idnits 2.17.1 draft-ietf-ipsecme-esp-ah-reqts-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 16, 2014) is 3625 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 4835 (Obsoleted by RFC 7321) Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. McGrew 3 Internet-Draft Cisco Systems 4 Obsoletes: 4835 (if approved) P. Hoffman 5 Intended status: Standards Track VPN Consortium 6 Expires: November 17, 2014 May 16, 2014 8 Cryptographic Algorithm Implementation Requirements and Usage Guidance 9 for Encapsulating Security Payload (ESP) and Authentication Header (AH) 10 draft-ietf-ipsecme-esp-ah-reqts-09 12 Abstract 14 This Internet Draft is a standards track proposal to update the 15 Cryptographic Algorithm Implementation Requirements for ESP and AH; 16 it also adds usage guidance to help in the selection of these 17 algorithms. 19 The Encapsulating Security Payload (ESP) and Authentication Header 20 (AH) protocols make use of various cryptographic algorithms to 21 provide confidentiality and/or data origin authentication to 22 protected data communications in the IP Security (IPsec) 23 architecture. To ensure interoperability between disparate 24 implementations, the IPsec standard specifies a set of mandatory-to- 25 implement algorithms. This document specifies the current set of 26 mandatory-to-implement algorithms for ESP and AH, specifies 27 algorithms that should be implemented because they may be promoted to 28 mandatory at some future time, and also recommends against the 29 implementation of some obsolete algorithms. Usage guidance is also 30 provided to help the user of ESP and AH best achieve their security 31 goals through appropriate choices of cryptographic algorithms. 33 This document obsoletes RFC 4835. 35 Status of This Memo 37 This Internet-Draft is submitted in full conformance with the 38 provisions of BCP 78 and BCP 79. 40 Internet-Drafts are working documents of the Internet Engineering 41 Task Force (IETF). Note that other groups may also distribute 42 working documents as Internet-Drafts. The list of current Internet- 43 Drafts is at http://datatracker.ietf.org/drafts/current/. 45 Internet-Drafts are draft documents valid for a maximum of six months 46 and may be updated, replaced, or obsoleted by other documents at any 47 time. It is inappropriate to use Internet-Drafts as reference 48 material or to cite them other than as "work in progress." 49 This Internet-Draft will expire on November 17, 2014. 51 Copyright Notice 53 Copyright (c) 2014 IETF Trust and the persons identified as the 54 document authors. All rights reserved. 56 This document is subject to BCP 78 and the IETF Trust's Legal 57 Provisions Relating to IETF Documents 58 (http://trustee.ietf.org/license-info) in effect on the date of 59 publication of this document. Please review these documents 60 carefully, as they describe your rights and restrictions with respect 61 to this document. Code Components extracted from this document must 62 include Simplified BSD License text as described in Section 4.e of 63 the Trust Legal Provisions and are provided without warranty as 64 described in the Simplified BSD License. 66 Table of Contents 68 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 69 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 3 70 2. Implementation Requirements . . . . . . . . . . . . . . . . . 4 71 2.1. ESP Authenticated Encryption (Combined Mode Algorithms) . 4 72 2.2. ESP Encryption Algorithms . . . . . . . . . . . . . . . . 4 73 2.3. ESP Authentication Algorithms . . . . . . . . . . . . . . 4 74 2.4. AH Authentication Algorithms . . . . . . . . . . . . . . 5 75 2.5. Summary of Changes from RFC 4835 . . . . . . . . . . . . 5 76 3. Usage Guidance . . . . . . . . . . . . . . . . . . . . . . . 5 77 4. Rationale . . . . . . . . . . . . . . . . . . . . . . . . . . 6 78 4.1. Authenticated Encryption . . . . . . . . . . . . . . . . 6 79 4.2. Encryption Transforms . . . . . . . . . . . . . . . . . . 6 80 4.3. Authentication Transforms . . . . . . . . . . . . . . . . 7 81 5. Algorithm Diversity . . . . . . . . . . . . . . . . . . . . . 7 82 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 8 83 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 84 8. Security Considerations . . . . . . . . . . . . . . . . . . . 9 85 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 9 86 9.1. Normative References . . . . . . . . . . . . . . . . . . 9 87 9.2. Informative References . . . . . . . . . . . . . . . . . 