idnits 2.17.1 draft-ietf-ipsecme-qr-ikev2-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document date (December 25, 2018) is 1942 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'CERTREQ' is mentioned on line 277, but not defined == Outdated reference: A later version (-07) exists of draft-hoffman-c2pq-03 -- Obsolete informational reference (is this intentional?): RFC 2409 (Obsoleted by RFC 4306) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force S. Fluhrer 3 Internet-Draft D. McGrew 4 Intended status: Standards Track P. Kampanakis 5 Expires: June 28, 2019 Cisco Systems 6 V. Smyslov 7 ELVIS-PLUS 8 December 25, 2018 10 Postquantum Preshared Keys for IKEv2 11 draft-ietf-ipsecme-qr-ikev2-05 13 Abstract 15 The possibility of Quantum Computers pose a serious challenge to 16 cryptography algorithms deployed widely today. IKEv2 is one example 17 of a cryptosystem that could be broken; someone storing VPN 18 communications today could decrypt them at a later time when a 19 Quantum Computer is available. It is anticipated that IKEv2 will be 20 extended to support quantum secure key exchange algorithms; however 21 that is not likely to happen in the near term. To address this 22 problem before then, this document describes an extension of IKEv2 to 23 allow it to be resistant to a Quantum Computer, by using preshared 24 keys. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at http://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on June 28, 2019. 43 Copyright Notice 45 Copyright (c) 2018 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (http://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 61 1.1. Changes . . . . . . . . . . . . . . . . . . . . . . . . . 3 62 1.2. Requirements Language . . . . . . . . . . . . . . . . . . 5 63 2. Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . 5 64 3. Exchanges . . . . . . . . . . . . . . . . . . . . . . . . . . 6 65 4. Upgrade procedure . . . . . . . . . . . . . . . . . . . . . . 10 66 5. PPK . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 67 5.1. PPK_ID format . . . . . . . . . . . . . . . . . . . . . . 11 68 5.2. Operational Considerations . . . . . . . . . . . . . . . 12 69 5.2.1. PPK Distribution . . . . . . . . . . . . . . . . . . 12 70 5.2.2. Group PPK . . . . . . . . . . . . . . . . . . . . . . 12 71 5.2.3. PPK-only Authentication . . . . . . . . . . . . . . . 13 72 6. Security Considerations . . . . . . . . . . . . . . . . . . . 13 73 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 74 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 16 75 8.1. Normative References . . . . . . . . . . . . . . . . . . 16 76 8.2. Informational References . . . . . . . . . . . . . . . . 16 77 Appendix A. Discussion and Rationale . . . . . . . . . . . . . . 17 78 Appendix B. Acknowledgements . . . . . . . . . . . . . . . . . . 18 79 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 18 81 1. Introduction 83 It is an open question whether or not it is feasible to build a 84 Quantum Computer (and if so, when one might be implemented), but if 85 it is, many of the cryptographic algorithms and protocols currently 86 in use would be insecure. A Quantum Computer would be able to solve 87 DH and ECDH problems in polynomial time [I-D.hoffman-c2pq], and this 88 would imply that the security of existing IKEv2 [RFC7296] systems 89 would be compromised. IKEv1 [RFC2409], when used with strong 90 preshared keys, is not vulnerable to quantum attacks, because those 91 keys are one of the inputs to the key derivation function. If the 92 preshared key has sufficient entropy and the PRF, encryption and 93 authentication transforms are postquantum secure, then the resulting 94 system is believed to be quantum resistant, that is, invulnerable to 95 an attacker with a Quantum Computer. 97 This document describes a way to extend IKEv2 to have a similar 98 property; assuming that the two end systems share a long secret key, 99 then the resulting exchange is quantum resistant. By bringing 100 postquantum security to IKEv2, this note removes the need to use an 101 obsolete version of the Internet Key Exchange in order to achieve 102 that security goal. 104 The general idea is that we add an additional secret that is shared 105 between the initiator and the responder; this secret is in addition 106 to the authentication method that is already provided within IKEv2. 107 We stir this secret into the SK_d value, which is used to generate 108 the key material (KEYMAT) and the SKEYSEED for the child SAs; this 109 secret provides quantum resistance to the IPsec SAs (and any child 110 IKE SAs). We also stir the secret into the SK_pi, SK_pr values; this 111 allows both sides to detect a secret mismatch cleanly. 