idnits 2.17.1 draft-ietf-ipsecme-rfc4307bis-13.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 12, 2016) is 2776 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCXXXX' is mentioned on line 675, but not defined ** Obsolete normative reference: RFC 4307 (Obsoleted by RFC 8247) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group Y. Nir 3 Internet-Draft Check Point 4 Obsoletes: 4307 (if approved) T. Kivinen 5 Updates: 7296 (if approved) INSIDE Secure 6 Intended status: Standards Track P. Wouters 7 Expires: March 16, 2017 Red Hat 8 D. Migault 9 Ericsson 10 September 12, 2016 12 Algorithm Implementation Requirements and Usage Guidance for IKEv2 13 draft-ietf-ipsecme-rfc4307bis-13 15 Abstract 17 The IPsec series of protocols makes use of various cryptographic 18 algorithms in order to provide security services. The Internet Key 19 Exchange (IKE) protocol is used to negotiate the IPsec Security 20 Association (IPsec SA) parameters, such as which algorithms should be 21 used. To ensure interoperability between different implementations, 22 it is necessary to specify a set of algorithm implementation 23 requirements and usage guidance to ensure that there is at least one 24 algorithm that all implementations support. This document updates 25 RFC 7296 and obsoletes RFC 4307 in defining the current algorithm 26 implementation requirements and usage guidance for IKEv2, and does 27 minor cleaning up of the IKEv2 IANA registry. This document does not 28 update the algorithms used for packet encryption using IPsec 29 Encapsulated Security Payload (ESP). 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at http://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on March 16, 2017. 48 Copyright Notice 50 Copyright (c) 2016 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (http://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 66 1.1. Updating Algorithm Implementation Requirements and Usage 67 Guidance . . . . . . . . . . . . . . . . . . . . . . . . 3 68 1.2. Updating Algorithm Requirement Levels . . . . . . . . . . 3 69 1.3. Document Audience . . . . . . . . . . . . . . . . . . . . 4 70 2. Conventions Used in This Document . . . . . . . . . . . . . . 5 71 3. Algorithm Selection . . . . . . . . . . . . . . . . . . . . . 5 72 3.1. Type 1 - IKEv2 Encryption Algorithm Transforms . . . . . 5 73 3.2. Type 2 - IKEv2 Pseudo-random Function Transforms . . . . 7 74 3.3. Type 3 - IKEv2 Integrity Algorithm Transforms . . . . . . 8 75 3.4. Type 4 - IKEv2 Diffie-Hellman Group Transforms . . . . . 9 76 3.5. Summary of Changes from RFC 4307 . . . . . . . . . . . . 10 77 4. IKEv2 Authentication . . . . . . . . . . . . . . . . . . . . 11 78 4.1. IKEv2 Authentication Method . . . . . . . . . . . . . . . 11 79 4.1.1. Recommendations for RSA key length . . . . . . . . . 12 80 4.2. Digital Signature Recommendations . . . . . . . . . . . . 12 81 5. Algorithms for Internet of Things . . . . . . . . . . . . . . 13 82 6. Security Considerations . . . . . . . . . . . . . . . . . . . 14 83 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 84 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 15 85 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 16 86 9.1. Normative References . . . . . . . . . . . . . . . . . . 16 87 9.2. Informative References . . . . . . . . . . . . . . . . . 16 88 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 90 1. Introduction 92 The Internet Key Exchange (IKE) protocol [RFC7296] is used to 93 negotiate the parameters of the IPsec SA, such as the encryption and 94 authentication algorithms and the keys for the protected 95 communications between the two endpoints. The IKE protocol itself is 96 also protected by cryptographic algorithms which are negotiated 97 between the two endpoints using IKE. Different implementations of 98 IKE may negotiate different algorithms based on their individual 99 local policy. To ensure interoperability, a set of "mandatory-to- 100 implement" IKE cryptographic algorithms is defined. 102 This document describes the parameters of the IKE protocol and 103 updates the IKEv2 specification because it changes the mandatory to 104 implement authentication algorithms of the section 4 of the RFC7296 105 by saying RSA key lengths of less than 2048 are SHOULD NOT. It does 106 not describe the cryptographic parameters of the AH or ESP protocols. 