9 88 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 11 90 1. Introduction 92 The Encapsulating Security Payload (ESP) [RFC4303] and the 93 Authentication Header (AH) [RFC4302] are the mechanisms for applying 94 cryptographic protection to data being sent over an IPsec Security 95 Association (SA) [RFC4301]. 97 To ensure interoperability between disparate implementations, it is 98 necessary to specify a set of mandatory-to-implement algorithms. 99 This ensures that there is at least one algorithm that all 100 implementations will have in common. This document specifies the 101 current set of mandatory-to-implement algorithms for ESP and AH, 102 specifies algorithms that should be implemented because they may be 103 promoted to mandatory at some future time, and also recommends 104 against the implementation of some obsolete algorithms. Usage 105 guidance is also provided to help the user of ESP and AH best achieve 106 their security goals through appropriate choices of mechanisms. 108 The nature of cryptography is that new algorithms surface 109 continuously and existing algorithms are continuously attacked. An 110 algorithm believed to be strong today may be demonstrated to be weak 111 tomorrow. Given this, the choice of mandatory-to-implement algorithm 112 should be conservative so as to minimize the likelihood of it being 113 compromised quickly. Thought should also be given to performance 114 considerations as many uses of IPsec will be in environments where 115 performance is a concern. 117 The ESP and AH mandatory-to-implement algorithm(s) may need to change 118 over time to adapt to new developments in cryptography. For this 119 reason, the specification of the mandatory-to-implement algorithms is 120 not included in the main IPsec, ESP, or AH specifications, but is 121 instead placed in this document. Ideally, the mandatory-to-implement 122 algorithm of tomorrow should already be available in most 123 implementations of IPsec by the time it is made mandatory. To 124 facilitate this, this document identifies such algorithms, as they 125 are known today. There is no guarantee that the algorithms that we 126 believe today may be mandatory in the future will in fact become so. 127 All algorithms known today are subject to cryptographic attack and 128 may be broken in the future. 130 1.1. Requirements Language 132 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 133 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 134 "OPTIONAL" in this document are to be interpreted as described in 135 [RFC2119]. 137 Following [RFC4835], we define some additional key words: 139 MUST- This term means the same as MUST. However, we expect that at 140 some point in the future this algorithm will no longer be a MUST. 142 SHOULD+ This term means the same as SHOULD. However, it is likely 143 that an algorithm marked as SHOULD+ will be promoted at some 144 future time to be a MUST. 146 2. Implementation Requirements 148 This section specifies the cryptographic algorithms that MUST be 149 implemented, and provides guidance about ones that SHOULD or SHOULD 150 NOT be implemented. 152 In the following sections, all AES modes are for 128-bit AES. 192-bit 153 and 256-bit AES MAY be supported for those modes, but the 154 requirements here are for 128-bit AES. 156 2.1. ESP Authenticated Encryption (Combined Mode Algorithms) 158 ESP combined mode algorithms provide both confidentiality and 159 authentication services; in cryptographic terms, these are 160 authenticated encryption algorithms [RFC5116]. Authenticated 161 encryption transforms are listed in the ESP encryption transforms 162 IANA registry. 164 Requirement Authenticated Encryption Algorithm 165 ----------- ---------------------------------- 166 SHOULD+ AES-GCM with a 16 octet ICV [RFC4106] 167 MAY AES-CCM [RFC4309] 169 2.2. ESP Encryption Algorithms 171 Requirement Encryption Algorithm 172 ----------- -------------------------- 173 MUST NULL [RFC2410] 174 MUST AES-CBC [RFC3602] 175 MAY AES-CTR [RFC3686] 176 MAY TripleDES-CBC [RFC2451] 177 MUST NOT DES-CBC [RFC2405] 179 2.3. ESP Authentication Algorithms 181 Requirement Authentication Algorithm (notes) 182 ----------- ----------------------------- 183 MUST HMAC-SHA1-96 [RFC2404] 184 SHOULD+ AES-GMAC with AES-128 [RFC4543] 185 SHOULD AES-XCBC-MAC-96 [RFC3566] 186 MAY NULL [RFC4303] 188 Note that the requirement level for NULL authentication depends on 189 the type of encryption used. When using authenticated encryption 190 from Section 2.1, the requirement for NULL encryption is the same as 191 the requirement for the authenticated encryption itself. When using 192 the encryption from Section 2.2, the requirement for NULL encryption 193 is truly "MAY"; see Section 3 for more detail. 