idnits 2.17.1 draft-ietf-ipsecme-rfc4307bis-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC4307, but the abstract doesn't seem to mention this, which it should. -- The draft header indicates that this document updates RFC7296, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 9, 2016) is 2786 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 236 == Missing Reference: 'IoT' is mentioned on line 352, but not defined == Missing Reference: 'IKEv2' is mentioned on line 383, but not defined == Missing Reference: 'RFCXXXX' is mentioned on line 673, but not defined == Missing Reference: 'RFC5529' is mentioned on line 673, but not defined ** Obsolete normative reference: RFC 4307 (Obsoleted by RFC 8247) Summary: 1 error (**), 0 flaws (~~), 5 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group Y. Nir 3 Internet-Draft Check Point 4 Obsoletes: 4307 (if approved) T. Kivinen 5 Updates: 7296 (if approved) INSIDE Secure 6 Intended status: Standards Track P. Wouters 7 Expires: March 13, 2017 Red Hat 8 D. Migault 9 Ericsson 10 September 9, 2016 12 Algorithm Implementation Requirements and Usage Guidance for IKEv2 13 draft-ietf-ipsecme-rfc4307bis-12 15 Abstract 17 The IPsec series of protocols makes use of various cryptographic 18 algorithms in order to provide security services. The Internet Key 19 Exchange (IKE) protocol is used to negotiate the IPsec Security 20 Association (IPsec SA) parameters, such as which algorithms should be 21 used. To ensure interoperability between different implementations, 22 it is necessary to specify a set of algorithm implementation 23 requirements and usage guidance to ensure that there is at least one 24 algorithm that all implementations support. This document defines 25 the current algorithm implementation requirements and usage guidance 26 for IKEv2 and does minor cleaning up of IKEv2 IANA registry. This 27 document does not update the algorithms used for packet encryption 28 using IPsec Encapsulated Security Payload (ESP). 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at http://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on March 13, 2017. 47 Copyright Notice 49 Copyright (c) 2016 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents 54 (http://trustee.ietf.org/license-info) in effect on the date of 55 publication of this document. Please review these documents 56 carefully, as they describe your rights and restrictions with respect 57 to this document. Code Components extracted from this document must 58 include Simplified BSD License text as described in Section 4.e of 59 the Trust Legal Provisions and are provided without warranty as 60 described in the Simplified BSD License. 62 Table of Contents 64 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 65 1.1. Updating Algorithm Implementation Requirements and Usage 66 Guidance . . . . . . . . . . . . . . . . . . . . . . . . 3 67 1.2. Updating Algorithm Requirement Levels . . . . . . . . . . 3 68 1.3. Document Audience . . . . . . . . . . . . . . . . . . . . 4 69 2. Conventions Used in This Document . . . . . . . . . . . . . . 5 70 3. Algorithm Selection . . . . . . . . . . . . . . . . . . . . . 5 71 3.1. Type 1 - IKEv2 Encryption Algorithm Transforms . . . . . 5 72 3.2. Type 2 - IKEv2 Pseudo-random Function Transforms . . . . 7 73 3.3. Type 3 - IKEv2 Integrity Algorithm Transforms . . . . . . 8 74 3.4. Type 4 - IKEv2 Diffie-Hellman Group Transforms . . . . . 9 75 3.5. Summary of Changes from RFC 4307 . . . . . . . . . . . . 10 76 4. IKEv2 Authentication . . . . . . . . . . . . . . . . . . . . 11 77 4.1. IKEv2 Authentication Method . . . . . . . . . . . . . . . 11 78 4.1.1. Recommendations for RSA key length . . . . . . . . . 12 79 4.2. Digital Signature Recommendations . . . . . . . . . . . . 12 80 5. Algorithms for Internet of Things . . . . . . . . . . . . . . 13 81 6. Security Considerations . . . . . . . . . . . . . . . . . . . 14 82 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 83 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 15 84 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 16 85 9.1. Normative References . . . . . . . . . . . . . . . . . . 16 86 9.2. Informative References . . . . . . . . . . . . . . . . . 