idnits 2.17.1 draft-ietf-ipsecme-esp-ah-reqts-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC4835, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document date (April 11, 2014) is 3666 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC4106' is mentioned on line 277, but not defined == Missing Reference: 'RFC4309' is mentioned on line 170, but not defined == Missing Reference: 'RFC2410' is mentioned on line 176, but not defined == Missing Reference: 'RFC3602' is mentioned on line 177, but not defined == Missing Reference: 'RFC3686' is mentioned on line 213, but not defined == Missing Reference: 'RFC2451' is mentioned on line 210, but not defined == Missing Reference: 'RFC2405' is mentioned on line 211, but not defined == Missing Reference: 'RFC2404' is mentioned on line 186, but not defined == Missing Reference: 'RFC4543' is mentioned on line 209, but not defined == Missing Reference: 'RFC3566' is mentioned on line 212, but not defined -- Obsolete informational reference (is this intentional?): RFC 4305 (Obsoleted by RFC 4835) -- Obsolete informational reference (is this intentional?): RFC 4307 (Obsoleted by RFC 8247) -- Obsolete informational reference (is this intentional?): RFC 4835 (Obsoleted by RFC 7321) Summary: 0 errors (**), 0 flaws (~~), 12 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. McGrew 3 Internet-Draft Cisco Systems 4 Obsoletes: 4835 (if approved) P. Hoffman 5 Intended status: Standards Track VPN Consortium 6 Expires: October 13, 2014 April 11, 2014 8 Cryptographic Algorithm Implementation Requirements and Usage Guidance 9 for Encapsulating Security Payload (ESP) and Authentication Header (AH) 10 draft-ietf-ipsecme-esp-ah-reqts-05 12 Abstract 14 This Internet Draft is standards track proposal to update to the 15 Cryptographic Algorithm Implementation Requirements for ESP and AH; 16 it also adds usage guidance to help in the selection of these 17 algorithms. 19 The Encapsulating Security Payload (ESP) and Authentication Header 20 (AH) protocols makes use of various cryptographic algorithms to 21 provide confidentiality and/or data origin authentication to 22 protected data communications in the IP Security (IPsec) 23 architecture. To ensure interoperability between disparate 24 implementations, the IPsec standard specifies a set of mandatory-to- 25 implement algorithms. This document specifies the current set of 26 mandatory-to-implement algorithms for ESP and AH, specifies 27 algorithms that should be implemented because they may be promoted to 28 mandatory at some future time, and also recommends against the 29 implementation of some obsolete algorithms. Usage guidance is also 30 provided to help the user of ESP and AH best achieve their security 31 goals through appropriate choices of cryptographic algorithms. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at http://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on October 13, 2014. 50 Copyright Notice 52 Copyright (c) 2014 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 68 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 3 69 2. Implementation Requirements . . . . . . . . . . . . . . . . . 4 70 2.1. ESP Authenticated Encryption (Combined Mode Algorithms) . 4 71 2.2. ESP Encryption Algorithms . . . . . . . . . . . . . . . . 4 72 2.3. ESP Authentication Algorithms . . . . . . . . . . . . . . 4 73 2.4. AH Authentication Algorithms . . . . . . . . . . . . . . 5 74 2.5. Summary of Changes . . . . . . . . . . . . . . . . . . . 5 75 3. Usage Guidance . . . . . . . . . . . . . . . . . . . . . . . 5 76 4. Rationale . . . . . . . . . . . . . . . . . . . . . . . . . . 6 77 4.1. Authenticated Encryption . . . . . . . . . . . . . . . . 6 78 4.2. Encryption Transforms . . . . . . . . . . . . . . . . . . 6 79 4.3. Authentication Transforms . . . . . . . . . . . . . . . . 7 80 5. Algorithm Diversity . . . . . . . . . . . . . . . . . . . . . 8 81 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 8 82 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 83 8. Security Considerations . . . . . . . . . . . . . . . . . . . 8 84 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 9 85 9.1. Normative References . . . . . . . . . . . . . . . . . . 9 86 9.2. Informative References . . . . . . . . . . . . . . . . . 