idnits 2.17.1 draft-ietf-ipsecme-rfc7321bis-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 6, 2016) is 2753 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 220 == Missing Reference: 'IoT' is mentioned on line 375, but not defined == Missing Reference: 'UNSPECIFIED' is mentioned on line 306, but not defined == Unused Reference: 'RFC4309' is defined on line 518, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7321 (Obsoleted by RFC 8221) -- Obsolete informational reference (is this intentional?): RFC 2393 (Obsoleted by RFC 3173) -- Obsolete informational reference (is this intentional?): RFC 4835 (Obsoleted by RFC 7321) Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Migault 3 Internet-Draft J. Mattsson 4 Obsoletes: 7321 (if approved) Ericsson 5 Intended status: Standards Track P. Wouters 6 Expires: April 9, 2017 Red Hat 7 Y. Nir 8 Check Point 9 T. Kivinen 10 INSIDE Secure 11 October 6, 2016 13 Cryptographic Algorithm Implementation Requirements and Usage Guidance 14 for Encapsulating Security Payload (ESP) and Authentication Header (AH) 15 draft-ietf-ipsecme-rfc7321bis-00 17 Abstract 19 This document updates the Cryptographic Algorithm Implementation 20 Requirements for ESP and AH. The goal of these document is to enable 21 ESP and AH to benefit from cryptography that is up to date while 22 making IPsec interoperable. 24 This document obsoletes RFC 7321 on the cryptographic recommendations 25 only. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on April 9, 2017. 44 Copyright Notice 46 Copyright (c) 2016 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 62 1.1. Updating Algorithm Implementation Requirements and Usage 63 Guidance . . . . . . . . . . . . . . . . . . . . . . . . 2 64 1.2. Updating Algorithm Requirement Levels . . . . . . . . . . 3 65 1.3. Document Audience . . . . . . . . . . . . . . . . . . . . 4 66 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 4 67 3. ESP Encryption Algorithms . . . . . . . . . . . . . . . . . . 5 68 4. ESP and AH Authentication Algorithms . . . . . . . . . . . . 7 69 5. ESP and AH Compression Algorithms . . . . . . . . . . . . . . 8 70 6. Summary of Changes from RFC 7321 . . . . . . . . . . . . . . 9 71 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 9 72 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 9 73 9. Security Considerations . . . . . . . . . . . . . . . . . . . 9 74 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 75 10.1. Normative References . . . . . . . . . . . . . . . . . . 10 76 10.2. Informative References . . . . . . . . . . . . . . . . . 10 77 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 79 1. Introduction 81 The Encapsulating Security Payload (ESP) [RFC4303] and the 82 Authentication Header (AH) [RFC4302] are the mechanisms for applying 83 cryptographic protection to data being sent over an IPsec Security 84 Association (SA) [RFC4301]. 86 This document provides guidance and recommendations so that ESP and 87 AH can be used with a cryptographic algorithms that are up to date. 88 The challenge of such document is to make sure that over the time 89 IPsec implementations can use secure and up-to-date cryptographic 90 algorithms while keeping IPsec interoperable. 92 1.1. Updating Algorithm Implementation Requirements and Usage Guidance 94 The field of cryptography evolves continuously. New stronger 95 algorithms appear and existing algorithms are found to be less secure 96 then originally thought. Therefore, algorithm implementation 97 requirements and usage guidance need to be updated from time to time 98 to reflect the new reality. The choices for algorithms must be 99 conservative to minimize the risk of algorithm compromise. 100 Algorithms need to be suitable for a wide variety of CPU 101 architectures and device deployments ranging from high end bulk 102 encryption devices to small low-power IoT devices. 104 The algorithm implementation requirements and usage guidance may need 105 to change over time to adapt to the changing world. For this reason, 106 the selection of mandatory-to-implement algorithms was removed from 107 the main IKEv2 specification and placed in a separate document. 