113 It was considered important to minimize the changes to IKEv2. The 114 existing mechanisms to do authentication and key exchange remain in 115 place (that is, we continue to do (EC)DH, and potentially PKI 116 authentication if configured). This document does not replace the 117 authentication checks that the protocol does; instead, it is done as 118 a parallel check. 120 1.1. Changes 122 RFC EDITOR PLEASE DELETE THIS SECTION. 124 Changes in this draft in each version iterations. 126 draft-ietf-ipsecme-qr-ikev2-05 128 o Addressed comments received during WGLC. 130 draft-ietf-ipsecme-qr-ikev2-04 132 o Using Group PPK is clarified based on comment from Quynh Dang. 134 draft-ietf-ipsecme-qr-ikev2-03 136 o Editorial changes and minor text nit fixes. 138 o Integrated Tommy P. text suggestions. 140 draft-ietf-ipsecme-qr-ikev2-02 142 o Added note that the PPK is stirred in the initial IKE SA setup 143 only. 145 o Added note about the initiator ignoring any content in the 146 PPK_IDENTITY notification from the responder. 148 o fixed Tero's suggestions from 2/6/1028 150 o Added IANA assigned message types where necessary. 152 o fixed minor text nits 154 draft-ietf-ipsecme-qr-ikev2-01 156 o Nits and minor fixes. 158 o prf is replaced with prf+ for the SK_d and SK_pi/r calculations. 160 o Clarified using PPK in case of EAP authentication. 162 o PPK_SUPPORT notification is changed to USE_PPK to better reflect 163 its purpose. 165 draft-ietf-ipsecme-qr-ikev2-00 167 o Migrated from draft-fluhrer-qr-ikev2-05 to draft-ietf-ipsecme-qr- 168 ikev2-00 that is a WG item. 170 draft-fluhrer-qr-ikev2-05 172 o Nits and editorial fixes. 174 o Made PPK_ID format and PPK Distributions subsection of the PPK 175 section. Also added an Operational Considerations section. 177 o Added comment about Child SA rekey in the Security Considerations 178 section. 180 o Added NO_PPK_AUTH to solve the cases where a PPK_ID is not 181 configured for a responder. 183 o Various text changes and clarifications. 185 o Expanded Security Considerations section to describe some security 186 concerns and how they should be addressed. 188 draft-fluhrer-qr-ikev2-03 190 o Modified how we stir the PPK into the IKEv2 secret state. 192 o Modified how the use of PPKs is negotiated. 194 o Simplified the protocol by stirring in the preshared key into the 195 child SAs; this avoids the problem of having the responder decide 196 which preshared key to use (as it knows the initiator identity at 197 that point); it does mean that someone with a Quantum Computer can 198 recover the initial IKE negotiation. 200 o Removed positive endorsements of various algorithms. Retained 201 warnings about algorithms known to be weak against a Quantum 202 Computer. 204 draft-fluhrer-qr-ikev2-01 206 o Added explicit guidance as to what IKE and IPsec algorithms are 207 quantum resistant. 209 draft-fluhrer-qr-ikev2-00 211 o We switched from using vendor ID's to transmit the additional data 212 to notifications. 214 o We added a mandatory cookie exchange to allow the server to 215 communicate to the client before the initial exchange. 217 o We added algorithm agility by having the server tell the client 218 what algorithm to use in the cookie exchange. 220 o We have the server specify the PPK Indicator Input, which allows 221 the server to make a trade-off between the efficiency for the 222 search of the clients PPK, and the anonymity of the client. 224 o We now use the negotiated PRF (rather than a fixed HMAC-SHA256) to 225 transform the nonces during the KDF. 227 1.2. Requirements Language 229 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 230 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 231 document are to be interpreted as described in RFC 2119 [RFC2119]. 233 2. Assumptions 235 We assume that each IKE peer has a list of Postquantum Preshared Keys 236 (PPK) along with their identifiers (PPK_ID), and any potential IKE 237 initiator has a selection of which PPK to use with any specific 238 responder. In addition, implementations have a configurable flag 239 that determines whether this postquantum preshared key is mandatory. 