idnits 2.17.1 draft-ietf-ipsecme-qr-ikev2-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (December 27, 2019) is 1582 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'THIS RFC' is mentioned on line 754, but not defined == Outdated reference: A later version (-07) exists of draft-hoffman-c2pq-06 -- Obsolete informational reference (is this intentional?): RFC 2409 (Obsoleted by RFC 4306) Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force S. Fluhrer 3 Internet-Draft D. McGrew 4 Intended status: Standards Track P. Kampanakis 5 Expires: June 29, 2020 Cisco Systems 6 V. Smyslov 7 ELVIS-PLUS 8 December 27, 2019 10 Mixing Preshared Keys in IKEv2 for Post-quantum Resistance 11 draft-ietf-ipsecme-qr-ikev2-10 13 Abstract 15 The possibility of quantum computers poses a serious challenge to 16 cryptographic algorithms deployed widely today. IKEv2 is one example 17 of a cryptosystem that could be broken; someone storing VPN 18 communications today could decrypt them at a later time when a 19 quantum computer is available. It is anticipated that IKEv2 will be 20 extended to support quantum-secure key exchange algorithms; however 21 that is not likely to happen in the near term. To address this 22 problem before then, this document describes an extension of IKEv2 to 23 allow it to be resistant to a quantum computer, by using preshared 24 keys. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on June 29, 2020. 43 Copyright Notice 45 Copyright (c) 2019 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 61 1.1. Changes . . . . . . . . . . . . . . . . . . . . . . . . . 3 62 1.2. Requirements Language . . . . . . . . . . . . . . . . . . 6 63 2. Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . 6 64 3. Exchanges . . . . . . . . . . . . . . . . . . . . . . . . . . 6 65 4. Upgrade procedure . . . . . . . . . . . . . . . . . . . . . . 11 66 5. PPK . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 67 5.1. PPK_ID format . . . . . . . . . . . . . . . . . . . . . . 12 68 5.2. Operational Considerations . . . . . . . . . . . . . . . 13 69 5.2.1. PPK Distribution . . . . . . . . . . . . . . . . . . 13 70 5.2.2. Group PPK . . . . . . . . . . . . . . . . . . . . . . 13 71 5.2.3. PPK-only Authentication . . . . . . . . . . . . . . . 14 72 6. Security Considerations . . . . . . . . . . . . . . . . . . . 14 73 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 74 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 17 75 8.1. Normative References . . . . . . . . . . . . . . . . . . 17 76 8.2. Informational References . . . . . . . . . . . . . . . . 17 77 Appendix A. Discussion and Rationale . . . . . . . . . . . . . . 18 78 Appendix B. Acknowledgements . . . . . . . . . . . . . . . . . . 19 79 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 19 81 1. Introduction 83 Recent achievements in developing quantum computers demonstrate that 84 it is probably feasible to build a cryptographically significant one. 85 If such a computer is implemented, many of the cryptographic 86 algorithms and protocols currently in use would be insecure. A 87 quantum computer would be able to solve DH and ECDH problems in 88 polynomial time [I-D.hoffman-c2pq], and this would imply that the 89 security of existing IKEv2 [RFC7296] systems would be compromised. 90 IKEv1 [RFC2409], when used with strong preshared keys, is not 91 vulnerable to quantum attacks, because those keys are one of the 92 inputs to the key derivation function. If the preshared key has 93 sufficient entropy and the PRF, encryption and authentication 94 transforms are quantum-secure, then the resulting system is believed 95 to be quantum resistant, that is, invulnerable to an attacker with a 96 quantum computer. 98 This document describes a way to extend IKEv2 to have a similar 99 property; assuming that the two end systems share a long secret key, 100 then the resulting exchange is quantum resistant. By bringing post- 101 quantum security to IKEv2, this note removes the need to use an 102 obsolete version of the Internet Key Exchange in order to achieve 103 that security goal. 105 The general idea is that we add an additional secret that is shared 106 between the initiator and the responder; this secret is in addition 107 to the authentication method that is already provided within IKEv2. 108 We stir this secret into the SK_d value, which is used to generate 109 the key material (KEYMAT) and the SKEYSEED for the child SAs; this 110 secret provides quantum resistance to the IPsec SAs (and any child 111 IKE SAs). We also stir the secret into the SK_pi, SK_pr values; this 112 allows both sides to detect a secret mismatch cleanly. 114 It was considered important to minimize the changes to IKEv2. The 115 existing mechanisms to do authentication and key exchange remain in 116 place (that is, we continue to do (EC)DH, and potentially PKI 117 authentication if configured). This document does not replace the 118 authentication checks that the protocol does; instead, it is done as 119 a parallel check. 