idnits 2.17.1 draft-ietf-ipsecme-rfc4307bis-18.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 29, 2017) is 2577 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFCXXXX' is mentioned on line 686, but not defined ** Obsolete normative reference: RFC 4307 (Obsoleted by RFC 8247) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group Y. Nir 3 Internet-Draft Check Point 4 Obsoletes: 4307 (if approved) T. Kivinen 5 Updates: 7296 (if approved) INSIDE Secure 6 Intended status: Standards Track P. Wouters 7 Expires: September 30, 2017 Red Hat 8 D. Migault 9 Ericsson 10 March 29, 2017 12 Algorithm Implementation Requirements and Usage Guidance for IKEv2 13 draft-ietf-ipsecme-rfc4307bis-18 15 Abstract 17 The IPsec series of protocols makes use of various cryptographic 18 algorithms in order to provide security services. The Internet Key 19 Exchange (IKE) protocol is used to negotiate the IPsec Security 20 Association (IPsec SA) parameters, such as which algorithms should be 21 used. To ensure interoperability between different implementations, 22 it is necessary to specify a set of algorithm implementation 23 requirements and usage guidance to ensure that there is at least one 24 algorithm that all implementations support. This document updates 25 RFC 7296 and obsoletes RFC 4307 in defining the current algorithm 26 implementation requirements and usage guidance for IKEv2, and does 27 minor cleaning up of the IKEv2 IANA registry. This document does not 28 update the algorithms used for packet encryption using IPsec 29 Encapsulated Security Payload (ESP). 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at http://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on September 30, 2017. 48 Copyright Notice 50 Copyright (c) 2017 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (http://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 66 1.1. Conventions Used in This Document . . . . . . . . . . . . 3 67 1.2. Updating Algorithm Implementation Requirements and Usage 68 Guidance . . . . . . . . . . . . . . . . . . . . . . . . 3 69 1.3. Updating Algorithm Requirement Levels . . . . . . . . . . 4 70 1.4. Document Audience . . . . . . . . . . . . . . . . . . . . 5 71 2. Algorithm Selection . . . . . . . . . . . . . . . . . . . . . 5 72 2.1. Type 1 - IKEv2 Encryption Algorithm Transforms . . . . . 5 73 2.2. Type 2 - IKEv2 Pseudo-random Function Transforms . . . . 7 74 2.3. Type 3 - IKEv2 Integrity Algorithm Transforms . . . . . . 8 75 2.4. Type 4 - IKEv2 Diffie-Hellman Group Transforms . . . . . 9 76 2.5. Summary of Changes from RFC 4307 . . . . . . . . . . . . 10 77 3. IKEv2 Authentication . . . . . . . . . . . . . . . . . . . . 11 78 3.1. IKEv2 Authentication Method . . . . . . . . . . . . . . . 11 79 3.1.1. Recommendations for RSA key length . . . . . . . . . 12 80 3.2. Digital Signature Recommendations . . . . . . . . . . . . 12 81 4. Algorithms for Internet of Things . . . . . . . . . . . . . . 13 82 5. Security Considerations . . . . . . . . . . . . . . . . . . . 14 83 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 84 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 15 85 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 16 86 8.1. Normative References . . . . . . . . . . . . . . . . . . 16 87 8.2. Informative References . . . . . . . . . . . . . . . . . 16 88 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 90 1. Introduction 92 The Internet Key Exchange (IKE) protocol [RFC7296] is used to 93 negotiate the parameters of the IPsec SA, such as the encryption and 94 authentication algorithms and the keys for the protected 95 communications between the two endpoints. The IKE protocol itself is 96 also protected by cryptographic algorithms which are negotiated 97 between the two endpoints using IKE. Different implementations of 98 IKE may negotiate different algorithms based on their individual 99 local policy. To ensure interoperability, a set of "mandatory-to- 100 implement" IKE cryptographic algorithms is defined. 102 This document describes the parameters of the IKE protocol and 103 updates the IKEv2 specification. It changes the mandatory to 104 implement authentication algorithms of Section 4 of [RFC7296] by 105 saying RSA key lengths of less than 2048 SHOULD NOT be used. It does 106 not describe the cryptographic parameters of the AH or ESP protocols. 108 1.1. Conventions Used in This Document 110 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 111 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 112 document are to be interpreted as described in [RFC2119]. 