241 This PPK is independent of the preshared key (if any) that the IKEv2 242 protocol uses to perform authentication. The PPK specific 243 configuration that is assumed on each peer consists of the following 244 tuple: 246 Peer, PPK, PPK_ID, mandatory_or_not 248 3. Exchanges 250 If the initiator is configured to use a postquantum preshared key 251 with the responder (whether or not the use of the PPK is mandatory), 252 then he will include a notification USE_PPK in the IKE_SA_INIT 253 request message as follows: 255 Initiator Responder 256 ------------------------------------------------------------------ 257 HDR, SAi1, KEi, Ni, N(USE_PPK) ---> 259 N(USE_PPK) is a status notification payload with the type 16435; it 260 has a protocol ID of 0, no SPI and no notification data associated 261 with it. 263 If the initiator needs to resend this initial message with a cookie 264 (because the responder response included a COOKIE notification), then 265 the resend would include the USE_PPK notification if the original 266 message did. 268 If the responder does not support this specification or does not have 269 any PPK configured, then she ignores the received notification and 270 continues with the IKEv2 protocol as normal. Otherwise the responder 271 checks if she has a PPK configured, and if she does, then the 272 responder replies with the IKE_SA_INIT message including a USE_PPK 273 notification in the response: 275 Initiator Responder 276 ------------------------------------------------------------------ 277 <--- HDR, SAr1, KEr, Nr, [CERTREQ], N(USE_PPK) 279 When the initiator receives this reply, he checks whether the 280 responder included the USE_PPK notification. If the responder did 281 not and the flag mandatory_or_not indicates that using PPKs is 282 mandatory for communication with this responder, then the initiator 283 MUST abort the exchange. This situation may happen in case of 284 misconfiguration, when the initiator believes he has a mandatory to 285 use PPK for the responder, while the responder either doesn't support 286 PPKs at all or doesn't have any PPK configured for the initiator. 287 See Section 6 for discussion of the possible impacts of this 288 situation. 290 If the responder did not include the USE_PPK notification and using a 291 PPK for this particular responder is optional, then the initiator 292 continues with the IKEv2 protocol as normal, without using PPKs. 294 If the responder did include the USE_PPK notification, then the 295 initiator selects a PPK, along with its identifier PPK_ID. Then, she 296 computes this modification of the standard IKEv2 key derivation: 298 SKEYSEED = prf(Ni | Nr, g^ir) 299 {SK_d' | SK_ai | SK_ar | SK_ei | SK_er | SK_pi' | SK_pr' ) 300 = prf+ (SKEYSEED, Ni | Nr | SPIi | SPIr } 302 SK_d = prf+ (PPK, SK_d') 303 SK_pi = prf+ (PPK, SK_pi') 304 SK_pr = prf+ (PPK, SK_pr') 306 That is, we use the standard IKEv2 key derivation process except that 307 the three subkeys SK_d, SK_pi, SK_pr are run through the prf+ again, 308 this time using the PPK as the key. Using prf+ construction ensures 309 that it is always possible to get the resulting keys of the same size 310 as the initial ones, even if the underlying PRF has output size 311 different from its key size. Note, that at the time this document 312 was written, all PRFs defined for use in IKEv2 [IKEV2-IANA-PRFS] had 313 output size equal to the (preferred) key size. For such PRFs only 314 the first iteration of prf+ is needed: 316 SK_d = prf (PPK, SK_d' | 0x01) 317 SK_pi = prf (PPK, SK_pi' | 0x01) 318 SK_pr = prf (PPK, SK_pr' | 0x01) 320 Note that the PPK is used in SK_d, SK_pi and SK_pr calculation only 321 during the initial IKE SA setup. It MUST NOT be used when these 322 subkeys are calculated as result of IKE SA rekey, resumption or other 323 similar operation. 325 The initiator then sends the IKE_AUTH request message, including the 326 PPK_ID value as follows: 328 Initiator Responder 329 ------------------------------------------------------------------ 330 HDR, SK {IDi, [CERT,] [CERTREQ,] 331 [IDr,] AUTH, SAi2, 332 TSi, TSr, N(PPK_IDENTITY, PPK_ID), [N(NO_PPK_AUTH)]} ---> 334 PPK_IDENTITY is a status notification with the type 16436; it has a 335 protocol ID of 0, no SPI and a notification data that consists of the 336 identifier PPK_ID. 338 A situation may happen when the responder has some PPKs, but doesn't 339 have a PPK with the PPK_ID received from the initiator. In this case 340 the responder cannot continue with PPK (in particular, she cannot 341 authenticate the initiator), but she could be able to continue with 342 normal IKEv2 protocol if the initiator provided its authentication 343 data computed as in normal IKEv2, without using PPKs. For this 344 purpose, if using PPKs for communication with this responder is 345 optional for the initiator, then the initiator MAY include a 346 notification NO_PPK_AUTH in the above message. 