idnits 2.17.1 draft-ietf-ipsecme-rfc4307bis-14.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 22, 2016) is 2771 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCXXXX' is mentioned on line 677, but not defined ** Obsolete normative reference: RFC 4307 (Obsoleted by RFC 8247) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group Y. Nir 3 Internet-Draft Check Point 4 Obsoletes: 4307 (if approved) T. Kivinen 5 Updates: 7296 (if approved) INSIDE Secure 6 Intended status: Standards Track P. Wouters 7 Expires: March 26, 2017 Red Hat 8 D. Migault 9 Ericsson 10 September 22, 2016 12 Algorithm Implementation Requirements and Usage Guidance for IKEv2 13 draft-ietf-ipsecme-rfc4307bis-14 15 Abstract 17 The IPsec series of protocols makes use of various cryptographic 18 algorithms in order to provide security services. The Internet Key 19 Exchange (IKE) protocol is used to negotiate the IPsec Security 20 Association (IPsec SA) parameters, such as which algorithms should be 21 used. To ensure interoperability between different implementations, 22 it is necessary to specify a set of algorithm implementation 23 requirements and usage guidance to ensure that there is at least one 24 algorithm that all implementations support. This document updates 25 RFC 7296 and obsoletes RFC 4307 in defining the current algorithm 26 implementation requirements and usage guidance for IKEv2, and does 27 minor cleaning up of the IKEv2 IANA registry. This document does not 28 update the algorithms used for packet encryption using IPsec 29 Encapsulated Security Payload (ESP). 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at http://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on March 26, 2017. 48 Copyright Notice 50 Copyright (c) 2016 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (http://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 66 1.1. Updating Algorithm Implementation Requirements and Usage 67 Guidance . . . . . . . . . . . . . . . . . . . . . . . . 3 68 1.2. Updating Algorithm Requirement Levels . . . . . . . . . . 3 69 1.3. Document Audience . . . . . . . . . . . . . . . . . . . . 4 70 2. Conventions Used in This Document . . . . . . . . . . . . . . 5 71 3. Algorithm Selection . . . . . . . . . . . . . . . . . . . . . 5 72 3.1. Type 1 - IKEv2 Encryption Algorithm Transforms . . . . . 5 73 3.2. Type 2 - IKEv2 Pseudo-random Function Transforms . . . . 7 74 3.3. Type 3 - IKEv2 Integrity Algorithm Transforms . . . . . . 8 75 3.4. Type 4 - IKEv2 Diffie-Hellman Group Transforms . . . . . 9 76 3.5. Summary of Changes from RFC 4307 . . . . . . . . . . . . 10 77 4. IKEv2 Authentication . . . . . . . . . . . . . . . . . . . . 11 78 4.1. IKEv2 Authentication Method . . . . . . . . . . . . . . . 11 79 4.1.1. Recommendations for RSA key length . . . . . . . . . 12 80 4.2. Digital Signature Recommendations . . . . . . . . . . . . 12 81 5. Algorithms for Internet of Things . . . . . . . . . . . . . . 13 82 6. Security Considerations . . . . . . . . . . . . . . . . . . . 14 83 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 84 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 15 85 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 16 86 9.1. Normative References . . . . . . . . . . . . . . . . . . 16 87 9.2. Informative References . . . . . . . . . . . . . . . . . 16 88 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 90 1. Introduction 92 The Internet Key Exchange (IKE) protocol [RFC7296] is used to 93 negotiate the parameters of the IPsec SA, such as the encryption and 94 authentication algorithms and the keys for the protected 95 communications between the two endpoints. The IKE protocol itself is 96 also protected by cryptographic algorithms which are negotiated 97 between the two endpoints using IKE. Different implementations of 98 IKE may negotiate different algorithms based on their individual 99 local policy. To ensure interoperability, a set of "mandatory-to- 100 implement" IKE cryptographic algorithms is defined. 102 This document describes the parameters of the IKE protocol and 103 updates the IKEv2 specification because it changes the mandatory to 104 implement authentication algorithms of the section 4 of the RFC7296 105 by saying RSA key lengths of less than 2048 are SHOULD NOT. It does 106 not describe the cryptographic parameters of the AH or ESP protocols. 