114 When used in the tables in this document, these terms indicate that 115 the listed algorithm MUST, MUST NOT, SHOULD, SHOULD NOT or MAY be 116 implemented as part of an IKEv2 implementation. Additional terms 117 used in this document are: 119 SHOULD+ This term means the same as SHOULD. However, it is likely 120 that an algorithm marked as SHOULD+ will be promoted at 121 some future time to be a MUST. 122 SHOULD- This term means the same as SHOULD. However, an algorithm 123 marked as SHOULD- may be deprecated to a MAY in a future 124 version of this document. 125 MUST- This term means the same as MUST. However, it is expected 126 at some point that this algorithm will no longer be a MUST 127 in a future document. Although its status will be 128 determined at a later time, it is reasonable to expect that 129 if a future revision of a document alters the status of a 130 MUST- algorithm, it will remain at least a SHOULD or a 131 SHOULD- level. 132 IoT stands for Internet of Things. 134 1.2. Updating Algorithm Implementation Requirements and Usage Guidance 136 The field of cryptography evolves continuously. New stronger 137 algorithms appear and existing algorithms are found to be less secure 138 then originally thought. Therefore, algorithm implementation 139 requirements and usage guidance need to be updated from time to time 140 to reflect the new realityI The choices for algorithms must be 141 conservative to minimize the risk of algorithm compromise. 142 Algorithms need to be suitable for a wide variety of CPU 143 architectures and device deployments ranging from high end bulk 144 encryption devices to small low-power IoT devices. 146 The algorithm implementation requirements and usage guidance may need 147 to change over time to adapt to the changing world. For this reason, 148 the selection of mandatory-to-implement algorithms was removed from 149 the main IKEv2 specification and placed in this separate document. 151 1.3. Updating Algorithm Requirement Levels 153 The mandatory-to-implement algorithm of tomorrow should already be 154 available in most implementations of IKE by the time it is made 155 mandatory. This document attempts to identify and introduce those 156 algorithms for future mandatory-to-implement status. There is no 157 guarantee that the algorithms in use today may become mandatory in 158 the future. Published algorithms are continuously subjected to 159 cryptographic attack and may become too weak or could become 160 completely broken before this document is updated. 162 This document only provides recommendations for the mandatory-to- 163 implement algorithms or algorithms too weak that are recommended not 164 to be implemented. As a result, any algorithm listed at the IKEv2 165 IANA registry not mentioned in this document MAY be implemented. For 166 clarification and consistency with [RFC4307] an algorithm will be 167 denoted here as MAY only when it has been downgraded. 169 Although this document updates the algorithms to keep the IKEv2 170 communication secure over time, it also aims at providing 171 recommendations so that IKEv2 implementations remain interoperable. 172 IKEv2 interoperability is addressed by an incremental introduction or 173 deprecation of algorithms. In addition, this document also considers 174 the new use cases for IKEv2 deployment, such as Internet of Things 175 (IoT). 177 It is expected that deprecation of an algorithm is performed 178 gradually. This provides time for various implementations to update 179 their implemented algorithms while remaining interoperable. Unless 180 there are strong security reasons, an algorithm is expected to be 181 downgraded from MUST to MUST- or SHOULD, instead of MUST NOT. 182 Similarly, an algorithm that has not been mentioned as mandatory-to- 183 implement is expected to be introduced with a SHOULD instead of a 184 MUST. 186 The current trend toward Internet of Things and its adoption of IKEv2 187 requires this specific use case to be taken into account as well. 188 IoT devices are resource constrained devices and their choice of 189 algorithms are motivated by minimizing the footprint of the code, the 190 computation effort and the size of the messages to send. This 191 document indicates "(IoT)" when a specified algorithm is specifically 192 listed for IoT devices. Requirement levels that are marked as "IoT" 193 apply to IoT devices and to server-side implementations that might 194 presumably need to interoperate with them, including any general- 195 purpose VPN gateways. 