idnits 2.17.1 draft-ietf-ipsecme-rfc4307bis-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC4307, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC7296, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 20, 2016) is 2837 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 235 == Missing Reference: 'IoT' is mentioned on line 350, but not defined == Missing Reference: 'IKEv2' is mentioned on line 381, but not defined == Missing Reference: 'RFCXXXX' is mentioned on line 644, but not defined == Missing Reference: 'RFC5529' is mentioned on line 644, but not defined ** Obsolete normative reference: RFC 4307 (Obsoleted by RFC 8247) Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group Y. Nir 3 Internet-Draft Check Point 4 Obsoletes: 4307 (if approved) T. Kivinen 5 Updates: 7296 (if approved) INSIDE Secure 6 Intended status: Standards Track P. Wouters 7 Expires: January 21, 2017 Red Hat 8 D. Migault 9 Ericsson 10 July 20, 2016 12 Algorithm Implementation Requirements and Usage Guidance for IKEv2 13 draft-ietf-ipsecme-rfc4307bis-10 15 Abstract 17 The IPsec series of protocols makes use of various cryptographic 18 algorithms in order to provide security services. The Internet Key 19 Exchange (IKE) protocol is used to negotiate the IPsec Security 20 Association (IPsec SA) parameters, such as which algorithms should be 21 used. To ensure interoperability between different implementations, 22 it is necessary to specify a set of algorithm implementation 23 requirements and usage guidance to ensure that there is at least one 24 algorithm that all implementations support. This document defines 25 the current algorithm implementation requirements and usage guidance 26 for IKEv2 and does minor cleaning up of IKEv2 IANA registry. This 27 document does not update the algorithms used for packet encryption 28 using IPsec Encapsulated Security Payload (ESP). 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at http://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on January 21, 2017. 47 Copyright Notice 49 Copyright (c) 2016 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents 54 (http://trustee.ietf.org/license-info) in effect on the date of 55 publication of this document. Please review these documents 56 carefully, as they describe your rights and restrictions with respect 57 to this document. Code Components extracted from this document must 58 include Simplified BSD License text as described in Section 4.e of 59 the Trust Legal Provisions and are provided without warranty as 60 described in the Simplified BSD License. 62 Table of Contents 64 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 65 1.1. Updating Algorithm Implementation Requirements and Usage 66 Guidance . . . . . . . . . . . . . . . . . . . . . . . . 3 67 1.2. Updating Algorithm Requirement Levels . . . . . . . . . . 3 68 1.3. Document Audience . . . . . . . . . . . . . . . . . . . . 4 69 2. Conventions Used in This Document . . . . . . . . . . . . . . 5 70 3. Algorithm Selection . . . . . . . . . . . . . . . . . . . . . 5 71 3.1. Type 1 - IKEv2 Encryption Algorithm Transforms . . . . . 5 72 3.2. Type 2 - IKEv2 Pseudo-random Function Transforms . . . . 7 73 3.3. Type 3 - IKEv2 Integrity Algorithm Transforms . . . . . . 8 74 3.4. Type 4 - IKEv2 Diffie-Hellman Group Transforms . . . . . 9 75 4. IKEv2 Authentication . . . . . . . . . . . . . . . . . . . . 10 76 4.1. IKEv2 Authentication Method . . . . . . . . . . . . . . . 10 77 4.1.1. Recommendations for RSA key length . . . . . . . . . 11 78 4.2. Digital Signature Recommendations . . . . . . . . . . . . 12 79 5. Algorithms for Internet of Things . . . . . . . . . . . . . . 12 80 6. Security Considerations . . . . . . . . . . . . . . . . . . . 13 81 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 14 82 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 15 83 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 15 84 9.1. Normative References . . . . . . . . . . . . . . . . . . 15 85 9.2. Informative References . . . . . . . . . . . . . . . . . 