16 87 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 89 1. Introduction 91 The Internet Key Exchange (IKE) protocol [RFC7296] is used to 92 negotiate the parameters of the IPsec SA, such as the encryption and 93 authentication algorithms and the keys for the protected 94 communications between the two endpoints. The IKE protocol itself is 95 also protected by cryptographic algorithms which are negotiated 96 between the two endpoints using IKE. Different implementations of 97 IKE may negotiate different algorithms based on their individual 98 local policy. To ensure interoperability, a set of "mandatory-to- 99 implement" IKE cryptographic algorithms is defined. 101 This document describes the parameters of the IKE protocol and 102 updates the IKEv2 specification because it changes the mandatory to 103 implement authentication algorithms of the section 4 of the RFC7296 104 by saying RSA key lengths of less than 2048 are SHOULD NOT. It does 105 not describe the cryptographic parameters of the AH or ESP protocols. 107 1.1. Updating Algorithm Implementation Requirements and Usage Guidance 109 The field of cryptography evolves continuously. New stronger 110 algorithms appear and existing algorithms are found to be less secure 111 then originally thought. Therefore, algorithm implementation 112 requirements and usage guidance need to be updated from time to time 113 to reflect the new reality. The choices for algorithms must be 114 conservative to minimize the risk of algorithm compromise. 115 Algorithms need to be suitable for a wide variety of CPU 116 architectures and device deployments ranging from high end bulk 117 encryption devices to small low-power IoT devices. 119 The algorithm implementation requirements and usage guidance may need 120 to change over time to adapt to the changing world. For this reason, 121 the selection of mandatory-to-implement algorithms was removed from 122 the main IKEv2 specification and placed in a separate document. 124 1.2. Updating Algorithm Requirement Levels 126 The mandatory-to-implement algorithm of tomorrow should already be 127 available in most implementations of IKE by the time it is made 128 mandatory. This document attempts to identify and introduce those 129 algorithms for future mandatory-to-implement status. There is no 130 guarantee that the algorithms in use today may become mandatory in 131 the future. Published algorithms are continuously subjected to 132 cryptographic attack and may become too weak or could become 133 completely broken before this document is updated. 135 This document only provides recommendations for the mandatory-to- 136 implement algorithms or algorithms too weak that are recommended not 137 to be implemented. As a result, any algorithm listed at the IKEv2 138 IANA registry not mentioned in this document MAY be implemented. For 139 clarification and consistency with [RFC4307] an algorithm will be 140 denoted here as MAY only when it has been downgraded. 142 Although this document updates the algorithms to keep the IKEv2 143 communication secure over time, it also aims at providing 144 recommendations so that IKEv2 implementations remain interoperable. 145 IKEv2 interoperability is addressed by an incremental introduction or 146 deprecation of algorithms. In addition, this document also considers 147 the new use cases for IKEv2 deployment, such as Internet of Things 148 (IoT). 150 It is expected that deprecation of an algorithm is performed 151 gradually. This provides time for various implementations to update 152 their implemented algorithms while remaining interoperable. Unless 153 there are strong security reasons, an algorithm is expected to be 154 downgraded from MUST to MUST- or SHOULD, instead of MUST NOT. 155 Similarly, an algorithm that has not been mentioned as mandatory-to- 156 implement is expected to be introduced with a SHOULD instead of a 157 MUST. 159 The current trend toward Internet of Things and its adoption of IKEv2 160 requires this specific use case to be taken into account as well. 161 IoT devices are resource constrained devices and their choice of 162 algorithms are motivated by minimizing the footprint of the code, the 163 computation effort and the size of the messages to send. This 164 document indicates "[IoT]" when a specified algorithm is specifically 165 listed for IoT devices. Requirement levels that are marked as "IoT" 166 apply to IoT devices and to server-side implementations that might 167 presumably need to interoperate with them, including any general- 168 purpose VPN gateways. 170 1.3. Document Audience 172 The recommendations of this document mostly target IKEv2 implementers 173 as implementations need to meet both high security expectations as 174 well as high interoperability between various vendors and with 175 different versions. Interoperability requires a smooth move to more 176 secure cipher suites. This may differ from a user point of view that 177 may deploy and configure IKEv2 with only the safest cipher suite. 