195 2.4. AH Authentication Algorithms 197 The requirements for AH are the same as for ESP Authentication 198 Algorithms, except that NULL authentication is inapplicable. 200 2.5. Summary of Changes from RFC 4835 202 Old New 203 Requirement Requirement Algorithm (notes) 204 ---- ----------- ----------------- 205 MAY SHOULD+ AES-GCM with a 16 octet ICV [RFC4106] 206 MAY SHOULD+ AES-GMAC with AES-128 [RFC4543] 207 MUST- MAY TripleDES-CBC [RFC2451] 208 SHOULD NOT MUST NOT DES-CBC [RFC2405] 209 SHOULD+ SHOULD AES-XCBC-MAC-96 [RFC3566] 210 SHOULD MAY AES-CTR [RFC3686] 212 3. Usage Guidance 214 Since ESP and AH can be used in several different ways, this document 215 provides guidance on the best way to utilize these mechanisms. 217 ESP can provide confidentiality, data origin authentication, or the 218 combination of both of those security services. AH provides only 219 data origin authentication. Background information on those security 220 services is available [RFC4949]. In the following, we shorten "data 221 origin authentication" to "authentication". 223 Providing both confidentiality and authentication offers the best 224 security. If confidentiality is not needed, providing authentication 225 can still be useful. Confidentiality without authentication is not 226 effective [DP07] and therefore SHOULD NOT be used. We describe each 227 of these cases in more detail below. 229 To provide both confidentiality and authentication, an authenticated 230 encryption transform from Section 2.1 SHOULD be used in ESP, in 231 conjunction with NULL authentication. Alternatively, an ESP 232 encryption transform and ESP authentication transform MAY be used 233 together. It is NOT RECOMMENDED to use ESP with NULL authentication 234 in conjunction with AH; some configurations of this combination of 235 services have been shown to be insecure [PD10]. 237 To provide authentication without confidentiality, an authentication 238 transform MUST be used in either ESP or AH. The IPsec community 239 generally prefers ESP with NULL encryption over AH. AH is still 240 required in some protocols and operational environments when there 241 are security-sensitive options in the IP header, such as source 242 routing headers; ESP inherently cannot protect those IP options. It 243 is not possible to provide effective confidentiality without 244 authentication, because the lack of authentication undermines the 245 trustworthiness of encryption [B96][V02]. Therefore, an encryption 246 transform MUST NOT be used with a NULL authentication transform 247 (unless the encryption transform is an authenticated encryption 248 transform from Section 2.1). 250 Triple-DES SHOULD NOT be used in any scenario in which multiple 251 gigabytes of data will be encrypted with a single key. As a 64-bit 252 block cipher, it leaks information about plaintexts above that 253 "birthday bound" [M13]. Triple-DES CBC is listed as a MAY implement 254 for the sake of backwards compatibility, but its use is discouraged. 256 4. Rationale 258 This section explains the principles behind the implementation 259 requirements described above. 261 The algorithms listed as "MAY implement" are not meant to be endorsed 262 over other non-standard alternatives. All of the algorithms that 263 appeared in [RFC4835] are included in this document, for the sake of 264 continuity. In some cases, these algorithms have moved from being 265 "SHOULD implement" to "MAY implement" algorithms. 267 4.1. Authenticated Encryption 269 This document encourages the use of authenticated encryption 270 algorithms because they can provide significant efficiency and 271 throughput advantages, and the tight binding between authentication 272 and encryption can be a security advantage [RFC5116]. 274 AES-GCM [RFC4106] brings significant performance benefits [KKGEGD], 275 has been incorporated into IPsec recommendations [RFC6379] and has 276 emerged as the preferred authenticated encryption method in IPsec and 277 other standards. 279 4.2. Encryption Transforms 281 Since ESP encryption is optional, support for the "NULL" algorithm is 282 required to maintain consistency with the way services are 283 negotiated. Note that while authentication and encryption can each 284 be "NULL", they MUST NOT both be "NULL" [RFC4301] [H10]. 286 AES Counter Mode (AES-CTR) is an efficient encryption method, but it 287 provides no authentication capability. The AES-GCM authenticated 288 encryption method has all of the advantages of AES-CTR, while also 289 providing authentication. Thus this document moves AES-CTR from a 290 SHOULD to a MAY. 292 The Triple Data Encryption Standard (TDES) is obsolete because of its 293 small block size; as with all 64-bit block ciphers, it SHOULD NOT be 294 used to encrypt more than one gigabyte of data with a single key 295 [M13]. Its key size is smaller than that of the Advanced Encryption 296 Standard (AES), while at the same time its performance and efficiency 297 is worse. Thus, its use in new implementations is discouraged. 