197 1.4. Document Audience 199 The recommendations of this document mostly target IKEv2 implementers 200 who need to create implementations that meet both high security 201 expectations as well as high interoperability between various vendors 202 and with different versions. Interoperability requires a smooth move 203 to more secure cipher suites. This may differ from a user point of 204 view that may deploy and configure IKEv2 with only the safest cipher 205 suite. 207 This document does not give any recommendations for the use of 208 algorithms, it only gives implementation recommendations regarding 209 implementations. The use of algorithms by users is dictated by the 210 security policy requirements for that specific user, and are outside 211 the scope of this document. 213 IKEv1 is out of scope of this document. IKEv1 is deprecated and the 214 recommendations of this document must not be considered for IKEv1, as 215 most IKEv1 implementations have been "frozen" and will not be able to 216 update the list of mandatory-to-implement algorithms. 218 2. Algorithm Selection 220 2.1. Type 1 - IKEv2 Encryption Algorithm Transforms 222 The algorithms in the below table are negotiated in the SA payload 223 and used for the Encrypted Payload. References to the specification 224 defining these algorithms and the ones in the following subsections 225 are in the IANA registry [IKEV2-IANA]. Some of these algorithms are 226 Authenticated Encryption with Associated Data (AEAD - [RFC5282]). 227 Algorithms that are not AEAD MUST be used in conjunction with one of 228 the integrity algorithms in Section 2.3. 230 +------------------------+----------+-------+---------+ 231 | Name | Status | AEAD? | Comment | 232 +------------------------+----------+-------+---------+ 233 | ENCR_AES_CBC | MUST | No | (1) | 234 | ENCR_CHACHA20_POLY1305 | SHOULD | Yes | | 235 | ENCR_AES_GCM_16 | SHOULD | Yes | (1) | 236 | ENCR_AES_CCM_8 | SHOULD | Yes | (IoT) | 237 | ENCR_3DES | MAY | No | | 238 | ENCR_DES | MUST NOT | No | | 239 +------------------------+----------+-------+---------+ 241 (1) - This requirement level is for 128-bit and 256-bit keys. 242 192-bit keys remain at MAY level. (IoT) - This requirement is for 243 interoperability with IoT. Only 128-bit keys are at SHOULD level. 244 192-bit and 256-bit remain at the MAY level. 246 ENCR_AES_CBC is raised from SHOULD+ for 128-bit keys and MAY for 247 256-bit keys in [RFC4307] to MUST. 192-bit keys remain at the MAY 248 level. ENCR_AES_CBC is the only shared mandatory-to-implement 249 algorithm with RFC4307 and as a result it is necessary for 250 interoperability with IKEv2 implementation compatible with RFC4307. 252 ENCR_CHACHA20_POLY1305 was not ready to be considered at the time of 253 RFC4307. It has been recommended by the Crypto Forum Research Group 254 (CFRG) of the IRTF as an alternative to AES-CBC and AES-GCM. It is 255 also being standardized for IPsec for the same reasons. At the time 256 of writing, there were not enough IKEv2 implementations supporting 257 ENCR_CHACHA20_POLY1305 to be able to introduce it at the SHOULD+ 258 level. 260 ENCR_AES_GCM_16 was not considered in RFC4307. At the time RFC4307 261 was written, AES-GCM was not defined in an IETF document. AES-GCM 262 was defined for ESP in [RFC4106] and later for IKEv2 in [RFC5282]. 263 The main motivation for adopting AES-GCM for ESP is encryption 264 performance compared to AES-CBC. This resulted in AES-GCM being 265 widely implemented for ESP. As the computation load of IKEv2 is 266 relatively small compared to ESP, many IKEv2 implementations have not 267 implemented AES-GCM. For this reason, AES-GCM is not promoted to a 268 greater status than SHOULD. The reason for promotion from MAY to 269 SHOULD is to promote the slightly more secure AEAD method over the 270 traditional encrypt+auth method. Its status is expected to be raised 271 once widely implemented. As the advantage of the shorter (and 272 weaker) ICVs is minimal, the 8 and 12 octet ICV's remain at the MAY 273 level. 275 ENCR_AES_CCM_8 was not considered in RFC4307. This document 276 considers it as SHOULD be implemented in order to be able to interact 277 with Internet of Things devices. As this case is not a general use 278 case for non-IoT VPNs, its status is expected to remain as SHOULD. 279 The 8 octet size of the ICV is expected to be sufficient for most use 280 cases of IKEv2, as far less packets are exchanged in those cases, and 281 IoT devices want to make packets as small as possible. The SHOULD 282 level is for 128-bit keys, 256-bit keys remains at MAY level. 