348 NO_PPK_AUTH is a status notification with the type 16437; it has a 349 protocol ID of 0 and no SPI. The Notification Data field contains 350 the initiator's authentication data computed using SK_pi', which has 351 been computed without using PPKs. This is the same data that would 352 normally be placed in the Authentication Data field of an AUTH 353 payload. Since the Auth Method field is not present in the 354 notification, the authentication method used for computing the 355 authentication data MUST be the same as method indicated in the AUTH 356 payload. Note that if the initiator decides to include the 357 NO_PPK_AUTH notification, the initiator needs to perform 358 authentication data computation twice, which may consume computation 359 power (e.g. if digital signatures are involved). 361 When the responder receives this encrypted exchange, she first 362 computes the values: 364 SKEYSEED = prf(Ni | Nr, g^ir) 365 {SK_d' | SK_ai | SK_ar | SK_ei | SK_er | SK_pi' | SK_pr' } 366 = prf+ (SKEYSEED, Ni | Nr | SPIi | SPIr ) 368 She then uses the SK_ei/SK_ai values to decrypt/check the message and 369 then scans through the payloads for the PPK_ID attached to the 370 PPK_IDENTITY notification. If no PPK_IDENTITY notification is found 371 and the peers successfully exchanged USE_PPK notifications in the 372 IKE_SA_INIT exchange, then the responder MUST send back 373 AUTHENTICATION_FAILED notification and then fail the negotiation. 375 If the PPK_IDENTITY notification contains PPK_ID that is not known to 376 the responder or is not configured for use for the identity from IDi 377 payload, then the responder checks whether using PPKs for this 378 initiator is mandatory and whether the initiator included NO_PPK_AUTH 379 notification in the message. If using PPKs is mandatory or no 380 NO_PPK_AUTH notification found, then then the responder MUST send 381 back AUTHENTICATION_FAILED notification and then fail the 382 negotiation. Otherwise (when PPK is optional and the initiator 383 included NO_PPK_AUTH notification) the responder MAY continue regular 384 IKEv2 protocol, except that she uses the data from the NO_PPK_AUTH 385 notification as the authentication data (which usually resides in the 386 AUTH payload), for the purpose of the initiator authentication. 387 Note, that Authentication Method is still indicated in the AUTH 388 payload. 390 This table summarizes the above logic for the responder: 392 Received Received Configured PPK is 393 USE_PPK NO_PPK_AUTH with PPK Mandatory Action 394 --------------------------------------------------------------------- 395 No * No * Standard IKEv2 protocol 396 No * Yes No Standard IKEv2 protocol 397 No * Yes Yes Abort negotiation 398 Yes No No * Abort negotiation 399 Yes Yes No Yes Abort negotiation 400 Yes Yes No No Standard IKEv2 protocol 401 Yes * Yes * Use PPK 403 If PPK is in use, then the responder extracts the corresponding PPK 404 and computes the following values: 406 SK_d = prf+ (PPK, SK_d') 407 SK_pi = prf+ (PPK, SK_pi') 408 SK_pr = prf+ (PPK, SK_pr') 410 The responder then continues with the IKE_AUTH exchange (validating 411 the AUTH payload that the initiator included) as usual and sends back 412 a response, which includes the PPK_IDENTITY notification with no data 413 to indicate that the PPK is used in the exchange: 415 Initiator Responder 416 ------------------------------------------------------------------ 417 <-- HDR, SK {IDr, [CERT,] 418 AUTH, SAr2, 419 TSi, TSr, N(PPK_IDENTITY)} 421 When the initiator receives the response, then he checks for the 422 presence of the PPK_IDENTITY notification. If he receives one, he 423 marks the SA as using the configured PPK to generate SK_d, SK_pi, 424 SK_pr (as shown above); the content of the received PPK_IDENTITY (if 425 any) MUST be ignored. If the initiator does not receive the 426 PPK_IDENTITY, he MUST either fail the IKE SA negotiation sending the 427 AUTHENTICATION_FAILED notification in the Informational exchange (if 428 the PPK was configured as mandatory), or continue without using the 429 PPK (if the PPK was not configured as mandatory and the initiator 430 included the NO_PPK_AUTH notification in the request). 432 If EAP is used in the IKE_AUTH exchange, then the initiator doesn't 433 include AUTH payload in the first request message, however the 434 responder sends back AUTH payload in the first reply. The peers then 435 exchange AUTH payloads after EAP is successfully completed. As a 436 result, the responder sends AUTH payload twice - in the first 437 IKE_AUTH reply message and in the last one, while the initiator sends 438 AUTH payload only in the last IKE_AUTH request. See more details 439 about EAP authentication in IKEv2 in Section 2.16 of [RFC7296]. 