15 86 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 88 1. Introduction 90 The Internet Key Exchange (IKE) protocol [RFC7296] is used to 91 negotiate the parameters of the IPsec SA, such as the encryption and 92 authentication algorithms and the keys for the protected 93 communications between the two endpoints. The IKE protocol itself is 94 also protected by cryptographic algorithms which are negotiated 95 between the two endpoints using IKE. Different implementations of 96 IKE may negotiate different algorithms based on their individual 97 local policy. To ensure interoperability, a set of "mandatory-to- 98 implement" IKE cryptographic algorithms is defined. 100 This document describes the parameters of the IKE protocol and 101 updates the IKEv2 specification because it changes the mandatory to 102 implement authentication algorithms of the section 4 of the RFC7296 103 by saying RSA key lengths of less than 2048 are SHOULD NOT. It does 104 not describe the cryptographic parameters of the AH or ESP protocols. 106 1.1. Updating Algorithm Implementation Requirements and Usage Guidance 108 The field of cryptography evolves continuously. New stronger 109 algorithms appear and existing algorithms are found to be less secure 110 then originally thought. Therefore, algorithm implementation 111 requirements and usage guidance need to be updated from time to time 112 to reflect the new reality. The choices for algorithms must be 113 conservative to minimize the risk of algorithm compromise. 114 Algorithms need to be suitable for a wide variety of CPU 115 architectures and device deployments ranging from high end bulk 116 encryption devices to small low-power IoT devices. 118 The algorithm implementation requirements and usage guidance may need 119 to change over time to adapt to the changing world. For this reason, 120 the selection of mandatory-to-implement algorithms was removed from 121 the main IKEv2 specification and placed in a separate document. 123 1.2. Updating Algorithm Requirement Levels 125 The mandatory-to-implement algorithm of tomorrow should already be 126 available in most implementations of IKE by the time it is made 127 mandatory. This document attempts to identify and introduce those 128 algorithms for future mandatory-to-implement status. There is no 129 guarantee that the algorithms in use today may become mandatory in 130 the future. Published algorithms are continuously subjected to 131 cryptographic attack and may become too weak or could become 132 completely broken before this document is updated. 134 This document only provides recommendations for the mandatory-to- 135 implement algorithms or algorithms too weak that are recommended not 136 to be implemented. As a result, any algorithm listed at the IKEv2 137 IANA registry not mentioned in this document MAY be implemented. For 138 clarification and consistency with [RFC4307] an algorithm will be 139 denoted here as MAY only when it has been downgraded. 141 Although this document updates the algorithms to keep the IKEv2 142 communication secure over time, it also aims at providing 143 recommendations so that IKEv2 implementations remain interoperable. 144 IKEv2 interoperability is addressed by an incremental introduction or 145 deprecation of algorithms. In addition, this document also considers 146 the new use cases for IKEv2 deployment, such as Internet of Things 147 (IoT). 149 It is expected that deprecation of an algorithm is performed 150 gradually. This provides time for various implementations to update 151 their implemented algorithms while remaining interoperable. Unless 152 there are strong security reasons, an algorithm is expected to be 153 downgraded from MUST to MUST- or SHOULD, instead of MUST NOT. 154 Similarly, an algorithm that has not been mentioned as mandatory-to- 155 implement is expected to be introduced with a SHOULD instead of a 156 MUST. 158 The current trend toward Internet of Things and its adoption of IKEv2 159 requires this specific use case to be taken into account as well. 160 IoT devices are resource constrained devices and their choice of 161 algorithms are motivated by minimizing the footprint of the code, the 162 computation effort and the size of the messages to send. This 163 document indicates "[IoT]" when a specified algorithm is specifically 164 listed for IoT devices. Requirement levels that are marked as "IoT" 165 apply to IoT devices and to server-side implementations that might 166 presumably need to interoperate with them, including any general- 167 purpose VPN gateways. 