109 1.2. Updating Algorithm Requirement Levels 111 The mandatory-to-implement algorithm of tomorrow should already be 112 available in most implementations of AH/ESP by the time it is made 113 mandatory. This document attempts to identify and introduce those 114 algorithms for future mandatory-to-implement status. There is no 115 guarantee that the algorithms in use today may become mandatory in 116 the future. Published algorithms are continuously subjected to 117 cryptographic attack and may become too weak or could become 118 completely broken before this document is updated. 120 This document only provides recommendations for the mandatory-to- 121 implement algorithms or algorithms too weak that are recommended not 122 to be implemented. As a result, any algorithm listed at the IPsec 123 IANA registry not mentioned in this document MAY be implemented. As 124 [RFC7321] omitted most of the algorithms mentioned by the IPsec IANA 125 repository, which makes it difficult to define whether non mentioned 126 algorithms are optional to implement or must not be implemented as 127 they are too weak. This document provides explicit guidance for all 128 of them. It is expected that this document will be updated over time 129 and next versions will only mention algorithms which status has 130 evolved. For clarification when an algorithm has been mentioned in 131 [RFC7321], this document states explicitly the update of the status. 133 Although this document updates the algorithms to keep the AH/ESP 134 communication secure over time, it also aims at providing 135 recommendations so that AH/ESP implementations remain interoperable. 136 AH/ESP interoperability is addressed by an incremental introduction 137 or deprecation of algorithms. In addition, this document also 138 considers the new use cases for AH/ESP deployment, such as Internet 139 of Things (IoT). 141 It is expected that deprecation of an algorithm is performed 142 gradually. This provides time for various implementations to update 143 their implemented algorithms while remaining interoperable. Unless 144 there are strong security reasons, an algorithm is expected to be 145 downgraded from MUST to MUST- or SHOULD, instead of MUST NOT. 146 Similarly, an algorithm that has not been mentioned as mandatory-to- 147 implement is expected to be introduced with a SHOULD instead of a 148 MUST. 150 The current trend toward Internet of Things and its adoption of AH/ 151 ESP requires this specific use case to be taken into account as well. 152 IoT devices are resource constrained devices and their choice of 153 algorithms are motivated by minimizing the footprint of the code, the 154 computation effort and the size of the messages to send. This 155 document indicates "[IoT]" when a specified algorithm is specifically 156 listed for IoT devices. Requirement levels that are marked as "IoT" 157 apply to IoT devices and to server-side implementations that might 158 presumably need to interoperate with them, including any general- 159 purpose VPN gateways. 161 1.3. Document Audience 163 The recommendations of this document mostly target AH/ESP 164 implementers as implementations need to meet both high security 165 expectations as well as high interoperability between various vendors 166 and with different versions. Interoperability requires a smooth move 167 to more secure cipher suites. This may differ from a user point of 168 view that may deploy and configure AH/ESP with only the safest cipher 169 suite. 171 This document does not give any recommendations for the use of 172 algorithms, it only gives implementation recommendations for 173 implementations. The use of algorithms by users is dictated by the 174 security policy requirements for that specific user, and are outside 175 the scope of this document. 177 The algorithms considered here are listed by the IANA as part of the 178 IKEv2 parameters. IKEv1 is out of scope of this document. IKEv1 is 179 deprecated and the recommendations of this document must not be 180 considered for IKEv1, nor IKEv1 parameters be considered by this 181 document. 