284 ENCR_3DES has been downgraded from RFC4307 MUST- to MAY. All IKEv2 285 implementations already implement ENCR_AES_CBC, so there is no need 286 to keep support for the much slower ENCR_3DES. In addition, 287 ENCR_CHACHA20_POLY1305 provides a more modern alternative to AES. 289 ENCR_DES can be brute-forced using off-the-shelf hardware. It 290 provides no meaningful security whatsoever and therefore MUST NOT be 291 implemented. 293 2.2. Type 2 - IKEv2 Pseudo-random Function Transforms 295 Transform Type 2 algorithms are pseudo-random functions used to 296 generate pseudo-random values when needed. 298 +-------------------+----------+---------+ 299 | Name | Status | Comment | 300 +-------------------+----------+---------+ 301 | PRF_HMAC_SHA2_256 | MUST | | 302 | PRF_HMAC_SHA2_512 | SHOULD+ | | 303 | PRF_HMAC_SHA1 | MUST- | | 304 | PRF_AES128_XCBC | SHOULD | (IoT) | 305 | PRF_HMAC_MD5 | MUST NOT | | 306 +-------------------+----------+---------+ 308 (IoT) - This requirement is for interoperability with IoT 310 As no SHA2 based transforms were referenced in RFC4307, 311 PRF_HMAC_SHA2_256 was not mentioned in RFC4307. PRF_HMAC_SHA2_256 312 MUST be implemented in order to replace SHA1 and PRF_HMAC_SHA1. 314 PRF_HMAC_SHA2_512 SHOULD be implemented as a future replacement for 315 PRF_HMAC_SHA2_256 or when stronger security is required. 316 PRF_HMAC_SHA2_512 is preferred over PRF_HMAC_SHA2_384, as the 317 additional overhead of PRF_HMAC_SHA2_512 is negligible. 319 PRF_HMAC_SHA1 has been downgraded from MUST in RFC4307 to MUST- as 320 cryptographic attacks against SHA1 are increasing, resulting in an 321 industry-wide trend to deprecate its usage 323 PRF_AES128_XCBC is only recommended in the scope of IoT, as Internet 324 of Things deployments tend to prefer AES based pseudo-random 325 functions in order to avoid implementing SHA2. For the non-IoT VPN 326 deployment it has been downgraded from SHOULD in RFC4307 to MAY as it 327 has not seen wide adoption. 329 PRF_HMAC_MD5 has been downgraded from MAY in RFC4307 to MUST NOT. 330 Cryptographic attacks against MD5, such as collision attacks 331 mentioned in [TRANSCRIPTION], are resulting in an industry-wide trend 332 to deprecate and remove MD5 (and thus HMAC-MD5) from cryptographic 333 libraries. 335 2.3. Type 3 - IKEv2 Integrity Algorithm Transforms 337 The algorithms in the below table are negotiated in the SA payload 338 and used for the Encrypted Payload. References to the specification 339 defining these algorithms are in the IANA registry. When an AEAD 340 algorithm (see Section 2.1) is proposed, this algorithm transform 341 type is not in use. 343 +------------------------+----------+---------+ 344 | Name | Status | Comment | 345 +------------------------+----------+---------+ 346 | AUTH_HMAC_SHA2_256_128 | MUST | | 347 | AUTH_HMAC_SHA2_512_256 | SHOULD | | 348 | AUTH_HMAC_SHA1_96 | MUST- | | 349 | AUTH_AES_XCBC_96 | SHOULD | (IoT) | 350 | AUTH_HMAC_MD5_96 | MUST NOT | | 351 | AUTH_DES_MAC | MUST NOT | | 352 | AUTH_KPDK_MD5 | MUST NOT | | 353 +------------------------+----------+---------+ 355 (IoT) - This requirement is for interoperability with IoT 357 AUTH_HMAC_SHA2_256_128 was not mentioned in RFC4307, as no SHA2 based 358 transforms were mentioned. AUTH_HMAC_SHA2_256_128 MUST be 359 implemented in order to replace AUTH_HMAC_SHA1_96. 361 AUTH_HMAC_SHA2_512_256 SHOULD be implemented as a future replacement 362 of AUTH_HMAC_SHA2_256_128 or when stronger security is required. 363 This value has been preferred over AUTH_HMAC_SHA2_384, as the 364 additional overhead of AUTH_HMAC_SHA2_512 is negligible. 366 AUTH_HMAC_SHA1_96 has been downgraded from MUST in RFC4307 to MUST- 367 as cryptographic attacks against SHA1 are increasing, resulting in an 368 industry-wide trend to deprecate its usage 370 AUTH_AES_XCBC_96 is only recommended in the scope of IoT, as Internet 371 of Things deployments tend to prefer AES based pseudo-random 372 functions in order to avoid implementing SHA2. For the non-IoT VPN 373 deployment, it has been downgraded from SHOULD in RFC4307 to MAY as 374 it has not been widely adopted. 376 AUTH_DES_MAC, AUTH_HMAC_MD5_96, and AUTH_KPDK_MD5 were not mentioned 377 in RFC4307 so their default statuses were MAY. They have been 378 downgraded to MUST NOT. There is an industry-wide trend to deprecate 379 DES and MD5. MD5 support is being removed from cryptographic 380 libraries in general because its non-HMAC use is known to be subject 381 to collision attacks, for example as mentioned in [TRANSCRIPTION]. 