108 1.1. Updating Algorithm Implementation Requirements and Usage Guidance 110 The field of cryptography evolves continuously. New stronger 111 algorithms appear and existing algorithms are found to be less secure 112 then originally thought. Therefore, algorithm implementation 113 requirements and usage guidance need to be updated from time to time 114 to reflect the new reality. The choices for algorithms must be 115 conservative to minimize the risk of algorithm compromise. 116 Algorithms need to be suitable for a wide variety of CPU 117 architectures and device deployments ranging from high end bulk 118 encryption devices to small low-power IoT devices. 120 The algorithm implementation requirements and usage guidance may need 121 to change over time to adapt to the changing world. For this reason, 122 the selection of mandatory-to-implement algorithms was removed from 123 the main IKEv2 specification and placed in a separate document. 125 1.2. Updating Algorithm Requirement Levels 127 The mandatory-to-implement algorithm of tomorrow should already be 128 available in most implementations of IKE by the time it is made 129 mandatory. This document attempts to identify and introduce those 130 algorithms for future mandatory-to-implement status. There is no 131 guarantee that the algorithms in use today may become mandatory in 132 the future. Published algorithms are continuously subjected to 133 cryptographic attack and may become too weak or could become 134 completely broken before this document is updated. 136 This document only provides recommendations for the mandatory-to- 137 implement algorithms or algorithms too weak that are recommended not 138 to be implemented. As a result, any algorithm listed at the IKEv2 139 IANA registry not mentioned in this document MAY be implemented. For 140 clarification and consistency with [RFC4307] an algorithm will be 141 denoted here as MAY only when it has been downgraded. 143 Although this document updates the algorithms to keep the IKEv2 144 communication secure over time, it also aims at providing 145 recommendations so that IKEv2 implementations remain interoperable. 146 IKEv2 interoperability is addressed by an incremental introduction or 147 deprecation of algorithms. In addition, this document also considers 148 the new use cases for IKEv2 deployment, such as Internet of Things 149 (IoT). 151 It is expected that deprecation of an algorithm is performed 152 gradually. This provides time for various implementations to update 153 their implemented algorithms while remaining interoperable. Unless 154 there are strong security reasons, an algorithm is expected to be 155 downgraded from MUST to MUST- or SHOULD, instead of MUST NOT. 156 Similarly, an algorithm that has not been mentioned as mandatory-to- 157 implement is expected to be introduced with a SHOULD instead of a 158 MUST. 160 The current trend toward Internet of Things and its adoption of IKEv2 161 requires this specific use case to be taken into account as well. 162 IoT devices are resource constrained devices and their choice of 163 algorithms are motivated by minimizing the footprint of the code, the 164 computation effort and the size of the messages to send. This 165 document indicates "(IoT)" when a specified algorithm is specifically 166 listed for IoT devices. Requirement levels that are marked as "IoT" 167 apply to IoT devices and to server-side implementations that might 168 presumably need to interoperate with them, including any general- 169 purpose VPN gateways. 171 1.3. Document Audience 173 The recommendations of this document mostly target IKEv2 implementers 174 as implementations need to meet both high security expectations as 175 well as high interoperability between various vendors and with 176 different versions. Interoperability requires a smooth move to more 177 secure cipher suites. This may differ from a user point of view that 178 may deploy and configure IKEv2 with only the safest cipher suite. 180 This document does not give any recommendations for the use of 181 algorithms, it only gives implementation recommendations for 182 implementations. The use of algorithms by users is dictated by the 183 security policy requirements for that specific user, and are outside 184 the scope of this document. 186 IKEv1 is out of scope of this document. IKEv1 is deprecated and the 187 recommendations of this document must not be considered for IKEv1, as 188 most IKEv1 implementations have been "frozen" and will not be able to 189 update the list of mandatory-to-implement algorithms. 