108 1.1. Updating Algorithm Implementation Requirements and Usage Guidance 110 The field of cryptography evolves continuously. New stronger 111 algorithms appear and existing algorithms are found to be less secure 112 then originally thought. Therefore, algorithm implementation 113 requirements and usage guidance need to be updated from time to time 114 to reflect the new reality. The choices for algorithms must be 115 conservative to minimize the risk of algorithm compromise. 116 Algorithms need to be suitable for a wide variety of CPU 117 architectures and device deployments ranging from high end bulk 118 encryption devices to small low-power IoT devices. 120 The algorithm implementation requirements and usage guidance may need 121 to change over time to adapt to the changing world. For this reason, 122 the selection of mandatory-to-implement algorithms was removed from 123 the main IKEv2 specification and placed in a separate document. 125 1.2. Updating Algorithm Requirement Levels 127 The mandatory-to-implement algorithm of tomorrow should already be 128 available in most implementations of IKE by the time it is made 129 mandatory. This document attempts to identify and introduce those 130 algorithms for future mandatory-to-implement status. There is no 131 guarantee that the algorithms in use today may become mandatory in 132 the future. Published algorithms are continuously subjected to 133 cryptographic attack and may become too weak or could become 134 completely broken before this document is updated. 136 This document only provides recommendations for the mandatory-to- 137 implement algorithms or algorithms too weak that are recommended not 138 to be implemented. As a result, any algorithm listed at the IKEv2 139 IANA registry not mentioned in this document MAY be implemented. For 140 clarification and consistency with [RFC4307] an algorithm will be 141 denoted here as MAY only when it has been downgraded. 143 Although this document updates the algorithms to keep the IKEv2 144 communication secure over time, it also aims at providing 145 recommendations so that IKEv2 implementations remain interoperable. 146 IKEv2 interoperability is addressed by an incremental introduction or 147 deprecation of algorithms. In addition, this document also considers 148 the new use cases for IKEv2 deployment, such as Internet of Things 149 (IoT). 151 It is expected that deprecation of an algorithm is performed 152 gradually. This provides time for various implementations to update 153 their implemented algorithms while remaining interoperable. Unless 154 there are strong security reasons, an algorithm is expected to be 155 downgraded from MUST to MUST- or SHOULD, instead of MUST NOT. 156 Similarly, an algorithm that has not been mentioned as mandatory-to- 157 implement is expected to be introduced with a SHOULD instead of a 158 MUST. 160 The current trend toward Internet of Things and its adoption of IKEv2 161 requires this specific use case to be taken into account as well. 162 IoT devices are resource constrained devices and their choice of 163 algorithms are motivated by minimizing the footprint of the code, the 164 computation effort and the size of the messages to send. This 165 document indicates "(IoT)" when a specified algorithm is specifically 166 listed for IoT devices. Requirement levels that are marked as "IoT" 167 apply to IoT devices and to server-side implementations that might 168 presumably need to interoperate with them, including any general- 169 purpose VPN gateways. 171 1.3. Document Audience 173 The recommendations of this document mostly target IKEv2 implementers 174 as implementations need to meet both high security expectations as 175 well as high interoperability between various vendors and with 176 different versions. Interoperability requires a smooth move to more 177 secure cipher suites. This may differ from a user point of view that 178 may deploy and configure IKEv2 with only the safest cipher suite. 180 This document does not give any recommendations for the use of 181 algorithms, it only gives implementation recommendations for 182 implementations. The use of algorithms by users is dictated by the 183 security policy requirements for that specific user, and are outside 184 the scope of this document. 186 IKEv1 is out of scope of this document. IKEv1 is deprecated and the 187 recommendations of this document must not be considered for IKEv1, as 188 most IKEv1 implementations have been "frozen" and will not be able to 189 update the list of mandatory-to-implement algorithms. 