383 2.4. Type 4 - IKEv2 Diffie-Hellman Group Transforms 385 There are several Modular Exponential (MODP) groups and several 386 Elliptic Curve groups (ECC) that are defined for use in IKEv2. These 387 groups are defined in both the [RFC7296] base document and in 388 extensions documents and are identified by group number. Note that 389 it is critical to enforce a secure Diffie-Hellman exchange as this 390 exchange provides keys for the session. If an attacker can retrieve 391 one of the private numbers (a or b) and the complementary public 392 value (g**b or g**a), then the attacker can compute the secret and 393 the keys used and decrypt the exchange and IPsec SA created inside 394 the IKEv2 SA. Such an attack can be performed off-line on a 395 previously recorded communication, years after the communication 396 happened. This differs from attacks that need to be executed during 397 the authentication which must be performed online and in near real- 398 time. 400 +--------+---------------------------------------------+------------+ 401 | Number | Description | Status | 402 +--------+---------------------------------------------+------------+ 403 | 14 | 2048-bit MODP Group | MUST | 404 | 19 | 256-bit random ECP group | SHOULD | 405 | 5 | 1536-bit MODP Group | SHOULD NOT | 406 | 2 | 1024-bit MODP Group | SHOULD NOT | 407 | 1 | 768-bit MODP Group | MUST NOT | 408 | 22 | 1024-bit MODP Group with 160-bit Prime | MUST NOT | 409 | | Order Subgroup | | 410 | 23 | 2048-bit MODP Group with 224-bit Prime | SHOULD NOT | 411 | | Order Subgroup | | 412 | 24 | 2048-bit MODP Group with 256-bit Prime | SHOULD NOT | 413 | | Order Subgroup | | 414 +--------+---------------------------------------------+------------+ 416 Group 14 or 2048-bit MODP Group is raised from SHOULD+ in RFC4307 to 417 MUST as a replacement for 1024-bit MODP Group. Group 14 is widely 418 implemented and considered secure. 420 Group 19 or 256-bit random ECP group was not specified in RFC4307, as 421 this group was not defined at that time. Group 19 is widely 422 implemented and considered secure and therefore has been promoted to 423 the SHOULD level. 425 Group 5 or 1536-bit MODP Group has been downgraded from MAY in 426 RFC4307 to SHOULD NOT. It was specified earlier, but is now 427 considered to be vulnerable to being broken within the next few years 428 by a nation state level attack, so its security margin is considered 429 too narrow. 431 Group 2 or 1024-bit MODP Group has been downgraded from MUST- in 432 RFC4307 to SHOULD NOT. It is known to be weak against sufficiently 433 funded attackers using commercially available mass-computing 434 resources, so its security margin is considered too narrow. It is 435 expected in the near future to be downgraded to MUST NOT. 437 Group 1 or 768-bit MODP Group was not mentioned in RFC4307 and so its 438 status was MAY. It can be broken within hours using cheap of-the- 439 shelves hardware. It provides no security whatsoever. It has 440 therefore been downgraded to MUST NOT. 442 Group 22, 23 and 24 are MODP Groups with Prime Order Subgroups that 443 are not safe-primes. The seeds for these groups have not been 444 publicly released, resulting in reduced trust in these groups. These 445 groups were proposed as alternatives for group 2 and 14 but never saw 446 wide deployment. It has been shown that Group 22 with 1024-bit MODP 447 is too weak and academia have the resources to generate malicious 448 values at this size. This has resulted in Group 22 to be demoted to 449 MUST NOT. Group 23 and 24 have been demoted to SHOULD NOT and are 450 expected to be further downgraded in the near future to MUST NOT. 451 Since Group 23 and 24 have small subgroups, the checks specified in 452 "Additional Diffie-Hellman Test for the IKEv2" [RFC6989] section 2.2 453 first bullet point MUST be done when these groups are used. 455 2.5. Summary of Changes from RFC 4307 457 The following table summarizes the changes from RFC 4307. 