179 This document does not give any recommendations for the use of 180 algorithms, it only gives implementation recommendations for 181 implementations. The use of algorithms by users is dictated by the 182 security policy requirements for that specific user, and are outside 183 the scope of this document. 185 IKEv1 is out of scope of this document. IKEv1 is deprecated and the 186 recommendations of this document must not be considered for IKEv1, as 187 most IKEv1 implementations have been "frozen" and will not be able to 188 update the list of mandatory-to-implement algorithms. 190 2. Conventions Used in This Document 192 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 193 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 194 document are to be interpreted as described in [RFC2119]. 196 We define some additional terms here: 198 SHOULD+ This term means the same as SHOULD. However, it is likely 199 that an algorithm marked as SHOULD+ will be promoted at 200 some future time to be a MUST. 201 SHOULD- This term means the same as SHOULD. However, an algorithm 202 marked as SHOULD- may be deprecated to a MAY in a future 203 version of this document. 204 MUST- This term means the same as MUST. However, we expect at 205 some point that this algorithm will no longer be a MUST in 206 a future document. Although its status will be determined 207 at a later time, it is reasonable to expect that if a 208 future revision of a document alters the status of a MUST- 209 algorithm, it will remain at least a SHOULD or a SHOULD- 210 level. 211 IoT stands for Internet of Things. 213 3. Algorithm Selection 215 3.1. Type 1 - IKEv2 Encryption Algorithm Transforms 217 The algorithms in the below table are negotiated in the SA payload 218 and used for the Encrypted Payload. References to the specification 219 defining these algorithms and the ones in the following subsections 220 are in the IANA registry [IKEV2-IANA]. Some of these algorithms are 221 Authenticated Encryption with Associated Data (AEAD - [RFC5282]). 222 Algorithms that are not AEAD MUST be used in conjunction with an 223 integrity algorithms in Section 3.3. 225 +------------------------+----------+-------+---------+ 226 | Name | Status | AEAD? | Comment | 227 +------------------------+----------+-------+---------+ 228 | ENCR_AES_CBC | MUST | No | [1] | 229 | ENCR_CHACHA20_POLY1305 | SHOULD | Yes | | 230 | ENCR_AES_GCM_16 | SHOULD | Yes | [1] | 231 | ENCR_AES_CCM_8 | SHOULD | Yes | [IoT] | 232 | ENCR_3DES | MAY | No | | 233 | ENCR_DES | MUST NOT | No | | 234 +------------------------+----------+-------+---------+ 236 [1] - This requirement level is for 128-bit and 256-bit keys. 237 192-bit keys remain at MAY level. [IoT] - This requirement is for 238 interoperability with IoT. Only 128-bit keys are at MUST level. 239 192-bit and 256-bit keys are at the MAY level. 241 ENCR_AES_CBC is raised from SHOULD+ in [RFC4307] to MUST. It is the 242 only shared mandatory-to-implement algorithm with RFC4307 and as a 243 result it is necessary for interoperability with IKEv2 implementation 244 compatible with RFC4307. 246 ENCR_CHACHA20_POLY1305 was not ready to be considered at the time of 247 RFC4307. It has been recommended by the CRFG and others as an 248 alternative to AES-CBC and AES-GCM. It is also being standardized 249 for IPsec for the same reasons. At the time of writing, there were 250 not enough IKEv2 implementations supporting ENCR_CHACHA20_POLY1305 to 251 be able to introduce it at the SHOULD+ level. 253 ENCR_AES_GCM_16 was not considered in RFC4307. At the time RFC4307 254 was written, AES-GCM was not defined in an IETF document. AES-GCM 255 was defined for ESP in [RFC4106] and later for IKEv2 in [RFC5282]. 256 The main motivation for adopting AES-GCM for ESP is encryption 257 performance and key longevity compared to AES-CBC. This resulted in 258 AES-GCM being widely implemented for ESP. As the computation load of 259 IKEv2 is relatively small compared to ESP, many IKEv2 implementations 260 have not implemented AES-GCM. For this reason, AES-GCM is not 261 promoted to a greater status than SHOULD. The reason for promotion 262 from MAY to SHOULD is to promote the slightly more secure AEAD method 263 over the traditional encrypt+auth method. Its status is expected to 264 be raised once widely implemented. As the advantage of the shorter 265 (and weaker) ICVs is minimal, the 8 and 12 octet ICV's remain at the 266 MAY level. 