121 1.1. Changes 123 RFC EDITOR PLEASE DELETE THIS SECTION. 125 Changes in this draft in each version iterations. 127 draft-ietf-ipsecme-qr-ikev2-10 129 o Addresses issues raised during IETF LC. 131 draft-ietf-ipsecme-qr-ikev2-09 133 o Addresses issues raised in AD review. 135 draft-ietf-ipsecme-qr-ikev2-08 137 o Editorial changes. 139 draft-ietf-ipsecme-qr-ikev2-07 141 o Editorial changes. 143 o Editorial changes. 145 draft-ietf-ipsecme-qr-ikev2-05 147 o Addressed comments received during WGLC. 149 draft-ietf-ipsecme-qr-ikev2-04 151 o Using Group PPK is clarified based on comment from Quynh Dang. 153 draft-ietf-ipsecme-qr-ikev2-03 155 o Editorial changes and minor text nit fixes. 157 o Integrated Tommy P. text suggestions. 159 draft-ietf-ipsecme-qr-ikev2-02 161 o Added note that the PPK is stirred in the initial IKE SA setup 162 only. 164 o Added note about the initiator ignoring any content in the 165 PPK_IDENTITY notification from the responder. 167 o fixed Tero's suggestions from 2/6/1028 169 o Added IANA assigned message types where necessary. 171 o fixed minor text nits 173 draft-ietf-ipsecme-qr-ikev2-01 175 o Nits and minor fixes. 177 o prf is replaced with prf+ for the SK_d and SK_pi/r calculations. 179 o Clarified using PPK in case of EAP authentication. 181 o PPK_SUPPORT notification is changed to USE_PPK to better reflect 182 its purpose. 184 draft-ietf-ipsecme-qr-ikev2-00 186 o Migrated from draft-fluhrer-qr-ikev2-05 to draft-ietf-ipsecme-qr- 187 ikev2-00 that is a WG item. 189 o Nits and editorial fixes. 191 o Made PPK_ID format and PPK Distributions subsection of the PPK 192 section. Also added an Operational Considerations section. 194 o Added comment about Child SA rekey in the Security Considerations 195 section. 197 o Added NO_PPK_AUTH to solve the cases where a PPK_ID is not 198 configured for a responder. 200 o Various text changes and clarifications. 202 o Expanded Security Considerations section to describe some security 203 concerns and how they should be addressed. 205 draft-fluhrer-qr-ikev2-03 207 o Modified how we stir the PPK into the IKEv2 secret state. 209 o Modified how the use of PPKs is negotiated. 211 draft-fluhrer-qr-ikev2-02 213 o Simplified the protocol by stirring in the preshared key into the 214 child SAs; this avoids the problem of having the responder decide 215 which preshared key to use (as it knows the initiator identity at 216 that point); it does mean that someone with a quantum computer can 217 recover the initial IKE negotiation. 219 o Removed positive endorsements of various algorithms. Retained 220 warnings about algorithms known to be weak against a quantum 221 computer. 223 draft-fluhrer-qr-ikev2-01 225 o Added explicit guidance as to what IKE and IPsec algorithms are 226 quantum resistant. 228 draft-fluhrer-qr-ikev2-00 230 o We switched from using vendor ID's to transmit the additional data 231 to notifications. 233 o We added a mandatory cookie exchange to allow the server to 234 communicate to the client before the initial exchange. 236 o We added algorithm agility by having the server tell the client 237 what algorithm to use in the cookie exchange. 239 o We have the server specify the PPK Indicator Input, which allows 240 the server to make a trade-off between the efficiency for the 241 search of the clients PPK, and the anonymity of the client. 243 o We now use the negotiated PRF (rather than a fixed HMAC-SHA256) to 244 transform the nonces during the KDF. 246 1.2. Requirements Language 248 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 249 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 250 "OPTIONAL" in this document are to be interpreted as described in BCP 251 14 [RFC2119] [RFC8174] when, and only when, they appear in all 252 capitals, as shown here. 254 2. Assumptions 256 We assume that each IKE peer has a list of Post-quantum Preshared 257 Keys (PPK) along with their identifiers (PPK_ID), and any potential 258 IKE initiator selects which PPK to use with any specific responder. 