169 1.3. Document Audience 171 The recommendations of this document mostly target IKEv2 implementers 172 as implementations need to meet both high security expectations as 173 well as high interoperability between various vendors and with 174 different versions. Interoperability requires a smooth move to more 175 secure cipher suites. This may differ from a user point of view that 176 may deploy and configure IKEv2 with only the safest cipher suite. 178 This document does not give any recommendations for the use of 179 algorithms, it only gives implementation recommendations for 180 implementations. The use of algorithms by users is dictated by the 181 security policy requirements for that specific user, and are outside 182 the scope of this document. 184 IKEv1 is out of scope of this document. IKEv1 is deprecated and the 185 recommendations of this document must not be considered for IKEv1, as 186 most IKEv1 implementations have been "frozen" and will not be able to 187 update the list of mandatory-to-implement algorithms. 189 2. Conventions Used in This Document 191 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 192 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 193 document are to be interpreted as described in [RFC2119]. 195 We define some additional terms here: 197 SHOULD+ This term means the same as SHOULD. However, it is likely 198 that an algorithm marked as SHOULD+ will be promoted at 199 some future time to be a MUST. 200 SHOULD- This term means the same as SHOULD. However, an algorithm 201 marked as SHOULD- may be deprecated to a MAY in a future 202 version of this document. 203 MUST- This term means the same as MUST. However, we expect at 204 some point that this algorithm will no longer be a MUST in 205 a future document. Although its status will be determined 206 at a later time, it is reasonable to expect that if a 207 future revision of a document alters the status of a MUST- 208 algorithm, it will remain at least a SHOULD or a SHOULD- 209 level. 210 IoT stands for Internet of Things. 212 3. Algorithm Selection 214 3.1. Type 1 - IKEv2 Encryption Algorithm Transforms 216 The algorithms in the below table are negotiated in the SA payload 217 and used for the Encrypted Payload. References to the specification 218 defining these algorithms and the ones in the following subsections 219 are in the IANA registry [IKEV2-IANA]. Some of these algorithms are 220 Authenticated Encryption with Associated Data (AEAD - [RFC5282]). 221 Algorithms that are not AEAD MUST be used in conjunction with an 222 integrity algorithms in Section 3.3. 224 +------------------------+----------+-------+----------+ 225 | Name | Status | AEAD? | Comment | 226 +------------------------+----------+-------+----------+ 227 | ENCR_AES_CBC | MUST | No | [1] | 228 | ENCR_CHACHA20_POLY1305 | SHOULD | Yes | | 229 | ENCR_AES_GCM_16 | SHOULD | Yes | [1] | 230 | ENCR_AES_CCM_8 | SHOULD | Yes | [1][IoT] | 231 | ENCR_3DES | MAY | No | | 232 | ENCR_DES | MUST NOT | No | | 233 +------------------------+----------+-------+----------+ 235 [1] - This requirement level is for 128-bit keys. 256-bit keys are at 236 SHOULD. 192-bit keys can safely be ignored. [IoT] - This requirement 237 is for interoperability with IoT. 239 ENCR_AES_CBC is raised from SHOULD+ in [RFC4307] to MUST. It is the 240 only shared mandatory-to-implement algorithm with RFC4307 and as a 241 result it is necessary for interoperability with IKEv2 implementation 242 compatible with RFC4307. 244 ENCR_CHACHA20_POLY1305 was not ready to be considered at the time of 245 RFC4307. It has been recommended by the CRFG and others as an 246 alternative to AES-CBC and AES-GCM. It is also being standardized 247 for IPsec for the same reasons. At the time of writing, there were 248 not enough IKEv2 implementations supporting ENCR_CHACHA20_POLY1305 to 249 be able to introduce it at the SHOULD+ level. 251 ENCR_AES_GCM_16 was not considered in RFC4307. At the time RFC4307 252 was written, AES-GCM was not defined in an IETF document. AES-GCM 253 was defined for ESP in [RFC4106] and later for IKEv2 in [RFC5282]. 254 The main motivation for adopting AES-GCM for ESP is encryption 255 performance and key longevity compared to AES-CBC. This resulted in 256 AES-GCM being widely implemented for ESP. As the computation load of 257 IKEv2 is relatively small compared to ESP, many IKEv2 implementations 258 have not implemented AES-GCM. For this reason, AES-GCM is not 259 promoted to a greater status than SHOULD. The reason for promotion 260 from MAY to SHOULD is to promote the slightly more secure AEAD method 261 over the traditional encrypt+auth method. Its status is expected to 262 be raised once widely implemented. As the advantage of the shorter 263 (and weaker) ICVs is minimal, the 8 and 12 octet ICV's remain at the 264 MAY level. 