idnits 2.17.1 draft-ietf-ipsecme-esp-ah-reqts-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC4835, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document date (March 3, 2014) is 3700 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC4106' is mentioned on line 266, but not defined == Missing Reference: 'RFC4309' is mentioned on line 170, but not defined == Missing Reference: 'RFC2410' is mentioned on line 176, but not defined == Missing Reference: 'RFC3602' is mentioned on line 177, but not defined == Missing Reference: 'RFC3686' is mentioned on line 204, but not defined == Missing Reference: 'RFC2451' is mentioned on line 202, but not defined == Missing Reference: 'RFC2405' is mentioned on line 180, but not defined == Missing Reference: 'RFC2404' is mentioned on line 186, but not defined == Missing Reference: 'RFC4543' is mentioned on line 201, but not defined == Missing Reference: 'RFC3566' is mentioned on line 203, but not defined -- Obsolete informational reference (is this intentional?): RFC 4305 (Obsoleted by RFC 4835) -- Obsolete informational reference (is this intentional?): RFC 4307 (Obsoleted by RFC 8247) -- Obsolete informational reference (is this intentional?): RFC 4835 (Obsoleted by RFC 7321) Summary: 0 errors (**), 0 flaws (~~), 12 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. McGrew 3 Internet-Draft Cisco Systems 4 Obsoletes: 4835 (if approved) W. Feghali 5 Intended status: Standards Track Intel Corp. 6 Expires: September 4, 2014 P. Hoffman 7 VPN Consortium 8 March 3, 2014 10 Cryptographic Algorithm Implementation Requirements and Usage Guidance 11 for Encapsulating Security Payload (ESP) and Authentication Header (AH) 12 draft-ietf-ipsecme-esp-ah-reqts-02 14 Abstract 16 This Internet Draft is standards track proposal to update to the 17 Cryptographic Algorithm Implementation Requirements for ESP and AH; 18 it also adds usage guidance to help in the selection of these 19 algorithms. 21 The Encapsulating Security Payload (ESP) and Authentication Header 22 (AH) protocols makes use of various cryptographic algorithms to 23 provide confidentiality and/or data origin authentication to 24 protected data communications in the IP Security (IPsec) 25 architecture. To ensure interoperability between disparate 26 implementations, the IPsec standard specifies a set of mandatory-to- 27 implement algorithms. This document specifies the current set of 28 mandatory-to-implement algorithms for ESP and AH, specifies 29 algorithms that should be implemented because they may be promoted to 30 mandatory at some future time, and also recommends against the 31 implementation of some obsolete algorithms. Usage guidance is also 32 provided to help the user of ESP and AH best achieve their security 33 goals through appropriate choices of cryptographic algorithms. 35 Status of This Memo 37 This Internet-Draft is submitted in full conformance with the 38 provisions of BCP 78 and BCP 79. 40 Internet-Drafts are working documents of the Internet Engineering 41 Task Force (IETF). Note that other groups may also distribute 42 working documents as Internet-Drafts. The list of current Internet- 43 Drafts is at http://datatracker.ietf.org/drafts/current/. 45 Internet-Drafts are draft documents valid for a maximum of six months 46 and may be updated, replaced, or obsoleted by other documents at any 47 time. It is inappropriate to use Internet-Drafts as reference 48 material or to cite them other than as "work in progress." 49 This Internet-Draft will expire on September 4, 2014. 51 Copyright Notice 53 Copyright (c) 2014 IETF Trust and the persons identified as the 54 document authors. All rights reserved. 56 This document is subject to BCP 78 and the IETF Trust's Legal 57 Provisions Relating to IETF Documents 58 (http://trustee.ietf.org/license-info) in effect on the date of 59 publication of this document. Please review these documents 60 carefully, as they describe your rights and restrictions with respect 61 to this document. Code Components extracted from this document must 62 include Simplified BSD License text as described in Section 4.e of 63 the Trust Legal Provisions and are provided without warranty as 64 described in the Simplified BSD License. 66 Table of Contents 68 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 69 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 3 70 2. Implementation Requirements . . . . . . . . . . . . . . . . . 4 71 2.1. ESP Authenticated Encryption (Combined Mode Algorithms) . 