191 2. Conventions Used in This Document 193 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 194 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 195 document are to be interpreted as described in [RFC2119]. 197 We define some additional terms here: 199 SHOULD+ This term means the same as SHOULD. However, it is likely 200 that an algorithm marked as SHOULD+ will be promoted at 201 some future time to be a MUST. 202 SHOULD- This term means the same as SHOULD. However, an algorithm 203 marked as SHOULD- may be deprecated to a MAY in a future 204 version of this document. 205 MUST- This term means the same as MUST. However, we expect at 206 some point that this algorithm will no longer be a MUST in 207 a future document. Although its status will be determined 208 at a later time, it is reasonable to expect that if a 209 future revision of a document alters the status of a MUST- 210 algorithm, it will remain at least a SHOULD or a SHOULD- 211 level. 212 IoT stands for Internet of Things. 214 3. Algorithm Selection 216 3.1. Type 1 - IKEv2 Encryption Algorithm Transforms 218 The algorithms in the below table are negotiated in the SA payload 219 and used for the Encrypted Payload. References to the specification 220 defining these algorithms and the ones in the following subsections 221 are in the IANA registry [IKEV2-IANA]. Some of these algorithms are 222 Authenticated Encryption with Associated Data (AEAD - [RFC5282]). 223 Algorithms that are not AEAD MUST be used in conjunction with an 224 integrity algorithms in Section 3.3. 226 +------------------------+----------+-------+---------+ 227 | Name | Status | AEAD? | Comment | 228 +------------------------+----------+-------+---------+ 229 | ENCR_AES_CBC | MUST | No | (1) | 230 | ENCR_CHACHA20_POLY1305 | SHOULD | Yes | | 231 | ENCR_AES_GCM_16 | SHOULD | Yes | (1) | 232 | ENCR_AES_CCM_8 | SHOULD | Yes | (IoT) | 233 | ENCR_3DES | MAY | No | | 234 | ENCR_DES | MUST NOT | No | | 235 +------------------------+----------+-------+---------+ 237 (1) - This requirement level is for 128-bit and 256-bit keys. 238 192-bit keys remain at MAY level. (IoT) - This requirement is for 239 interoperability with IoT. Only 128-bit keys are at SHOULD level. 240 192-bit and 256-bit remain at the MAY level. 242 ENCR_AES_CBC is raised from SHOULD+ for 128-bit keys and MAY for 243 256-bit keys in [RFC4307] to MUST. 192-bit keys remain at the MAY 244 level. ENCR_AES_CBC is the only shared mandatory-to-implement 245 algorithm with RFC4307 and as a result it is necessary for 246 interoperability with IKEv2 implementation compatible with RFC4307. 248 ENCR_CHACHA20_POLY1305 was not ready to be considered at the time of 249 RFC4307. It has been recommended by the CRFG as an alternative to 250 AES-CBC and AES-GCM. It is also being standardized for IPsec for the 251 same reasons. At the time of writing, there were not enough IKEv2 252 implementations supporting ENCR_CHACHA20_POLY1305 to be able to 253 introduce it at the SHOULD+ level. 255 ENCR_AES_GCM_16 was not considered in RFC4307. At the time RFC4307 256 was written, AES-GCM was not defined in an IETF document. AES-GCM 257 was defined for ESP in [RFC4106] and later for IKEv2 in [RFC5282]. 258 The main motivation for adopting AES-GCM for ESP is encryption 259 performance and key longevity compared to AES-CBC. This resulted in 260 AES-GCM being widely implemented for ESP. As the computation load of 261 IKEv2 is relatively small compared to ESP, many IKEv2 implementations 262 have not implemented AES-GCM. For this reason, AES-GCM is not 263 promoted to a greater status than SHOULD. The reason for promotion 264 from MAY to SHOULD is to promote the slightly more secure AEAD method 265 over the traditional encrypt+auth method. Its status is expected to 266 be raised once widely implemented. As the advantage of the shorter 267 (and weaker) ICVs is minimal, the 8 and 12 octet ICV's remain at the 268 MAY level. 270 ENCR_AES_CCM_8 was not considered in RFC4307. This document 271 considers it as SHOULD be implemented in order to be able to interact 272 with Internet of Things devices. As this case is not a general use 273 case for non-IoT VPNs, its status is expected to remain as SHOULD. 275 The 8 octet size of the ICV is expected to be sufficient for most use 276 cases of IKEv2, as far less packets are exchanged on those cases, and 277 IoT devices want to make packets as small as possible. The SHOULD 278 level is for 128-bit keys, 256-bit keys remains at MAY level. 