441 The general rule for using PPK in the IKE_AUTH exchange, which covers 442 EAP authentication case too, is that the initiator includes 443 PPK_IDENTITY (and optionally NO_PPK_AUTH) notification in the request 444 message containing AUTH payload. Therefore, in case of EAP the 445 responder always computes the AUTH payload in the first IKE_AUTH 446 reply message without using PPK (by means of SK_pr'), since PPK_ID is 447 not yet known to the responder. Once the IKE_AUTH request message 448 containing PPK_IDENTITY notification is received, the responder 449 follows rules described above for non-EAP authentication case. 451 Initiator Responder 452 ---------------------------------------------------------------- 453 HDR, SK {IDi, [CERTREQ,] 454 [IDr,] SAi2, 455 TSi, TSr} --> 456 <-- HDR, SK {IDr, [CERT,] AUTH, 457 EAP} 458 HDR, SK {EAP} --> 459 <-- HDR, SK {EAP (success)} 460 HDR, SK {AUTH, 461 N(PPK_IDENTITY, PPK_ID) 462 [, N(NO_PPK_AUTH)]} --> 463 <-- HDR, SK {AUTH, SAr2, TSi, TSr 464 [, N(PPK_IDENTITY)]} 466 Note, that the IKE_SA_INIT exchange in case of PPK is as described 467 above (including exchange of the USE_PPK notifications), regardless 468 whether EAP is employed in the IKE_AUTH or not. 470 4. Upgrade procedure 472 This algorithm was designed so that someone can introduce PPKs into 473 an existing IKE network without causing network disruption. 475 In the initial phase of the network upgrade, the network 476 administrator would visit each IKE node, and configure: 478 o The set of PPKs (and corresponding PPK_IDs) that this node would 479 need to know. 481 o For each peer that this node would initiate to, which PPK will be 482 used. 484 o That the use of PPK is currently not mandatory. 486 With this configuration, the node will continue to operate with nodes 487 that have not yet been upgraded. This is due to the USE_PPK notify 488 and the NO_PPK_AUTH notify; if the initiator has not been upgraded, 489 he will not send the USE_PPK notify (and so the responder will know 490 that we will not use a PPK). If the responder has not been upgraded, 491 she will not send the USE_PPK notify (and so the initiator will know 492 to not use a PPK). If both peers have been upgraded, but the 493 responder isn't yet configured with the PPK for the initiator, then 494 the responder could do standard IKEv2 protocol if the initiator sent 495 NO_PPK_AUTH notification. If both the responder and initiator have 496 been upgraded and properly configured, they will both realize it, and 497 in that case, the link will be quantum secure. 499 As an optional second step, after all nodes have been upgraded, then 500 the administrator should then go back through the nodes, and mark the 501 use of PPK as mandatory. This will not affect the strength against a 502 passive attacker; it would mean that an attacker with a Quantum 503 Computer (which is sufficiently fast to be able to break the (EC)DH 504 in real time) would not be able to perform a downgrade attack. 506 5. PPK 508 5.1. PPK_ID format 510 This standard requires that both the initiator and the responder have 511 a secret PPK value, with the responder selecting the PPK based on the 512 PPK_ID that the initiator sends. In this standard, both the 513 initiator and the responder are configured with fixed PPK and PPK_ID 514 values, and do the look up based on PPK_ID value. It is anticipated 515 that later standards will extend this technique to allow dynamically 516 changing PPK values. To facilitate such an extension, we specify 517 that the PPK_ID the initiator sends will have its first octet be the 518 PPK_ID Type value. This document defines two values for PPK_ID Type: 520 o PPK_ID_OPAQUE (1) - for this type the format of the PPK_ID (and 521 the PPK itself) is not specified by this document; it is assumed 522 to be mutually intelligible by both by initiator and the 523 responder. This PPK_ID type is intended for those implementations 524 that choose not to disclose the type of PPK to active attackers. 526 o PPK_ID_FIXED (2) - in this case the format of the PPK_ID and the 527 PPK are fixed octet strings; the remaining bytes of the PPK_ID are 528 a configured value. We assume that there is a fixed mapping 529 between PPK_ID and PPK, which is configured locally to both the 530 initiator and the responder. The responder can use to do a look 531 up the passed PPK_ID value to determine the corresponding PPK 532 value. Not all implementations are able to configure arbitrary 533 octet strings; to improve the potential interoperability, it is 534 recommended that, in the PPK_ID_FIXED case, both the PPK and the 535 PPK_ID strings be limited to the base64 character set, namely the 536 64 characters 0-9, A-Z, a-z, + and /. 