4 72 2.2. ESP Encryption Algorithms . . . . . . . . . . . . . . . . 4 73 2.3. ESP Authentication Algorithms . . . . . . . . . . . . . . 4 74 2.4. AH Authentication Algorithms . . . . . . . . . . . . . . 4 75 2.5. Summary of Changes . . . . . . . . . . . . . . . . . . . 5 76 3. Usage Guidance . . . . . . . . . . . . . . . . . . . . . . . 5 77 4. Rationale . . . . . . . . . . . . . . . . . . . . . . . . . . 6 78 4.1. Authenticated Encryption . . . . . . . . . . . . . . . . 6 79 4.2. Encryption Transforms . . . . . . . . . . . . . . . . . . 6 80 4.3. Authentication Transforms . . . . . . . . . . . . . . . . 7 81 5. Algorithm Diversity . . . . . . . . . . . . . . . . . . . . . 8 82 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 8 83 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 84 8. Security Considerations . . . . . . . . . . . . . . . . . . . 8 85 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 9 86 9.1. Normative References . . . . . . . . . . . . . . . . . . 9 87 9.2. Informative References . . . . . . . . . . . . . . . . . 9 88 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 10 90 1. Introduction 92 The Encapsulating Security Payload (ESP) [RFC4303] and the 93 Authentication Header (AH) [RFC4302] are the mechanisms for applying 94 cryptographic protection to data being sent over an IPsec Security 95 Association (SA) [RFC4301]. 97 To ensure interoperability between disparate implementations, it is 98 necessary to specify a set of mandatory-to-implement algorithms. 99 This ensures that there is at least one algorithm that all 100 implementations will have in common. This document specifies the 101 current set of mandatory-to-implement algorithms for ESP and AH, 102 specifies algorithms that should be implemented because they may be 103 promoted to mandatory at some future time, and also recommends 104 against the implementation of some obsolete algorithms. Usage 105 guidance is also provided to help the user of ESP and AH best achieve 106 their security goals through appropriate choices of mechanisms. 108 The nature of cryptography is that new algorithms surface 109 continuously and existing algorithms are continuously attacked. An 110 algorithm believed to be strong today may be demonstrated to be weak 111 tomorrow. Given this, the choice of mandatory-to-implement algorithm 112 should be conservative so as to minimize the likelihood of it being 113 compromised quickly. Thought should also be given to performance 114 considerations as many uses of IPsec will be in environments where 115 performance is a concern. 117 The ESP and AH mandatory-to-implement algorithm(s) may need to change 118 over time to adapt to new developments in cryptography. For this 119 reason, the specification of the mandatory-to-implement algorithms is 120 not included in the main IPsec, ESP, or AH specifications, but is 121 instead placed in this document. Ideally, the mandatory-to-implement 122 algorithm of tomorrow should already be available in most 123 implementations of IPsec by the time it is made mandatory. To 124 facilitate this, this document identifies such algorithms, as they 125 are known today. There is no guarantee that the algorithms that we 126 believe today may be mandatory in the future will in fact become so. 127 All algorithms known today are subject to cryptographic attack and 128 may be broken in the future. 130 1.1. Requirements Language 132 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 133 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 134 document are to be interpreted as described in RFC 2119 [RFC2119]. 136 Following [RFC4835], we define some additional key words: 138 MUST- This term means the same as MUST. However, we expect that at 139 some point in the future this algorithm will no longer be a MUST. 141 SHOULD+ This term means the same as SHOULD. However, it is likely 142 that an algorithm marked as SHOULD+ will be promoted at some 143 future time to be a MUST. 145 SHOULD- This term means the same as SHOULD. However, it is likely 146 that an algorithm marked as SHOULD- will be deprecated to a MAY or 147 worse in a future version of this document. 149 SHOULD NOT+ This term means the same as SHOULD NOT. However, it is 150 likely that an algorithm marked as SHOULD NOT+ will be deprecated 151 to a MUST NOT in a future version of this document. 153 2. Implementation Requirements 155 This section specifies the cryptographic algorithms that MUST be 156 implemented, and provides guidance about ones that SHOULD or SHOULD 157 NOT be implemented. 