Thus implementations that keep keys and other 258 secret material within some security boundary MAY export the Salt 259 from the security boundary. This may be useful if the API provided 260 by the library accepts the nonce as parameter rather than the IV. 262 6. IANA Considerations 264 IANA has assigned the value 28 as a transform identifier for the 265 algorithm described in this document in the "Transform Type 1 - 266 Encryption Algorithm Transform IDs" registry with name 267 ENCR_CHACHA20_POLY1305 and this document as reference for both ESP 268 and IKEv2. 270 7. Acknowledgements 272 All of the algorithms in this document were designed by D. J. 273 Bernstein. The AEAD construction was designed by Adam Langley. The 274 author would also like to thank Adam for helpful comments, as well as 275 Yaron Sheffer for telling me to write the algorithms draft. Thanks 276 also to Martin Willi for pointing out the discrepancy with the final 277 version of the algorithm document, and to Valery Smyslov and Tero 278 Kivinen for helpful comments on this draft. Thanks to Steve Doyle 279 and Martin Willi for pointing out mistakes in my examples. 281 8. References 282 8.1. Normative References 284 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 285 Requirement Levels", BCP 14, RFC 2119, March 1997. 287 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", RFC 288 4303, December 2005. 290 [RFC5282] Black, D. and D. McGrew, "Using Authenticated Encryption 291 Algorithms with the Encrypted Payload of the Internet Key 292 Exchange version 2 (IKEv2) Protocol", RFC 5282, August 293 2008. 295 [RFC7296] Kivinen, T., Kaufman, C., Hoffman, P., Nir, Y., and P. 296 Eronen, "Internet Key Exchange Protocol Version 2 297 (IKEv2)", RFC 7296, October 2014. 299 [RFC7539] Langley, A. and Y. Nir, "ChaCha20 and Poly1305 for IETF 300 protocols", RFC 7539, May 2015. 302 8.2. Informative References 304 [AE] Bellare, M. and C. Namprempre, "Authenticated Encryption: 305 Relations among notions and analysis of the generic 306 composition paradigm", 2000, 307 . 309 [FIPS-197] 310 National Institute of Standards and Technology, "Advanced 311 Encryption Standard (AES)", FIPS PUB 197, November 2001, 312 . 315 [RFC1761] Callaghan, B. and R. Gilligan, "Snoop Version 2 Packet 316 Capture File Format", RFC 1761, February 1995, 317 . 319 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 320 (GCM) in IPsec Encapsulating Security Payload (ESP)", RFC 321 4106, June 2005. 323 [SP800-67] 324 National Institute of Standards and Technology, 325 "Recommendation for the Triple Data Encryption Algorithm 326 (TDEA) Block Cipher", FIPS SP800-67, January 2012, 327 . 330 [standby-cipher] 331 McGrew, D., Grieco, A., and Y. Sheffer, "Selection of 332 Future Cryptographic Standards", draft-mcgrew-standby- 333 cipher (work in progress), January 2013. 335 Appendix A. ESP Example 337 For this example, we will use a tunnel-mode ESP SA using the 338 ChaCha20-Poly1305 algorithm. The keying material is as follows: 340 KEYMAT: 341 000 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f ................ 342 016 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f ................ 343 032 a0 a1 a2 a3 .... 345 Obviously not a great PRF. The first 32 octets are the key and the 346 final four octets (0xa0 0xa1 0xa2 0xa3) are the salt. For the 347 packet, we will use an ICMP packet from 198.51.100.5 to 192.0.2.5: 349 Source Packet: 350 000 45 00 00 54 a6 f2 00 00 40 01 e7 78 c6 33 64 05 E..T....@..x.3d. 351 016 c0 00 02 05 08 00 5b 7a 3a 08 00 00 55 3b ec 10 ......[z:...U;.. 352 032 00 07 36 27 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 ..6'............ 353 048 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 ............ !"