idnits 2.17.1 draft-ietf-ipsecme-rfc7321bis-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 30, 2017) is 2615 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 234 == Missing Reference: 'IoT' is mentioned on line 394, but not defined == Missing Reference: 'UNSPECIFIED' is mentioned on line 323, but not defined == Unused Reference: 'RFC4309' is defined on line 540, but no explicit reference was found in the text ** Obsolete normative reference: RFC 7321 (Obsoleted by RFC 8221) -- Obsolete informational reference (is this intentional?): RFC 2393 (Obsoleted by RFC 3173) -- Obsolete informational reference (is this intentional?): RFC 4835 (Obsoleted by RFC 7321) Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group D. Migault 3 Internet-Draft J. Mattsson 4 Obsoletes: 7321 (if approved) Ericsson 5 Intended status: Standards Track P. Wouters 6 Expires: August 03, 2017 Red Hat 7 Y. Nir 8 Check Point 9 T. Kivinen 10 INSIDE Secure 11 January 30, 2017 13 Cryptographic Algorithm Implementation Requirements and Usage Guidance 14 for Encapsulating Security Payload (ESP) and Authentication Header (AH) 15 draft-ietf-ipsecme-rfc7321bis-02 17 Abstract 19 This document updates the Cryptographic Algorithm Implementation 20 Requirements for ESP and AH. The goal of these document is to enable 21 ESP and AH to benefit from cryptography that is up to date while 22 making IPsec interoperable. 24 This document obsoletes RFC 7321 on the cryptographic recommendations 25 only. 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on August 03, 2017. 44 Copyright Notice 46 Copyright (c) 2017 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 62 1.1. Updating Algorithm Implementation Requirements and Usage 63 Guidance . . . . . . . . . . . . . . . . . . . . . . . . 3 64 1.2. Updating Algorithm Requirement Levels . . . . . . . . . . 3 65 1.3. Document Audience . . . . . . . . . . . . . . . . . . . . 4 66 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 4 67 3. Manual Keying . . . . . . . . . . . . . . . . . . . . . . . . 5 68 4. ESP Encryption Algorithms . . . . . . . . . . . . . . . . . . 5 69 5. ESP and AH Authentication Algorithms . . . . . . . . . . . . 7 70 6. ESP and AH Compression Algorithms . . . . . . . . . . . . . . 9 71 7. Summary of Changes from RFC 7321 . . . . . . . . . . . . . . 9 72 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 10 73 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 10 74 10. Security Considerations . . . . . . . . . . . . . . . . . . . 10 75 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 76 11.1. Normative References . . . . . . . . . . . . . . . . . . 10 77 11.2. Informative References . . . . . . . . . . . . . . . . . 11 78 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 13 80 1. Introduction 82 The Encapsulating Security Payload (ESP) [RFC4303] and the 83 Authentication Header (AH) [RFC4302] are the mechanisms for applying 84 cryptographic protection to data being sent over an IPsec Security 85 Association (SA) [RFC4301]. 87 This document provides guidance and recommendations so that ESP and 88 AH can be used with a cryptographic algorithms that are up to date. 89 The challenge of such document is to make sure that over the time 90 IPsec implementations can use secure and up-to-date cryptographic 91 algorithms while keeping IPsec interoperable. 93 1.1. Updating Algorithm Implementation Requirements and Usage Guidance 95 The field of cryptography evolves continuously. New stronger 96 algorithms appear and existing algorithms are found to be less secure 97 than originally thought. Therefore, algorithm implementation 98 requirements and usage guidance need to be updated from time to time 99 to reflect the new reality. The choices for algorithms must be 100 conservative to minimize the risk of algorithm compromise. 101 Algorithms need to be suitable for a wide variety of CPU 102 architectures and device deployments ranging from high end bulk 103 encryption devices to small low-power IoT devices. 105 The algorithm implementation requirements and usage guidance may need 106 to change over time to adapt to the changing world. For this reason, 107 the selection of mandatory-to-implement algorithms was removed from 108 the main IKEv2 specification and placed in a separate document. 