159 2.1. ESP Authenticated Encryption (Combined Mode Algorithms) 161 ESP combined mode algorithms provide both confidentiality and 162 authentication services; in cryptographic terms, these are 163 authenticated encryption algorithms [RFC5116]. Authenticated 164 encryption transforms are listed in the ESP encryption transforms 165 IANA registry. 167 Requirement Authenticated Encryption Algorithm 168 ----------- ---------------------------------- 169 SHOULD+ AES-GCM [RFC4106] 170 MAY AES-CCM [RFC4309] 172 2.2. ESP Encryption Algorithms 174 Requirement Encryption Algorithm 175 ----------- -------------------------- 176 MUST NULL [RFC2410] 177 MUST AES-128-CBC [RFC3602] 178 MAY AES-CTR [RFC3686] 179 MAY TripleDES-CBC [RFC2451] 180 SHOULD NOT+ DES-CBC [RFC2405] 182 2.3. ESP Authentication Algorithms 184 Requirement Authentication Algorithm (notes) 185 ----------- ----------------------------- 186 MUST HMAC-SHA1-96 [RFC2404] 187 SHOULD+ AES-GMAC [RFC4543] 188 SHOULD AES-XCBC-MAC-96 [RFC3566] 189 MAY NULL [RFC4303] 191 2.4. AH Authentication Algorithms 192 The requirements for AH are the same as for ESP Authentication 193 Algorithms, except that NULL authentication is inapplicable. 195 2.5. Summary of Changes 197 Old New 198 Requirement Requirement Algorithm (notes) 199 ---- ----------- ----------------- 200 MAY SHOULD+ AES-GCM [RFC4106] 201 MAY SHOULD+ AES-GMAC [RFC4543] 202 MUST- MAY TripleDES-CBC [RFC2451] 203 SHOULD+ SHOULD AES-XCBC-MAC-96 [RFC3566] 204 SHOULD MAY AES-CTR [RFC3686] 206 3. Usage Guidance 208 Since ESP and AH can be used in several different ways, this document 209 provides guidance on the best way to utilize these mechanisms. 211 ESP can provide confidentiality, data origin authentication, or the 212 combination of both of those security services. AH provides only 213 data origin authentication. Background information on those security 214 services is available [RFC4949]. In the following, we shorten "data 215 origin authentication" to "authentication". 217 Both confidentiality and authentication SHOULD be provided. If 218 confidentiality is not needed, then authentication MAY be provided. 219 Confidentiality without authentication is not effective [DP07] and 220 SHOULD NOT be used. We describe each of these cases in more detail 221 below. 223 To provide confidentiality and authentication, an authenticated 224 encryption transform SHOULD be used in ESP, in conjunction with NULL 225 authentication. Alternatively, an ESP encryption transform and ESP 226 authentication transform MAY be used together (provided that neither 227 transform is NULL). If authentication on the IP header is needed in 228 conjunction with confidentiality of higher-layer data, then AH SHOULD 229 be used in addition to the transforms recommended above. It is NOT 230 RECOMMENDED to use ESP with NULL authentication in conjunction with 231 AH; some configurations of this combination of services have been 232 shown to be insecure [PD10]. 234 To provide authentication without confidentiality, an authentication 235 transform MUST be used in either ESP or AH. It is not possible to 236 provide effective confidentiality without authentication, because the 237 lack of authentication undermines the efficacy of encryption 238 [B96][V02]. An encryption transform MUST NOT be used with a NULL 239 authentication transform (unless the encryption transform is an 240 authenticated encryption transform). 242 Triple-DES SHOULD NOT be used in any scenario in which multiple 243 gigabytes of data will be encrypted with a single key. As a 64-bit 244 block cipher, it leaks information about plaintexts above that 245 "birthday bound" [M13]. Triple-DES CBC is listed as a MAY implement 246 for the sake of backwards compatibility, but its use is discouraged. 248 4. Rationale 250 This section explains the principles behind the implementation 251 requirements described above. 253 The algorithms listed as MAY-implement are not meant to be endorsed 254 over other non-standard alternatives. All of the algorithms that 255 appeared in [RFC4835] are included in this document, for the sake of 256 continuity. In some cases, these algorithms have moved from being 257 SHOULD-implement to MAY-implement algorithms. 259 4.1. Authenticated Encryption 261 This document encourages the use of authenticated encryption 262 algorithms because they can provide significant efficiency and 263 throughput advantages, and the tight binding between authentication 264 and encryption can be a security advantage [RFC5116]. 