268 ENCR_AES_CCM_8 was not considered in RFC4307. This document 269 considers it as SHOULD be implemented in order to be able to interact 270 with Internet of Things devices. As this case is not a general use 271 case for non-IoT VPNs, its status is expected to remain as SHOULD. 272 The 8 octet size of the ICV is expected to be sufficient for most use 273 cases of IKEv2, as far less packets are exchanged on those cases, and 274 IoT devices want to make packets as small as possible. When 275 implemented, ENCR_AES_CCM_8 MUST be implemented for key length 128 276 and MAY be implemented for key length 256. 278 ENCR_3DES has been downgraded from RFC4307 MUST- to SHOULD NOT. All 279 IKEv2 implementation already implement ENCR_AES_CBC, so there is no 280 need to keep support for the much slower ENCR_3DES. In addition, 281 ENCR_CHACHA20_POLY1305 provides a more modern alternative to AES. 283 ENCR_DES can be brute-forced using of-the-shelves hardware. It 284 provides no meaningful security whatsoever and therefor MUST NOT be 285 implemented. 287 3.2. Type 2 - IKEv2 Pseudo-random Function Transforms 289 Transform Type 2 algorithms are pseudo-random functions used to 290 generate pseudo-random values when needed. 292 If an algorithm is selected as the integrity algorithm, it SHOULD 293 also be used as the PRF. When using an AEAD cipher, a choice of PRF 294 needs to be made. The table below lists the recommended algorithms. 296 +-------------------+----------+---------+ 297 | Name | Status | Comment | 298 +-------------------+----------+---------+ 299 | PRF_HMAC_SHA2_256 | MUST | | 300 | PRF_HMAC_SHA2_512 | SHOULD+ | | 301 | PRF_HMAC_SHA1 | MUST- | | 302 | PRF_AES128_XCBC | SHOULD | [IoT] | 303 | PRF_HMAC_MD5 | MUST NOT | | 304 +-------------------+----------+---------+ 306 [IoT] - This requirement is for interoperability with IoT 308 PRF_HMAC_SHA2_256 was not mentioned in RFC4307, as no SHA2 based 309 transforms were mentioned. PRF_HMAC_SHA2_256 MUST be implemented in 310 order to replace SHA1 and PRF_HMAC_SHA1. 312 PRF_HMAC_SHA2_512 SHOULD be implemented as a future replacement for 313 PRF_HMAC_SHA2_256 or when stronger security is required. 314 PRF_HMAC_SHA2_512 is preferred over PRF_HMAC_SHA2_384, as the 315 additional overhead of PRF_HMAC_SHA2_512 is negligible. 317 PRF_HMAC_SHA1 has been downgraded from MUST in RFC4307 to MUST- as 318 their is an industry-wide trend to deprecate its usage. 320 PRF_AES128_XCBC is only recommended in the scope of IoT, as Internet 321 of Things deployments tend to prefer AES based pseudo-random 322 functions in order to avoid implementing SHA2. For the non-IoT VPN 323 deployment it has been downgraded from SHOULD in RFC4307 to MAY as it 324 has not seen wide adoption. 326 PRF_HMAC_MD5 has been downgraded from MAY in RFC4307 to MUST NOT. 327 There is an industry-wide trend to deprecate its usage as MD5 support 328 is being removed from cryptographic libraries in general because its 329 non-HMAC use is known to be subject to collision attacks, for example 330 as mentioned in [TRANSCRIPTION]. 332 3.3. Type 3 - IKEv2 Integrity Algorithm Transforms 334 The algorithms in the below table are negotiated in the SA payload 335 and used for the Encrypted Payload. References to the specification 336 defining these algorithms are in the IANA registry. When an AEAD 337 algorithm (see Section 3.1) is proposed, this algorithm transform 338 type is not in use. 340 +------------------------+----------+---------+ 341 | Name | Status | Comment | 342 +------------------------+----------+---------+ 343 | AUTH_HMAC_SHA2_256_128 | MUST | | 344 | AUTH_HMAC_SHA2_512_256 | SHOULD | | 345 | AUTH_HMAC_SHA1_96 | MUST- | | 346 | AUTH_AES_XCBC_96 | SHOULD | [IoT] | 347 | AUTH_HMAC_MD5_96 | MUST NOT | | 348 | AUTH_DES_MAC | MUST NOT | | 349 | AUTH_KPDK_MD5 | MUST NOT | | 350 +------------------------+----------+---------+ 352 [IoT] - This requirement is for interoperability with IoT 354 AUTH_HMAC_SHA2_256_128 was not mentioned in RFC4307, as no SHA2 based 355 transforms were mentioned. AUTH_HMAC_SHA2_256_128 MUST be 356 implemented in order to replace AUTH_HMAC_SHA1_96. 358 AUTH_HMAC_SHA2_512_256 SHOULD be implemented as a future replacement 359 of AUTH_HMAC_SHA2_256_128 or when stronger security is required. 360 This value has been preferred over AUTH_HMAC_SHA2_384, as the 361 additional overhead of AUTH_HMAC_SHA2_512 is negligible. 