266 ENCR_AES_CCM_8 was not considered in RFC4307. This document 267 considers it as SHOULD be implemented in order to be able to interact 268 with Internet of Things devices. As this case is not a general use 269 case for non-IoT VPNs, its status is expected to remain as SHOULD. 270 The 8 octet size of the ICV is expected to be sufficient for most use 271 cases of IKEv2, as far less packets are exchanged on those cases, and 272 IoT devices want to make packets as small as possible. When 273 implemented, ENCR_AES_CCM_8 MUST be implemented for key length 128 274 and MAY be implemented for key length 256. 276 ENCR_3DES has been downgraded from RFC4307 MUST- to SHOULD NOT. All 277 IKEv2 implementation already implement ENCR_AES_CBC, so there is no 278 need to keep support for the much slower ENCR_3DES. In addition, 279 ENCR_CHACHA20_POLY1305 provides a more modern alternative to AES. 281 ENCR_DES can be brute-forced using of-the-shelves hardware. It 282 provides no meaningful security whatsoever and therefor MUST NOT be 283 implemented. 285 3.2. Type 2 - IKEv2 Pseudo-random Function Transforms 287 Transform Type 2 algorithms are pseudo-random functions used to 288 generate pseudo-random values when needed. 290 If an algorithm is selected as the integrity algorithm, it SHOULD 291 also be used as the PRF. When using an AEAD cipher, a choice of PRF 292 needs to be made. The table below lists the recommended algorithms. 294 +-------------------+----------+---------+ 295 | Name | Status | Comment | 296 +-------------------+----------+---------+ 297 | PRF_HMAC_SHA2_256 | MUST | | 298 | PRF_HMAC_SHA2_512 | SHOULD+ | | 299 | PRF_HMAC_SHA1 | MUST- | | 300 | PRF_AES128_XCBC | SHOULD | [IoT] | 301 | PRF_HMAC_MD5 | MUST NOT | | 302 +-------------------+----------+---------+ 304 [IoT] - This requirement is for interoperability with IoT 306 PRF_HMAC_SHA2_256 was not mentioned in RFC4307, as no SHA2 based 307 transforms were mentioned. PRF_HMAC_SHA2_256 MUST be implemented in 308 order to replace SHA1 and PRF_HMAC_SHA1. 310 PRF_HMAC_SHA2_512 SHOULD be implemented as a future replacement for 311 PRF_HMAC_SHA2_256 or when stronger security is required. 312 PRF_HMAC_SHA2_512 is preferred over PRF_HMAC_SHA2_384, as the 313 additional overhead of PRF_HMAC_SHA2_512 is negligible. 315 PRF_HMAC_SHA1 has been downgraded from MUST in RFC4307 to MUST- as 316 their is an industry-wide trend to deprecate its usage. 318 PRF_AES128_XCBC is only recommended in the scope of IoT, as Internet 319 of Things deployments tend to prefer AES based pseudo-random 320 functions in order to avoid implementing SHA2. For the non-IoT VPN 321 deployment it has been downgraded from SHOULD in RFC4307 to MAY as it 322 has not seen wide adoption. 324 PRF_HMAC_MD5 has been downgraded from MAY in RFC4307 to MUST NOT. 325 There is an industry-wide trend to deprecate its usage as MD5 support 326 is being removed from cryptographic libraries in general because its 327 non-HMAC use is known to be subject to collision attacks, for example 328 as mentioned in [TRANSCRIPTION]. 330 3.3. Type 3 - IKEv2 Integrity Algorithm Transforms 332 The algorithms in the below table are negotiated in the SA payload 333 and used for the Encrypted Payload. References to the specification 334 defining these algorithms are in the IANA registry. When an AEAD 335 algorithm (see Section 3.1) is proposed, this algorithm transform 336 type is not in use. 338 +------------------------+----------+---------+ 339 | Name | Status | Comment | 340 +------------------------+----------+---------+ 341 | AUTH_HMAC_SHA2_256_128 | MUST | | 342 | AUTH_HMAC_SHA2_512_256 | SHOULD | | 343 | AUTH_HMAC_SHA1_96 | MUST- | | 344 | AUTH_AES_XCBC_96 | SHOULD | [IoT] | 345 | AUTH_HMAC_MD5_96 | MUST NOT | | 346 | AUTH_DES_MAC | MUST NOT | | 347 | AUTH_KPDK_MD5 | MUST NOT | | 348 +------------------------+----------+---------+ 350 [IoT] - This requirement is for interoperability with IoT 352 AUTH_HMAC_SHA2_256_128 was not mentioned in RFC4307, as no SHA2 based 353 transforms were mentioned. AUTH_HMAC_SHA2_256_128 MUST be 354 implemented in order to replace AUTH_HMAC_SHA1_96. 