191 2. Conventions Used in This Document 193 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 194 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 195 document are to be interpreted as described in [RFC2119]. 197 We define some additional terms here: 199 SHOULD+ This term means the same as SHOULD. However, it is likely 200 that an algorithm marked as SHOULD+ will be promoted at 201 some future time to be a MUST. 202 SHOULD- This term means the same as SHOULD. However, an algorithm 203 marked as SHOULD- may be deprecated to a MAY in a future 204 version of this document. 205 MUST- This term means the same as MUST. However, we expect at 206 some point that this algorithm will no longer be a MUST in 207 a future document. Although its status will be determined 208 at a later time, it is reasonable to expect that if a 209 future revision of a document alters the status of a MUST- 210 algorithm, it will remain at least a SHOULD or a SHOULD- 211 level. 212 IoT stands for Internet of Things. 214 3. Algorithm Selection 216 3.1. Type 1 - IKEv2 Encryption Algorithm Transforms 218 The algorithms in the below table are negotiated in the SA payload 219 and used for the Encrypted Payload. References to the specification 220 defining these algorithms and the ones in the following subsections 221 are in the IANA registry [IKEV2-IANA]. Some of these algorithms are 222 Authenticated Encryption with Associated Data (AEAD - [RFC5282]). 223 Algorithms that are not AEAD MUST be used in conjunction with an 224 integrity algorithms in Section 3.3. 226 +------------------------+----------+-------+---------+ 227 | Name | Status | AEAD? | Comment | 228 +------------------------+----------+-------+---------+ 229 | ENCR_AES_CBC | MUST | No | (1) | 230 | ENCR_CHACHA20_POLY1305 | SHOULD | Yes | | 231 | ENCR_AES_GCM_16 | SHOULD | Yes | (1) | 232 | ENCR_AES_CCM_8 | SHOULD | Yes | (IoT) | 233 | ENCR_3DES | MAY | No | | 234 | ENCR_DES | MUST NOT | No | | 235 +------------------------+----------+-------+---------+ 237 (1) - This requirement level is for 128-bit and 256-bit keys. 238 192-bit keys remain at MAY level. (IoT) - This requirement is for 239 interoperability with IoT. Only 128-bit keys are at MUST level. 240 192-bit and 256-bit keys are at the MAY level. 242 ENCR_AES_CBC is raised from SHOULD+ in [RFC4307] to MUST. It is the 243 only shared mandatory-to-implement algorithm with RFC4307 and as a 244 result it is necessary for interoperability with IKEv2 implementation 245 compatible with RFC4307. 247 ENCR_CHACHA20_POLY1305 was not ready to be considered at the time of 248 RFC4307. It has been recommended by the CRFG and others as an 249 alternative to AES-CBC and AES-GCM. It is also being standardized 250 for IPsec for the same reasons. At the time of writing, there were 251 not enough IKEv2 implementations supporting ENCR_CHACHA20_POLY1305 to 252 be able to introduce it at the SHOULD+ level. 254 ENCR_AES_GCM_16 was not considered in RFC4307. At the time RFC4307 255 was written, AES-GCM was not defined in an IETF document. AES-GCM 256 was defined for ESP in [RFC4106] and later for IKEv2 in [RFC5282]. 257 The main motivation for adopting AES-GCM for ESP is encryption 258 performance and key longevity compared to AES-CBC. This resulted in 259 AES-GCM being widely implemented for ESP. As the computation load of 260 IKEv2 is relatively small compared to ESP, many IKEv2 implementations 261 have not implemented AES-GCM. For this reason, AES-GCM is not 262 promoted to a greater status than SHOULD. The reason for promotion 263 from MAY to SHOULD is to promote the slightly more secure AEAD method 264 over the traditional encrypt+auth method. Its status is expected to 265 be raised once widely implemented. As the advantage of the shorter 266 (and weaker) ICVs is minimal, the 8 and 12 octet ICV's remain at the 267 MAY level. 269 ENCR_AES_CCM_8 was not considered in RFC4307. This document 270 considers it as SHOULD be implemented in order to be able to interact 271 with Internet of Things devices. As this case is not a general use 272 case for non-IoT VPNs, its status is expected to remain as SHOULD. 273 The 8 octet size of the ICV is expected to be sufficient for most use 274 cases of IKEv2, as far less packets are exchanged on those cases, and 275 IoT devices want to make packets as small as possible. When 276 implemented, ENCR_AES_CCM_8 MUST be implemented for key length 128 277 and MAY be implemented for key length 256. 