# 354 064 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 $%&'()*+,-./0123 355 080 34 35 36 37 4567 357 The SA details are as follows: 359 o The key and Salt are as above. 360 o The SPI is 0x01 0x02 0x03 0x04. 361 o The next sequence number is 5; ESN is not enabled. 362 o The gateway IP address for this side is 203.0.113.153; The peer 363 address is 203.0.113.5. 364 o NAT was not detected. 366 The 64-bit IV is 0x10 0x11 0x12 0x13 0x14 0x15 0x16 0x17. Putting 367 together the salt and IV we get the nonce: 369 The nonce: 370 000 a0 a1 a2 a3 10 11 12 13 14 15 16 17 ............ 372 The plaintext to encrypt consists of the source IP packet plus the 373 padding: 375 Plaintext (includes padding and pad length): 376 000 45 00 00 54 a6 f2 00 00 40 01 e7 78 c6 33 64 05 E..T....@..x.3d. 377 016 c0 00 02 05 08 00 5b 7a 3a 08 00 00 55 3b ec 10 ......[z:...U;.. 378 032 00 07 36 27 08 09 0a 0b 0c 0d 0e 0f 10 11 12 13 ..6'............ 379 048 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 ............ !"# 380 064 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 $%&'()*+,-./0123 381 080 34 35 36 37 01 02 02 04 4567.... 383 With the key, nonce and plaintext available, we can call the ChaCha20 384 function and encrypt the packet, producing the ciphertext: 386 Ciphertext: 387 000 24 03 94 28 b9 7f 41 7e 3c 13 75 3a 4f 05 08 7b $..(..A~<.u:O..{ 388 016 67 c3 52 e6 a7 fa b1 b9 82 d4 66 ef 40 7a e5 c6 g.R.......f.@z.. 389 032 14 ee 80 99 d5 28 44 eb 61 aa 95 df ab 4c 02 f7 .....(D.a....L.. 390 048 2a a7 1e 7c 4c 4f 64 c9 be fe 2f ac c6 38 e8 f3 *..|LOd.../..8.. 391 064 cb ec 16 3f ac 46 9b 50 27 73 f6 fb 94 e6 64 da ...?.F.P's....d. 392 080 91 65 b8 28 29 f6 41 e0 .e.().A. 394 To calculate the tag, we need a one-time Poly1305 key, which we 395 calculate by calling the ChaCha20 function again with the same key 396 and nonce, but a block count of zero. 398 Poly1305 one-time key: 399 000 af 1f 41 2c c1 15 ad ce 5e 4d 0e 29 d5 c1 30 bf ..A,....^M.)..0. 400 016 46 31 21 0e 0f ef 74 31 c0 45 4f e7 0f d7 c2 d1 F1!...t1.EO..... 402 The AAD is constructed by concatenating the SPI to the sequence 403 number: 405 000 01 02 03 04 00 00 00 05 ........ 407 The input to the Poly1305 function is constructed by concatenating 408 and padding the AAD and ciphertext: 410 Poly1305 Input: 411 000 01 02 03 04 00 00 00 05 00 00 00 00 00 00 00 00 ................ 412 016 24 03 94 28 b9 7f 41 7e 3c 13 75 3a 4f 05 08 7b $..(..A~<.u:O..{ 413 032 67 c3 52 e6 a7 fa b1 b9 82 d4 66 ef 40 7a e5 c6 g.R.......f.@z.. 414 048 14 ee 80 99 d5 28 44 eb 61 aa 95 df ab 4c 02 f7 .....(D.a....L.. 415 064 2a a7 1e 7c 4c 4f 64 c9 be fe 2f ac c6 38 e8 f3 *..|LOd.../..8.. 416 080 cb ec 16 3f ac 46 9b 50 27 73 f6 fb 94 e6 64 da ...?.F.P's....d. 417 096 91 65 b8 28 29 f6 41 e0 00 00 00 00 00 00 00 00 .e.().A......... 418 112 08 00 00 00 00 00 00 00 58 00 00 00 00 00 00 00 ........X....... 420 The resulting tag is: 422 Tag: 423 000 76 aa a8 26 6b 7f b0 f7 b1 1b 36 99 07 e1 ad 43 v..&k.....6....C 425 Putting it all together, the resulting packet is as follows: 427 ESP packet: 428 000 45 00 00 8c 23 45 00 00 40 32 de 5b cb 00 71 99 E...#E..@2.[..q. 429 016 cb 00 71 05 01 02 03 04 00 00 00 05 10 11 12 13 ..q............. 430 032 14 15 16 17 24 03 94 28 b9 7f 41 7e 3c 13 75 3a ....$..(..A~<.u: 431 048 4f 05 08 7b 67 c3 52 e6 a7 fa b1 b9 82 d4 66 ef O..{g.R.......f. 432 064 40 7a e5 c6 14 ee 80 99 d5 28 44 eb 61 aa 95 df @z.......(D.a... 433 080 ab 4c 02 f7 2a a7 1e 7c 4c 4f 64 c9 be fe 2f ac .L..*..|LOd.../. 434 096 c6 38 e8 f3 cb ec 16 3f ac 46 9b 50 27 73 f6 fb .8.....?.F.P's.. 435 112 94 e6 64 da 91 65 b8 28 29 f6 41 e0 76 aa a8 26 ..d..e.().A.v..& 436 128 6b 7f b0 f7 b1 1b 36 99 07 e1 ad 43 k.....6....C 438 Appendix B. IKEv2 Example 440 For the IKEv2 example, we'll use the following: 442 o The key is 0x80..0x9f, the same as in Appendix A. 443 o The Salt is 0xa0 0xa1 0xa2 0xa3. 