363 AUTH_HMAC_SHA1_96 has been downgraded from MUST in RFC4307 to MUST- 364 as there is an industry-wide trend to deprecate its usage. 366 AUTH_AES-XCBC is only recommended in the scope of IoT, as Internet of 367 Things deployments tend to prefer AES based pseudo-random functions 368 in order to avoid implementing SHA2. For the non-IoT VPN deployment, 369 it has been downgraded from SHOULD in RFC4307 to MAY as it has not 370 been widely adopted. 372 AUTH_DES_MAC, AUTH_HMAC_MD5_96, and AUTH_KPDK_MD5 were not mentioned 373 in RFC4307 so their default status ware MAY. They have been 374 downgraded to MUST NOT. There is an industry-wide trend to deprecate 375 DES and MD5. MD5 support is being removed from cryptographic 376 libraries in general because its non-HMAC use is known to be subject 377 to collision attacks, for example as mentioned in [TRANSCRIPTION]. 379 3.4. Type 4 - IKEv2 Diffie-Hellman Group Transforms 381 There are several Modular Exponential (MODP) groups and several 382 Elliptic Curve groups (ECC) that are defined for use in IKEv2. These 383 groups are defined in both the [IKEv2] base document and in 384 extensions documents and are identified by group number. Note that 385 it is critical to enforce a secure Diffie-Hellman exchange as this 386 exchange provides keys for the session. If an attacker can retrieve 387 the private numbers (a, or b) and the public values (g**a, and g**b), 388 then the attacker can compute the secret and the keys used and 389 decrypt the exchange and IPsec SA created inside the IKEv2 SA. Such 390 an attack can be performed off-line on a previously recorded 391 communication, years after the communication happened. This differs 392 from attacks that need to be executed during the authentication which 393 must be performed online and in near real-time. 395 +--------+---------------------------------------------+------------+ 396 | Number | Description | Status | 397 +--------+---------------------------------------------+------------+ 398 | 14 | 2048-bit MODP Group | MUST | 399 | 19 | 256-bit random ECP group | SHOULD | 400 | 5 | 1536-bit MODP Group | SHOULD NOT | 401 | 2 | 1024-bit MODP Group | SHOULD NOT | 402 | 1 | 768-bit MODP Group | MUST NOT | 403 | 22 | 1024-bit MODP Group with 160-bit Prime | SHOULD NOT | 404 | | Order Subgroup | | 405 | 23 | 2048-bit MODP Group with 224-bit Prime | SHOULD NOT | 406 | | Order Subgroup | | 407 | 24 | 2048-bit MODP Group with 256-bit Prime | SHOULD NOT | 408 | | Order Subgroup | | 409 +--------+---------------------------------------------+------------+ 411 Group 14 or 2048-bit MODP Group is raised from SHOULD+ in RFC4307 as 412 a replacement for 1024-bit MODP Group. Group 14 is widely 413 implemented and considered secure. 415 Group 19 or 256-bit random ECP group was not specified in RFC4307, as 416 this group were not specified at that time. Group 19 is widely 417 implemented and considered secure. 419 Group 5 or 1536-bit MODP Group has been downgraded from MAY in 420 RFC4307 to SHOULD NOT. It was specified earlier, but is now 421 considered to be vulnerable to be broken within the next few years by 422 a nation state level attack, so its security margin is considered too 423 narrow. 425 Group 2 or 1024-bit MODP Group has been downgraded from MUST- in 426 RFC4307 to SHOULD NOT. It is known to be weak against sufficiently 427 funded attackers using commercially available mass-computing 428 resources, so its security margin is considered too narrow. It is 429 expected in the near future to be downgraded to MUST NOT. 431 Group 1 or 768-bit MODP Group was not mentioned in RFC4307 and so its 432 status was MAY. It can be broken within hours using cheap of-the- 433 shelves hardware. It provides no security whatsoever. 435 Group 22, 23 and 24 or 1024-bit MODP Group with 160-bit, and 2048-bit 436 MODP Group with 224-bit and 256-bit Prime Order Subgroup have small 437 subgroups, which means that checks specified in the "Additional 438 Diffie-Hellman Test for the IKEv2" [RFC6989] section 2.2 first bullet 439 point MUST be done when these groups are used. These groups are also 440 not safe-primes. The seeds for these groups have not been publicly 441 released, resulting in reduced trust in these groups. These groups 442 were proposed as alternatives for group 2 and 14 but never saw wide 443 deployment. It is expected in the near future to be further 444 downgraded to MUST NOT. 446 3.5. Summary of Changes from RFC 4307 448 The following table summarizes the changes from RFC 4307. 