299 The Data Encryption Standard (DES) is obsolete because of its small 300 key size and small block size. There have been publicly demonstrated 301 and open-design special-purpose cracking hardware. Therefore, its 302 use is has been changed to MUST NOT in this document. 304 4.3. Authentication Transforms 306 AES-GMAC provides good security along with performance advantages, 307 even over HMAC-MD5. In addition, it uses the same internal 308 components as AES-GCM and is easy to implement in a way that shares 309 components with that authenticated encryption algorithm. 311 The MD5 hash function has been found to not meet its goal of 312 collision resistance; it is so weak that its use in digital 313 signatures is highly discouraged [RFC6151]. There have been 314 theoretical results against HMAC-MD5, but that message authentication 315 code does not seem to have a practical vulnerability. Thus, it may 316 not be urgent to remove HMAC-MD5 from the existing protocols. 318 SHA-1 has been found to not meet its goal of collision resistance. 319 However, HMAC-SHA-1 does not rely on this property, and HMAC-SHA-1 is 320 believed to be secure. 322 The HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 are believed to 323 provide a good security margin, and they perform adequately on many 324 platforms. However, these algorithms are not recommended for 325 implementation in this document, because HMAC-SHA-1 support is 326 widespread and its security is good, AES-GMAC provides good security 327 with better performance, and Authenticated Encryption algorithms do 328 not need any authentication methods. 330 AES-XCBC has not seen widespread deployment, despite being previously 331 being recommended as a SHOULD+ in RFC 4835. Thus this draft lists it 332 only as a SHOULD. 334 5. Algorithm Diversity 336 When the AES cipher was first adopted, it was decided to continue 337 encouraging the implementation of Triple-DES, in order to provide 338 algorithm diversity. But the passage of time has eroded the 339 viability of Triple-DES as an alternative to AES. As it is a 64-bit 340 block cipher, its security is inadequate at high data rates (see 341 Section 4.2). Its performance in software and FPGAs is considerably 342 worse than that of AES. Since it would not be possible to use 343 Triple-DES as an alternative to AES in high data rate environments, 344 or in environments where its performance could not keep up the 345 requirements, the rationale of retaining Triple-DES to provide 346 algorithm diversity is disappearing. (Of course, this does not 347 change the rationale of retaining Triple-DES in IPsec implementations 348 for backwards compatibility.) 350 Recent discussions in the IETF have started considering how to make 351 the selection of a different cipher that could provide algorithm 352 diversity in IPsec and other IETF standards. That work is expected 353 to take a long time and involve discussions among many participants 354 and organizations. 356 It is important to bear in mind that it is very highly unlikely that 357 an exploitable flaw will be found in AES (e.g., a flaw that required 358 less than a terabyte of known plaintext, when AES is used in a 359 conventional mode of operation). The only reason that algorithm 360 diversity deserves any consideration is because the problems that 361 would be caused if such a flaw were found would be so large. 363 6. Acknowledgements 365 Some of the wording herein was adapted from [RFC4835], the document 366 that this one obsoletes. That RFC itself borrows from earlier RFCs, 367 notably RFC 4305 and 4307. RFC 4835, RFC 4305, and RFC 4307 were 368 authored by Vishwas Manral, Donald Eastlake, and Jeffrey Schiller 369 respectively. 371 Thanks are due to Wajdi Feghali, Brian Weis, Cheryl Madson, Dan 372 Harkins, Paul Wouters, Ran Atkinson, Scott Fluhrer, Tero Kivinen, and 373 Valery Smyslov for insightful feedback on this draft. 375 [[[ This paragraph exists so that the nits checker doesn't barf. It 376 is to be removed before this is published as an RFC. [RFC2404] 377 [RFC2405] [RFC2410] [RFC2451] [RFC3566] [RFC3602] [RFC3686] [RFC4309] 378 [RFC4543] ]]] 380 7. IANA Considerations 382 None. 384 8. Security Considerations 386 The security of a system that uses cryptography depends on both the 387 strength of the cryptographic algorithms chosen and the strength of 388 the keys used with those algorithms. The security also depends on 389 the engineering and administration of the protocol used by the system 390 to ensure that there are no non-cryptographic ways to bypass the 391 security of the overall system. 