356 AUTH_HMAC_SHA2_512_256 SHOULD be implemented as a future replacement 357 of AUTH_HMAC_SHA2_256_128 or when stronger security is required. 358 This value has been preferred over AUTH_HMAC_SHA2_384, as the 359 additional overhead of AUTH_HMAC_SHA2_512 is negligible. 361 AUTH_HMAC_SHA1_96 has been downgraded from MUST in RFC4307 to MUST- 362 as there is an industry-wide trend to deprecate its usage. 364 AUTH_AES-XCBC is only recommended in the scope of IoT, as Internet of 365 Things deployments tend to prefer AES based pseudo-random functions 366 in order to avoid implementing SHA2. For the non-IoT VPN deployment, 367 it has been downgraded from SHOULD in RFC4307 to MAY as it has not 368 been widely adopted. 370 AUTH_DES_MAC, AUTH_HMAC_MD5_96, and AUTH_KPDK_MD5 were not mentioned 371 in RFC4307 so their default status ware MAY. They have been 372 downgraded to MUST NOT. There is an industry-wide trend to deprecate 373 DES and MD5. MD5 support is being removed from cryptographic 374 libraries in general because its non-HMAC use is known to be subject 375 to collision attacks, for example as mentioned in [TRANSCRIPTION]. 377 3.4. Type 4 - IKEv2 Diffie-Hellman Group Transforms 379 There are several Modular Exponential (MODP) groups and several 380 Elliptic Curve groups (ECC) that are defined for use in IKEv2. These 381 groups are defined in both the [IKEv2] base document and in 382 extensions documents and are identified by group number. Note that 383 it is critical to enforce a secure Diffie-Hellman exchange as this 384 exchange provides keys for the session. If an attacker can retrieve 385 the private numbers (a, or b) and the public values (g**a, and g**b), 386 then the attacker can compute the secret and the keys used and 387 decrypt the exchange and IPsec SA created inside the IKEv2 SA. Such 388 an attack can be performed off-line on a previously recorded 389 communication, years after the communication happened. This differs 390 from attacks that need to be executed during the authentication which 391 must be performed online and in near real-time. 393 +--------+---------------------------------------------+------------+ 394 | Number | Description | Status | 395 +--------+---------------------------------------------+------------+ 396 | 14 | 2048-bit MODP Group | MUST | 397 | 19 | 256-bit random ECP group | SHOULD | 398 | 5 | 1536-bit MODP Group | SHOULD NOT | 399 | 2 | 1024-bit MODP Group | SHOULD NOT | 400 | 1 | 768-bit MODP Group | MUST NOT | 401 | 22 | 1024-bit MODP Group with 160-bit Prime | SHOULD NOT | 402 | | Order Subgroup | | 403 | 23 | 2048-bit MODP Group with 224-bit Prime | SHOULD NOT | 404 | | Order Subgroup | | 405 | 24 | 2048-bit MODP Group with 256-bit Prime | SHOULD NOT | 406 | | Order Subgroup | | 407 +--------+---------------------------------------------+------------+ 409 Group 14 or 2048-bit MODP Group is raised from SHOULD+ in RFC4307 as 410 a replacement for 1024-bit MODP Group. Group 14 is widely 411 implemented and considered secure. 413 Group 19 or 256-bit random ECP group was not specified in RFC4307, as 414 this group were not specified at that time. Group 19 is widely 415 implemented and considered secure. 417 Group 5 or 1536-bit MODP Group has been downgraded from MAY in 418 RFC4307 to SHOULD NOT. It was specified earlier, but is now 419 considered to be vulnerable to be broken within the next few years by 420 a nation state level attack, so its security margin is considered too 421 narrow. 423 Group 2 or 1024-bit MODP Group has been downgraded from MUST- in 424 RFC4307 to SHOULD NOT. It is known to be weak against sufficiently 425 funded attackers using commercially available mass-computing 426 resources, so its security margin is considered too narrow. It is 427 expected in the near future to be downgraded to MUST NOT. 429 Group 1 or 768-bit MODP Group was not mentioned in RFC4307 and so its 430 status was MAY. It can be broken within hours using cheap of-the- 431 shelves hardware. It provides no security whatsoever. 