280 ENCR_3DES has been downgraded from RFC4307 MUST- to SHOULD NOT. All 281 IKEv2 implementation already implement ENCR_AES_CBC, so there is no 282 need to keep support for the much slower ENCR_3DES. In addition, 283 ENCR_CHACHA20_POLY1305 provides a more modern alternative to AES. 285 ENCR_DES can be brute-forced using of-the-shelves hardware. It 286 provides no meaningful security whatsoever and therefor MUST NOT be 287 implemented. 289 3.2. Type 2 - IKEv2 Pseudo-random Function Transforms 291 Transform Type 2 algorithms are pseudo-random functions used to 292 generate pseudo-random values when needed. 294 +-------------------+----------+---------+ 295 | Name | Status | Comment | 296 +-------------------+----------+---------+ 297 | PRF_HMAC_SHA2_256 | MUST | | 298 | PRF_HMAC_SHA2_512 | SHOULD+ | | 299 | PRF_HMAC_SHA1 | MUST- | | 300 | PRF_AES128_XCBC | SHOULD | (IoT) | 301 | PRF_HMAC_MD5 | MUST NOT | | 302 +-------------------+----------+---------+ 304 (IoT) - This requirement is for interoperability with IoT 306 As no SHA2 based transforms were referenced in RFC4307, 307 PRF_HMAC_SHA2_256 was not mentioned in RFC4307. PRF_HMAC_SHA2_256 308 MUST be implemented in order to replace SHA1 and PRF_HMAC_SHA1. 310 PRF_HMAC_SHA2_512 SHOULD be implemented as a future replacement for 311 PRF_HMAC_SHA2_256 or when stronger security is required. 312 PRF_HMAC_SHA2_512 is preferred over PRF_HMAC_SHA2_384, as the 313 additional overhead of PRF_HMAC_SHA2_512 is negligible. 315 PRF_HMAC_SHA1 has been downgraded from MUST in RFC4307 to MUST- as 316 cryptographic attacks against SHA1 are increasing, resulting in an 317 industry-wide trend to deprecate its usage 319 PRF_AES128_XCBC is only recommended in the scope of IoT, as Internet 320 of Things deployments tend to prefer AES based pseudo-random 321 functions in order to avoid implementing SHA2. For the non-IoT VPN 322 deployment it has been downgraded from SHOULD in RFC4307 to MAY as it 323 has not seen wide adoption. 325 PRF_HMAC_MD5 has been downgraded from MAY in RFC4307 to MUST NOT. 326 Cryptographic attacks against MD5, such as collision attacks 327 mentioned in [TRANSCRIPTION], are resulting in an industry-wide trend 328 to deprecate and remove MD5 (and thus HMAC-MD5) from cryptographic 329 libraries. 331 3.3. Type 3 - IKEv2 Integrity Algorithm Transforms 333 The algorithms in the below table are negotiated in the SA payload 334 and used for the Encrypted Payload. References to the specification 335 defining these algorithms are in the IANA registry. When an AEAD 336 algorithm (see Section 3.1) is proposed, this algorithm transform 337 type is not in use. 339 +------------------------+----------+---------+ 340 | Name | Status | Comment | 341 +------------------------+----------+---------+ 342 | AUTH_HMAC_SHA2_256_128 | MUST | | 343 | AUTH_HMAC_SHA2_512_256 | SHOULD | | 344 | AUTH_HMAC_SHA1_96 | MUST- | | 345 | AUTH_AES_XCBC_96 | SHOULD | (IoT) | 346 | AUTH_HMAC_MD5_96 | MUST NOT | | 347 | AUTH_DES_MAC | MUST NOT | | 348 | AUTH_KPDK_MD5 | MUST NOT | | 349 +------------------------+----------+---------+ 351 (IoT) - This requirement is for interoperability with IoT 353 AUTH_HMAC_SHA2_256_128 was not mentioned in RFC4307, as no SHA2 based 354 transforms were mentioned. AUTH_HMAC_SHA2_256_128 MUST be 355 implemented in order to replace AUTH_HMAC_SHA1_96. 357 AUTH_HMAC_SHA2_512_256 SHOULD be implemented as a future replacement 358 of AUTH_HMAC_SHA2_256_128 or when stronger security is required. 359 This value has been preferred over AUTH_HMAC_SHA2_384, as the 360 additional overhead of AUTH_HMAC_SHA2_512 is negligible. 362 AUTH_HMAC_SHA1_96 has been downgraded from MUST in RFC4307 to MUST- 363 as cryptographic attacks against SHA1 are increasing, resulting in an 364 industry-wide trend to deprecate its usage 366 AUTH_AES_XCBC_96 is only recommended in the scope of IoT, as Internet 367 of Things deployments tend to prefer AES based pseudo-random 368 functions in order to avoid implementing SHA2. For the non-IoT VPN 369 deployment, it has been downgraded from SHOULD in RFC4307 to MAY as 370 it has not been widely adopted. 372 AUTH_DES_MAC, AUTH_HMAC_MD5_96, and AUTH_KPDK_MD5 were not mentioned 373 in RFC4307 so their default status ware MAY. They have been 374 downgraded to MUST NOT. There is an industry-wide trend to deprecate 375 DES and MD5. MD5 support is being removed from cryptographic 376 libraries in general because its non-HMAC use is known to be subject 377 to collision attacks, for example as mentioned in [TRANSCRIPTION]. 