183 The IANA registry for Internet Key Exchange Version 2 (IKEv2) 184 Parameters contains some entries that are not for use with ESP or AH. 185 This document does not modify the status of those algorithms. 187 2. Requirements Language 189 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 190 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 191 "OPTIONAL" in this document are to be interpreted as described in 192 [RFC2119]. 194 Following [RFC4835], we define some additional key words: 196 MUST- This term means the same as MUST. However, we expect that at 197 some point in the future this algorithm will no longer be a MUST. 198 SHOULD+ This term means the same as SHOULD. However, it is likely 199 that an algorithm marked as SHOULD+ will be promoted at some 200 future time to be a MUST. 202 3. ESP Encryption Algorithms 204 +-------------------------+------------+---------+---------------+ 205 | Name | Status | AEAD | Comment | 206 +-------------------------+------------+---------+---------------+ 207 | ENCR_DES_IV64 | MUST NOT | No | UNSPECIFIED | 208 | ENCR_DES | MUST NOT | No | [RFC2405] | 209 | ENCR_3DES | SHOULD NOT | No | [RFC2451] | 210 | ENCR_BLOWFISH | MUST NOT | No | [RFC2451] | 211 | ENCR_3IDEA | MUST NOT | No | UNSPECIFIED | 212 | ENCR_DES_IV32 | MUST NOT | No | UNSPECIFIED | 213 | ENCR_NULL | MUST | No | [RFC2410] | 214 | ENCR_AES_CBC | MUST | No | [RFC3602][1] | 215 | ENCR_AES_CCM_8 | SHOULD | Yes | [RFC4309]IoT] | 216 | ENCR_AES_GCM_16 | MUST | Yes | [RFC4106][1] | 217 | ENCR_CHACHA20_POLY1305 | SHOULD | Yes | [RFC7634] | 218 +-------------------------+------------+---------+---------------+ 220 [1] - This requirement level is for 128-bit and 256-bit keys. 221 192-bit keys remain at MAY level. [IoT] - This requirement is for 222 interoperability with IoT. Only 128-bit keys are at MUST level. 223 192-bit and 256-bit keys are at the MAY level. 225 IPsec sessions may have very long life time, and carry multiple 226 packets, so there is a need to move 256-bit keys in the long term. 227 For that purpose requirement level is for 128 bit keys and 256 bit 228 keys are at SHOULD (when applicable). In that sense 256 bit keys 229 status has been raised from MAY in RFC7321 to SHOULD. 231 IANA has allocated codes for cryptographic algorithms that have not 232 been specified by the IETF. Such algorithms are noted as 233 UNSPECIFIED. Usually, the use of theses algorithms is limited to 234 specific cases, and the absence of specification makes 235 interoperability difficult for IPsec communications. These 236 algorithms were not been mentioned in [RFC7321] and this document 237 clarify that such algorithms MUST NOT be implemented for IPsec 238 communications. 240 Similarly IANA also allocated code points for algorithms that are not 241 expected to be used to secure IPsec communications. Such algorithms 242 are noted as Non IPsec. As a result, these algorithms MUST NOT be 243 implemented. 245 Various older and not well tested and never widely implemented 246 ciphers have been changed to MUST NOT. 248 ENCR_3DES status has been downgraded from MAY in RFC7321 to SHOULD 249 NOT. ENCR_CHACHA20_POLY1305 is a more modern approach alternative 250 for ENCR_3DES than ENCR_AES_CBC and so it expected to be favored to 251 replace ENCR_3DES. 253 ENCR_BLOWFISH has been downgraded to MUST NOT as it has been 254 deprecated for years by TWOFISH, which is not standarized for ESP and 255 therefor not listed in this document. Some implementations support 256 TWOFISH using a private range number. 258 ENCR_NULL status was set to MUST in [RFC7321] and remains a MUST to 259 enable the use of ESP with only authentication which is preferred 260 over AH due to NAT traversal. ENCR_NULL is expected to remain MUST 261 by protocol requirements. 