259 In addition, implementations have a configurable flag that determines 260 whether this post-quantum preshared key is mandatory. This PPK is 261 independent of the preshared key (if any) that the IKEv2 protocol 262 uses to perform authentication (because the preshared key in IKEv2 is 263 not used for any key derivation, and thus doesn't protect against 264 quantum computers). The PPK specific configuration that is assumed 265 to be on each node consists of the following tuple: 267 Peer, PPK, PPK_ID, mandatory_or_not 269 3. Exchanges 271 If the initiator is configured to use a post-quantum preshared key 272 with the responder (whether or not the use of the PPK is mandatory), 273 then it will include a notification USE_PPK in the IKE_SA_INIT 274 request message as follows: 276 Initiator Responder 277 ------------------------------------------------------------------ 278 HDR, SAi1, KEi, Ni, N(USE_PPK) ---> 280 N(USE_PPK) is a status notification payload with the type 16435; it 281 has a protocol ID of 0, no SPI and no notification data associated 282 with it. 284 If the initiator needs to resend this initial message with a cookie 285 (because the responder response included a COOKIE notification), then 286 the resend would include the USE_PPK notification if the original 287 message did. 289 If the responder does not support this specification or does not have 290 any PPK configured, then it ignores the received notification (as 291 defined in [RFC7296] for unknown status notifications) and continues 292 with the IKEv2 protocol as normal. Otherwise the responder replies 293 with the IKE_SA_INIT message including a USE_PPK notification in the 294 response: 296 Initiator Responder 297 ------------------------------------------------------------------ 298 <--- HDR, SAr1, KEr, Nr, [CERTREQ,] N(USE_PPK) 300 When the initiator receives this reply, it checks whether the 301 responder included the USE_PPK notification. If the responder did 302 not and the flag mandatory_or_not indicates that using PPKs is 303 mandatory for communication with this responder, then the initiator 304 MUST abort the exchange. This situation may happen in case of 305 misconfiguration, when the initiator believes it has a mandatory to 306 use PPK for the responder, while the responder either doesn't support 307 PPKs at all or doesn't have any PPK configured for the initiator. 308 See Section 6 for discussion of the possible impacts of this 309 situation. 311 If the responder did not include the USE_PPK notification and using a 312 PPK for this particular responder is optional, then the initiator 313 continues with the IKEv2 protocol as normal, without using PPKs. 315 If the responder did include the USE_PPK notification, then the 316 initiator selects a PPK, along with its identifier PPK_ID. Then, it 317 computes this modification of the standard IKEv2 key derivation: 319 SKEYSEED = prf(Ni | Nr, g^ir) 320 {SK_d' | SK_ai | SK_ar | SK_ei | SK_er | SK_pi' | SK_pr' ) 321 = prf+ (SKEYSEED, Ni | Nr | SPIi | SPIr } 323 SK_d = prf+ (PPK, SK_d') 324 SK_pi = prf+ (PPK, SK_pi') 325 SK_pr = prf+ (PPK, SK_pr') 327 That is, we use the standard IKEv2 key derivation process except that 328 the three subkeys SK_d, SK_pi, SK_pr are run through the prf+ again, 329 this time using the PPK as the key. Using prf+ construction ensures 330 that it is always possible to get the resulting keys of the same size 331 as the initial ones, even if the underlying PRF has output size 332 different from its key size. Note, that at the time this document 333 was written, all PRFs defined for use in IKEv2 [IKEV2-IANA-PRFS] had 334 output size equal to the (preferred) key size. For such PRFs only 335 the first iteration of prf+ is needed: 337 SK_d = prf (PPK, SK_d' | 0x01) 338 SK_pi = prf (PPK, SK_pi' | 0x01) 339 SK_pr = prf (PPK, SK_pr' | 0x01) 341 Note that the PPK is used in SK_d, SK_pi and SK_pr calculation only 342 during the initial IKE SA setup. It MUST NOT be used when these 343 subkeys are calculated as result of IKE SA rekey, resumption or other 344 similar operation. 346 The initiator then sends the IKE_AUTH request message, including the 347 PPK_ID value as follows: 349 Initiator Responder 350 ------------------------------------------------------------------ 351 HDR, SK {IDi, [CERT,] [CERTREQ,] 352 [IDr,] AUTH, SAi2, 353 TSi, TSr, N(PPK_IDENTITY, PPK_ID), [N(NO_PPK_AUTH)]} ---> 355 PPK_IDENTITY is a status notification with the type 16436; it has a 356 protocol ID of 0, no SPI and a notification data that consists of the 357 identifier PPK_ID. 359 A situation may happen when the responder has some PPKs, but doesn't 360 have a PPK with the PPK_ID received from the initiator. In this case 361 the responder cannot continue with PPK (in particular, it cannot 362 authenticate the initiator), but the responder could be able to 363 continue with normal IKEv2 protocol if the initiator provided its 364 authentication data computed as in normal IKEv2, without using PPKs. 365 For this purpose, if using PPKs for communication with this responder 366 is optional for the initiator, then the initiator MAY include a 367 notification NO_PPK_AUTH in the above message. 