379 3.4. Type 4 - IKEv2 Diffie-Hellman Group Transforms 381 There are several Modular Exponential (MODP) groups and several 382 Elliptic Curve groups (ECC) that are defined for use in IKEv2. These 383 groups are defined in both the [RFC7296] base document and in 384 extensions documents and are identified by group number. Note that 385 it is critical to enforce a secure Diffie-Hellman exchange as this 386 exchange provides keys for the session. If an attacker can retrieve 387 the private numbers (a, or b) and the public values (g**a, and g**b), 388 then the attacker can compute the secret and the keys used and 389 decrypt the exchange and IPsec SA created inside the IKEv2 SA. Such 390 an attack can be performed off-line on a previously recorded 391 communication, years after the communication happened. This differs 392 from attacks that need to be executed during the authentication which 393 must be performed online and in near real-time. 395 +--------+---------------------------------------------+------------+ 396 | Number | Description | Status | 397 +--------+---------------------------------------------+------------+ 398 | 14 | 2048-bit MODP Group | MUST | 399 | 19 | 256-bit random ECP group | SHOULD | 400 | 5 | 1536-bit MODP Group | SHOULD NOT | 401 | 2 | 1024-bit MODP Group | SHOULD NOT | 402 | 1 | 768-bit MODP Group | MUST NOT | 403 | 22 | 1024-bit MODP Group with 160-bit Prime | SHOULD NOT | 404 | | Order Subgroup | | 405 | 23 | 2048-bit MODP Group with 224-bit Prime | SHOULD NOT | 406 | | Order Subgroup | | 407 | 24 | 2048-bit MODP Group with 256-bit Prime | SHOULD NOT | 408 | | Order Subgroup | | 409 +--------+---------------------------------------------+------------+ 411 Group 14 or 2048-bit MODP Group is raised from SHOULD+ in RFC4307 as 412 a replacement for 1024-bit MODP Group. Group 14 is widely 413 implemented and considered secure. 415 Group 19 or 256-bit random ECP group was not specified in RFC4307, as 416 this group were not defined at that time. Group 19 is widely 417 implemented and considered secure. 419 Group 5 or 1536-bit MODP Group has been downgraded from MAY in 420 RFC4307 to SHOULD NOT. It was specified earlier, but is now 421 considered to be vulnerable to be broken within the next few years by 422 a nation state level attack, so its security margin is considered too 423 narrow. 425 Group 2 or 1024-bit MODP Group has been downgraded from MUST- in 426 RFC4307 to SHOULD NOT. It is known to be weak against sufficiently 427 funded attackers using commercially available mass-computing 428 resources, so its security margin is considered too narrow. It is 429 expected in the near future to be downgraded to MUST NOT. 431 Group 1 or 768-bit MODP Group was not mentioned in RFC4307 and so its 432 status was MAY. It can be broken within hours using cheap of-the- 433 shelves hardware. It provides no security whatsoever. 435 Group 22, 23 and 24 or 1024-bit MODP Group with 160-bit, and 2048-bit 436 MODP Group with 224-bit and 256-bit Prime Order Subgroup have small 437 subgroups, which means that checks specified in the "Additional 438 Diffie-Hellman Test for the IKEv2" [RFC6989] section 2.2 first bullet 439 point MUST be done when these groups are used. These groups are also 440 not safe-primes. The seeds for these groups have not been publicly 441 released, resulting in reduced trust in these groups. These groups 442 were proposed as alternatives for group 2 and 14 but never saw wide 443 deployment. It is expected in the near future to be further 444 downgraded to MUST NOT. 446 3.5. Summary of Changes from RFC 4307 448 The following table summarizes the changes from RFC 4307. 450 RFC EDITOR: PLEASE REMOVE THIS PARAGRAPH AND REPLACE XXXX IN THE 451 TABLE BELOW WITH THE NUMBER OF THIS RFC 452 +---------------------+------------------+------------+ 453 | Algorithm | RFC 4307 | RFC XXXX | 454 +---------------------+------------------+------------+ 455 | ENCR_3DES | MUST- | MAY | 456 | ENCR_NULL | MUST NOT[errata] | MUST NOT | 457 | ENCR_AES_CBC | SHOULD+ | MUST | 458 | ENCR_AES_CTR | SHOULD | (*) | 459 | PRF_HMAC_MD5 | MAY | MUST NOT | 460 | PRF_HMAC_SHA1 | MUST | MUST- | 461 | PRF_AES128_XCBC | SHOULD+ | SHOULD | 462 | AUTH_HMAC_MD5_96 | MAY | MUST NOT | 463 | AUTH_HMAC_SHA1_96 | MUST | MUST- | 464 | AUTH_AES_XCBC_96 | SHOULD+ | SHOULD | 465 | Group 2 (1024-bit) | MUST- | SHOULD NOT | 466 | Group 14 (2048-bit) | SHOULD+ | MUST | 467 +---------------------+------------------+------------+ 469 (*) This algorithm is not mentioned in the above sections, so it 470 defaults to MAY. 472 4. IKEv2 Authentication 474 IKEv2 authentication may involve a signatures verification. 