450 RFC EDITOR: PLEASE REMOVE THIS PARAGRAPH AND REPLACE XXXX IN THE 451 TABLE BELOW WITH THE NUMBER OF THIS RFC 452 +---------------------+------------------+------------+ 453 | Algorithm | RFC 4307 | RFC XXXX | 454 +---------------------+------------------+------------+ 455 | ENCR_3DES | MUST- | MAY | 456 | ENCR_NULL | MUST NOT[errata] | (*) | 457 | ENCR_AES_CBC | SHOULD+ | MUST | 458 | ENCR_AES_CTR | SHOULD | (*) | 459 | PRF_HMAC_MD5 | MAY | MUST NOT | 460 | PRF_HMAC_SHA1 | MUST | MUST- | 461 | PRF_AES128_XCBC | SHOULD+ | SHOULD | 462 | AUTH_HMAC_MD5_96 | MAY | MUST NOT | 463 | AUTH_HMAC_SHA1_96 | MUST | MUST- | 464 | AUTH_AES_XCBC_96 | SHOULD+ | SHOULD | 465 | Group 2 (1024-bit) | MUST- | SHOULD NOT | 466 | Group 14 (2048-bit) | SHOULD+ | MUST | 467 +---------------------+------------------+------------+ 469 (*) These algorithms are not mentioned in the above sections, so they 470 default to MAY. 472 4. IKEv2 Authentication 474 IKEv2 authentication may involve a signatures verification. 475 Signatures may be used to validate a certificate or to check the 476 signature of the AUTH value. Cryptographic recommendations regarding 477 certificate validation are out of scope of this document. What is 478 mandatory to implement is provided by the PKIX Community. This 479 document is mostly concerned on signature verification and generation 480 for the authentication. 482 4.1. IKEv2 Authentication Method 484 +--------+---------------------------------------+------------+ 485 | Number | Description | Status | 486 +--------+---------------------------------------+------------+ 487 | 1 | RSA Digital Signature | MUST | 488 | 2 | Shared Key Message Integrity Code | MUST | 489 | 3 | DSS Digital Signature | SHOULD NOT | 490 | 9 | ECDSA with SHA-256 on the P-256 curve | SHOULD | 491 | 10 | ECDSA with SHA-384 on the P-384 curve | SHOULD | 492 | 11 | ECDSA with SHA-512 on the P-521 curve | SHOULD | 493 | 14 | Digital Signature | SHOULD | 494 +--------+---------------------------------------+------------+ 496 RSA Digital Signature is widely deployed and therefore kept for 497 interoperability. It is expected to be downgraded in the future as 498 its signatures are based on the older RSASSA-PKCS1-v1.5 which is no 499 longer recommended. RSA authentication, as well as other specific 500 Authentication Methods, are expected to be replaced with the generic 501 Digital Signature method of [RFC7427]. RSA Digital Signature is not 502 recommended for keys smaller then 2048, but since these signatures 503 only have value in real-time, and need no future protection, smaller 504 keys was kept at SHOULD NOT instead of MUST NOT. 506 Shared Key Message Integrity Code is widely deployed and mandatory to 507 implement in the IKEv2 in the RFC7296. 509 ECDSA based Authentication Methods are also expected to be downgraded 510 as it does not provide hash function agility. Instead, ECDSA (like 511 RSA) is expected to be performed using the generic Digital Signature 512 method. 514 DSS Digital Signature is bound to SHA-1 and has the same level of 515 security as 1024-bit RSA. It is expected to be downgraded to MUST 516 NOT in the future. 518 Digital Signature [RFC7427] is expected to be promoted as it provides 519 hash function, signature format and algorithm agility. 521 4.1.1. Recommendations for RSA key length 523 +-------------------------------------------+------------+ 524 | Description | Status | 525 +-------------------------------------------+------------+ 526 | RSA with key length 2048 | MUST | 527 | RSA with key length 3072 and 4096 | SHOULD | 528 | RSA with key length between 2049 and 4095 | MAY | 529 | RSA with key length smaller than 2048 | SHOULD NOT | 530 +-------------------------------------------+------------+ 532 The IKEv2 RFC7296 mandates support for the RSA keys of size 1024 or 533 2048 bits, but here we make key sizes less than 2048 SHOULD NOT as 534 there is industry-wide trend to deprecate key lengths less than 2048 535 bits. 537 4.2. Digital Signature Recommendations 539 When Digital Signature authentication method is implemented, then the 540 following recommendations are applied for hash functions: 542 +--------+-------------+----------+---------+ 543 | Number | Description | Status | Comment | 544 +--------+-------------+----------+---------+ 545 | 1 | SHA1 | MUST NOT | | 546 | 2 | SHA2-256 | MUST | | 547 | 3 | SHA2-384 | MAY | | 548 | 4 | SHA2-512 | SHOULD | | 549 +--------+-------------+----------+---------+ 551 When Digital Signature authentication method is used with RSA 552 signature algorithm, then RSASSA-PSS MUST be supported and RSASSA- 553 PKCS1-v1.5 MAY be supported. 