538 The PPK_ID type value 0 is reserved; values 3-127 are reserved for 539 IANA; values 128-255 are for private use among mutually consenting 540 parties. 542 5.2. Operational Considerations 544 The need to maintain several independent sets of security credentials 545 can significantly complicate a security administrator's job, and can 546 potentially slow down widespread adoption of this specification. It 547 is anticipated, that administrators will try to simplify their job by 548 decreasing the number of credentials they need to maintain. This 549 section describes some of the considerations for PPK management. 551 5.2.1. PPK Distribution 553 PPK_IDs of the type PPK_ID_FIXED (and the corresponding PPKs) are 554 assumed to be configured within the IKE device in an out-of-band 555 fashion. While the method of distribution is a local matter and out 556 of scope of this document or IKEv2, [RFC6030] describes a format for 557 symmetric key exchange. That format could be reused with the Key Id 558 field being the PPK_ID (without the PPK_ID Type octet for a 559 PPK_ID_FIXED), the PPK being the secret, and algorithm 560 ("Algorithm=urn:ietf:params:xml:ns:keyprov:pskc:pin") as the PIN. 562 5.2.2. Group PPK 564 This document doesn't explicitly require that PPK is unique for each 565 pair of peers. If it is the case, then this solution provides full 566 peer authentication, but it also means that each host must have as 567 many independent PPKs as the peers it is going to communicate with. 568 As the number of peers grows the PPKs will not scale. 570 It is possible to use a single PPK for a group of users. Since each 571 peer uses classical public key cryptography in addition to PPK for 572 key exchange and authentication, members of the group can neither 573 impersonate each other nor read other's traffic, unless they use 574 Quantum Computers to break public key operations. However group 575 members can record other members' traffic and decrypt it later, when 576 they get access to a Quantum Computer. 578 In addition, the fact that the PPK is known to a (potentially large) 579 group of users makes it more susceptible to theft. When an attacker 580 equipped with a Quantum Computer got access to a group PPK, all 581 communications inside the group are revealed. 583 For these reasons using group PPK is NOT RECOMMENDED. 585 5.2.3. PPK-only Authentication 587 If Quantum Computers become a reality, classical public key 588 cryptography will provide little security, so administrators may find 589 it attractive not to use it at all for authentication. This will 590 reduce the number of credentials they need to maintain to PPKs only. 591 Combining group PPK and PPK-only authentication is NOT RECOMMENDED, 592 since in this case any member of the group can impersonate any other 593 member even without help of Quantum Computers. 595 PPK-only authentication can be achieved in IKEv2 if NULL 596 Authentication method [RFC7619] is employed. Without PPK the NULL 597 Authentication method provides no authentication of the peers, 598 however since a PPK is stirred into the SK_pi and the SK_pr, the 599 peers become authenticated if a PPK is in use. Using PPKs MUST be 600 mandatory for the peers if they advertise support for PPK in 601 IKE_SA_INIT and use NULL Authentication. Addtionally, since the 602 peers are authenticated via PPK, the ID Type in the IDi/IDr payloads 603 SHOULD NOT be ID_NULL, despite using the NULL Authentication method. 605 6. Security Considerations 607 Quantum computers are able to perform Grover's algorithm; that 608 effectively halves the size of a symmetric key. Because of this, the 609 user SHOULD ensure that the postquantum preshared key used has at 610 least 256 bits of entropy, in order to provide 128-bit security 611 level. 613 With this protocol, the computed SK_d is a function of the PPK. 614 Assuming that the PPK has sufficient entropy (for example, at least 615 2^256 possible values), then even if an attacker was able to recover 616 the rest of the inputs to the PRF function, it would be infeasible to 617 use Grover's algorithm with a Quantum Computer to recover the SK_d 618 value. Similarly, every child SA key is a function of SK_d, hence 619 all the keys for all the child SAs are also quantum resistant 620 (assuming that the PPK was of high enough entropy, and that all the 621 subkeys are sufficiently long). 