9 87 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 10 89 1. Introduction 91 The Encapsulating Security Payload (ESP) [RFC4303] and the 92 Authentication Header (AH) [RFC4302] are the mechanisms for applying 93 cryptographic protection to data being sent over an IPsec Security 94 Association (SA) [RFC4301]. 96 To ensure interoperability between disparate implementations, it is 97 necessary to specify a set of mandatory-to-implement algorithms. 99 This ensures that there is at least one algorithm that all 100 implementations will have in common. This document specifies the 101 current set of mandatory-to-implement algorithms for ESP and AH, 102 specifies algorithms that should be implemented because they may be 103 promoted to mandatory at some future time, and also recommends 104 against the implementation of some obsolete algorithms. Usage 105 guidance is also provided to help the user of ESP and AH best achieve 106 their security goals through appropriate choices of mechanisms. 108 The nature of cryptography is that new algorithms surface 109 continuously and existing algorithms are continuously attacked. An 110 algorithm believed to be strong today may be demonstrated to be weak 111 tomorrow. Given this, the choice of mandatory-to-implement algorithm 112 should be conservative so as to minimize the likelihood of it being 113 compromised quickly. Thought should also be given to performance 114 considerations as many uses of IPsec will be in environments where 115 performance is a concern. 117 The ESP and AH mandatory-to-implement algorithm(s) may need to change 118 over time to adapt to new developments in cryptography. For this 119 reason, the specification of the mandatory-to-implement algorithms is 120 not included in the main IPsec, ESP, or AH specifications, but is 121 instead placed in this document. Ideally, the mandatory-to-implement 122 algorithm of tomorrow should already be available in most 123 implementations of IPsec by the time it is made mandatory. To 124 facilitate this, this document identifies such algorithms, as they 125 are known today. There is no guarantee that the algorithms that we 126 believe today may be mandatory in the future will in fact become so. 127 All algorithms known today are subject to cryptographic attack and 128 may be broken in the future. 130 1.1. Requirements Language 132 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 133 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 134 document are to be interpreted as described in [RFC2119]. 136 Following [RFC4835], we define some additional key words: 138 MUST- This term means the same as MUST. However, we expect that at 139 some point in the future this algorithm will no longer be a MUST. 141 SHOULD+ This term means the same as SHOULD. However, it is likely 142 that an algorithm marked as SHOULD+ will be promoted at some 143 future time to be a MUST. 145 SHOULD- This term means the same as SHOULD. However, it is likely 146 that an algorithm marked as SHOULD- will be deprecated to a MAY or 147 worse in a future version of this document. 149 2. Implementation Requirements 151 This section specifies the cryptographic algorithms that MUST be 152 implemented, and provides guidance about ones that SHOULD or SHOULD 153 NOT be implemented. 155 In the following sections, all AES modes are for 128-bit AES. 192-bit 156 and 256-bit AES MAY be supported for those modes, but the 157 requirements here are for 128-bit AES. 159 2.1. ESP Authenticated Encryption (Combined Mode Algorithms) 161 ESP combined mode algorithms provide both confidentiality and 162 authentication services; in cryptographic terms, these are 163 authenticated encryption algorithms [RFC5116]. Authenticated 164 encryption transforms are listed in the ESP encryption transforms 165 IANA registry. 167 Requirement Authenticated Encryption Algorithm 168 ----------- ---------------------------------- 169 SHOULD+ AES-GCM with a 16 octet ICV [RFC4106] 170 MAY AES-CCM [RFC4309] 172 2.2. ESP Encryption Algorithms 174 Requirement Encryption Algorithm 175 ----------- -------------------------- 176 MUST NULL [RFC2410] 177 MUST AES-CBC [RFC3602] 178 MAY AES-CTR [RFC3686] 179 MAY TripleDES-CBC [RFC2451] 180 MUST NOT DES-CBC [RFC2405] 182 2.3. ESP Authentication Algorithms 184 Requirement Authentication Algorithm (notes) 185 ----------- ----------------------------- 186 MUST HMAC-SHA1-96 [RFC2404] 187 SHOULD+ AES-GMAC with AES-128 [RFC4543] 188 SHOULD AES-XCBC-MAC-96 [RFC3566] 189 MAY NULL [RFC4303] 191 Note that the requirement level for NULL authentication depends on 192 the type of encryption used. When using authenticated encryption 193 from Section 2.1, the requirement for NULL encryption is the same as 194 the requirement for the authenticated encryption itself. When using 195 the encryption from Section 2.2, the requirement for NULL encryption 196 is truly "MAY"; see Section 3 for more detail. 