433 Group 22, 23 and 24 or 1024-bit MODP Group with 160-bit, and 2048-bit 434 MODP Group with 224-bit and 256-bit Prime Order Subgroup have small 435 subgroups, which means that checks specified in the "Additional 436 Diffie-Hellman Test for the IKEv2" [RFC6989] section 2.2 first bullet 437 point MUST be done when these groups are used. These groups are also 438 not safe-primes. The seeds for these groups have not been publicly 439 released, resulting in reduced trust in these groups. These groups 440 were proposed as alternatives for group 2 and 14 but never saw wide 441 deployment. It is expected in the near future to be further 442 downgraded to MUST NOT. 444 4. IKEv2 Authentication 446 IKEv2 authentication may involve a signatures verification. 447 Signatures may be used to validate a certificate or to check the 448 signature of the AUTH value. Cryptographic recommendations regarding 449 certificate validation are out of scope of this document. What is 450 mandatory to implement is provided by the PKIX Community. This 451 document is mostly concerned on signature verification and generation 452 for the authentication. 454 4.1. IKEv2 Authentication Method 455 +--------+---------------------------------------+------------+ 456 | Number | Description | Status | 457 +--------+---------------------------------------+------------+ 458 | 1 | RSA Digital Signature | MUST | 459 | 2 | Shared Key Message Integrity Code | MUST | 460 | 3 | DSS Digital Signature | SHOULD NOT | 461 | 9 | ECDSA with SHA-256 on the P-256 curve | SHOULD | 462 | 10 | ECDSA with SHA-384 on the P-384 curve | SHOULD | 463 | 11 | ECDSA with SHA-512 on the P-521 curve | SHOULD | 464 | 14 | Digital Signature | SHOULD | 465 +--------+---------------------------------------+------------+ 467 RSA Digital Signature is widely deployed and therefore kept for 468 interoperability. It is expected to be downgraded in the future as 469 its signatures are based on the older RSASSA-PKCS1-v1.5 which is no 470 longer recommended. RSA authentication, as well as other specific 471 Authentication Methods, are expected to be replaced with the generic 472 Digital Signature method of [RFC7427]. RSA Digital Signature is not 473 recommended for keys smaller then 2048, but since these signatures 474 only have value in real-time, and need no future protection, smaller 475 keys was kept at SHOULD NOT instead of MUST NOT. 477 Shared Key Message Integrity Code is widely deployed and mandatory to 478 implement in the IKEv2 in the RFC7296. 480 ECDSA based Authentication Methods are also expected to be downgraded 481 as it does not provide hash function agility. Instead, ECDSA (like 482 RSA) is expected to be performed using the generic Digital Signature 483 method. 485 DSS Digital Signature is bound to SHA-1 and has the same level of 486 security as 1024-bit RSA. It is expected to be downgraded to MUST 487 NOT in the future. 489 Digital Signature [RFC7427] is expected to be promoted as it provides 490 hash function, signature format and algorithm agility. 492 4.1.1. Recommendations for RSA key length 494 +-------------------------------------------+------------+ 495 | Description | Status | 496 +-------------------------------------------+------------+ 497 | RSA with key length 2048 | MUST | 498 | RSA with key length 3072 and 4096 | SHOULD | 499 | RSA with key length between 2049 and 4095 | MAY | 500 | RSA with key length smaller than 2048 | SHOULD NOT | 501 +-------------------------------------------+------------+ 503 The IKEv2 RFC7296 mandates support for the RSA keys of size 1024 or 504 2048 bits, but here we make key sizes less than 2048 SHOULD NOT as 505 there is industry-wide trend to deprecate key lengths less than 2048 506 bits. 508 4.2. Digital Signature Recommendations 510 When Digital Signature authentication method is implemented, then the 511 following recommendations are applied for hash functions: 513 +--------+-------------+----------+---------+ 514 | Number | Description | Status | Comment | 515 +--------+-------------+----------+---------+ 516 | 1 | SHA1 | MUST NOT | | 517 | 2 | SHA2-256 | MUST | | 518 | 3 | SHA2-384 | MAY | | 519 | 4 | SHA2-512 | SHOULD | | 520 +--------+-------------+----------+---------+ 522 When Digital Signature authentication method is used with RSA 523 signature algorithm, then RSASSA-PSS MUST be supported and RSASSA- 524 PKCS1-v1.5 MAY be supported. 526 The following table lists recommendations for authentication methods 527 in RFC7427 [RFC7427] notation. These recommendations are applied 528 only if Digital Signature authentication method is implemented. 