263 ENCR_AES_CBC status remains to MUST. ENCR_AES_CBC MUST be 264 implemented in order to enable interoperability between 265 implementation that followed RFC7321. However, there is a trend for 266 the industry to move to AEAD encryption, and the overhead of 267 ENCR_AES_CBC remains quite large so it is expected to be replaced by 268 AEAD algorithms in the long term. 270 ENCR_AES_CCM_8 status was set to MAY in [RFC7321] and has been raised 271 from MAY to SHOULD in order to interact with Internet of Things 272 devices. As this case is not a general use case for VPNs, its status 273 is expected to remain as SHOULD. 275 ENCR_AES_GCM_16 status has been updated from SHOULD+ to MUST in order 276 to favor the use of authenticated encryption and AEAD algorithms. 277 ENCR_AES_GCM_16 has been widely implemented for ESP due to its 278 increased performance and key longevity compared to ENCR_AES_CBC. 280 ENCR_CHACHA20_POLY1305 was not ready to be considered at the time of 281 RFC7321. It has been recommended by the CRFG and others as an 282 alternative to ENCR_AES_XCBC and ENCR_AES_GCM_*. It is also being 283 standardized for ESP for the same reasons. At the time of writing, 284 there are not enough ESP implementations of ENCR_CHACHA20_POLY1305 to 285 be able to introduce it at the SHOULD+ level. Its status has been 286 set to SHOULD and is expected to become MUST in the long term. 288 4. ESP and AH Authentication Algorithms 290 Encryption without authentication MUST NOT be used. As a result, 291 authentication algorithm recommendations in this section are 292 targeting two types of communications: Firstly authenticated only 293 communications without encryption. Such communications can be ESP 294 with NULL encryption or AH communications. Secondly, communications 295 that are encrypted with non AEAD encryption algorithms mentioned 296 above. In this case, they MUST be combined with an authentication 297 algorithm. 299 +------------------------+------------------+-----------------------+ 300 | Name | Status | Comment | 301 +------------------------+------------------+-----------------------+ 302 | AUTH_NONE | MUST / MUST NOT | [RFC7296] AEAD | 303 | AUTH_HMAC_MD5_96 | MUST NOT | [RFC2403][RFC7296] | 304 | AUTH_HMAC_SHA1_96 | MUST- | [RFC2404][RFC7296] | 305 | AUTH_DES_MAC | MUST NOT | [UNSPECIFIED] | 306 | AUTH_KPDK_MD5 | MUST NOT | [UNSPECIFIED] | 307 | AUTH_AES_XCBC_96 | SHOULD | [RFC3566][RFC7296] | 308 | | | [IoT] | 309 | AUTH_AES_128_GMAC | MAY | [RFC4543] | 310 | AUTH_AES_256_GMAC | MAY | [RFC4543] | 311 | AUTH_HMAC_SHA2_256_128 | MUST | [RFC4868] | 312 | AUTH_HMAC_SHA2_512_256 | SHOULD | [RFC4868] | 313 +------------------------+------------------+-----------------------+ 315 [IoT] - This requirement is for interoperability with IoT 317 AUTH_NONE has been downgraded from MAY in RFC7321 to MUST NOT. The 318 only reason NULL is acceptable is when authenticated encryption 319 algorithms are selected from Section 3. In all other case, NULL MUST 320 NOT be selected. As ESP and AH provides both authentication, one may 321 be tempted to combine these protocol to provide authentication. As 322 mentioned by RFC7321, it is NOT RECOMMENDED to use ESP with NULL 323 authentication - with non authenticated encryption - in conjunction 324 with AH; some configurations of this combination of services have 325 been shown to be insecure [PD10]. In addition, NULL authentication 326 cannot be combined with ESP NULL encryption. 328 AUTH_HMAC_MD5_96 and AUTH_KPDK_MD5 were not mentioned in RFC7321. As 329 MD5 is known to be vulnerable to collisions, these algorithms MUST 330 NOT be used. 332 AUTH_HMAC_SHA1_96 has been downgraded from MUST in RFC7321 to MUST- 333 as there is an industry-wide trend to deprecate its usage. 335 AUTH_DES_MAC was not mentioned in RFC7321. As DES is known to be 336 vulnerable, it MUST NOT be used. 338 AUTH_AES_XCBC_96 is only recommended in the scope of IoT, as Internet 339 of Things deployments tend to prefer AES based HMAC functions in 340 order to avoid implementing SHA2. For the wide VPN deployment, as it 341 has not been widely adopted, it has been downgraded from SHOULD to 342 MAY. 344 AUTH_AES_128_GMAC status has been downgraded from SHOULD+ to MAY. 345 Along with AUTH_AES_192_GMAC and AUTH_AES_256_GMAC, these algorithms 346 should only be used for AH not for ESP. If using ENCR_NULL, 347 AUTH_HMAC_SHA2_256_128 is recommended for integrity. If using GMAC 348 without authentication, ENCR_NULL_AUTH_AES_GMAC is recommended. 