110 1.2. Updating Algorithm Requirement Levels 112 The mandatory-to-implement algorithm of tomorrow should already be 113 available in most implementations of AH/ESP by the time it is made 114 mandatory. This document attempts to identify and introduce those 115 algorithms for future mandatory-to-implement status. There is no 116 guarantee that the algorithms in use today may become mandatory in 117 the future. Published algorithms are continuously subjected to 118 cryptographic attack and may become too weak or could become 119 completely broken before this document is updated. 121 This document only provides recommendations for the mandatory-to- 122 implement algorithms and algorithms too weak that are recommended not 123 to be implemented. As a result, any algorithm listed at the IPsec 124 IANA registry not mentioned in this document MAY be implemented. As 125 [RFC7321] omitted most of the algorithms mentioned by the IPsec IANA 126 repository, which makes it difficult to define whether non mentioned 127 algorithms are optional to implement or must not be implemented as 128 they are too weak. This document provides explicit guidance for all 129 of them. It is expected that this document will be updated over time 130 and next versions will only mention algorithms which status has 131 evolved. For clarification when an algorithm has been mentioned in 132 [RFC7321], this document states explicitly the update of the status. 134 Although this document updates the algorithms to keep the AH/ESP 135 communication secure over time, it also aims at providing 136 recommendations so that AH/ESP implementations remain interoperable. 137 AH/ESP interoperability is addressed by an incremental introduction 138 or deprecation of algorithms. In addition, this document also 139 considers the new use cases for AH/ESP deployment, such as Internet 140 of Things (IoT). 142 It is expected that deprecation of an algorithm is performed 143 gradually. This provides time for various implementations to update 144 their implemented algorithms while remaining interoperable. Unless 145 there are strong security reasons, an algorithm is expected to be 146 downgraded from MUST to MUST- or SHOULD, instead of MUST NOT. 147 Similarly, an algorithm that has not been mentioned as mandatory-to- 148 implement is expected to be introduced with a SHOULD instead of a 149 MUST. 151 The current trend toward Internet of Things and its adoption of AH/ 152 ESP requires this specific use case to be taken into account as well. 153 IoT devices are resource constrained devices and their choice of 154 algorithms are motivated by minimizing the footprint of the code, the 155 computation effort and the size of the messages to send. This 156 document indicates "[IoT]" when a specified algorithm is specifically 157 listed for IoT devices. Requirement levels that are marked as "IoT" 158 apply to IoT devices and to server-side implementations that might 159 presumably need to interoperate with them, including any general- 160 purpose VPN gateways. 162 1.3. Document Audience 164 The recommendations of this document mostly target AH/ESP 165 implementers as implementations need to meet both high security 166 expectations as well as high interoperability between various vendors 167 and with different versions. Interoperability requires a smooth move 168 to more secure cipher suites. This may differ from a user point of 169 view that may deploy and configure AH/ESP with only the safest cipher 170 suite. 172 This document does not give any recommendations for the use of 173 algorithms, it only gives implementation recommendations for 174 implementations. The use of algorithms by users is dictated by the 175 security policy requirements for that specific user, and are outside 176 the scope of this document. 178 The algorithms considered here are listed by the IANA as part of the 179 IKEv2 parameters. IKEv1 is out of scope of this document. IKEv1 is 180 deprecated and the recommendations of this document must not be 181 considered for IKEv1, nor IKEv1 parameters be considered by this 182 document. 