279 ENCR_3DES has been downgraded from RFC4307 MUST- to SHOULD NOT. All 280 IKEv2 implementation already implement ENCR_AES_CBC, so there is no 281 need to keep support for the much slower ENCR_3DES. In addition, 282 ENCR_CHACHA20_POLY1305 provides a more modern alternative to AES. 284 ENCR_DES can be brute-forced using of-the-shelves hardware. It 285 provides no meaningful security whatsoever and therefor MUST NOT be 286 implemented. 288 3.2. Type 2 - IKEv2 Pseudo-random Function Transforms 290 Transform Type 2 algorithms are pseudo-random functions used to 291 generate pseudo-random values when needed. 293 If an algorithm is selected as the integrity algorithm, it SHOULD 294 also be used as the PRF. When using an AEAD cipher, a choice of PRF 295 needs to be made. The table below lists the recommended algorithms. 297 +-------------------+----------+---------+ 298 | Name | Status | Comment | 299 +-------------------+----------+---------+ 300 | PRF_HMAC_SHA2_256 | MUST | | 301 | PRF_HMAC_SHA2_512 | SHOULD+ | | 302 | PRF_HMAC_SHA1 | MUST- | | 303 | PRF_AES128_XCBC | SHOULD | (IoT) | 304 | PRF_HMAC_MD5 | MUST NOT | | 305 +-------------------+----------+---------+ 307 (IoT) - This requirement is for interoperability with IoT 309 PRF_HMAC_SHA2_256 was not mentioned in RFC4307, as no SHA2 based 310 transforms were mentioned. PRF_HMAC_SHA2_256 MUST be implemented in 311 order to replace SHA1 and PRF_HMAC_SHA1. 313 PRF_HMAC_SHA2_512 SHOULD be implemented as a future replacement for 314 PRF_HMAC_SHA2_256 or when stronger security is required. 315 PRF_HMAC_SHA2_512 is preferred over PRF_HMAC_SHA2_384, as the 316 additional overhead of PRF_HMAC_SHA2_512 is negligible. 318 PRF_HMAC_SHA1 has been downgraded from MUST in RFC4307 to MUST- as 319 their is an industry-wide trend to deprecate its usage. 321 PRF_AES128_XCBC is only recommended in the scope of IoT, as Internet 322 of Things deployments tend to prefer AES based pseudo-random 323 functions in order to avoid implementing SHA2. For the non-IoT VPN 324 deployment it has been downgraded from SHOULD in RFC4307 to MAY as it 325 has not seen wide adoption. 327 PRF_HMAC_MD5 has been downgraded from MAY in RFC4307 to MUST NOT. 328 There is an industry-wide trend to deprecate its usage as MD5 support 329 is being removed from cryptographic libraries in general because its 330 non-HMAC use is known to be subject to collision attacks, for example 331 as mentioned in [TRANSCRIPTION]. 333 3.3. Type 3 - IKEv2 Integrity Algorithm Transforms 335 The algorithms in the below table are negotiated in the SA payload 336 and used for the Encrypted Payload. References to the specification 337 defining these algorithms are in the IANA registry. When an AEAD 338 algorithm (see Section 3.1) is proposed, this algorithm transform 339 type is not in use. 341 +------------------------+----------+---------+ 342 | Name | Status | Comment | 343 +------------------------+----------+---------+ 344 | AUTH_HMAC_SHA2_256_128 | MUST | | 345 | AUTH_HMAC_SHA2_512_256 | SHOULD | | 346 | AUTH_HMAC_SHA1_96 | MUST- | | 347 | AUTH_AES_XCBC_96 | SHOULD | (IoT) | 348 | AUTH_HMAC_MD5_96 | MUST NOT | | 349 | AUTH_DES_MAC | MUST NOT | | 350 | AUTH_KPDK_MD5 | MUST NOT | | 351 +------------------------+----------+---------+ 353 (IoT) - This requirement is for interoperability with IoT 355 AUTH_HMAC_SHA2_256_128 was not mentioned in RFC4307, as no SHA2 based 356 transforms were mentioned. AUTH_HMAC_SHA2_256_128 MUST be 357 implemented in order to replace AUTH_HMAC_SHA1_96. 359 AUTH_HMAC_SHA2_512_256 SHOULD be implemented as a future replacement 360 of AUTH_HMAC_SHA2_256_128 or when stronger security is required. 361 This value has been preferred over AUTH_HMAC_SHA2_384, as the 362 additional overhead of AUTH_HMAC_SHA2_512 is negligible. 364 AUTH_HMAC_SHA1_96 has been downgraded from MUST in RFC4307 to MUST- 365 as there is an industry-wide trend to deprecate its usage. 367 AUTH_AES-XCBC is only recommended in the scope of IoT, as Internet of 368 Things deployments tend to prefer AES based pseudo-random functions 369 in order to avoid implementing SHA2. For the non-IoT VPN deployment, 370 it has been downgraded from SHOULD in RFC4307 to MAY as it has not 371 been widely adopted. 