444 o The IV will also be the same as in the previous example. The fact 445 that the IV and Salt are both the same means that the nonce is 446 also the same. 447 o Because the key and nonce are the same, so is the one-time 448 Poly1305 key. 449 o The packet with be an Informational request carrying a single 450 payload: A Notify payload with type SET_WINDOW_SIZE, setting the 451 window size to 10. 452 o iSPI = 0xc0 0xc1 0xc2 0xc3 0xc4 0xc5 0xc6 0xc7. 453 o rSPI = 0xd0 0xd1 0xd2 0xd3 0xd4 0xd5 0xd6 0xd7. 454 o Message ID shall be 9. 456 The Notify Payload: 457 000 00 00 00 0c 00 00 40 01 00 00 00 0a ......@..... 459 Plaintext (with no padding and a zero pad length): 460 000 00 00 00 0c 00 00 40 01 00 00 00 0a 00 ......@...... 462 Ciphertext: 463 000 61 03 94 70 1f 8d 01 7f 7c 12 92 48 89 a..p....|..H. 465 The AAD is constructed by appending the IKE header to the encrypted 466 payload header. Note that the length field in the IKE header and the 467 length field in the encrypted payload header have to be calculated 468 before constructing the AAD: 470 AAD: 471 000 c0 c1 c2 c3 c4 c5 c6 c7 d0 d1 d2 d3 d4 d5 d6 d7 ................ 472 016 2e 20 25 00 00 00 00 09 00 00 00 45 29 00 00 29 . %........E)..) 474 In this case, the length of the AAD is an integral multiple of 16, so 475 when constructing the input to Poly1305 there was no need for 476 padding. The ciphertext is 13 octets long, so it is followed by 477 three zero octets. The input to Poly1305 is 32 octets of AAD, 13 478 octets of ciphertext, 3 octets of zero padding, and two 8-octet 479 length fields in little-endian byte order. 481 Poly1305 Input: 482 000 c0 c1 c2 c3 c4 c5 c6 c7 d0 d1 d2 d3 d4 d5 d6 d7 ................ 483 016 2e 20 25 00 00 00 00 09 00 00 00 45 29 00 00 29 . %........E)..) 484 032 61 03 94 70 1f 8d 01 7f 7c 12 92 48 89 00 00 00 a..p....|..H.... 485 048 20 00 00 00 00 00 00 00 0d 00 00 00 00 00 00 00 ............... 487 Tag: 488 000 6b 71 bf e2 52 36 ef d7 cd c6 70 66 90 63 15 b2 kq..R6....pf.c.. 490 Encrypted Payload: 491 000 29 00 00 29 10 11 12 13 14 15 16 17 61 03 94 70 )..)........a..p 492 016 1f 8d 01 7f 7c 12 92 48 89 6b 71 bf e2 52 36 ef ....|..H.kq..R6. 493 032 d7 cd c6 70 66 90 63 15 b2 ...pf.c.. 495 The IKE Message: 496 000 c0 c1 c2 c3 c4 c5 c6 c7 d0 d1 d2 d3 d4 d5 d6 d7 ................ 497 016 2e 20 25 00 00 00 00 09 00 00 00 45 29 00 00 29 . %........E)..) 498 032 10 11 12 13 14 15 16 17 61 03 94 70 1f 8d 01 7f ........a..p.... 499 048 7c 12 92 48 89 6b 71 bf e2 52 36 ef d7 cd c6 70 |..H.kq..R6....p 500 064 66 90 63 15 b2 f.c.. 502 The below file in the snoop format [RFC1761] contains three packets: 503 The first is the ICMP packet from the example in the Appendix A, the 504 second is the ESP packet from the same appendix, and the third is the 505 IKEv2 packet from this appendix. To convert this text back into a 506 file, you can use a Unix command line tools such as "openssl enc -d 507 -a": 509 c25vb3AAAAAAAAACAAAABAAAAGIAAABiAAAAegAAAABVPq8PAAADVdhs6fUQBHgx 510 wbcpwggARQAAVKbyAABAAed4xjNkBcAAAgUIAFt6OggAAFU77BAABzYnCAkKCwwN 511 Dg8QERITFBUWFxgZGhscHR4fICEiIyQlJicoKSorLC0uLzAxMjM0NTY3AAAAmgAA 512 AJoAAACyAAAAAFU+rw8AAAo62Gzp9RAEeDHBtynCCABFAACMI0UAAEAy3lvLAHGZ 513 ywBxBQECAwQAAAAFEBESExQVFhckA5QouX9BfjwTdTpPBQh7Z8NS5qf6sbmC1Gbv 514 QHrlxhTugJnVKETrYaqV36tMAvcqpx58TE9kyb7+L6zGOOjzy+wWP6xGm1Anc/b7 515 lOZk2pFluCgp9kHgdqqoJmt/sPexGzaZB+GtQwAAAG8AAABvAAAAhwAAAABVPq8P 516 AAARH9hs6fUQBHgxwbcpwggARQAAYSNFAABAEd6nywBxmcsAcQUB9AH0AE0IUcDB 517 wsPExcbH0NHS09TV1tcuICUAAAAACQAAAEUpAAApEBESExQVFhdhA5RwH40Bf3wS 518 kkiJa3G/4lI279fNxnBmkGMVsg== 520 Author's Address 522 Yoav Nir 523 Check Point Software Technologies Ltd. 524 5 Hasolelim st. 525 Tel Aviv 6789735 526 Israel 528 Email: ynir.ietf@gmail.com