369 NO_PPK_AUTH is a status notification with the type 16437; it has a 370 protocol ID of 0 and no SPI. The Notification Data field contains 371 the initiator's authentication data computed using SK_pi', which has 372 been computed without using PPKs. This is the same data that would 373 normally be placed in the Authentication Data field of an AUTH 374 payload. Since the Auth Method field is not present in the 375 notification, the authentication method used for computing the 376 authentication data MUST be the same as method indicated in the AUTH 377 payload. Note that if the initiator decides to include the 378 NO_PPK_AUTH notification, the initiator needs to perform 379 authentication data computation twice, which may consume computation 380 power (e.g. if digital signatures are involved). 382 When the responder receives this encrypted exchange, it first 383 computes the values: 385 SKEYSEED = prf(Ni | Nr, g^ir) 386 {SK_d' | SK_ai | SK_ar | SK_ei | SK_er | SK_pi' | SK_pr' } 387 = prf+ (SKEYSEED, Ni | Nr | SPIi | SPIr ) 389 The responder then uses the SK_ei/SK_ai values to decrypt/check the 390 message and then scans through the payloads for the PPK_ID attached 391 to the PPK_IDENTITY notification. If no PPK_IDENTITY notification is 392 found and the peers successfully exchanged USE_PPK notifications in 393 the IKE_SA_INIT exchange, then the responder MUST send back 394 AUTHENTICATION_FAILED notification and then fail the negotiation. 396 If the PPK_IDENTITY notification contains a PPK_ID that is not known 397 to the responder or is not configured for use for the identity from 398 IDi payload, then the responder checks whether using PPKs for this 399 initiator is mandatory and whether the initiator included NO_PPK_AUTH 400 notification in the message. If using PPKs is mandatory or no 401 NO_PPK_AUTH notification is found, then then the responder MUST send 402 back AUTHENTICATION_FAILED notification and then fail the 403 negotiation. Otherwise (when PPK is optional and the initiator 404 included NO_PPK_AUTH notification) the responder MAY continue regular 405 IKEv2 protocol, except that it uses the data from the NO_PPK_AUTH 406 notification as the authentication data (which usually resides in the 407 AUTH payload), for the purpose of the initiator authentication. 408 Note, that Authentication Method is still indicated in the AUTH 409 payload. 411 This table summarizes the above logic for the responder: 413 Received Received Configured PPK is 414 USE_PPK NO_PPK_AUTH with PPK Mandatory Action 415 --------------------------------------------------------------------- 416 No * No * Standard IKEv2 protocol 417 No * Yes No Standard IKEv2 protocol 418 No * Yes Yes Abort negotiation 419 Yes No No * Abort negotiation 420 Yes Yes No Yes Abort negotiation 421 Yes Yes No No Standard IKEv2 protocol 422 Yes * Yes * Use PPK 424 If PPK is in use, then the responder extracts the corresponding PPK 425 and computes the following values: 427 SK_d = prf+ (PPK, SK_d') 428 SK_pi = prf+ (PPK, SK_pi') 429 SK_pr = prf+ (PPK, SK_pr') 431 The responder then continues with the IKE_AUTH exchange (validating 432 the AUTH payload that the initiator included) as usual and sends back 433 a response, which includes the PPK_IDENTITY notification with no data 434 to indicate that the PPK is used in the exchange: 436 Initiator Responder 437 ------------------------------------------------------------------ 438 <-- HDR, SK {IDr, [CERT,] 439 AUTH, SAr2, 440 TSi, TSr, N(PPK_IDENTITY)} 442 When the initiator receives the response, then it checks for the 443 presence of the PPK_IDENTITY notification. If it receives one, it 444 marks the SA as using the configured PPK to generate SK_d, SK_pi, 445 SK_pr (as shown above); the content of the received PPK_IDENTITY (if 446 any) MUST be ignored. If the initiator does not receive the 447 PPK_IDENTITY, it MUST either fail the IKE SA negotiation sending the 448 AUTHENTICATION_FAILED notification in the Informational exchange (if 449 the PPK was configured as mandatory), or continue without using the 450 PPK (if the PPK was not configured as mandatory and the initiator 451 included the NO_PPK_AUTH notification in the request). 453 If EAP is used in the IKE_AUTH exchange, then the initiator doesn't 454 include AUTH payload in the first request message, however the 455 responder sends back AUTH payload in the first reply. The peers then 456 exchange AUTH payloads after EAP is successfully completed. As a 457 result, the responder sends AUTH payload twice - in the first 458 IKE_AUTH reply message and in the last one, while the initiator sends 459 AUTH payload only in the last IKE_AUTH request. See more details 460 about EAP authentication in IKEv2 in Section 2.16 of [RFC7296]. 