373 AUTH_DES_MAC, AUTH_HMAC_MD5_96, and AUTH_KPDK_MD5 were not mentioned 374 in RFC4307 so their default status ware MAY. They have been 375 downgraded to MUST NOT. There is an industry-wide trend to deprecate 376 DES and MD5. MD5 support is being removed from cryptographic 377 libraries in general because its non-HMAC use is known to be subject 378 to collision attacks, for example as mentioned in [TRANSCRIPTION]. 380 3.4. Type 4 - IKEv2 Diffie-Hellman Group Transforms 382 There are several Modular Exponential (MODP) groups and several 383 Elliptic Curve groups (ECC) that are defined for use in IKEv2. These 384 groups are defined in both the [RFC7296] base document and in 385 extensions documents and are identified by group number. Note that 386 it is critical to enforce a secure Diffie-Hellman exchange as this 387 exchange provides keys for the session. If an attacker can retrieve 388 the private numbers (a, or b) and the public values (g**a, and g**b), 389 then the attacker can compute the secret and the keys used and 390 decrypt the exchange and IPsec SA created inside the IKEv2 SA. Such 391 an attack can be performed off-line on a previously recorded 392 communication, years after the communication happened. This differs 393 from attacks that need to be executed during the authentication which 394 must be performed online and in near real-time. 396 +--------+---------------------------------------------+------------+ 397 | Number | Description | Status | 398 +--------+---------------------------------------------+------------+ 399 | 14 | 2048-bit MODP Group | MUST | 400 | 19 | 256-bit random ECP group | SHOULD | 401 | 5 | 1536-bit MODP Group | SHOULD NOT | 402 | 2 | 1024-bit MODP Group | SHOULD NOT | 403 | 1 | 768-bit MODP Group | MUST NOT | 404 | 22 | 1024-bit MODP Group with 160-bit Prime | SHOULD NOT | 405 | | Order Subgroup | | 406 | 23 | 2048-bit MODP Group with 224-bit Prime | SHOULD NOT | 407 | | Order Subgroup | | 408 | 24 | 2048-bit MODP Group with 256-bit Prime | SHOULD NOT | 409 | | Order Subgroup | | 410 +--------+---------------------------------------------+------------+ 412 Group 14 or 2048-bit MODP Group is raised from SHOULD+ in RFC4307 as 413 a replacement for 1024-bit MODP Group. Group 14 is widely 414 implemented and considered secure. 416 Group 19 or 256-bit random ECP group was not specified in RFC4307, as 417 this group were not specified at that time. Group 19 is widely 418 implemented and considered secure. 420 Group 5 or 1536-bit MODP Group has been downgraded from MAY in 421 RFC4307 to SHOULD NOT. It was specified earlier, but is now 422 considered to be vulnerable to be broken within the next few years by 423 a nation state level attack, so its security margin is considered too 424 narrow. 426 Group 2 or 1024-bit MODP Group has been downgraded from MUST- in 427 RFC4307 to SHOULD NOT. It is known to be weak against sufficiently 428 funded attackers using commercially available mass-computing 429 resources, so its security margin is considered too narrow. It is 430 expected in the near future to be downgraded to MUST NOT. 432 Group 1 or 768-bit MODP Group was not mentioned in RFC4307 and so its 433 status was MAY. It can be broken within hours using cheap of-the- 434 shelves hardware. It provides no security whatsoever. 436 Group 22, 23 and 24 or 1024-bit MODP Group with 160-bit, and 2048-bit 437 MODP Group with 224-bit and 256-bit Prime Order Subgroup have small 438 subgroups, which means that checks specified in the "Additional 439 Diffie-Hellman Test for the IKEv2" [RFC6989] section 2.2 first bullet 440 point MUST be done when these groups are used. These groups are also 441 not safe-primes. The seeds for these groups have not been publicly 442 released, resulting in reduced trust in these groups. These groups 443 were proposed as alternatives for group 2 and 14 but never saw wide 444 deployment. It is expected in the near future to be further 445 downgraded to MUST NOT. 447 3.5. Summary of Changes from RFC 4307 449 The following table summarizes the changes from RFC 4307. 451 RFC EDITOR: PLEASE REMOVE THIS PARAGRAPH AND REPLACE XXXX IN THE 452 TABLE BELOW WITH THE NUMBER OF THIS RFC 453 +---------------------+------------------+------------+ 454 | Algorithm | RFC 4307 | RFC XXXX | 455 +---------------------+------------------+------------+ 456 | ENCR_3DES | MUST- | MAY | 457 | ENCR_NULL | MUST NOT[errata] | MUST NOT | 458 | ENCR_AES_CBC | SHOULD+ | MUST | 459 | ENCR_AES_CTR | SHOULD | (*) | 460 | PRF_HMAC_MD5 | MAY | MUST NOT | 461 | PRF_HMAC_SHA1 | MUST | MUST- | 462 | PRF_AES128_XCBC | SHOULD+ | SHOULD | 463 | AUTH_HMAC_MD5_96 | MAY | MUST NOT | 464 | AUTH_HMAC_SHA1_96 | MUST | MUST- | 465 | AUTH_AES_XCBC_96 | SHOULD+ | SHOULD | 466 | Group 2 (1024-bit) | MUST- | SHOULD NOT | 467 | Group 14 (2048-bit) | SHOULD+ | MUST | 468 +---------------------+------------------+------------+ 470 (*) This algorithm is not mentioned in the above sections, so it 471 defaults to MAY. 473 4. IKEv2 Authentication 475 IKEv2 authentication may involve a signatures verification. 