349 Therefore, these ciphers are kept at MAY. 351 AUTH_HMAC_SHA2_256_128 was not mentioned in RFC7321, as no SHA2 based 352 authentication was mentioned. AUTH_HMAC_SHA2_256_128 MUST be 353 implemented in order to replace AUTH_HMAC_SHA1_96. Note that due to 354 a long standing common implementation bug of this algorithm that 355 truncates the hash at 96-bits instead of 128-bits, it is recommended 356 that implementations prefer AUTH_HMAC_SHA2_512_256 over 357 AUTH_HMAC_SHA2_256_128 if they implement AUTH_HMAC_SHA2_512_256. 359 AUTH_HMAC_SHA2_512_256 SHOULD be implemented as a future replacement 360 of AUTH_HMAC_SHA2_256_128 or when stronger security is required. 361 This value has been preferred to AUTH_HMAC_SHA2_384, as the 362 additional overhead of AUTH_HMAC_SHA2_512 is negligible. 364 5. ESP and AH Compression Algorithms 366 +----------------+----------+-------------+ 367 | Name | Status | Comment | 368 +----------------+----------+-------------+ 369 | IPCOMP_OUI | MUST NOT | UNSPECIFIED | 370 | IPCOMP_DEFLATE | MAY | [RFC2393] | 371 | IPCOMP_LZS | MAY | [RFC2395] | 372 | IPCOMP_LZJH | MAY | [RFC3051] | 373 +----------------+----------+-------------+ 375 [IoT] - This requirement is for interoperability with IoT 377 Compression was not mentioned in RFC7321. As it is not widely 378 deployed, it remains optional and at the MAY-level. 380 6. Summary of Changes from RFC 7321 382 The following table summarizes the changes from RFC 7321. 384 RFC EDITOR: PLEASE REMOVE THIS PARAGRAPH AND REPLACE XXXX IN THE 385 TABLE BELOW WITH THE NUMBER OF THIS RFC 387 +-------------------+----------+-----------------+ 388 | Algorithm | RFC 7321 | RFC XXXX | 389 +-------------------+----------+-----------------+ 390 | ENCR_AES_GCM_16 | SHOULD+ | MUST | 391 | ENCR_AES_CCM_8 | MAY | SHOULD | 392 | ENCR_AES_CTR | MAY | (*) | 393 | ENCR_3DES | MAY | SHOULD NOT | 394 | AUTH_HMAC_SHA1_96 | MUST | MUST- | 395 | AUTH_AES_128_GMAC | SHOULD+ | MAY | 396 | AUTH_NONE | MAY | MUST / MUST NOT | 397 +-------------------+----------+-----------------+ 399 (*) This algorithm is not mentioned in the above sections, so it 400 defaults to MAY. 402 7. Acknowledgements 404 Some of the wording in this document was adapted from [RFC7321], the 405 document that this one obsoletes, which was written by D. McGrew and 406 P. Hoffman. 408 8. IANA Considerations 410 This document has no IANA actions. 412 9. Security Considerations 414 The security of a system that uses cryptography depends on both the 415 strength of the cryptographic algorithms chosen and the strength of 416 the keys used with those algorithms. The security also depends on 417 the engineering and administration of the protocol used by the system 418 to ensure that there are no non-cryptographic ways to bypass the 419 security of the overall system. 421 This document concerns itself with the selection of cryptographic 422 algorithms for the use of ESP and AH, specifically with the selection 423 of mandatory-to-implement algorithms. The algorithms identified in 424 this document as "MUST implement" or "SHOULD implement" are not known 425 to be broken at the current time, and cryptographic research to date 426 leads us to believe that they will likely remain secure into the 427 foreseeable future. However, this is not necessarily forever. 429 Therefore, we expect that revisions of that document will be issued 430 from time to time to reflect the current best practice in this area. 432 10. References 434 10.1. Normative References 436 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 437 Requirement Levels", BCP 14, RFC 2119, 438 DOI 10.17487/RFC2119, March 1997, 439 . 441 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 442 Internet Protocol", RFC 4301, DOI 10.17487/RFC4301, 443 December 2005, . 