184 The IANA registry for Internet Key Exchange Version 2 (IKEv2) 185 Parameters contains some entries that are not for use with ESP or AH. 186 This document does not modify the status of those algorithms. 188 2. Requirements Language 189 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 190 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 191 "OPTIONAL" in this document are to be interpreted as described in 192 [RFC2119]. 194 Following [RFC4835], we define some additional key words: 196 MUST- This term means the same as MUST. However, we expect that at 197 some point in the future this algorithm will no longer be a MUST. 198 SHOULD+ This term means the same as SHOULD. However, it is likely 199 that an algorithm marked as SHOULD+ will be promoted at some 200 future time to be a MUST. 202 3. Manual Keying 204 Manual Keying is not to be used as it is inherently dangerous. 205 Without any keying protocol, it does not offer Perfect Forward 206 Secrecy ("PFS") protection. Deployments tend to never be 207 reconfigured with fresh session keys. It also fails to scale and 208 keeping SPI's unique amongst many servers is impractical. This 209 document was written for deploying ESP/AH using IKE (RFC7298) and 210 assumes that keying happens using IKEv2. 212 If manual keying is used anyway, ENCR_AES_CBC MUST be used, and 213 ENCR_AES_CCM, ENCR_AES_GCM and ENCR_CHACHA20_POLY1305 MUST NOT be 214 used as these algorithms require IKE. 216 4. ESP Encryption Algorithms 218 +-------------------------+------------+---------+---------------+ 219 | Name | Status | AEAD | Comment | 220 +-------------------------+------------+---------+---------------+ 221 | ENCR_DES_IV64 | MUST NOT | No | UNSPECIFIED | 222 | ENCR_DES | MUST NOT | No | [RFC2405] | 223 | ENCR_3DES | SHOULD NOT | No | [RFC2451] | 224 | ENCR_BLOWFISH | MUST NOT | No | [RFC2451] | 225 | ENCR_3IDEA | MUST NOT | No | UNSPECIFIED | 226 | ENCR_DES_IV32 | MUST NOT | No | UNSPECIFIED | 227 | ENCR_NULL | MUST | No | [RFC2410] | 228 | ENCR_AES_CBC | MUST | No | [RFC3602][1] | 229 | ENCR_AES_CCM_8 | SHOULD | Yes | [RFC4309]IoT] | 230 | ENCR_AES_GCM_16 | MUST | Yes | [RFC4106][1] | 231 | ENCR_CHACHA20_POLY1305 | SHOULD | Yes | [RFC7634] | 232 +-------------------------+------------+---------+---------------+ 234 [1] - This requirement level is for 128-bit and 256-bit keys. 235 192-bit keys remain at MAY level. [IoT] - This requirement is for 236 interoperability with IoT. Only 128-bit keys are at MUST level. 237 192-bit and 256-bit keys are at the MAY level. 239 Table 1 241 IPsec sessions may have very long life time, and carry multiple 242 packets, so there is a need to move to 256-bit keys in the long term. 243 For that purpose the requirement level for 128 bit keys and 256 bit 244 keys are at MUST (when applicable). In that sense 256 bit keys 245 status has been raised from MAY in RFC7321 to MUST. 247 IANA has allocated codes for cryptographic algorithms that have not 248 been specified by the IETF. Such algorithms are noted as 249 UNSPECIFIED. Usually, the use of theses algorithms is limited to 250 specific cases, and the absence of specification makes 251 interoperability difficult for IPsec communications. These 252 algorithms were not been mentioned in [RFC7321] and this document 253 clarify that such algorithms MUST NOT be implemented for IPsec 254 communications. 256 Similarly IANA also allocated code points for algorithms that are not 257 expected to be used to secure IPsec communications. Such algorithms 258 are noted as Non IPsec. As a result, these algorithms MUST NOT be 259 implemented. 261 Various older and not well tested and never widely implemented 262 ciphers have been changed to MUST NOT. 264 ENCR_3DES status has been downgraded from MAY in RFC7321 to SHOULD 265 NOT. ENCR_CHACHA20_POLY1305 is a more modern approach alternative 266 for ENCR_3DES than ENCR_AES_CBC and so it expected to be favored to 267 replace ENCR_3DES. 269 ENCR_BLOWFISH has been downgraded to MUST NOT as it has been 270 deprecated for years by TWOFISH, which is not standarized for ESP and 271 therefore not listed in this document. Some implementations support 272 TWOFISH using a private range number. 