476 Signatures may be used to validate a certificate or to check the 477 signature of the AUTH value. Cryptographic recommendations regarding 478 certificate validation are out of scope of this document. What is 479 mandatory to implement is provided by the PKIX Community. This 480 document is mostly concerned on signature verification and generation 481 for the authentication. 483 4.1. IKEv2 Authentication Method 485 +--------+---------------------------------------+------------+ 486 | Number | Description | Status | 487 +--------+---------------------------------------+------------+ 488 | 1 | RSA Digital Signature | MUST | 489 | 2 | Shared Key Message Integrity Code | MUST | 490 | 3 | DSS Digital Signature | SHOULD NOT | 491 | 9 | ECDSA with SHA-256 on the P-256 curve | SHOULD | 492 | 10 | ECDSA with SHA-384 on the P-384 curve | SHOULD | 493 | 11 | ECDSA with SHA-512 on the P-521 curve | SHOULD | 494 | 14 | Digital Signature | SHOULD | 495 +--------+---------------------------------------+------------+ 497 RSA Digital Signature is widely deployed and therefore kept for 498 interoperability. It is expected to be downgraded in the future as 499 its signatures are based on the older RSASSA-PKCS1-v1.5 which is no 500 longer recommended. RSA authentication, as well as other specific 501 Authentication Methods, are expected to be replaced with the generic 502 Digital Signature method of [RFC7427]. RSA Digital Signature is not 503 recommended for keys smaller then 2048, but since these signatures 504 only have value in real-time, and need no future protection, smaller 505 keys was kept at SHOULD NOT instead of MUST NOT. 507 Shared Key Message Integrity Code is widely deployed and mandatory to 508 implement in the IKEv2 in the RFC7296. 510 ECDSA based Authentication Methods are also expected to be downgraded 511 as it does not provide hash function agility. Instead, ECDSA (like 512 RSA) is expected to be performed using the generic Digital Signature 513 method. 515 DSS Digital Signature is bound to SHA-1 and has the same level of 516 security as 1024-bit RSA. It is expected to be downgraded to MUST 517 NOT in the future. 519 Digital Signature [RFC7427] is expected to be promoted as it provides 520 hash function, signature format and algorithm agility. 522 4.1.1. Recommendations for RSA key length 524 +-------------------------------------------+------------+ 525 | Description | Status | 526 +-------------------------------------------+------------+ 527 | RSA with key length 2048 | MUST | 528 | RSA with key length 3072 and 4096 | SHOULD | 529 | RSA with key length between 2049 and 4095 | MAY | 530 | RSA with key length smaller than 2048 | SHOULD NOT | 531 +-------------------------------------------+------------+ 533 The IKEv2 RFC7296 mandates support for the RSA keys of size 1024 or 534 2048 bits, but here we make key sizes less than 2048 SHOULD NOT as 535 there is industry-wide trend to deprecate key lengths less than 2048 536 bits. 538 4.2. Digital Signature Recommendations 540 When Digital Signature authentication method is implemented, then the 541 following recommendations are applied for hash functions: 543 +--------+-------------+----------+---------+ 544 | Number | Description | Status | Comment | 545 +--------+-------------+----------+---------+ 546 | 1 | SHA1 | MUST NOT | | 547 | 2 | SHA2-256 | MUST | | 548 | 3 | SHA2-384 | MAY | | 549 | 4 | SHA2-512 | SHOULD | | 550 +--------+-------------+----------+---------+ 552 When Digital Signature authentication method is used with RSA 553 signature algorithm, then RSASSA-PSS MUST be supported and RSASSA- 554 PKCS1-v1.5 MAY be supported. 556 The following table lists recommendations for authentication methods 557 in RFC7427 [RFC7427] notation. These recommendations are applied 558 only if Digital Signature authentication method is implemented. 