266 AES-GCM [RFC4106] brings significant performance benefits [KKGEGD], 267 has been incorporated into IPsec recommendations [RFC6379] and has 268 emerged as the preferred authenticated encryption method in IPsec and 269 other standards. 271 4.2. Encryption Transforms 273 Since ESP encryption is optional, support for the "NULL" algorithm is 274 required to maintain consistency with the way services are 275 negotiated. Note that while authentication and encryption can each 276 be "NULL", they MUST NOT both be "NULL" [RFC4301] [H10]. 278 AES Counter Mode (AES-CTR) is an efficient encryption method, but it 279 provides no authentication capability. The AES-GCM authenticated 280 encryption method has all of the advantages of AES-CTR, while also 281 providing authentication. Thus this document moves AES-CTR from a 282 SHOULD to a MAY. 284 The Triple Data Encryption Standard (TDES) is obsolete because of its 285 small block size; as with all 64-bit block ciphers, it SHOULD NOT be 286 used to encrypt more than one gigabyte of data with a single key 287 [M13]. Its key size is smaller than that of the Advanced Encryption 288 Standard (AES), while at the same time its performance and efficiency 289 is worse. Thus, its use in new implementations is discouraged. 291 The Data Encryption Standard (DES) is obsolete because of its small 292 key size and small block size. There have been publicly demonstrated 293 and open-design special-purpose cracking hardware. Therefore, its 294 use is discouraged. 296 4.3. Authentication Transforms 298 AES-GMAC provides good security along with performance advantages, 299 even over HMAC-MD5. In addition, it uses the same internal 300 components as AES-GCM and is easy to implement in a way that shares 301 components with that authenticated encryption algorithm. 303 The MD5 hash function has been found to not meet its goal of 304 collision resistance; it is so weak that its use in digital 305 signatures is highly discouraged [RFC6151]. There have been 306 theoretical results against HMAC-MD5, but that message authentication 307 code does not seem to have a practical vulnerability. Thus, it may 308 not be urgent to remove HMAC-MD5 from the existing protocols. 310 SHA-1 has been found to not meet its goal of collision resistance. 311 However, HMAC-SHA-1 does not rely on this property, and HMAC-SHA-1 is 312 believed to be secure. 314 The HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 are believed to 315 provide a good security margin, and they perform adequately on many 316 platforms. However, these algorithms are not recommended for 317 implementation in this document, because HMAC-SHA-1 support is 318 widespread and its security is good, AES-GMAC provides good security 319 with better performance, and Authenticated Encryption algorithms do 320 not need any authentication methods. 322 AES-XCBC has not seen widespread deployment, despite being previously 323 being recommended as a SHOULD+ in RFC4305. Thus this draft lists it 324 only as a SHOULD. 326 5. Algorithm Diversity 328 When the AES cipher was first adopted, it was decided to continue 329 encouraging the implementation of Triple-DES, in order to provide 330 algorithm diversity. But the passage of time has eroded the 331 viability of Triple-DES as an alternative to AES. As it is a 64-bit 332 block cipher, its security is inadequate at high data rates (see 333 Section 4.2). Its performance in software and FPGAs is considerably 334 worse than that of AES. Since it would not be possible to use 335 Triple-DES as an alternative to AES in high data rate environments, 336 or in environments where its performance could not keep up the 337 requirements, the rationale of retaining Triple-DES to provide 338 algorithm diversity is disappearing. (Of course, this does not 339 change the rationale of retaining Triple-DES in IPsec implementations 340 for backwards compability.) 342 Recent discussions in the IETF have started considering how to make 343 the selection of a different cipher that could provide algorithm 344 diversity in IPsec and other IETF standards. That work is expected 345 to take a long time and involve discussions among many participants 346 and organizations. 348 It is important to bear in mind that it is very highly unlikely that 349 an exploitable flaw will be found in AES (e.g., a flaw that required 350 less than a terabyte of known plaintext, when AES is used in a 351 conventional mode of operation). The only reason that algorithm 352 diversity deserves any consideration is because the problems that 353 would be caused if such a flaw were found would be so large. 