475 Signatures may be used to validate a certificate or to check the 476 signature of the AUTH value. Cryptographic recommendations regarding 477 certificate validation are out of scope of this document. What is 478 mandatory to implement is provided by the PKIX Community. This 479 document is mostly concerned on signature verification and generation 480 for the authentication. 482 4.1. IKEv2 Authentication Method 484 +--------+---------------------------------------+------------+ 485 | Number | Description | Status | 486 +--------+---------------------------------------+------------+ 487 | 1 | RSA Digital Signature | MUST | 488 | 2 | Shared Key Message Integrity Code | MUST | 489 | 3 | DSS Digital Signature | SHOULD NOT | 490 | 9 | ECDSA with SHA-256 on the P-256 curve | SHOULD | 491 | 10 | ECDSA with SHA-384 on the P-384 curve | SHOULD | 492 | 11 | ECDSA with SHA-512 on the P-521 curve | SHOULD | 493 | 14 | Digital Signature | SHOULD | 494 +--------+---------------------------------------+------------+ 496 RSA Digital Signature is widely deployed and therefore kept for 497 interoperability. It is expected to be downgraded in the future as 498 its signatures are based on the older RSASSA-PKCS1-v1.5 which is no 499 longer recommended. RSA authentication, as well as other specific 500 Authentication Methods, are expected to be replaced with the generic 501 Digital Signature method of [RFC7427]. RSA Digital Signature is not 502 recommended for keys smaller then 2048, but since these signatures 503 only have value in real-time, and need no future protection, smaller 504 keys was kept at SHOULD NOT instead of MUST NOT. 506 Shared Key Message Integrity Code is widely deployed and mandatory to 507 implement in the IKEv2 in the RFC7296. 509 ECDSA based Authentication Methods are also expected to be downgraded 510 as it does not provide hash function agility. Instead, ECDSA (like 511 RSA) is expected to be performed using the generic Digital Signature 512 method. 514 DSS Digital Signature is bound to SHA-1 and has the same level of 515 security as 1024-bit RSA. It is expected to be downgraded to MUST 516 NOT in the future. 518 Digital Signature [RFC7427] is expected to be promoted as it provides 519 hash function, signature format and algorithm agility. 521 4.1.1. Recommendations for RSA key length 523 +-------------------------------------------+------------+ 524 | Description | Status | 525 +-------------------------------------------+------------+ 526 | RSA with key length 2048 | MUST | 527 | RSA with key length 3072 and 4096 | SHOULD | 528 | RSA with key length between 2049 and 4095 | MAY | 529 | RSA with key length smaller than 2048 | SHOULD NOT | 530 +-------------------------------------------+------------+ 532 The IKEv2 RFC7296 mandates support for the RSA keys of size 1024 or 533 2048 bits, but here we make key sizes less than 2048 SHOULD NOT as 534 there is industry-wide trend to deprecate key lengths less than 2048 535 bits. 537 4.2. Digital Signature Recommendations 539 When Digital Signature authentication method is implemented, then the 540 following recommendations are applied for hash functions: 542 +--------+-------------+----------+---------+ 543 | Number | Description | Status | Comment | 544 +--------+-------------+----------+---------+ 545 | 1 | SHA1 | MUST NOT | | 546 | 2 | SHA2-256 | MUST | | 547 | 3 | SHA2-384 | MAY | | 548 | 4 | SHA2-512 | SHOULD | | 549 +--------+-------------+----------+---------+ 551 When Digital Signature authentication method is used with RSA 552 signature algorithm, then RSASSA-PSS MUST be supported and RSASSA- 553 PKCS1-v1.5 MAY be supported. 555 The following table lists recommendations for authentication methods 556 in RFC7427 [RFC7427] notation. These recommendations are applied 557 only if Digital Signature authentication method is implemented. 