555 The following table lists recommendations for authentication methods 556 in RFC7427 [RFC7427] notation. These recommendations are applied 557 only if Digital Signature authentication method is implemented. 559 +------------------------------------+----------+---------+ 560 | Description | Status | Comment | 561 +------------------------------------+----------+---------+ 562 | RSASSA-PSS with SHA-256 | MUST | | 563 | ecdsa-with-sha256 | SHOULD | | 564 | sha1WithRSAEncryption | MUST NOT | | 565 | dsa-with-sha1 | MUST NOT | | 566 | ecdsa-with-sha1 | MUST NOT | | 567 | RSASSA-PSS with Empty Parameters | MUST NOT | | 568 | RSASSA-PSS with Default Parameters | MUST NOT | | 569 +------------------------------------+----------+---------+ 571 5. Algorithms for Internet of Things 573 Some algorithms in this document are marked for use with the Internet 574 of Things (IoT). There are several reasons why IoT devices prefer a 575 different set of algorithms from regular IKEv2 clients. IoT devices 576 are usually very constrained, meaning the memory size and CPU power 577 is so limited, that these clients only have resources to implement 578 and run one set of algorithms. For example, instead of implementing 579 AES and SHA, these devices typically use AES_XCBC as integrity 580 algorithm so SHA does not need to be implemented. 582 For example, IEEE Std 802.15.4 [IEEE-802-15-4] devices have a 583 mandatory to implement link level security using AES-CCM with 128 bit 584 keys. The IEEE Recommended Practice for Transport of Key Management 585 Protocol (KMP) Datagrams [IEEE-802-15-9] already provide a way to use 586 Minimal IKEv2 [RFC7815] over 802.15.4 to provide link keys for the 587 802.15.4 layer. 589 These devices might want to use AES-CCM as their IKEv2 algorithm, so 590 they can reuse the hardware implementing it. They cannot use the 591 AES-CBC algorithm, as the hardware quite often do not include support 592 for AES decryption needed to support the CBC mode. So despite the 593 AES-CCM algorithm requiring AEAD [RFC5282] support, the benefit of 594 reusing the crypto hardware makes AES-CCM the preferred algorithm. 596 Another important aspect of IoT devices is that their transfer rates 597 are usually quite low (in order of tens of kbits/s), and each bit 598 they transmit has an energy consumption cost associated with it and 599 shortens their battery life. Therefore, shorter packets are 600 preferred. This is the reason for recommending the 8 octet ICV over 601 the 16 octet ICV. 603 Because different IoT devices will have different constraints, this 604 document cannot specify the one mandatory profile for IoT. Instead, 605 this document points out commonly used algorithms with IoT devices. 607 6. Security Considerations 609 The security of cryptographic-based systems depends on both the 610 strength of the cryptographic algorithms chosen and the strength of 611 the keys used with those algorithms. The security also depends on 612 the engineering of the protocol used by the system to ensure that 613 there are no non-cryptographic ways to bypass the security of the 614 overall system. 616 The Diffie-Hellman Group parameter is the most important one to 617 choose conservatively. Any party capturing all IKE and ESP traffic 618 that (even years later) can break the selected DH group in IKE, can 619 gain access to the symmetric keys used to encrypt all the ESP 620 traffic. Therefore, these groups must be chosen very conservatively. 621 However, specifying an extremely large DH group also puts a 622 considerable load on the device, especially when this is a large VPN 623 gateway or an IoT constrained device. 625 This document concerns itself with the selection of cryptographic 626 algorithms for the use of IKEv2, specifically with the selection of 627 "mandatory-to-implement" algorithms. The algorithms identified in 628 this document as "MUST implement" or "SHOULD implement" are not known 629 to be broken at the current time, and cryptographic research so far 630 leads us to believe that they will likely remain secure into the 631 foreseeable future. However, this isn't necessarily forever and it 632 is expected that new revisions of this document will be issued from 633 time to time to reflect the current best practice in this area. 635 7. IANA Considerations 637 This document renames some of the names in the "Transform Type 1 - 638 Encryption Algorithm Transform IDs" registry of the "Internet Key 639 Exchange Version 2 (IKEv2) Parameters". All the other names have 640 ENCR_ prefix except 3, and all other entries use names in format of 641 uppercase words separated with underscores except 6. This document 642 changes those names to match others. 