462 The general rule for using PPK in the IKE_AUTH exchange, which covers 463 EAP authentication case too, is that the initiator includes 464 PPK_IDENTITY (and optionally NO_PPK_AUTH) notification in the request 465 message containing AUTH payload. Therefore, in case of EAP the 466 responder always computes the AUTH payload in the first IKE_AUTH 467 reply message without using PPK (by means of SK_pr'), since PPK_ID is 468 not yet known to the responder. Once the IKE_AUTH request message 469 containing the PPK_IDENTITY notification is received, the responder 470 follows the rules described above for the non-EAP authentication 471 case. 473 Initiator Responder 474 ---------------------------------------------------------------- 475 HDR, SK {IDi, [CERTREQ,] 476 [IDr,] SAi2, 477 TSi, TSr} --> 478 <-- HDR, SK {IDr, [CERT,] AUTH, 479 EAP} 480 HDR, SK {EAP} --> 481 <-- HDR, SK {EAP (success)} 482 HDR, SK {AUTH, 483 N(PPK_IDENTITY, PPK_ID) 484 [, N(NO_PPK_AUTH)]} --> 485 <-- HDR, SK {AUTH, SAr2, TSi, TSr 486 [, N(PPK_IDENTITY)]} 488 Note that the diagram above shows both the cases when the responder 489 uses PPK and when it chooses not to use it (provided the initiator 490 has included NO_PPK_AUTH notification), and thus the responder's 491 PPK_IDENTITY notification is marked as optional. Also, note that the 492 IKE_SA_INIT exchange in case of PPK is as described above (including 493 exchange of the USE_PPK notifications), regardless whether EAP is 494 employed in the IKE_AUTH or not. 496 4. Upgrade procedure 498 This algorithm was designed so that someone can introduce PPKs into 499 an existing IKE network without causing network disruption. 501 In the initial phase of the network upgrade, the network 502 administrator would visit each IKE node, and configure: 504 o The set of PPKs (and corresponding PPK_IDs) that this node would 505 need to know. 507 o For each peer that this node would initiate to, which PPK will be 508 used. 510 o That the use of PPK is currently not mandatory. 512 With this configuration, the node will continue to operate with nodes 513 that have not yet been upgraded. This is due to the USE_PPK 514 notification and the NO_PPK_AUTH notification; if the initiator has 515 not been upgraded, it will not send the USE_PPK notification (and so 516 the responder will know that the peers will not use a PPK). If the 517 responder has not been upgraded, it will not send the USE_PPK 518 notification (and so the initiator will know to not use a PPK). If 519 both peers have been upgraded, but the responder isn't yet configured 520 with the PPK for the initiator, then the responder could do standard 521 IKEv2 protocol if the initiator sent NO_PPK_AUTH notification. If 522 both the responder and initiator have been upgraded and properly 523 configured, they will both realize it, and the Child SAs will be 524 quantum-secure. 526 As an optional second step, after all nodes have been upgraded, then 527 the administrator should then go back through the nodes, and mark the 528 use of PPK as mandatory. This will not affect the strength against a 529 passive attacker; it would mean that an attacker with a quantum 530 computer (which is sufficiently fast to be able to break the (EC)DH 531 in real time) would not be able to perform a downgrade attack. 533 5. PPK 535 5.1. PPK_ID format 537 This standard requires that both the initiator and the responder have 538 a secret PPK value, with the responder selecting the PPK based on the 539 PPK_ID that the initiator sends. In this standard, both the 540 initiator and the responder are configured with fixed PPK and PPK_ID 541 values, and do the look up based on PPK_ID value. It is anticipated 542 that later standards will extend this technique to allow dynamically 543 changing PPK values. To facilitate such an extension, we specify 544 that the PPK_ID the initiator sends will have its first octet be the 545 PPK_ID Type value. This document defines two values for PPK_ID Type: 547 o PPK_ID_OPAQUE (1) - for this type the format of the PPK_ID (and 548 the PPK itself) is not specified by this document; it is assumed 549 to be mutually intelligible by both by initiator and the 550 responder. This PPK_ID type is intended for those implementations 551 that choose not to disclose the type of PPK to active attackers. 553 o PPK_ID_FIXED (2) - in this case the format of the PPK_ID and the 554 PPK are fixed octet strings; the remaining bytes of the PPK_ID are 555 a configured value. We assume that there is a fixed mapping 556 between PPK_ID and PPK, which is configured locally to both the 557 initiator and the responder. The responder can use the PPK_ID to 558 look up the corresponding PPK value. Not all implementations are 559 able to configure arbitrary octet strings; to improve the 560 potential interoperability, it is recommended that, in the 561 PPK_ID_FIXED case, both the PPK and the PPK_ID strings be limited 562 to the base64 character set, namely the 64 characters 0-9, A-Z, 563 a-z, + and /. 565 The PPK_ID type value 0 is reserved; values 3-127 are reserved for 566 IANA; values 128-255 are for private use among mutually consenting 567 parties. 