530 +------------------------------------+----------+---------+ 531 | Description | Status | Comment | 532 +------------------------------------+----------+---------+ 533 | RSASSA-PSS with SHA-256 | MUST | | 534 | ecdsa-with-sha256 | SHOULD | | 535 | sha1WithRSAEncryption | MUST NOT | | 536 | dsa-with-sha1 | MUST NOT | | 537 | ecdsa-with-sha1 | MUST NOT | | 538 | RSASSA-PSS with Empty Parameters | MUST NOT | | 539 | RSASSA-PSS with Default Parameters | MUST NOT | | 540 +------------------------------------+----------+---------+ 542 5. Algorithms for Internet of Things 544 Some algorithms in this document are marked for use with the Internet 545 of Things (IoT). There are several reasons why IoT devices prefer a 546 different set of algorithms from regular IKEv2 clients. IoT devices 547 are usually very constrained, meaning the memory size and CPU power 548 is so limited, that these clients only have resources to implement 549 and run one set of algorithms. For example, instead of implementing 550 AES and SHA, these devices typically use AES_XCBC as integrity 551 algorithm so SHA does not need to be implemented. 553 For example, IEEE Std 802.15.4 [IEEE-802-15-4] devices have a 554 mandatory to implement link level security using AES-CCM with 128 bit 555 keys. The IEEE Recommended Practice for Transport of Key Management 556 Protocol (KMP) Datagrams [IEEE-802-15-9] already provide a way to use 557 Minimal IKEv2 [RFC7815] over 802.15.4 to provide link keys for the 558 802.15.4 layer. 560 These devices might want to use AES-CCM as their IKEv2 algorithm, so 561 they can reuse the hardware implementing it. They cannot use the 562 AES-CBC algorithm, as the hardware quite often do not include support 563 for AES decryption needed to support the CBC mode. So despite the 564 AES-CCM algorithm requiring AEAD [RFC5282] support, the benefit of 565 reusing the crypto hardware makes AES-CCM the preferred algorithm. 567 Another important aspect of IoT devices is that their transfer rates 568 are usually quite low (in order of tens of kbits/s), and each bit 569 they transmit has an energy consumption cost associated with it and 570 shortens their battery life. Therefore, shorter packets are 571 preferred. This is the reason for recommending the 8 octet ICV over 572 the 16 octet ICV. 574 Because different IoT devices will have different constraints, this 575 document cannot specify the one mandatory profile for IoT. Instead, 576 this document points out commonly used algorithms with IoT devices. 578 6. Security Considerations 580 The security of cryptographic-based systems depends on both the 581 strength of the cryptographic algorithms chosen and the strength of 582 the keys used with those algorithms. The security also depends on 583 the engineering of the protocol used by the system to ensure that 584 there are no non-cryptographic ways to bypass the security of the 585 overall system. 587 The Diffie-Hellman Group parameter is the most important one to 588 choose conservatively. Any party capturing all IKE and ESP traffic 589 that (even years later) can break the selected DH group in IKE, can 590 gain access to the symmetric keys used to encrypt all the ESP 591 traffic. Therefore, these groups must be chosen very conservatively. 592 However, specifying an extremely large DH group also puts a 593 considerable load on the device, especially when this is a large VPN 594 gateway or an IoT constrained device. 596 This document concerns itself with the selection of cryptographic 597 algorithms for the use of IKEv2, specifically with the selection of 598 "mandatory-to-implement" algorithms. The algorithms identified in 599 this document as "MUST implement" or "SHOULD implement" are not known 600 to be broken at the current time, and cryptographic research so far 601 leads us to believe that they will likely remain secure into the 602 foreseeable future. However, this isn't necessarily forever and it 603 is expected that new revisions of this document will be issued from 604 time to time to reflect the current best practice in this area. 606 7. IANA Considerations 608 This document renames some of the names in the "Transform Type 1 - 609 Encryption Algorithm Transform IDs" registry of the "Internet Key 610 Exchange Version 2 (IKEv2) Parameters". All the other names have 611 ENCR_ prefix except 3, and all other entries use names in format of 612 uppercase words separated with underscores except 6. This document 613 changes those names to match others. 