274 ENCR_NULL status was set to MUST in [RFC7321] and remains a MUST to 275 enable the use of ESP with only authentication which is preferred 276 over AH due to NAT traversal. ENCR_NULL is expected to remain MUST 277 by protocol requirements. 279 ENCR_AES_CBC status remains at MUST. ENCR_AES_CBC MUST be 280 implemented in order to enable interoperability between 281 implementations that followed RFC7321. However, there is a trend for 282 the industry to move to AEAD encryption, and the overhead of 283 ENCR_AES_CBC remains quite large so it is expected to be replaced by 284 AEAD algorithms in the long term. 286 ENCR_AES_CCM_8 status was set to MAY in [RFC7321] and has been raised 287 from MAY to SHOULD in order to interact with Internet of Things 288 devices. As this case is not a general use case for VPNs, its status 289 is expected to remain as SHOULD. 291 ENCR_AES_GCM_16 status has been updated from SHOULD+ to MUST in order 292 to favor the use of authenticated encryption and AEAD algorithms. 293 ENCR_AES_GCM_16 has been widely implemented for ESP due to its 294 increased performance and key longevity compared to ENCR_AES_CBC. 296 ENCR_CHACHA20_POLY1305 was not ready to be considered at the time of 297 RFC7321. It has been recommended by the CRFG and others as an 298 alternative to ENCR_AES_XCBC and ENCR_AES_GCM_*. It is also being 299 standardized for ESP for the same reasons. At the time of writing, 300 there are not enough ESP implementations of ENCR_CHACHA20_POLY1305 to 301 be able to introduce it at the SHOULD+ level. Its status has been 302 set to SHOULD and is expected to become MUST in the long term. 304 5. ESP and AH Authentication Algorithms 306 Encryption without authentication MUST NOT be used. As a result, 307 authentication algorithm recommendations in this section are 308 targeting two types of communications: Firstly authenticated only 309 communications without encryption. Such communications can be ESP 310 with NULL encryption or AH communications. Secondly, communications 311 that are encrypted with non AEAD encryption algorithms mentioned 312 above. In this case, they MUST be combined with an authentication 313 algorithm. 315 +----------------------------+-------------+------------------------+ 316 | Name | Status | Comment | 317 +----------------------------+-------------+------------------------+ 318 | AUTH_NONE | MUST / MUST | [RFC7296] AEAD | 319 | | NOT | | 320 | AUTH_HMAC_MD5_96 | MUST NOT | [RFC2403][RFC7296] | 321 | AUTH_HMAC_SHA1_96 | MUST- | [RFC2404][RFC7296] | 322 | AUTH_DES_MAC | MUST NOT | [UNSPECIFIED] | 323 | AUTH_KPDK_MD5 | MUST NOT | [UNSPECIFIED] | 324 | AUTH_AES_XCBC_96 | SHOULD | [RFC3566][RFC7296] | 325 | | | [IoT] | 326 | AUTH_AES_128_GMAC | MAY | [RFC4543] | 327 | AUTH_AES_256_GMAC | MAY | [RFC4543] | 328 | AUTH_HMAC_SHA2_256_128 | MUST | [RFC4868] | 329 | AUTH_HMAC_SHA2_512_256 | SHOULD | [RFC4868] | 330 +----------------------------+-------------+------------------------+ 332 [IoT] - This requirement is for interoperability with IoT 334 Table 2 336 AUTH_NONE has been downgraded from MAY in RFC7321 to MUST NOT. The 337 only reason NULL is acceptable is when authenticated encryption 338 algorithms are selected from Section 4. In all other cases, NULL 339 MUST NOT be selected. As ESP and AH both provides authentication, 340 one may be tempted to combine these protocols to provide 341 authentication. As mentioned by RFC7321, it is NOT RECOMMENDED to 342 use ESP with NULL authentication - with non authenticated encryption 343 - in conjunction with AH; some configurations of this combination of 344 services have been shown to be insecure [PD10]. In addition, NULL 345 authentication cannot be combined with ESP NULL encryption. 347 AUTH_HMAC_MD5_96 and AUTH_KPDK_MD5 were not mentioned in RFC7321. As 348 MD5 is known to be vulnerable to collisions, these algorithms MUST 349 NOT be used. 351 AUTH_HMAC_SHA1_96 has been downgraded from MUST in RFC7321 to MUST- 352 as there is an industry-wide trend to deprecate its usage. 