459 RFC EDITOR: PLEASE REMOVE THIS PARAGRAPH AND REPLACE XXXX IN THE 460 TABLE BELOW WITH THE NUMBER OF THIS RFC 461 +---------------------+------------------+------------+ 462 | Algorithm | RFC 4307 | RFC XXXX | 463 +---------------------+------------------+------------+ 464 | ENCR_3DES | MUST- | MAY | 465 | ENCR_NULL | MUST NOT[errata] | MUST NOT | 466 | ENCR_AES_CBC | SHOULD+ | MUST | 467 | ENCR_AES_CTR | SHOULD | (*) | 468 | PRF_HMAC_MD5 | MAY | MUST NOT | 469 | PRF_HMAC_SHA1 | MUST | MUST- | 470 | PRF_AES128_XCBC | SHOULD+ | SHOULD | 471 | AUTH_HMAC_MD5_96 | MAY | MUST NOT | 472 | AUTH_HMAC_SHA1_96 | MUST | MUST- | 473 | AUTH_AES_XCBC_96 | SHOULD+ | SHOULD | 474 | Group 2 (1024-bit) | MUST- | SHOULD NOT | 475 | Group 14 (2048-bit) | SHOULD+ | MUST | 476 +---------------------+------------------+------------+ 478 (*) This algorithm is not mentioned in the above sections, so it 479 defaults to MAY. 481 3. IKEv2 Authentication 483 IKEv2 authentication may involve a signatures verification. 484 Signatures may be used to validate a certificate or to check the 485 signature of the AUTH value. Cryptographic recommendations regarding 486 certificate validation are out of scope of this document. What is 487 mandatory to implement is provided by the PKIX Community. This 488 document is mostly concerned with signature verification and 489 generation for the authentication. 491 3.1. IKEv2 Authentication Method 493 +--------+---------------------------------------+------------+ 494 | Number | Description | Status | 495 +--------+---------------------------------------+------------+ 496 | 1 | RSA Digital Signature | MUST | 497 | 2 | Shared Key Message Integrity Code | MUST | 498 | 3 | DSS Digital Signature | SHOULD NOT | 499 | 9 | ECDSA with SHA-256 on the P-256 curve | SHOULD | 500 | 10 | ECDSA with SHA-384 on the P-384 curve | SHOULD | 501 | 11 | ECDSA with SHA-512 on the P-521 curve | SHOULD | 502 | 14 | Digital Signature | SHOULD | 503 +--------+---------------------------------------+------------+ 505 RSA Digital Signature is widely deployed and therefore kept for 506 interoperability. It is expected to be downgraded in the future as 507 its signatures are based on the older RSASSA-PKCS1-v1.5 which is no 508 longer recommended. RSA authentication, as well as other specific 509 Authentication Methods, are expected to be replaced with the generic 510 Digital Signature method of [RFC7427]. 512 Shared Key Message Integrity Code is widely deployed and mandatory to 513 implement in the IKEv2 in the RFC7296. The status remains MUST. 515 ECDSA based Authentication Methods are also expected to be downgraded 516 as these do not provide hash function agility. Instead, ECDSA (like 517 RSA) is expected to be performed using the generic Digital Signature 518 method. It's status is SHOULD. 520 DSS Digital Signature is bound to SHA-1 and has the same level of 521 security as 1024-bit RSA. It is currently at SHOULD NOT and is 522 expected to be downgraded to MUST NOT in the future. 524 Digital Signature [RFC7427] is expected to be promoted as it provides 525 hash function, signature format and algorithm agility.Its current 526 status is SHOULD. 528 3.1.1. Recommendations for RSA key length 530 +-------------------------------------------+------------+ 531 | Description | Status | 532 +-------------------------------------------+------------+ 533 | RSA with key length 2048 | MUST | 534 | RSA with key length 3072 and 4096 | SHOULD | 535 | RSA with key length between 2049 and 4095 | MAY | 536 | RSA with key length smaller than 2048 | SHOULD NOT | 537 +-------------------------------------------+------------+ 539 The IKEv2 RFC7296 mandates support for the RSA keys of size 1024 or 540 2048 bits, but key sizes less than 2048 are updated to SHOULD NOT as 541 there is industry-wide trend to deprecate key lengths less than 2048 542 bits. Since these signatures only have value in real-time, and need 543 no future protection, smaller keys were kept at SHOULD NOT instead of 544 MUST NOT. 546 3.2. Digital Signature Recommendations 548 When a Digital Signature authentication method is implemented, the 549 following recommendations are applied for hash functions: 551 +--------+-------------+----------+---------+ 552 | Number | Description | Status | Comment | 553 +--------+-------------+----------+---------+ 554 | 1 | SHA1 | MUST NOT | | 555 | 2 | SHA2-256 | MUST | | 556 | 3 | SHA2-384 | MAY | | 557 | 4 | SHA2-512 | SHOULD | | 558 +--------+-------------+----------+---------+ 560 When the Digital Signature authentication method is used with RSA 561 signature algorithm, RSASSA-PSS MUST be supported and RSASSA- 562 PKCS1-v1.5 MAY be supported. 564 The following table lists recommendations for authentication methods 565 in RFC7427 [RFC7427] notation. These recommendations are applied 566 only if Digital Signature authentication method is implemented. 