445 [RFC4302] Kent, S., "IP Authentication Header", RFC 4302, 446 DOI 10.17487/RFC4302, December 2005, 447 . 449 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", 450 RFC 4303, DOI 10.17487/RFC4303, December 2005, 451 . 453 [RFC7321] McGrew, D. and P. Hoffman, "Cryptographic Algorithm 454 Implementation Requirements and Usage Guidance for 455 Encapsulating Security Payload (ESP) and Authentication 456 Header (AH)", RFC 7321, DOI 10.17487/RFC7321, August 2014, 457 . 459 [RFC7634] Nir, Y., "ChaCha20, Poly1305, and Their Use in the 460 Internet Key Exchange Protocol (IKE) and IPsec", RFC 7634, 461 DOI 10.17487/RFC7634, August 2015, 462 . 464 10.2. Informative References 466 [PD10] Paterson, K. and J. Degabriele, "On the (in)security of 467 IPsec in MAC-then-encrypt configurations (ACM Conference 468 on Computer and Communications Security, ACM CCS)", 2010. 470 [RFC2393] Shacham, A., Monsour, R., Pereira, R., and M. Thomas, "IP 471 Payload Compression Protocol (IPComp)", RFC 2393, 472 DOI 10.17487/RFC2393, December 1998, 473 . 475 [RFC2395] Friend, R. and R. Monsour, "IP Payload Compression Using 476 LZS", RFC 2395, DOI 10.17487/RFC2395, December 1998, 477 . 479 [RFC2403] Madson, C. and R. Glenn, "The Use of HMAC-MD5-96 within 480 ESP and AH", RFC 2403, DOI 10.17487/RFC2403, November 481 1998, . 483 [RFC2404] Madson, C. and R. Glenn, "The Use of HMAC-SHA-1-96 within 484 ESP and AH", RFC 2404, DOI 10.17487/RFC2404, November 485 1998, . 487 [RFC2405] Madson, C. and N. Doraswamy, "The ESP DES-CBC Cipher 488 Algorithm With Explicit IV", RFC 2405, 489 DOI 10.17487/RFC2405, November 1998, 490 . 492 [RFC2410] Glenn, R. and S. Kent, "The NULL Encryption Algorithm and 493 Its Use With IPsec", RFC 2410, DOI 10.17487/RFC2410, 494 November 1998, . 496 [RFC2451] Pereira, R. and R. Adams, "The ESP CBC-Mode Cipher 497 Algorithms", RFC 2451, DOI 10.17487/RFC2451, November 498 1998, . 500 [RFC3051] Heath, J. and J. Border, "IP Payload Compression Using 501 ITU-T V.44 Packet Method", RFC 3051, DOI 10.17487/RFC3051, 502 January 2001, . 504 [RFC3566] Frankel, S. and H. Herbert, "The AES-XCBC-MAC-96 Algorithm 505 and Its Use With IPsec", RFC 3566, DOI 10.17487/RFC3566, 506 September 2003, . 508 [RFC3602] Frankel, S., Glenn, R., and S. Kelly, "The AES-CBC Cipher 509 Algorithm and Its Use with IPsec", RFC 3602, 510 DOI 10.17487/RFC3602, September 2003, 511 . 513 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 514 (GCM) in IPsec Encapsulating Security Payload (ESP)", 515 RFC 4106, DOI 10.17487/RFC4106, June 2005, 516 . 518 [RFC4309] Housley, R., "Using Advanced Encryption Standard (AES) CCM 519 Mode with IPsec Encapsulating Security Payload (ESP)", 520 RFC 4309, DOI 10.17487/RFC4309, December 2005, 521 . 523 [RFC4543] McGrew, D. and J. Viega, "The Use of Galois Message 524 Authentication Code (GMAC) in IPsec ESP and AH", RFC 4543, 525 DOI 10.17487/RFC4543, May 2006, 526 . 528 [RFC4835] Manral, V., "Cryptographic Algorithm Implementation 529 Requirements for Encapsulating Security Payload (ESP) and 530 Authentication Header (AH)", RFC 4835, 531 DOI 10.17487/RFC4835, April 2007, 532 . 534 [RFC4868] Kelly, S. and S. Frankel, "Using HMAC-SHA-256, HMAC-SHA- 535 384, and HMAC-SHA-512 with IPsec", RFC 4868, 536 DOI 10.17487/RFC4868, May 2007, 537 . 539 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 540 Kivinen, "Internet Key Exchange Protocol Version 2 541 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 542 2014, . 544 Authors' Addresses 546 Daniel Migault 547 Ericsson 548 8400 boulevard Decarie 549 Montreal, QC H4P 2N2 550 Canada 552 Phone: +1 514-452-2160 553 Email: daniel.migault@ericsson.com 555 John Mattsson 556 Ericsson AB 557 SE-164 80 Stockholm 558 Sweden 560 Email: john.mattsson@ericsson.com 562 Paul Wouters 563 Red Hat 565 Email: pwouters@redhat.com 566 Yoav Nir 567 Check Point Software Technologies Ltd. 568 5 Hasolelim st. 569 Tel Aviv 6789735 570 Israel 572 Email: ynir.ietf@gmail.com 574 Tero Kivinen 575 INSIDE Secure 576 Eerikinkatu 28 577 HELSINKI FI-00180 578 FI 580 Email: kivinen@iki.fi