355 6. Acknowledgements 357 Much of the wording herein was adapted from [RFC4835], the parent 358 document of this document. That RFC itself borrows from [RFC4305], 359 which borrows in turn from [RFC4307]. RFC4835, RFC4305, and RFC4307 360 were authored by Vishwas Manral, Donald Eastlake, and Jeffrey 361 Schiller respectively. 363 Thanks are due to Scott Fluhrer, Dan Harkins, Brian Weis, and Cheryl 364 Madson for insightful feedback on this draft. 366 7. IANA Considerations 368 None. 370 8. Security Considerations 372 The security of a system that uses cryptography depends on both the 373 strength of the cryptographic algorithms chosen and the strength of 374 the keys used with those algorithms. The security also depends on 375 the engineering and administration of the protocol used by the system 376 to ensure that there are no non-cryptographic ways to bypass the 377 security of the overall system. 379 This document concerns itself with the selection of cryptographic 380 algorithms for the use of ESP and AH, specifically with the selection 381 of mandatory-to-implement algorithms. The algorithms identified in 382 this document as "MUST implement" or "SHOULD implement" are not known 383 to be broken at the current time, and cryptographic research so far 384 leads us to believe that they will likely remain secure into the 385 foreseeable future. However, this is not necessarily forever. We 386 would therefore expect that new revisions of this document will be 387 issued from time to time that reflect the current best practice in 388 this area. 390 9. References 392 9.1. Normative References 394 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 395 Requirement Levels", BCP 14, RFC 2119, March 1997. 397 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 398 Internet Protocol", RFC 4301, December 2005. 400 [RFC4302] Kent, S., "IP Authentication Header", RFC 4302, December 401 2005. 403 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", RFC 404 4303, December 2005. 406 9.2. Informative References 408 [B96] Bellovin, S., "Problem areas for the IP security protocols 409 (Proceedings of the Sixth Usenix Unix Security 410 Symposium)", 1996. 412 [DP07] Degabriele, J. and K. Paterson, "Attacking the IPsec 413 Standards in Encryption-only Configurations (IEEE 414 Symposium on Privacy and Security)", 2007. 416 [H10] Hoban, A., "Using Intel AES New Instructions and PCLMULQDQ 417 to Significantly Improve IPSec Performance on Linux", 418 2010. 420 [KKGEGD] Kounavis, M., Kang, X., Grewal, K., Eszenyi, M., Gueron, 421 S., and D. Durham, "Encrypting the Internet (SIGCOMM)", 422 2010. 424 [M13] McGrew, D., "Impossible plaintext cryptanalysis and 425 probable-plaintext collision attacks of 64-bit block 426 cipher modes", 2012. 428 [PD10] Paterson, K. and J. Degabriele, "On the (in)security of 429 IPsec in MAC-then-encrypt configurations (ACM Conference 430 on Computer and Communications Security, ACM CCS)", 2010. 432 [RFC4305] Eastlake, D., "Cryptographic Algorithm Implementation 433 Requirements for Encapsulating Security Payload (ESP) and 434 Authentication Header (AH)", RFC 4305, December 2005. 436 [RFC4307] Schiller, J., "Cryptographic Algorithms for Use in the 437 Internet Key Exchange Version 2 (IKEv2)", RFC 4307, 438 December 2005. 440 [RFC4835] Manral, V., "Cryptographic Algorithm Implementation 441 Requirements for Encapsulating Security Payload (ESP) and 442 Authentication Header (AH)", RFC 4835, April 2007. 444 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", RFC 445 4949, August 2007. 447 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 448 Encryption", RFC 5116, January 2008. 450 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 451 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 452 RFC 6151, March 2011. 454 [RFC6379] Law, L. and J. Solinas, "Suite B Cryptographic Suites for 455 IPsec", RFC 6379, October 2011. 457 [V02] Vaudenay, S., "Security Flaws Induced by CBC Padding - 458 Applications to SSL, IPSEC, WTLS ... (EUROCRYPT)", 2002. 460 Authors' Addresses 461 David McGrew 462 Cisco Systems 463 13600 Dulles Technology Drive 464 Herndon, Virginia 20171 465 USA 467 Phone: 408 525 8651 468 Email: mcgrew@cisco.com 470 Wajdi Feghali 471 Intel Corp. 472 75 Reed Road 473 Hudson, Massachusetts 474 USA 476 Email: wajdi.k.feghali@intel.com 478 Paul Hoffman 479 VPN Consortium 481 Email: paul.hoffman@vpnc.org