569 5.2. Operational Considerations 571 The need to maintain several independent sets of security credentials 572 can significantly complicate a security administrator's job, and can 573 potentially slow down widespread adoption of this specification. It 574 is anticipated, that administrators will try to simplify their job by 575 decreasing the number of credentials they need to maintain. This 576 section describes some of the considerations for PPK management. 578 5.2.1. PPK Distribution 580 PPK_IDs of the type PPK_ID_FIXED (and the corresponding PPKs) are 581 assumed to be configured within the IKE device in an out-of-band 582 fashion. While the method of distribution is a local matter and out 583 of scope of this document or IKEv2, [RFC6030] describes a format for 584 for the transport and provisioning of symmetric keys. That format 585 could be reused using the PIN profile (defined in Section 10.2 of 586 [RFC6030]) with the "Id" attribute of the element being the 587 PPK_ID (without the PPK_ID Type octet for a PPK_ID_FIXED) and the 588 element containing the PPK. 590 5.2.2. Group PPK 592 This document doesn't explicitly require that PPK is unique for each 593 pair of peers. If it is the case, then this solution provides full 594 peer authentication, but it also means that each host must have as 595 many independent PPKs as the peers it is going to communicate with. 596 As the number of peers grows the PPKs will not scale. 598 It is possible to use a single PPK for a group of users. Since each 599 peer uses classical public key cryptography in addition to PPK for 600 key exchange and authentication, members of the group can neither 601 impersonate each other nor read other's traffic, unless they use 602 quantum computers to break public key operations. However group 603 members can record any traffic they have access to that comes from 604 other group members and decrypt it later, when they get access to a 605 quantum computer. 607 In addition, the fact that the PPK is known to a (potentially large) 608 group of users makes it more susceptible to theft. When an attacker 609 equipped with a quantum computer gets access to a group PPK, all 610 communications inside the group are revealed. 612 For these reasons using group PPK is NOT RECOMMENDED. 614 5.2.3. PPK-only Authentication 616 If quantum computers become a reality, classical public key 617 cryptography will provide little security, so administrators may find 618 it attractive not to use it at all for authentication. This will 619 reduce the number of credentials they need to maintain to PPKs only. 620 Combining group PPK and PPK-only authentication is NOT RECOMMENDED, 621 since in this case any member of the group can impersonate any other 622 member even without help of quantum computers. 624 PPK-only authentication can be achieved in IKEv2 if the NULL 625 Authentication method [RFC7619] is employed. Without PPK the NULL 626 Authentication method provides no authentication of the peers, 627 however since a PPK is stirred into the SK_pi and the SK_pr, the 628 peers become authenticated if a PPK is in use. Using PPKs MUST be 629 mandatory for the peers if they advertise support for PPK in 630 IKE_SA_INIT and use NULL Authentication. Addtionally, since the 631 peers are authenticated via PPK, the ID Type in the IDi/IDr payloads 632 SHOULD NOT be ID_NULL, despite using the NULL Authentication method. 634 6. Security Considerations 636 Quantum computers are able to perform Grover's algorithm [GROVER]; 637 that effectively halves the size of a symmetric key. Because of 638 this, the user SHOULD ensure that the post-quantum preshared key used 639 has at least 256 bits of entropy, in order to provide 128 bits of 640 post-quantum security. That provides security equivalent to Level 5 641 as defined in the NIST PQ Project Call For Proposals [NISTPQCFP]. 643 With this protocol, the computed SK_d is a function of the PPK. 644 Assuming that the PPK has sufficient entropy (for example, at least 645 2^256 possible values), then even if an attacker was able to recover 646 the rest of the inputs to the PRF function, it would be infeasible to 647 use Grover's algorithm with a quantum computer to recover the SK_d 648 value. Similarly, all keys that are a function of SK_d, which 649 include all Child SAs keys and all keys for subsequent IKE SAs 650 (created when the initial IKE SA is rekeyed), are also quantum 651 resistant (assuming that the PPK was of high enough entropy, and that 652 all the subkeys are sufficiently long). 