198 2.4. AH Authentication Algorithms 200 The requirements for AH are the same as for ESP Authentication 201 Algorithms, except that NULL authentication is inapplicable. 203 2.5. Summary of Changes 205 Old New 206 Requirement Requirement Algorithm (notes) 207 ---- ----------- ----------------- 208 MAY SHOULD+ AES-GCM with a 16 octet ICV [RFC4106] 209 MAY SHOULD+ AES-GMAC with AES-128 [RFC4543] 210 MUST- MAY TripleDES-CBC [RFC2451] 211 SHOULD NOT MUST NOT DES-CBC [RFC2405] 212 SHOULD+ SHOULD AES-XCBC-MAC-96 [RFC3566] 213 SHOULD MAY AES-CTR [RFC3686] 215 3. Usage Guidance 217 Since ESP and AH can be used in several different ways, this document 218 provides guidance on the best way to utilize these mechanisms. 220 ESP can provide confidentiality, data origin authentication, or the 221 combination of both of those security services. AH provides only 222 data origin authentication. Background information on those security 223 services is available [RFC4949]. In the following, we shorten "data 224 origin authentication" to "authentication". 226 Both confidentiality and authentication SHOULD be provided. If 227 confidentiality is not needed, then authentication MAY be provided. 228 Confidentiality without authentication is not effective [DP07] and 229 SHOULD NOT be used. We describe each of these cases in more detail 230 below. 232 To provide both confidentiality and authentication, an authenticated 233 encryption transform from Section 2.1 SHOULD be used in ESP, in 234 conjunction with NULL authentication. Alternatively, an ESP 235 encryption transform and ESP authentication transform MAY be used 236 together. It is NOT RECOMMENDED to use ESP with NULL authentication 237 in conjunction with AH; some configurations of this combination of 238 services have been shown to be insecure [PD10]. 240 To provide authentication without confidentiality, an authentication 241 transform MUST be used in either ESP or AH. The IPsec community 242 generally prefers ESP with NULL encryption over AH. AH is still 243 required in some protocols and operational environments when there 244 are security-sensitive options in the IP header, such as source 245 routing headers; ESP inherently cannot protect those IP options. It 246 is not possible to provide effective confidentiality without 247 authentication, because the lack of authentication undermines the 248 trustworthiness of encryption [B96][V02]. Therefore, an encryption 249 transform MUST NOT be used with a NULL authentication transform 250 (unless the encryption transform is an authenticated encryption 251 transform from Section 2.1). 253 Triple-DES SHOULD NOT be used in any scenario in which multiple 254 gigabytes of data will be encrypted with a single key. As a 64-bit 255 block cipher, it leaks information about plaintexts above that 256 "birthday bound" [M13]. Triple-DES CBC is listed as a MAY implement 257 for the sake of backwards compatibility, but its use is discouraged. 259 4. Rationale 261 This section explains the principles behind the implementation 262 requirements described above. 264 The algorithms listed as MAY-implement are not meant to be endorsed 265 over other non-standard alternatives. All of the algorithms that 266 appeared in [RFC4835] are included in this document, for the sake of 267 continuity. In some cases, these algorithms have moved from being 268 SHOULD-implement to MAY-implement algorithms. 270 4.1. Authenticated Encryption 272 This document encourages the use of authenticated encryption 273 algorithms because they can provide significant efficiency and 274 throughput advantages, and the tight binding between authentication 275 and encryption can be a security advantage [RFC5116]. 277 AES-GCM [RFC4106] brings significant performance benefits [KKGEGD], 278 has been incorporated into IPsec recommendations [RFC6379] and has 279 emerged as the preferred authenticated encryption method in IPsec and 280 other standards. 