568 +------------------------------------+----------+---------+ 569 | Description | Status | Comment | 570 +------------------------------------+----------+---------+ 571 | RSASSA-PSS with SHA-256 | MUST | | 572 | ecdsa-with-sha256 | SHOULD | | 573 | sha1WithRSAEncryption | MUST NOT | | 574 | dsa-with-sha1 | MUST NOT | | 575 | ecdsa-with-sha1 | MUST NOT | | 576 | RSASSA-PSS with Empty Parameters | MUST NOT | (*) | 577 | RSASSA-PSS with Default Parameters | MUST NOT | (*) | 578 +------------------------------------+----------+---------+ 580 (*) Empty or Default parameters means it is using SHA1, which is at 581 level MUST NOT. 583 4. Algorithms for Internet of Things 585 Some algorithms in this document are marked for use with the Internet 586 of Things (IoT). There are several reasons why IoT devices prefer a 587 different set of algorithms from regular IKEv2 clients. IoT devices 588 are usually very constrained, meaning the memory size and CPU power 589 is so limited, that these clients only have resources to implement 590 and run one set of algorithms. For example, instead of implementing 591 AES and SHA, these devices typically use AES_XCBC as integrity 592 algorithm so SHA does not need to be implemented. 594 For example, IEEE Std 802.15.4 [IEEE-802-15-4] devices have a 595 mandatory to implement link level security using AES-CCM with 128 bit 596 keys. The IEEE Recommended Practice for Transport of Key Management 597 Protocol (KMP) Datagrams [IEEE-802-15-9] already provide a way to use 598 Minimal IKEv2 [RFC7815] over 802.15.4 to provide link keys for the 599 802.15.4 layer. 601 These devices might want to use AES-CCM as their IKEv2 algorithm, so 602 they can reuse the hardware implementing it. They cannot use the 603 AES-CBC algorithm, as the hardware quite often do not include support 604 for AES decryption needed to support the CBC mode. So despite the 605 AES-CCM algorithm requiring AEAD [RFC5282] support, the benefit of 606 reusing the crypto hardware makes AES-CCM the preferred algorithm. 608 Another important aspect of IoT devices is that their transfer rates 609 are usually quite low (in order of tens of kbits/s), and each bit 610 they transmit has an energy consumption cost associated with it and 611 shortens their battery life. Therefore, shorter packets are 612 preferred. This is the reason for recommending the 8 octet ICV over 613 the 16 octet ICV. 615 Because different IoT devices will have different constraints, this 616 document cannot specify the one mandatory profile for IoT. Instead, 617 this document points out commonly used algorithms with IoT devices. 619 5. Security Considerations 621 The security of cryptographic-based systems depends on both the 622 strength of the cryptographic algorithms chosen and the strength of 623 the keys used with those algorithms. The security also depends on 624 the engineering of the protocol used by the system to ensure that 625 there are no non-cryptographic ways to bypass the security of the 626 overall system. 628 The Diffie-Hellman Group parameter is the most important one to 629 choose conservatively. Any party capturing all IKE and ESP traffic 630 that (even years later) can break the selected DH group in IKE, can 631 gain access to the symmetric keys used to encrypt all the ESP 632 traffic. Therefore, these groups must be chosen very conservatively. 633 However, specifying an extremely large DH group also puts a 634 considerable load on the device, especially when this is a large VPN 635 gateway or an IoT constrained device. 637 This document concerns itself with the selection of cryptographic 638 algorithms for the use of IKEv2, specifically with the selection of 639 "mandatory-to-implement" algorithms. The algorithms identified in 640 this document as "MUST implement" or "SHOULD implement" are not known 641 to be broken at the current time, and cryptographic research so far 642 leads us to believe that they will likely remain secure into the 643 foreseeable future. However, this isn't necessarily forever and it 644 is expected that new revisions of this document will be issued from 645 time to time to reflect the current best practice in this area. 647 6. IANA Considerations 649 This document renames some of the names in the "Transform Type 1 - 650 Encryption Algorithm Transform IDs" registry of the "Internet Key 651 Exchange Version 2 (IKEv2) Parameters". All the other names have 652 ENCR_ prefix except 3, and all other entries use names in format of 653 uppercase words separated with underscores except 6. This document 654 changes those names to match others. 