654 An attacker with a quantum computer that can decrypt the initial IKE 655 SA has access to all the information exchanged over it, such as 656 identities of the peers, configuration parameters and all negotiated 657 IPsec SAs information (including traffic selectors), with the 658 exception of the cryptographic keys used by the IPsec SAs which are 659 protected by the PPK. 661 Deployments that treat this information as sensitive or that send 662 other sensitive data (like cryptographic keys) over IKE SA MUST rekey 663 the IKE SA before the sensitive information is sent to ensure this 664 information is protected by the PPK. It is possible to create a 665 childless IKE SA as specified in [RFC6023]. This prevents Child SA 666 configuration information from being transmited in the original IKE 667 SA that is not protected by a PPK. Some information related to IKE 668 SA, that is sent in the IKE_AUTH exchange, such as peer identities, 669 feature notifications, Vendor ID's etc. cannot be hidden from the 670 attack described above, even if the additional IKE SA rekey is 671 performed. 673 In addition, the policy SHOULD be set to negotiate only quantum- 674 resistant symmetric algorithms; while this RFC doesn't claim to give 675 advice as to what algorithms are secure (as that may change based on 676 future cryptographical results), below is a list of defined IKEv2 and 677 IPsec algorithms that should not be used, as they are known to 678 provide less than 128 bits of post-quantum security 680 o Any IKEv2 Encryption algorithm, PRF or Integrity algorithm with 681 key size less than 256 bits. 683 o Any ESP Transform with key size less than 256 bits. 685 o PRF_AES128_XCBC and PRF_AES128_CBC; even though they are defined 686 to be able to use an arbitrary key size, they convert it into a 687 128-bit key internally. 689 Section 3 requires the initiator to abort the initial exchange if 690 using PPKs is mandatory for it, but the responder does not include 691 the USE_PPK notification in the response. In this situation, when 692 the initiator aborts negotiation it leaves a half-open IKE SA on the 693 responder (because IKE_SA_INIT completes successfully from the 694 responder's point of view). This half-open SA will eventually expire 695 and be deleted, but if the initiator continues its attempts to create 696 IKE SA with a high enough rate, then the responder may consider it as 697 a Denial-of-Service attack and take protection measures (see 698 [RFC8019] for more detail). In this situation, it is RECOMMENDED 699 that the initiator caches the negative result of the negotiation for 700 some time and doesn't make attempts to create it again for some time, 701 because this is a result of misconfiguration and probably some re- 702 configuration of the peers is needed. 704 If using PPKs is optional for both peers and they authenticate 705 themselves using digital signatures, then an attacker in between, 706 equipped with a quantum computer capable of breaking public key 707 operations in real time, is able to mount downgrade attack by 708 removing USE_PPK notification from the IKE_SA_INIT and forging 709 digital signatures in the subsequent exchange. If using PPKs is 710 mandatory for at least one of the peers or PSK is used for 711 authentication, then the attack will be detected and the SA won't be 712 created. 714 If using PPKs is mandatory for the initiator, then an attacker able 715 to eavesdrop and to inject packets into the network can prevent 716 creating an IKE SA by mounting the following attack. The attacker 717 intercepts the initial request containing the USE_PPK notification 718 and injects a forged response containing no USE_PPK. If the attacker 719 manages to inject this packet before the responder sends a genuine 720 response, then the initiator would abort the exchange. To thwart 721 this kind of attack it is RECOMMENDED, that if using PPKs is 722 mandatory for the initiator and the received response doesn't contain 723 the USE_PPK notification, then the initiator doesn't abort the 724 exchange immediately, but instead waits some time for more responses 725 (possibly retransmitting the request). If all the received responses 726 contain no USE_PPK, then the exchange is aborted. 728 If using PPK is optional for both peers, then in case of 729 misconfiguration (e.g. mismatched PPK_ID) the IKE SA will be created 730 without protection against quantum computers. It is advised that if 731 PPK was configured, but was not used for a particular IKE SA, then 732 implementations SHOULD audit this event. 734 7. IANA Considerations 736 This document defines three new Notify Message Types in the "Notify 737 Message Types - Status Types" registry: 739 16435 USE_PPK [THIS RFC] 740 16436 PPK_IDENTITY [THIS RFC] 741 16437 NO_PPK_AUTH [THIS RFC] 743 This document also creates a new IANA registry "IKEv2 Post-quantum 744 Preshared Key ID Types" in IKEv2 IANA registry 745 (https://www.iana.org/assignments/ikev2-parameters/) for the PPK_ID 746 types. The initial values of the new registry are: 748 PPK_ID Type Value Reference 749 ----------- ----- --------- 750 Reserved 0 [THIS RFC] 751 PPK_ID_OPAQUE 1 [THIS RFC] 752 PPK_ID_FIXED 2 [THIS RFC] 753 Unassigned 3-127 [THIS RFC] 754 Reserved for private use 128-255 [THIS RFC] 755 Changes and additions to this registry are by Expert Review 756 [RFC8126]. 