615 This document requests IANA to rename following entries: 617 +---------------------------------------+----------------------+ 618 | Old name | New name | 619 +---------------------------------------+----------------------+ 620 | AES-GCM with a 8 octet ICV | ENCR_AES_GCM_8 | 621 | AES-GCM with a 12 octet ICV | ENCR_AES_GCM_12 | 622 | AES-GCM with a 16 octet ICV | ENCR_AES_GCM_16 | 623 | ENCR_CAMELLIA_CCM with an 8-octet ICV | ENCR_CAMELLIA_CCM_8 | 624 | ENCR_CAMELLIA_CCM with a 12-octet ICV | ENCR_CAMELLIA_CCM_12 | 625 | ENCR_CAMELLIA_CCM with a 16-octet ICV | ENCR_CAMELLIA_CCM_16 | 626 +---------------------------------------+----------------------+ 628 In addition to add this RFC as reference to both ESP Reference and 629 IKEv2 Reference columns for ENCR_AES_GCM entries, keeping the current 630 references there also, and also add this RFC as reference to the ESP 631 Reference column for ENCR_CAMELLIA_CCM entries, keeping the current 632 reference there also. 634 The final registry entries should be: 636 Number Name ESP Reference IKEv2 Reference 637 ... 638 18 ENCR_AES_GCM_8 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 639 19 ENCR_AES_GCM_12 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 640 20 ENCR_AES_GCM_16 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 641 ... 642 25 ENCR_CAMELLIA_CCM_8 [RFC5529][RFCXXXX] - 643 26 ENCR_CAMELLIA_CCM_12 [RFC5529][RFCXXXX] - 644 27 ENCR_CAMELLIA_CCM_16 [RFC5529][RFCXXXX] - 646 8. Acknowledgements 648 The first version of this document was RFC 4307 by Jeffrey I. 649 Schiller of the Massachusetts Institute of Technology (MIT). Much of 650 the original text has been copied verbatim. 652 We would like to thank Paul Hoffman, Yaron Sheffer, John Mattsson and 653 Tommy Pauly for their valuable feedback. 655 9. References 657 9.1. Normative References 659 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 660 Requirement Levels", BCP 14, RFC 2119, 661 DOI 10.17487/RFC2119, March 1997, 662 . 664 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 665 (GCM) in IPsec Encapsulating Security Payload (ESP)", 666 RFC 4106, DOI 10.17487/RFC4106, June 2005, 667 . 669 [RFC4307] Schiller, J., "Cryptographic Algorithms for Use in the 670 Internet Key Exchange Version 2 (IKEv2)", RFC 4307, 671 DOI 10.17487/RFC4307, December 2005, 672 . 674 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 675 Kivinen, "Internet Key Exchange Protocol Version 2 676 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 677 2014, . 679 [RFC5282] Black, D. and D. McGrew, "Using Authenticated Encryption 680 Algorithms with the Encrypted Payload of the Internet Key 681 Exchange version 2 (IKEv2) Protocol", RFC 5282, 682 DOI 10.17487/RFC5282, August 2008, 683 . 685 9.2. Informative References 687 [RFC7427] Kivinen, T. and J. Snyder, "Signature Authentication in 688 the Internet Key Exchange Version 2 (IKEv2)", RFC 7427, 689 DOI 10.17487/RFC7427, January 2015, 690 . 692 [RFC6989] Sheffer, Y. and S. Fluhrer, "Additional Diffie-Hellman 693 Tests for the Internet Key Exchange Protocol Version 2 694 (IKEv2)", RFC 6989, DOI 10.17487/RFC6989, July 2013, 695 . 697 [RFC7815] Kivinen, T., "Minimal Internet Key Exchange Version 2 698 (IKEv2) Initiator Implementation", RFC 7815, 699 DOI 10.17487/RFC7815, March 2016, 700 . 702 [IKEV2-IANA] 703 "Internet Key Exchange Version 2 (IKEv2) Parameters", 704 . 706 [TRANSCRIPTION] 707 Bhargavan, K. and G. Leurent, "Transcript Collision 708 Attacks: Breaking Authentication in TLS, IKE, and SSH", 709 NDSS , feb 2016. 711 [IEEE-802-15-4] 712 "IEEE Standard for Low-Rate Wireless Personal Area 713 Networks (WPANs)", IEEE Standard 802.15.4, 2015. 715 [IEEE-802-15-9] 716 "IEEE Recommended Practice for Transport of Key Management 717 Protocol (KMP) Datagrams", IEEE Standard 802.15.9, 2016. 719 Authors' Addresses 721 Yoav Nir 722 Check Point Software Technologies Ltd. 723 5 Hasolelim st. 724 Tel Aviv 6789735 725 Israel 727 EMail: ynir.ietf@gmail.com 729 Tero Kivinen 730 INSIDE Secure 731 Eerikinkatu 28 732 HELSINKI FI-00180 733 FI 735 EMail: kivinen@iki.fi 736 Paul Wouters 737 Red Hat 739 EMail: pwouters@redhat.com 741 Daniel Migault 742 Ericsson 743 8400 boulevard Decarie 744 Montreal, QC H4P 2N2 745 Canada 747 Phone: +1 514-452-2160 748 EMail: daniel.migault@ericsson.com