623 Although this protocol preserves all the security properties of IKEv2 624 against adversaries with conventional computers, it allows an 625 adversary with a Quantum Computer to decrypt all traffic encrypted 626 with the initial IKE SA. In particular, it allows the adversary to 627 recover the identities of both sides. If there is IKE traffic other 628 than the identities that need to be protected against such an 629 adversary, implementations MAY rekey the initial IKE SA immediately 630 after negotiating it to generate a new SKEYSEED from the postquantum 631 SK_d. This would reduce the amount of data available to an attacker 632 with a Quantum Computer. 634 If sensitive information (like keys) is to be transferred over IKE 635 SA, then implementations MUST rekey the initial IKE SA before sending 636 this information to get protection against Quantum Computers. 638 Alternatively, an initial IKE SA (which is used to exchange 639 identities) can take place, perhaps by using the protocol documented 640 in [RFC6023]. After the childless IKE SA is created, implementations 641 would immediately create a new IKE SA (which is used to exchange 642 everything else) by using a rekey mechanism for IKE SAs. Because the 643 rekeyed IKE SA keys are a function of SK_d, which is a function of 644 the PPK (among other things), traffic protected by that IKE SA is 645 secure against Quantum capable adversaries. 647 In addition, the policy SHOULD be set to negotiate only quantum- 648 resistant symmetric algorithms; while this RFC doesn't claim to give 649 advice as to what algorithms are secure (as that may change based on 650 future cryptographical results), below is a list of defined IKEv2 and 651 IPsec algorithms that should NOT be used, as they are known not to be 652 quantum resistant 654 o Any IKEv2 Encryption algorithm, PRF or Integrity algorithm with 655 key size less than 256 bits. 657 o Any ESP Transform with key size less than 256 bits. 659 o PRF_AES128_XCBC and PRF_AES128_CBC; even though they are defined 660 to be able to use an arbitrary key size, they convert it into a 661 128-bit key internally. 663 Section 3 requires the initiator to abort the initial exchange if 664 using PPKs is mandatory for it, but the responder might not include 665 the USE_PPK notification in the response. In this situation when the 666 initiator aborts negotiation he leaves half-open IKE SA on the 667 responder (because IKE_SA_INIT completes successfully from the 668 responder's point of view). This half-open SA will eventually expire 669 and be deleted, but if the initiator continues its attempts to create 670 IKE SA with a high enough rate, then the responder may consider it as 671 a Denial-of-Service attack and take protection measures (see 672 [RFC8019] for more detail). It is RECOMMENDED that implementations 673 in this situation cache the negative result of negotiation for some 674 time and don't make attempts to create it again for some time, 675 because this is a result of misconfiguration and probably some re- 676 configuration of the peers is needed. 678 If using PPKs is optional for both peers and they authenticate 679 themselves using digital signatures, then an attacker in between, 680 equipped with a Quantum Computer capable of breaking public key 681 operations in real time, is able to mount downgrade attack by 682 removing USE_PPK notification from the IKE_SA_INIT and forging 683 digital signatures in the subsequent exchange. If using PPKs is 684 mandatory for at least one of the peers or PSK is used for 685 authentication, then the attack will be detected and the SA won't be 686 created. 688 If using PPKs is mandatory for the initiator, then an attacker 689 capable to eavesdrop and to inject packets into the network can 690 prevent creating IKE SA by mounting the following attack. The 691 attacker intercepts the initial request containing the USE_PPK 692 notification and injects the forget response containing no USE_PPK. 693 If the attacker manages to inject this packet before the responder 694 sends a genuine response, then the initiator would abort the 695 exchange. To thwart this kind of attack it is RECOMMENDED, that if 696 using PPKs is mandatory for the initiator and the received response 697 doesn't contain the USE_PPK notification, then the initiator doesn't 698 abort the exchange immediately, but instead waits some time for more 699 responses (possibly retransmitting the request). If all the received 700 responses contain no USE_PPK, then the exchange is aborted. 702 7. IANA Considerations 704 This document defines three new Notify Message Types in the "Notify 705 Message Types - Status Types" registry: 707 16435 USE_PPK 708 16436 PPK_IDENTITY 709 16437 NO_PPK_AUTH 711 This document also creates a new IANA registry for the PPK_ID types. 