758 8. References 760 8.1. Normative References 762 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 763 Requirement Levels", BCP 14, RFC 2119, 764 DOI 10.17487/RFC2119, March 1997, 765 . 767 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 768 Kivinen, "Internet Key Exchange Protocol Version 2 769 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 770 2014, . 772 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 773 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 774 May 2017, . 776 8.2. Informational References 778 [GROVER] Grover, L., "A Fast Quantum Mechanical Algorithm for 779 Database Search", Proc. of the Twenty-Eighth Annual ACM 780 Symposium on the Theory of Computing (STOC 1996), 1996. 782 [I-D.hoffman-c2pq] 783 Hoffman, P., "The Transition from Classical to Post- 784 Quantum Cryptography", draft-hoffman-c2pq-06 (work in 785 progress), November 2019. 787 [IKEV2-IANA-PRFS] 788 "Internet Key Exchange Version 2 (IKEv2) Parameters, 789 Transform Type 2 - Pseudorandom Function Transform IDs", 790 . 793 [NISTPQCFP] 794 NIST, "NIST Post-Quantum Cryptography Call for Proposals", 795 2016. 797 [RFC2409] Harkins, D. and D. Carrel, "The Internet Key Exchange 798 (IKE)", RFC 2409, DOI 10.17487/RFC2409, November 1998, 799 . 801 [RFC6023] Nir, Y., Tschofenig, H., Deng, H., and R. Singh, "A 802 Childless Initiation of the Internet Key Exchange Version 803 2 (IKEv2) Security Association (SA)", RFC 6023, 804 DOI 10.17487/RFC6023, October 2010, 805 . 807 [RFC6030] Hoyer, P., Pei, M., and S. Machani, "Portable Symmetric 808 Key Container (PSKC)", RFC 6030, DOI 10.17487/RFC6030, 809 October 2010, . 811 [RFC7619] Smyslov, V. and P. Wouters, "The NULL Authentication 812 Method in the Internet Key Exchange Protocol Version 2 813 (IKEv2)", RFC 7619, DOI 10.17487/RFC7619, August 2015, 814 . 816 [RFC8019] Nir, Y. and V. Smyslov, "Protecting Internet Key Exchange 817 Protocol Version 2 (IKEv2) Implementations from 818 Distributed Denial-of-Service Attacks", RFC 8019, 819 DOI 10.17487/RFC8019, November 2016, 820 . 822 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 823 Writing an IANA Considerations Section in RFCs", BCP 26, 824 RFC 8126, DOI 10.17487/RFC8126, June 2017, 825 . 827 Appendix A. Discussion and Rationale 829 The idea behind this document is that while a quantum computer can 830 easily reconstruct the shared secret of an (EC)DH exchange, they 831 cannot as easily recover a secret from a symmetric exchange. This 832 document makes the SK_d, and hence the IPsec KEYMAT and any child 833 SA's SKEYSEED, depend on both the symmetric PPK, and also the Diffie- 834 Hellman exchange. If we assume that the attacker knows everything 835 except the PPK during the key exchange, and there are 2^n plausible 836 PPKs, then a quantum computer (using Grover's algorithm) would take 837 O(2^(n/2)) time to recover the PPK. So, even if the (EC)DH can be 838 trivially solved, the attacker still can't recover any key material 839 (except for the SK_ei, SK_er, SK_ai and SK_ar values for the initial 840 IKE exchange) unless they can find the PPK, which is too difficult if 841 the PPK has enough entropy (for example, 256 bits). Note that we do 842 allow an attacker with a quantum computer to rederive the keying 843 material for the initial IKE SA; this was a compromise to allow the 844 responder to select the correct PPK quickly. 846 Another goal of this protocol is to minimize the number of changes 847 within the IKEv2 protocol, and in particular, within the cryptography 848 of IKEv2. By limiting our changes to notifications, and only 849 adjusting the SK_d, SK_pi, SK_pr, it is hoped that this would be 850 implementable, even on systems that perform most of the IKEv2 851 processing in hardware. 853 A third goal was to be friendly to incremental deployment in 854 operational networks, for which we might not want to have a global 855 shared key, or quantum resistant IKEv2 is rolled out incrementally. 856 This is why we specifically try to allow the PPK to be dependent on 857 the peer, and why we allow the PPK to be configured as optional. 859 A fourth goal was to avoid violating any of the security properties 860 provided by IKEv2. 862 Appendix B. Acknowledgements 864 We would like to thank Tero Kivinen, Paul Wouters, Graham Bartlett, 865 Tommy Pauly, Quynh Dang and the rest of the IPSecME Working Group for 866 their feedback and suggestions for the scheme. 868 Authors' Addresses 870 Scott Fluhrer 871 Cisco Systems 873 Email: sfluhrer@cisco.com 875 David McGrew 876 Cisco Systems 878 Email: mcgrew@cisco.com 880 Panos Kampanakis 881 Cisco Systems 883 Email: pkampana@cisco.com 885 Valery Smyslov 886 ELVIS-PLUS 888 Phone: +7 495 276 0211 889 Email: svan@elvis.ru