282 4.2. Encryption Transforms 284 Since ESP encryption is optional, support for the "NULL" algorithm is 285 required to maintain consistency with the way services are 286 negotiated. Note that while authentication and encryption can each 287 be "NULL", they MUST NOT both be "NULL" [RFC4301] [H10]. 289 AES Counter Mode (AES-CTR) is an efficient encryption method, but it 290 provides no authentication capability. The AES-GCM authenticated 291 encryption method has all of the advantages of AES-CTR, while also 292 providing authentication. Thus this document moves AES-CTR from a 293 SHOULD to a MAY. 295 The Triple Data Encryption Standard (TDES) is obsolete because of its 296 small block size; as with all 64-bit block ciphers, it SHOULD NOT be 297 used to encrypt more than one gigabyte of data with a single key 298 [M13]. Its key size is smaller than that of the Advanced Encryption 299 Standard (AES), while at the same time its performance and efficiency 300 is worse. Thus, its use in new implementations is discouraged. 302 The Data Encryption Standard (DES) is obsolete because of its small 303 key size and small block size. There have been publicly demonstrated 304 and open-design special-purpose cracking hardware. Therefore, its 305 use is has been changed to MUST NOT in this document. 307 4.3. Authentication Transforms 309 AES-GMAC provides good security along with performance advantages, 310 even over HMAC-MD5. In addition, it uses the same internal 311 components as AES-GCM and is easy to implement in a way that shares 312 components with that authenticated encryption algorithm. 314 The MD5 hash function has been found to not meet its goal of 315 collision resistance; it is so weak that its use in digital 316 signatures is highly discouraged [RFC6151]. There have been 317 theoretical results against HMAC-MD5, but that message authentication 318 code does not seem to have a practical vulnerability. Thus, it may 319 not be urgent to remove HMAC-MD5 from the existing protocols. 321 SHA-1 has been found to not meet its goal of collision resistance. 322 However, HMAC-SHA-1 does not rely on this property, and HMAC-SHA-1 is 323 believed to be secure. 325 The HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 are believed to 326 provide a good security margin, and they perform adequately on many 327 platforms. However, these algorithms are not recommended for 328 implementation in this document, because HMAC-SHA-1 support is 329 widespread and its security is good, AES-GMAC provides good security 330 with better performance, and Authenticated Encryption algorithms do 331 not need any authentication methods. 333 AES-XCBC has not seen widespread deployment, despite being previously 334 being recommended as a SHOULD+ in RFC4305. Thus this draft lists it 335 only as a SHOULD. 337 5. Algorithm Diversity 339 When the AES cipher was first adopted, it was decided to continue 340 encouraging the implementation of Triple-DES, in order to provide 341 algorithm diversity. But the passage of time has eroded the 342 viability of Triple-DES as an alternative to AES. As it is a 64-bit 343 block cipher, its security is inadequate at high data rates (see 344 Section 4.2). Its performance in software and FPGAs is considerably 345 worse than that of AES. Since it would not be possible to use 346 Triple-DES as an alternative to AES in high data rate environments, 347 or in environments where its performance could not keep up the 348 requirements, the rationale of retaining Triple-DES to provide 349 algorithm diversity is disappearing. (Of course, this does not 350 change the rationale of retaining Triple-DES in IPsec implementations 351 for backwards compability.) 353 Recent discussions in the IETF have started considering how to make 354 the selection of a different cipher that could provide algorithm 355 diversity in IPsec and other IETF standards. That work is expected 356 to take a long time and involve discussions among many participants 357 and organizations. 359 It is important to bear in mind that it is very highly unlikely that 360 an exploitable flaw will be found in AES (e.g., a flaw that required 361 less than a terabyte of known plaintext, when AES is used in a 362 conventional mode of operation). The only reason that algorithm 363 diversity deserves any consideration is because the problems that 364 would be caused if such a flaw were found would be so large. 