393 This document concerns itself with the selection of cryptographic 394 algorithms for the use of ESP and AH, specifically with the selection 395 of mandatory-to-implement algorithms. The algorithms identified in 396 this document as "MUST implement" or "SHOULD implement" are not known 397 to be broken at the current time, and cryptographic research so far 398 leads us to believe that they will likely remain secure into the 399 foreseeable future. However, this is not necessarily forever. We 400 would therefore expect that new revisions of this document will be 401 issued from time to time that reflect the current best practice in 402 this area. 404 9. References 406 9.1. Normative References 408 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 409 Requirement Levels", BCP 14, RFC 2119, March 1997. 411 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 412 Internet Protocol", RFC 4301, December 2005. 414 [RFC4302] Kent, S., "IP Authentication Header", RFC 4302, December 415 2005. 417 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", RFC 418 4303, December 2005. 420 9.2. Informative References 422 [B96] Bellovin, S., "Problem areas for the IP security protocols 423 (Proceedings of the Sixth Usenix Unix Security 424 Symposium)", 1996. 426 [DP07] Degabriele, J. and K. Paterson, "Attacking the IPsec 427 Standards in Encryption-only Configurations (IEEE 428 Symposium on Privacy and Security)", 2007. 430 [H10] Hoban, A., "Using Intel AES New Instructions and PCLMULQDQ 431 to Significantly Improve IPSec Performance on Linux", 432 2010. 434 [KKGEGD] Kounavis, M., Kang, X., Grewal, K., Eszenyi, M., Gueron, 435 S., and D. Durham, "Encrypting the Internet (SIGCOMM)", 436 2010. 438 [M13] McGrew, D., "Impossible plaintext cryptanalysis and 439 probable-plaintext collision attacks of 64-bit block 440 cipher modes", 2012. 442 [PD10] Paterson, K. and J. Degabriele, "On the (in)security of 443 IPsec in MAC-then-encrypt configurations (ACM Conference 444 on Computer and Communications Security, ACM CCS)", 2010. 446 [RFC2404] Madson, C. and R. Glenn, "The Use of HMAC-SHA-1-96 within 447 ESP and AH", RFC 2404, November 1998. 449 [RFC2405] Madson, C. and N. Doraswamy, "The ESP DES-CBC Cipher 450 Algorithm With Explicit IV", RFC 2405, November 1998. 452 [RFC2410] Glenn, R. and S. Kent, "The NULL Encryption Algorithm and 453 Its Use With IPsec", RFC 2410, November 1998. 455 [RFC2451] Pereira, R. and R. Adams, "The ESP CBC-Mode Cipher 456 Algorithms", RFC 2451, November 1998. 458 [RFC3566] Frankel, S. and H. Herbert, "The AES-XCBC-MAC-96 Algorithm 459 and Its Use With IPsec", RFC 3566, September 2003. 461 [RFC3602] Frankel, S., Glenn, R., and S. Kelly, "The AES-CBC Cipher 462 Algorithm and Its Use with IPsec", RFC 3602, September 463 2003. 465 [RFC3686] Housley, R., "Using Advanced Encryption Standard (AES) 466 Counter Mode With IPsec Encapsulating Security Payload 467 (ESP)", RFC 3686, January 2004. 469 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 470 (GCM) in IPsec Encapsulating Security Payload (ESP)", RFC 471 4106, June 2005. 473 [RFC4309] Housley, R., "Using Advanced Encryption Standard (AES) CCM 474 Mode with IPsec Encapsulating Security Payload (ESP)", RFC 475 4309, December 2005. 477 [RFC4543] McGrew, D. and J. Viega, "The Use of Galois Message 478 Authentication Code (GMAC) in IPsec ESP and AH", RFC 4543, 479 May 2006. 481 [RFC4835] Manral, V., "Cryptographic Algorithm Implementation 482 Requirements for Encapsulating Security Payload (ESP) and 483 Authentication Header (AH)", RFC 4835, April 2007. 485 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", RFC 486 4949, August 2007. 488 [RFC5116] McGrew, D., "An Interface and Algorithms for Authenticated 489 Encryption", RFC 5116, January 2008. 491 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 492 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 493 RFC 6151, March 2011. 495 [RFC6379] Law, L. and J. Solinas, "Suite B Cryptographic Suites for 496 IPsec", RFC 6379, October 2011. 498 [V02] Vaudenay, S., "Security Flaws Induced by CBC Padding - 499 Applications to SSL, IPSEC, WTLS ... (EUROCRYPT)", 2002. 501 Authors' Addresses 503 David McGrew 504 Cisco Systems 506 Email: mcgrew@cisco.com 508 Paul Hoffman 509 VPN Consortium 511 Email: paul.hoffman@vpnc.org