559 +------------------------------------+----------+---------+ 560 | Description | Status | Comment | 561 +------------------------------------+----------+---------+ 562 | RSASSA-PSS with SHA-256 | MUST | | 563 | ecdsa-with-sha256 | SHOULD | | 564 | sha1WithRSAEncryption | MUST NOT | | 565 | dsa-with-sha1 | MUST NOT | | 566 | ecdsa-with-sha1 | MUST NOT | | 567 | RSASSA-PSS with Empty Parameters | MUST NOT | (*) | 568 | RSASSA-PSS with Default Parameters | MUST NOT | (*) | 569 +------------------------------------+----------+---------+ 571 (*) Empty or Default parameters means it is using SHA1, which is at 572 level MUST NOT. 574 5. Algorithms for Internet of Things 576 Some algorithms in this document are marked for use with the Internet 577 of Things (IoT). There are several reasons why IoT devices prefer a 578 different set of algorithms from regular IKEv2 clients. IoT devices 579 are usually very constrained, meaning the memory size and CPU power 580 is so limited, that these clients only have resources to implement 581 and run one set of algorithms. For example, instead of implementing 582 AES and SHA, these devices typically use AES_XCBC as integrity 583 algorithm so SHA does not need to be implemented. 585 For example, IEEE Std 802.15.4 [IEEE-802-15-4] devices have a 586 mandatory to implement link level security using AES-CCM with 128 bit 587 keys. The IEEE Recommended Practice for Transport of Key Management 588 Protocol (KMP) Datagrams [IEEE-802-15-9] already provide a way to use 589 Minimal IKEv2 [RFC7815] over 802.15.4 to provide link keys for the 590 802.15.4 layer. 592 These devices might want to use AES-CCM as their IKEv2 algorithm, so 593 they can reuse the hardware implementing it. They cannot use the 594 AES-CBC algorithm, as the hardware quite often do not include support 595 for AES decryption needed to support the CBC mode. So despite the 596 AES-CCM algorithm requiring AEAD [RFC5282] support, the benefit of 597 reusing the crypto hardware makes AES-CCM the preferred algorithm. 599 Another important aspect of IoT devices is that their transfer rates 600 are usually quite low (in order of tens of kbits/s), and each bit 601 they transmit has an energy consumption cost associated with it and 602 shortens their battery life. Therefore, shorter packets are 603 preferred. This is the reason for recommending the 8 octet ICV over 604 the 16 octet ICV. 606 Because different IoT devices will have different constraints, this 607 document cannot specify the one mandatory profile for IoT. Instead, 608 this document points out commonly used algorithms with IoT devices. 610 6. Security Considerations 612 The security of cryptographic-based systems depends on both the 613 strength of the cryptographic algorithms chosen and the strength of 614 the keys used with those algorithms. The security also depends on 615 the engineering of the protocol used by the system to ensure that 616 there are no non-cryptographic ways to bypass the security of the 617 overall system. 619 The Diffie-Hellman Group parameter is the most important one to 620 choose conservatively. Any party capturing all IKE and ESP traffic 621 that (even years later) can break the selected DH group in IKE, can 622 gain access to the symmetric keys used to encrypt all the ESP 623 traffic. Therefore, these groups must be chosen very conservatively. 624 However, specifying an extremely large DH group also puts a 625 considerable load on the device, especially when this is a large VPN 626 gateway or an IoT constrained device. 628 This document concerns itself with the selection of cryptographic 629 algorithms for the use of IKEv2, specifically with the selection of 630 "mandatory-to-implement" algorithms. The algorithms identified in 631 this document as "MUST implement" or "SHOULD implement" are not known 632 to be broken at the current time, and cryptographic research so far 633 leads us to believe that they will likely remain secure into the 634 foreseeable future. However, this isn't necessarily forever and it 635 is expected that new revisions of this document will be issued from 636 time to time to reflect the current best practice in this area. 638 7. IANA Considerations 640 This document renames some of the names in the "Transform Type 1 - 641 Encryption Algorithm Transform IDs" registry of the "Internet Key 642 Exchange Version 2 (IKEv2) Parameters". All the other names have 643 ENCR_ prefix except 3, and all other entries use names in format of 644 uppercase words separated with underscores except 6. This document 645 changes those names to match others. 