644 This document requests IANA to rename following entries: 646 +---------------------------------------+----------------------+ 647 | Old name | New name | 648 +---------------------------------------+----------------------+ 649 | AES-GCM with a 8 octet ICV | ENCR_AES_GCM_8 | 650 | AES-GCM with a 12 octet ICV | ENCR_AES_GCM_12 | 651 | AES-GCM with a 16 octet ICV | ENCR_AES_GCM_16 | 652 | ENCR_CAMELLIA_CCM with an 8-octet ICV | ENCR_CAMELLIA_CCM_8 | 653 | ENCR_CAMELLIA_CCM with a 12-octet ICV | ENCR_CAMELLIA_CCM_12 | 654 | ENCR_CAMELLIA_CCM with a 16-octet ICV | ENCR_CAMELLIA_CCM_16 | 655 +---------------------------------------+----------------------+ 657 In addition to add this RFC as reference to both ESP Reference and 658 IKEv2 Reference columns for ENCR_AES_GCM entries, keeping the current 659 references there also, and also add this RFC as reference to the ESP 660 Reference column for ENCR_CAMELLIA_CCM entries, keeping the current 661 reference there also. 663 The final registry entries should be: 665 Number Name ESP Reference IKEv2 Reference 666 ... 667 18 ENCR_AES_GCM_8 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 668 19 ENCR_AES_GCM_12 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 669 20 ENCR_AES_GCM_16 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 670 ... 671 25 ENCR_CAMELLIA_CCM_8 [RFC5529][RFCXXXX] - 672 26 ENCR_CAMELLIA_CCM_12 [RFC5529][RFCXXXX] - 673 27 ENCR_CAMELLIA_CCM_16 [RFC5529][RFCXXXX] - 675 8. Acknowledgements 677 The first version of this document was RFC 4307 by Jeffrey I. 678 Schiller of the Massachusetts Institute of Technology (MIT). Much of 679 the original text has been copied verbatim. 681 We would like to thank Paul Hoffman, Yaron Sheffer, John Mattsson and 682 Tommy Pauly for their valuable feedback. 684 9. References 686 9.1. Normative References 688 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 689 Requirement Levels", BCP 14, RFC 2119, 690 DOI 10.17487/RFC2119, March 1997, 691 . 693 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 694 (GCM) in IPsec Encapsulating Security Payload (ESP)", 695 RFC 4106, DOI 10.17487/RFC4106, June 2005, 696 . 698 [RFC4307] Schiller, J., "Cryptographic Algorithms for Use in the 699 Internet Key Exchange Version 2 (IKEv2)", RFC 4307, 700 DOI 10.17487/RFC4307, December 2005, 701 . 703 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 704 Kivinen, "Internet Key Exchange Protocol Version 2 705 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 706 2014, . 708 [RFC5282] Black, D. and D. McGrew, "Using Authenticated Encryption 709 Algorithms with the Encrypted Payload of the Internet Key 710 Exchange version 2 (IKEv2) Protocol", RFC 5282, 711 DOI 10.17487/RFC5282, August 2008, 712 . 714 9.2. Informative References 716 [RFC7427] Kivinen, T. and J. Snyder, "Signature Authentication in 717 the Internet Key Exchange Version 2 (IKEv2)", RFC 7427, 718 DOI 10.17487/RFC7427, January 2015, 719 . 721 [RFC6989] Sheffer, Y. and S. Fluhrer, "Additional Diffie-Hellman 722 Tests for the Internet Key Exchange Protocol Version 2 723 (IKEv2)", RFC 6989, DOI 10.17487/RFC6989, July 2013, 724 . 726 [RFC7815] Kivinen, T., "Minimal Internet Key Exchange Version 2 727 (IKEv2) Initiator Implementation", RFC 7815, 728 DOI 10.17487/RFC7815, March 2016, 729 . 731 [IKEV2-IANA] 732 "Internet Key Exchange Version 2 (IKEv2) Parameters", 733 . 735 [TRANSCRIPTION] 736 Bhargavan, K. and G. Leurent, "Transcript Collision 737 Attacks: Breaking Authentication in TLS, IKE, and SSH", 738 NDSS , feb 2016. 740 [IEEE-802-15-4] 741 "IEEE Standard for Low-Rate Wireless Personal Area 742 Networks (WPANs)", IEEE Standard 802.15.4, 2015. 744 [IEEE-802-15-9] 745 "IEEE Recommended Practice for Transport of Key Management 746 Protocol (KMP) Datagrams", IEEE Standard 802.15.9, 2016. 748 Authors' Addresses 750 Yoav Nir 751 Check Point Software Technologies Ltd. 752 5 Hasolelim st. 753 Tel Aviv 6789735 754 Israel 756 EMail: ynir.ietf@gmail.com 758 Tero Kivinen 759 INSIDE Secure 760 Eerikinkatu 28 761 HELSINKI FI-00180 762 FI 764 EMail: kivinen@iki.fi 766 Paul Wouters 767 Red Hat 769 EMail: pwouters@redhat.com 770 Daniel Migault 771 Ericsson 772 8400 boulevard Decarie 773 Montreal, QC H4P 2N2 774 Canada 776 Phone: +1 514-452-2160 777 EMail: daniel.migault@ericsson.com