656 This document requests IANA to rename following entries for the AES- 657 GCM cipher [RFC4106] and the Camellia cipher [RFC5529]: 659 +---------------------------------------+----------------------+ 660 | Old name | New name | 661 +---------------------------------------+----------------------+ 662 | AES-GCM with a 8 octet ICV | ENCR_AES_GCM_8 | 663 | AES-GCM with a 12 octet ICV | ENCR_AES_GCM_12 | 664 | AES-GCM with a 16 octet ICV | ENCR_AES_GCM_16 | 665 | ENCR_CAMELLIA_CCM with an 8-octet ICV | ENCR_CAMELLIA_CCM_8 | 666 | ENCR_CAMELLIA_CCM with a 12-octet ICV | ENCR_CAMELLIA_CCM_12 | 667 | ENCR_CAMELLIA_CCM with a 16-octet ICV | ENCR_CAMELLIA_CCM_16 | 668 +---------------------------------------+----------------------+ 670 In addition to add this RFC as reference to both ESP Reference and 671 IKEv2 Reference columns for ENCR_AES_GCM entries, keeping the current 672 references there also, and also add this RFC as reference to the ESP 673 Reference column for ENCR_CAMELLIA_CCM entries, keeping the current 674 reference there also. 676 The final registry entries should be: 678 Number Name ESP Reference IKEv2 Reference 679 ... 680 18 ENCR_AES_GCM_8 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 681 19 ENCR_AES_GCM_12 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 682 20 ENCR_AES_GCM_16 [RFC4106][RFCXXXX] [RFC5282][RFCXXXX] 683 ... 684 25 ENCR_CAMELLIA_CCM_8 [RFC5529][RFCXXXX] - 685 26 ENCR_CAMELLIA_CCM_12 [RFC5529][RFCXXXX] - 686 27 ENCR_CAMELLIA_CCM_16 [RFC5529][RFCXXXX] - 688 7. Acknowledgements 690 The first version of this document was RFC 4307 by Jeffrey I. 691 Schiller of the Massachusetts Institute of Technology (MIT). Much of 692 the original text has been copied verbatim. 694 We would like to thank Paul Hoffman, Yaron Sheffer, John Mattsson, 695 Tommy Pauly, Eric Rescorla and Pete Resnick for their valuable 696 feedback and reviews. 698 8. References 700 8.1. Normative References 702 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 703 Requirement Levels", BCP 14, RFC 2119, 704 DOI 10.17487/RFC2119, March 1997, 705 . 707 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 708 (GCM) in IPsec Encapsulating Security Payload (ESP)", 709 RFC 4106, DOI 10.17487/RFC4106, June 2005, 710 . 712 [RFC4307] Schiller, J., "Cryptographic Algorithms for Use in the 713 Internet Key Exchange Version 2 (IKEv2)", RFC 4307, 714 DOI 10.17487/RFC4307, December 2005, 715 . 717 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 718 Kivinen, "Internet Key Exchange Protocol Version 2 719 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 720 2014, . 722 [RFC5282] Black, D. and D. McGrew, "Using Authenticated Encryption 723 Algorithms with the Encrypted Payload of the Internet Key 724 Exchange version 2 (IKEv2) Protocol", RFC 5282, 725 DOI 10.17487/RFC5282, August 2008, 726 . 728 8.2. Informative References 730 [RFC7427] Kivinen, T. and J. Snyder, "Signature Authentication in 731 the Internet Key Exchange Version 2 (IKEv2)", RFC 7427, 732 DOI 10.17487/RFC7427, January 2015, 733 . 735 [RFC6989] Sheffer, Y. and S. Fluhrer, "Additional Diffie-Hellman 736 Tests for the Internet Key Exchange Protocol Version 2 737 (IKEv2)", RFC 6989, DOI 10.17487/RFC6989, July 2013, 738 . 740 [RFC7815] Kivinen, T., "Minimal Internet Key Exchange Version 2 741 (IKEv2) Initiator Implementation", RFC 7815, 742 DOI 10.17487/RFC7815, March 2016, 743 . 745 [RFC5529] Kato, A., Kanda, M., and S. Kanno, "Modes of Operation for 746 Camellia for Use with IPsec", RFC 5529, 747 DOI 10.17487/RFC5529, April 2009, 748 . 750 [IKEV2-IANA] 751 "Internet Key Exchange Version 2 (IKEv2) Parameters", 752 . 754 [TRANSCRIPTION] 755 Bhargavan, K. and G. Leurent, "Transcript Collision 756 Attacks: Breaking Authentication in TLS, IKE, and SSH", 757 NDSS , feb 2016. 759 [IEEE-802-15-4] 760 "IEEE Standard for Low-Rate Wireless Personal Area 761 Networks (WPANs)", IEEE Standard 802.15.4, 2015. 763 [IEEE-802-15-9] 764 "IEEE Recommended Practice for Transport of Key Management 765 Protocol (KMP) Datagrams", IEEE Standard 802.15.9, 2016. 767 Authors' Addresses 769 Yoav Nir 770 Check Point Software Technologies Ltd. 771 5 Hasolelim st. 772 Tel Aviv 6789735 773 Israel 775 EMail: ynir.ietf@gmail.com 777 Tero Kivinen 778 INSIDE Secure 779 Eerikinkatu 28 780 HELSINKI FI-00180 781 FI 783 EMail: kivinen@iki.fi 784 Paul Wouters 785 Red Hat 787 EMail: pwouters@redhat.com 789 Daniel Migault 790 Ericsson 791 8400 boulevard Decarie 792 Montreal, QC H4P 2N2 793 Canada 795 Phone: +1 514-452-2160 796 EMail: daniel.migault@ericsson.com