560 +------------------------------------+----------+---------+ 561 | Description | Status | Comment | 562 +------------------------------------+----------+---------+ 563 | RSASSA-PSS with SHA-256 | MUST | | 564 | ecdsa-with-sha256 | SHOULD | | 565 | sha1WithRSAEncryption | MUST NOT | | 566 | dsa-with-sha1 | MUST NOT | | 567 | ecdsa-with-sha1 | MUST NOT | | 568 | RSASSA-PSS with Empty Parameters | MUST NOT | | 569 | RSASSA-PSS with Default Parameters | MUST NOT | | 570 +------------------------------------+----------+---------+ 572 5. Algorithms for Internet of Things 574 Some algorithms in this document are marked for use with the Internet 575 of Things (IoT). There are several reasons why IoT devices prefer a 576 different set of algorithms from regular IKEv2 clients. IoT devices 577 are usually very constrained, meaning the memory size and CPU power 578 is so limited, that these clients only have resources to implement 579 and run one set of algorithms. For example, instead of implementing 580 AES and SHA, these devices typically use AES_XCBC as integrity 581 algorithm so SHA does not need to be implemented. 583 For example, IEEE Std 802.15.4 [IEEE-802-15-4] devices have a 584 mandatory to implement link level security using AES-CCM with 128 bit 585 keys. The IEEE Recommended Practice for Transport of Key Management 586 Protocol (KMP) Datagrams [IEEE-802-15-9] already provide a way to use 587 Minimal IKEv2 [RFC7815] over 802.15.4 to provide link keys for the 588 802.15.4 layer. 590 These devices might want to use AES-CCM as their IKEv2 algorithm, so 591 they can reuse the hardware implementing it. They cannot use the 592 AES-CBC algorithm, as the hardware quite often do not include support 593 for AES decryption needed to support the CBC mode. So despite the 594 AES-CCM algorithm requiring AEAD [RFC5282] support, the benefit of 595 reusing the crypto hardware makes AES-CCM the preferred algorithm. 597 Another important aspect of IoT devices is that their transfer rates 598 are usually quite low (in order of tens of kbits/s), and each bit 599 they transmit has an energy consumption cost associated with it and 600 shortens their battery life. Therefore, shorter packets are 601 preferred. This is the reason for recommending the 8 octet ICV over 602 the 16 octet ICV. 604 Because different IoT devices will have different constraints, this 605 document cannot specify the one mandatory profile for IoT. Instead, 606 this document points out commonly used algorithms with IoT devices. 608 6. Security Considerations 610 The security of cryptographic-based systems depends on both the 611 strength of the cryptographic algorithms chosen and the strength of 612 the keys used with those algorithms. The security also depends on 613 the engineering of the protocol used by the system to ensure that 614 there are no non-cryptographic ways to bypass the security of the 615 overall system. 617 The Diffie-Hellman Group parameter is the most important one to 618 choose conservatively. Any party capturing all IKE and ESP traffic 619 that (even years later) can break the selected DH group in IKE, can 620 gain access to the symmetric keys used to encrypt all the ESP 621 traffic. Therefore, these groups must be chosen very conservatively. 622 However, specifying an extremely large DH group also puts a 623 considerable load on the device, especially when this is a large VPN 624 gateway or an IoT constrained device. 626 This document concerns itself with the selection of cryptographic 627 algorithms for the use of IKEv2, specifically with the selection of 628 "mandatory-to-implement" algorithms. The algorithms identified in 629 this document as "MUST implement" or "SHOULD implement" are not known 630 to be broken at the current time, and cryptographic research so far 631 leads us to believe that they will likely remain secure into the 632 foreseeable future. However, this isn't necessarily forever and it 633 is expected that new revisions of this document will be issued from 634 time to time to reflect the current best practice in this area. 636 7. IANA Considerations 638 This document renames some of the names in the "Transform Type 1 - 639 Encryption Algorithm Transform IDs" registry of the "Internet Key 640 Exchange Version 2 (IKEv2) Parameters". All the other names have 641 ENCR_ prefix except 3, and all other entries use names in format of 642 uppercase words separated with underscores except 6. This document 643 changes those names to match others. 