354 AUTH_DES_MAC was not mentioned in RFC7321. As DES is known to be 355 vulnerable, it MUST NOT be used. 357 AUTH_AES_XCBC_96 is set as SHOULD only in the scope of IoT, as 358 Internet of Things deployments tend to prefer AES based HMAC 359 functions in order to avoid implementing SHA2. For the wide VPN 360 deployment, as it has not been widely adopted, it has been downgraded 361 from SHOULD to MAY. 363 AUTH_AES_128_GMAC status has been downgraded from SHOULD+ to MAY. 364 Along with AUTH_AES_192_GMAC and AUTH_AES_256_GMAC, these algorithms 365 should only be used for AH and not for ESP. If using ENCR_NULL, 366 AUTH_HMAC_SHA2_256_128 is recommended for integrity. If using AES- 367 GMAC in ESP without authentication, ENCR_NULL_AUTH_AES_GMAC is 368 recommended. Therefore, these ciphers are kept at MAY. 370 AUTH_HMAC_SHA2_256_128 was not mentioned in RFC7321, as no SHA2 based 371 authentication was mentioned. AUTH_HMAC_SHA2_256_128 MUST be 372 implemented in order to replace AUTH_HMAC_SHA1_96. Note that due to 373 a long standing common implementation bug of this algorithm that 374 truncates the hash at 96-bits instead of 128-bits, it is recommended 375 that implementations prefer AUTH_HMAC_SHA2_512_256 over 376 AUTH_HMAC_SHA2_256_128 if they implement AUTH_HMAC_SHA2_512_256. 378 AUTH_HMAC_SHA2_512_256 SHOULD be implemented as a future replacement 379 of AUTH_HMAC_SHA2_256_128 or when stronger security is required. 380 This value has been preferred to AUTH_HMAC_SHA2_384, as the 381 additional overhead of AUTH_HMAC_SHA2_512 is negligible. 383 6. ESP and AH Compression Algorithms 385 +----------------+----------+-------------+ 386 | Name | Status | Comment | 387 +----------------+----------+-------------+ 388 | IPCOMP_OUI | MUST NOT | UNSPECIFIED | 389 | IPCOMP_DEFLATE | MAY | [RFC2393] | 390 | IPCOMP_LZS | MAY | [RFC2395] | 391 | IPCOMP_LZJH | MAY | [RFC3051] | 392 +----------------+----------+-------------+ 394 [IoT] - This requirement is for interoperability with IoT 396 Table 3 398 Compression was not mentioned in RFC7321. As it is not widely 399 deployed, it remains optional and at the MAY-level. 401 7. Summary of Changes from RFC 7321 403 The following table summarizes the changes from RFC 7321. 405 RFC EDITOR: PLEASE REMOVE THIS PARAGRAPH AND REPLACE XXXX IN THE 406 TABLE BELOW WITH THE NUMBER OF THIS RFC 408 +-------------------+----------+-----------------+ 409 | Algorithm | RFC 7321 | RFC XXXX | 410 +-------------------+----------+-----------------+ 411 | ENCR_AES_GCM_16 | SHOULD+ | MUST | 412 | ENCR_AES_CCM_8 | MAY | SHOULD | 413 | ENCR_AES_CTR | MAY | (*) | 414 | ENCR_3DES | MAY | SHOULD NOT | 415 | AUTH_HMAC_SHA1_96 | MUST | MUST- | 416 | AUTH_AES_128_GMAC | SHOULD+ | MAY | 417 | AUTH_NONE | MAY | MUST / MUST NOT | 418 +-------------------+----------+-----------------+ 420 (*) This algorithm is not mentioned in the above sections, so it 421 defaults to MAY. 423 Table 4 425 8. Acknowledgements 427 Some of the wording in this document was adapted from [RFC7321], the 428 document that this one obsoletes, which was written by D. McGrew and 429 P. Hoffman. 431 9. IANA Considerations 433 This document has no IANA actions. 435 10. Security Considerations 437 The security of a system that uses cryptography depends on both the 438 strength of the cryptographic algorithms chosen and the strength of 439 the keys used with those algorithms. The security also depends on 440 the engineering and administration of the protocol used by the system 441 to ensure that there are no non-cryptographic ways to bypass the 442 security of the overall system. 444 This document concerns itself with the selection of cryptographic 445 algorithms for the use of ESP and AH, specifically with the selection 446 of mandatory-to-implement algorithms. The algorithms identified in 447 this document as "MUST implement" or "SHOULD implement" are not known 448 to be broken at the current time, and cryptographic research to date 449 leads us to believe that they will likely remain secure into the 450 foreseeable future. However, this is not necessarily forever. 451 Therefore, we expect that revisions of that document will be issued 452 from time to time to reflect the current best practice in this area. 454 11. References 456 11.1. Normative References 458 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 459 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 460 RFC2119, March 1997, 461 . 