712 The initial values of this registry are: 714 PPK_ID Type Value 715 ----------- ----- 716 Reserved 0 717 PPK_ID_OPAQUE 1 718 PPK_ID_FIXED 2 719 Unassigned 3-127 720 Reserved for private use 128-255 722 Changes and additions to this registry are by Expert Review 723 [RFC5226]. 725 8. References 727 8.1. Normative References 729 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 730 Requirement Levels", BCP 14, RFC 2119, 731 DOI 10.17487/RFC2119, March 1997, . 734 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 735 Kivinen, "Internet Key Exchange Protocol Version 2 736 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 737 2014, . 739 8.2. Informational References 741 [I-D.hoffman-c2pq] 742 Hoffman, P., "The Transition from Classical to Post- 743 Quantum Cryptography", draft-hoffman-c2pq-03 (work in 744 progress), February 2018. 746 [IKEV2-IANA-PRFS] 747 "Internet Key Exchange Version 2 (IKEv2) Parameters, 748 Transform Type 2 - Pseudorandom Function Transform IDs", 749 . 752 [RFC2409] Harkins, D. and D. Carrel, "The Internet Key Exchange 753 (IKE)", RFC 2409, DOI 10.17487/RFC2409, November 1998, 754 . 756 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 757 IANA Considerations Section in RFCs", RFC 5226, 758 DOI 10.17487/RFC5226, May 2008, . 761 [RFC6023] Nir, Y., Tschofenig, H., Deng, H., and R. Singh, "A 762 Childless Initiation of the Internet Key Exchange Version 763 2 (IKEv2) Security Association (SA)", RFC 6023, 764 DOI 10.17487/RFC6023, October 2010, . 767 [RFC6030] Hoyer, P., Pei, M., and S. Machani, "Portable Symmetric 768 Key Container (PSKC)", RFC 6030, DOI 10.17487/RFC6030, 769 October 2010, . 771 [RFC7619] Smyslov, V. and P. Wouters, "The NULL Authentication 772 Method in the Internet Key Exchange Protocol Version 2 773 (IKEv2)", RFC 7619, DOI 10.17487/RFC7619, August 2015, 774 . 776 [RFC8019] Nir, Y. and V. Smyslov, "Protecting Internet Key Exchange 777 Protocol Version 2 (IKEv2) Implementations from 778 Distributed Denial-of-Service Attacks", RFC 8019, 779 DOI 10.17487/RFC8019, November 2016, . 782 Appendix A. Discussion and Rationale 784 The idea behind this document is that while a Quantum Computer can 785 easily reconstruct the shared secret of an (EC)DH exchange, they 786 cannot as easily recover a secret from a symmetric exchange. This 787 makes the SK_d, and hence the IPsec KEYMAT and any child SA's 788 SKEYSEED, depend on both the symmetric PPK, and also the Diffie- 789 Hellman exchange. If we assume that the attacker knows everything 790 except the PPK during the key exchange, and there are 2^n plausible 791 PPKs, then a Quantum Computer (using Grover's algorithm) would take 792 O(2^(n/2)) time to recover the PPK. So, even if the (EC)DH can be 793 trivially solved, the attacker still can't recover any key material 794 (except for the SK_ei, SK_er, SK_ai, SK_ar values for the initial IKE 795 exchange) unless they can find the PPK, which is too difficult if the 796 PPK has enough entropy (for example, 256 bits). Note that we do 797 allow an attacker with a Quantum Computer to rederive the keying 798 material for the initial IKE SA; this was a compromise to allow the 799 responder to select the correct PPK quickly. 801 Another goal of this protocol is to minimize the number of changes 802 within the IKEv2 protocol, and in particular, within the cryptography 803 of IKEv2. By limiting our changes to notifications, and adjusting 804 the SK_d, SK_pi, SK_pr, it is hoped that this would be implementable, 805 even on systems that perform most of the IKEv2 processing in 806 hardware. 808 A third goal was to be friendly to incremental deployment in 809 operational networks, for which we might not want to have a global 810 shared key, or quantum resistant IKEv2 is rolled out incrementally. 811 This is why we specifically try to allow the PPK to be dependent on 812 the peer, and why we allow the PPK to be configured as optional. 814 A fourth goal was to avoid violating any of the security goals of 815 IKEv2. 817 Appendix B. Acknowledgements 819 We would like to thank Tero Kivinen, Paul Wouters, Graham Bartlett, 820 Tommy Pauly, Quynh Dang and the rest of the IPSecME Working Group for 821 their feedback and suggestions for the scheme. 823 Authors' Addresses 825 Scott Fluhrer 826 Cisco Systems 828 Email: sfluhrer@cisco.com 830 David McGrew 831 Cisco Systems 833 Email: mcgrew@cisco.com 835 Panos Kampanakis 836 Cisco Systems 838 Email: pkampana@cisco.com 840 Valery Smyslov 841 ELVIS-PLUS 843 Phone: +7 495 276 0211 844 Email: svan@elvis.ru