645 This document requests IANA to rename following entries for the AES- 646 GCM cipher [RFC4106] and the Camellia cipher [RFC5529]: 648 +---------------------------------------+----------------------+ 649 | Old name | New name | 650 +---------------------------------------+----------------------+ 651 | AES-GCM with a 8 octet ICV | ENCR_AES_GCM_8 | 652 | AES-GCM with a 12 octet ICV | ENCR_AES_GCM_12 | 653 | AES-GCM with a 16 octet ICV | ENCR_AES_GCM_16 | 654 | ENCR_CAMELLIA_CCM with an 8-octet ICV | ENCR_CAMELLIA_CCM_8 | 655 | ENCR_CAMELLIA_CCM with a 12-octet ICV | ENCR_CAMELLIA_CCM_12 | 656 | ENCR_CAMELLIA_CCM with a 16-octet ICV | ENCR_CAMELLIA_CCM_16 | 657 +---------------------------------------+----------------------+ 659 In addition to add this RFC as reference to both ESP Reference and 660 IKEv2 Reference columns for ENCR_AES_GCM entries, keeping the current 661 references there also, and also add this RFC as reference to the ESP 662 Reference column for ENCR_CAMELLIA_CCM entries, keeping the current 663 reference there also. 665 The final registry entries should be: 667 Number Name ESP Reference IKEv2 Reference 668 ... 669 18 ENCR_AES_GCM_8 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 670 19 ENCR_AES_GCM_12 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 671 20 ENCR_AES_GCM_16 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 672 ... 673 25 ENCR_CAMELLIA_CCM_8 [RFC5529][RFCXXXX] - 674 26 ENCR_CAMELLIA_CCM_12 [RFC5529][RFCXXXX] - 675 27 ENCR_CAMELLIA_CCM_16 [RFC5529][RFCXXXX] - 677 8. Acknowledgements 679 The first version of this document was RFC 4307 by Jeffrey I. 680 Schiller of the Massachusetts Institute of Technology (MIT). Much of 681 the original text has been copied verbatim. 683 We would like to thank Paul Hoffman, Yaron Sheffer, John Mattsson and 684 Tommy Pauly for their valuable feedback. 686 9. References 688 9.1. Normative References 690 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 691 Requirement Levels", BCP 14, RFC 2119, 692 DOI 10.17487/RFC2119, March 1997, 693 . 695 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 696 (GCM) in IPsec Encapsulating Security Payload (ESP)", 697 RFC 4106, DOI 10.17487/RFC4106, June 2005, 698 . 700 [RFC4307] Schiller, J., "Cryptographic Algorithms for Use in the 701 Internet Key Exchange Version 2 (IKEv2)", RFC 4307, 702 DOI 10.17487/RFC4307, December 2005, 703 . 705 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 706 Kivinen, "Internet Key Exchange Protocol Version 2 707 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 708 2014, . 710 [RFC5282] Black, D. and D. McGrew, "Using Authenticated Encryption 711 Algorithms with the Encrypted Payload of the Internet Key 712 Exchange version 2 (IKEv2) Protocol", RFC 5282, 713 DOI 10.17487/RFC5282, August 2008, 714 . 716 9.2. Informative References 718 [RFC7427] Kivinen, T. and J. Snyder, "Signature Authentication in 719 the Internet Key Exchange Version 2 (IKEv2)", RFC 7427, 720 DOI 10.17487/RFC7427, January 2015, 721 . 723 [RFC6989] Sheffer, Y. and S. Fluhrer, "Additional Diffie-Hellman 724 Tests for the Internet Key Exchange Protocol Version 2 725 (IKEv2)", RFC 6989, DOI 10.17487/RFC6989, July 2013, 726 . 728 [RFC7815] Kivinen, T., "Minimal Internet Key Exchange Version 2 729 (IKEv2) Initiator Implementation", RFC 7815, 730 DOI 10.17487/RFC7815, March 2016, 731 . 733 [RFC5529] Kato, A., Kanda, M., and S. Kanno, "Modes of Operation for 734 Camellia for Use with IPsec", RFC 5529, 735 DOI 10.17487/RFC5529, April 2009, 736 . 738 [IKEV2-IANA] 739 "Internet Key Exchange Version 2 (IKEv2) Parameters", 740 . 742 [TRANSCRIPTION] 743 Bhargavan, K. and G. Leurent, "Transcript Collision 744 Attacks: Breaking Authentication in TLS, IKE, and SSH", 745 NDSS , feb 2016. 747 [IEEE-802-15-4] 748 "IEEE Standard for Low-Rate Wireless Personal Area 749 Networks (WPANs)", IEEE Standard 802.15.4, 2015. 751 [IEEE-802-15-9] 752 "IEEE Recommended Practice for Transport of Key Management 753 Protocol (KMP) Datagrams", IEEE Standard 802.15.9, 2016. 755 Authors' Addresses 757 Yoav Nir 758 Check Point Software Technologies Ltd. 759 5 Hasolelim st. 760 Tel Aviv 6789735 761 Israel 763 EMail: ynir.ietf@gmail.com 765 Tero Kivinen 766 INSIDE Secure 767 Eerikinkatu 28 768 HELSINKI FI-00180 769 FI 771 EMail: kivinen@iki.fi 772 Paul Wouters 773 Red Hat 775 EMail: pwouters@redhat.com 777 Daniel Migault 778 Ericsson 779 8400 boulevard Decarie 780 Montreal, QC H4P 2N2 781 Canada 783 Phone: +1 514-452-2160 784 EMail: daniel.migault@ericsson.com