647 This document requests IANA to rename following entries for the AES- 648 GCM cipher [RFC4106] and the Camellia cipher [RFC5529]: 650 +---------------------------------------+----------------------+ 651 | Old name | New name | 652 +---------------------------------------+----------------------+ 653 | AES-GCM with a 8 octet ICV | ENCR_AES_GCM_8 | 654 | AES-GCM with a 12 octet ICV | ENCR_AES_GCM_12 | 655 | AES-GCM with a 16 octet ICV | ENCR_AES_GCM_16 | 656 | ENCR_CAMELLIA_CCM with an 8-octet ICV | ENCR_CAMELLIA_CCM_8 | 657 | ENCR_CAMELLIA_CCM with a 12-octet ICV | ENCR_CAMELLIA_CCM_12 | 658 | ENCR_CAMELLIA_CCM with a 16-octet ICV | ENCR_CAMELLIA_CCM_16 | 659 +---------------------------------------+----------------------+ 661 In addition to add this RFC as reference to both ESP Reference and 662 IKEv2 Reference columns for ENCR_AES_GCM entries, keeping the current 663 references there also, and also add this RFC as reference to the ESP 664 Reference column for ENCR_CAMELLIA_CCM entries, keeping the current 665 reference there also. 667 The final registry entries should be: 669 Number Name ESP Reference IKEv2 Reference 670 ... 671 18 ENCR_AES_GCM_8 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 672 19 ENCR_AES_GCM_12 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 673 20 ENCR_AES_GCM_16 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 674 ... 675 25 ENCR_CAMELLIA_CCM_8 [RFC5529][RFCXXXX] - 676 26 ENCR_CAMELLIA_CCM_12 [RFC5529][RFCXXXX] - 677 27 ENCR_CAMELLIA_CCM_16 [RFC5529][RFCXXXX] - 679 8. Acknowledgements 681 The first version of this document was RFC 4307 by Jeffrey I. 682 Schiller of the Massachusetts Institute of Technology (MIT). Much of 683 the original text has been copied verbatim. 685 We would like to thank Paul Hoffman, Yaron Sheffer, John Mattsson and 686 Tommy Pauly for their valuable feedback. 688 9. References 690 9.1. Normative References 692 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 693 Requirement Levels", BCP 14, RFC 2119, 694 DOI 10.17487/RFC2119, March 1997, 695 . 697 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 698 (GCM) in IPsec Encapsulating Security Payload (ESP)", 699 RFC 4106, DOI 10.17487/RFC4106, June 2005, 700 . 702 [RFC4307] Schiller, J., "Cryptographic Algorithms for Use in the 703 Internet Key Exchange Version 2 (IKEv2)", RFC 4307, 704 DOI 10.17487/RFC4307, December 2005, 705 . 707 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 708 Kivinen, "Internet Key Exchange Protocol Version 2 709 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 710 2014, . 712 [RFC5282] Black, D. and D. McGrew, "Using Authenticated Encryption 713 Algorithms with the Encrypted Payload of the Internet Key 714 Exchange version 2 (IKEv2) Protocol", RFC 5282, 715 DOI 10.17487/RFC5282, August 2008, 716 . 718 9.2. Informative References 720 [RFC7427] Kivinen, T. and J. Snyder, "Signature Authentication in 721 the Internet Key Exchange Version 2 (IKEv2)", RFC 7427, 722 DOI 10.17487/RFC7427, January 2015, 723 . 725 [RFC6989] Sheffer, Y. and S. Fluhrer, "Additional Diffie-Hellman 726 Tests for the Internet Key Exchange Protocol Version 2 727 (IKEv2)", RFC 6989, DOI 10.17487/RFC6989, July 2013, 728 . 730 [RFC7815] Kivinen, T., "Minimal Internet Key Exchange Version 2 731 (IKEv2) Initiator Implementation", RFC 7815, 732 DOI 10.17487/RFC7815, March 2016, 733 . 735 [RFC5529] Kato, A., Kanda, M., and S. Kanno, "Modes of Operation for 736 Camellia for Use with IPsec", RFC 5529, 737 DOI 10.17487/RFC5529, April 2009, 738 . 740 [IKEV2-IANA] 741 "Internet Key Exchange Version 2 (IKEv2) Parameters", 742 . 744 [TRANSCRIPTION] 745 Bhargavan, K. and G. Leurent, "Transcript Collision 746 Attacks: Breaking Authentication in TLS, IKE, and SSH", 747 NDSS , feb 2016. 749 [IEEE-802-15-4] 750 "IEEE Standard for Low-Rate Wireless Personal Area 751 Networks (WPANs)", IEEE Standard 802.15.4, 2015. 753 [IEEE-802-15-9] 754 "IEEE Recommended Practice for Transport of Key Management 755 Protocol (KMP) Datagrams", IEEE Standard 802.15.9, 2016. 757 Authors' Addresses 759 Yoav Nir 760 Check Point Software Technologies Ltd. 761 5 Hasolelim st. 762 Tel Aviv 6789735 763 Israel 765 EMail: ynir.ietf@gmail.com 767 Tero Kivinen 768 INSIDE Secure 769 Eerikinkatu 28 770 HELSINKI FI-00180 771 FI 773 EMail: kivinen@iki.fi 774 Paul Wouters 775 Red Hat 777 EMail: pwouters@redhat.com 779 Daniel Migault 780 Ericsson 781 8400 boulevard Decarie 782 Montreal, QC H4P 2N2 783 Canada 785 Phone: +1 514-452-2160 786 EMail: daniel.migault@ericsson.com