463 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 464 Internet Protocol", RFC 4301, DOI 10.17487/RFC4301, 465 December 2005, . 467 [RFC4302] Kent, S., "IP Authentication Header", RFC 4302, DOI 468 10.17487/RFC4302, December 2005, 469 . 471 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", RFC 472 4303, DOI 10.17487/RFC4303, December 2005, 473 . 475 [RFC7321] McGrew, D. and P. Hoffman, "Cryptographic Algorithm 476 Implementation Requirements and Usage Guidance for 477 Encapsulating Security Payload (ESP) and Authentication 478 Header (AH)", RFC 7321, DOI 10.17487/RFC7321, August 2014, 479 . 481 [RFC7634] Nir, Y., "ChaCha20, Poly1305, and Their Use in the 482 Internet Key Exchange Protocol (IKE) and IPsec", RFC 7634, 483 DOI 10.17487/RFC7634, August 2015, 484 . 486 11.2. Informative References 488 [PD10] Paterson, K. and J. Degabriele, "On the (in)security of 489 IPsec in MAC-then-encrypt configurations (ACM Conference 490 on Computer and Communications Security, ACM CCS)", 2010. 492 [RFC2393] Shacham, A., Monsour, R., Pereira, R., and M. Thomas, "IP 493 Payload Compression Protocol (IPComp)", RFC 2393, DOI 494 10.17487/RFC2393, December 1998, 495 . 497 [RFC2395] Friend, R. and R. Monsour, "IP Payload Compression Using 498 LZS", RFC 2395, DOI 10.17487/RFC2395, December 1998, 499 . 501 [RFC2403] Madson, C. and R. Glenn, "The Use of HMAC-MD5-96 within 502 ESP and AH", RFC 2403, DOI 10.17487/RFC2403, November 503 1998, . 505 [RFC2404] Madson, C. and R. Glenn, "The Use of HMAC-SHA-1-96 within 506 ESP and AH", RFC 2404, DOI 10.17487/RFC2404, November 507 1998, . 509 [RFC2405] Madson, C. and N. Doraswamy, "The ESP DES-CBC Cipher 510 Algorithm With Explicit IV", RFC 2405, DOI 10.17487/ 511 RFC2405, November 1998, 512 . 514 [RFC2410] Glenn, R. and S. Kent, "The NULL Encryption Algorithm and 515 Its Use With IPsec", RFC 2410, DOI 10.17487/RFC2410, 516 November 1998, . 518 [RFC2451] Pereira, R. and R. Adams, "The ESP CBC-Mode Cipher 519 Algorithms", RFC 2451, DOI 10.17487/RFC2451, November 520 1998, . 522 [RFC3051] Heath, J. and J. Border, "IP Payload Compression Using 523 ITU-T V.44 Packet Method", RFC 3051, DOI 10.17487/RFC3051, 524 January 2001, . 526 [RFC3566] Frankel, S. and H. Herbert, "The AES-XCBC-MAC-96 Algorithm 527 and Its Use With IPsec", RFC 3566, DOI 10.17487/RFC3566, 528 September 2003, . 530 [RFC3602] Frankel, S., Glenn, R., and S. Kelly, "The AES-CBC Cipher 531 Algorithm and Its Use with IPsec", RFC 3602, DOI 10.17487/ 532 RFC3602, September 2003, 533 . 535 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 536 (GCM) in IPsec Encapsulating Security Payload (ESP)", RFC 537 4106, DOI 10.17487/RFC4106, June 2005, 538 . 540 [RFC4309] Housley, R., "Using Advanced Encryption Standard (AES) CCM 541 Mode with IPsec Encapsulating Security Payload (ESP)", RFC 542 4309, DOI 10.17487/RFC4309, December 2005, 543 . 545 [RFC4543] McGrew, D. and J. Viega, "The Use of Galois Message 546 Authentication Code (GMAC) in IPsec ESP and AH", RFC 4543, 547 DOI 10.17487/RFC4543, May 2006, 548 . 550 [RFC4835] Manral, V., "Cryptographic Algorithm Implementation 551 Requirements for Encapsulating Security Payload (ESP) and 552 Authentication Header (AH)", RFC 4835, DOI 10.17487/ 553 RFC4835, April 2007, 554 . 556 [RFC4868] Kelly, S. and S. Frankel, "Using HMAC-SHA-256, HMAC- 557 SHA-384, and HMAC-SHA-512 with IPsec", RFC 4868, DOI 558 10.17487/RFC4868, May 2007, 559 . 561 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 562 Kivinen, "Internet Key Exchange Protocol Version 2 563 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 564 2014, . 566 Authors' Addresses 568 Daniel Migault 569 Ericsson 570 8400 boulevard Decarie 571 Montreal, QC H4P 2N2 572 Canada 574 Phone: +1 514-452-2160 575 Email: daniel.migault@ericsson.com 577 John Mattsson 578 Ericsson AB 579 SE-164 80 Stockholm 580 Sweden 582 Email: john.mattsson@ericsson.com 584 Paul Wouters 585 Red Hat 587 Email: pwouters@redhat.com 589 Yoav Nir 590 Check Point Software Technologies Ltd. 591 5 Hasolelim st. 592 Tel Aviv 6789735 593 Israel 595 Email: ynir.ietf@gmail.com 597 Tero Kivinen 598 INSIDE Secure 599 Eerikinkatu 28 600 HELSINKI FI-00180 601 FI 603 Email: kivinen@iki.fi