366 6. Acknowledgements 368 Much of the wording herein was adapted from [RFC4835], the parent 369 document of this document. That RFC itself borrows from [RFC4305], 370 which borrows in turn from [RFC4307]. RFC4835, RFC4305, and RFC4307 371 were authored by Vishwas Manral, Donald Eastlake, and Jeffrey 372 Schiller respectively. 374 Thanks are due to Wajdi Feghali, Brian Weis, Cheryl Madson, Dan 375 Harkins, Paul Wouters, Ran Atkinson, Scott Fluhrer, Tero Kivinen, and 376 Valery Smyslov for insightful feedback on this draft. 378 7. IANA Considerations 380 None. 382 8. Security Considerations 383 The security of a system that uses cryptography depends on both the 384 strength of the cryptographic algorithms chosen and the strength of 385 the keys used with those algorithms. The security also depends on 386 the engineering and administration of the protocol used by the system 387 to ensure that there are no non-cryptographic ways to bypass the 388 security of the overall system. 390 This document concerns itself with the selection of cryptographic 391 algorithms for the use of ESP and AH, specifically with the selection 392 of mandatory-to-implement algorithms. The algorithms identified in 393 this document as "MUST implement" or "SHOULD implement" are not known 394 to be broken at the current time, and cryptographic research so far 395 leads us to believe that they will likely remain secure into the 396 foreseeable future. However, this is not necessarily forever. We 397 would therefore expect that new revisions of this document will be 398 issued from time to time that reflect the current best practice in 399 this area. 401 9. References 403 9.1. Normative References 405 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 406 Requirement Levels", BCP 14, RFC 2119, March 1997. 408 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 409 Internet Protocol", RFC 4301, December 2005. 411 [RFC4302] Kent, S., "IP Authentication Header", RFC 4302, December 412 2005. 414 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", RFC 415 4303, December 2005. 417 9.2. Informative References 419 [B96] Bellovin, S., "Problem areas for the IP security protocols 420 (Proceedings of the Sixth Usenix Unix Security 421 Symposium)", 1996. 423 [DP07] Degabriele, J. and K. Paterson, "Attacking the IPsec 424 Standards in Encryption-only Configurations (IEEE 425 Symposium on Privacy and Security)", 2007. 427 [H10] Hoban, A., "Using Intel AES New Instructions and PCLMULQDQ 428 to Significantly Improve IPSec Performance on Linux", 429 2010. 431 [KKGEGD] Kounavis, M., Kang, X., Grewal, K., Eszenyi, M., Gueron, 432 S., and D. Durham, "Encrypting the Internet (SIGCOMM)", 433 2010. 435 [M13] McGrew, D., "Impossible plaintext cryptanalysis and 436 probable-plaintext collision attacks of 64-bit block 437 cipher modes", 2012. 439 [PD10] Paterson, K. and J. Degabriele, "On the (in)security of 440 IPsec in MAC-then-encrypt configurations (ACM Conference 441 on Computer and Communications Security, ACM CCS)", 2010. 443 [RFC4305] Eastlake, D., "Cryptographic Algorithm Implementation 444 Requirements for Encapsulating Security Payload (ESP) and 445 Authentication Header (AH)", RFC 4305, December 2005. 447 [RFC4307] Schiller, J., "Cryptographic Algorithms for Use in the 448 Internet Key Exchange Version 2 (IKEv2)", RFC 4307, 449 December 2005. 451 [RFC4835] Manral, V., "Cryptographic Algorithm Implementation 452 Requirements for Encapsulating Security Payload (ESP) and 453 Authentication Header (AH)", RFC 4835, April 2007. 455 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", RFC 456 4949, August 2007. 458 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 459 Encryption", RFC 5116, January 2008. 461 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 462 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 463 RFC 6151, March 2011. 465 [RFC6379] Law, L. and J. Solinas, "Suite B Cryptographic Suites for 466 IPsec", RFC 6379, October 2011. 468 [V02] Vaudenay, S., "Security Flaws Induced by CBC Padding - 469 Applications to SSL, IPSEC, WTLS ... (EUROCRYPT)", 2002. 471 Authors' Addresses 472 David McGrew 473 Cisco Systems 474 13600 Dulles Technology Drive 475 Herndon, Virginia 20171 476 USA 478 Phone: 408 525 8651 479 Email: mcgrew@cisco.com 481 Paul Hoffman 482 VPN Consortium 484 Email: paul.hoffman@vpnc.org