idnits 2.17.1 draft-ietf-roll-security-threats-10.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 8, 2014) is 3518 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Missing Reference: 'IS07498-2' is mentioned on line 155, but not defined == Unused Reference: 'RFC4107' is defined on line 1541, but no explicit reference was found in the text == Unused Reference: 'RFC4301' is defined on line 1544, but no explicit reference was found in the text == Unused Reference: 'FIPS197' is defined on line 1570, but no explicit reference was found in the text == Unused Reference: 'Huang2003' is defined on line 1574, but no explicit reference was found in the text == Unused Reference: 'I-D.alexander-roll-mikey-lln-key-mgmt' is defined on line 1582, but no explicit reference was found in the text == Unused Reference: 'IEEE1149.1' is defined on line 1599, but no explicit reference was found in the text == Unused Reference: 'Kasumi3gpp' is defined on line 1617, but no explicit reference was found in the text == Unused Reference: 'Messerges2003' is defined on line 1622, but no explicit reference was found in the text == Unused Reference: 'RFC2080' is defined on line 1643, but no explicit reference was found in the text == Unused Reference: 'RFC2453' is defined on line 1648, but no explicit reference was found in the text == Unused Reference: 'RFC3830' is defined on line 1654, but no explicit reference was found in the text == Unused Reference: 'RFC4046' is defined on line 1658, but no explicit reference was found in the text == Unused Reference: 'RFC5055' is defined on line 1671, but no explicit reference was found in the text == Unused Reference: 'RFC5197' is defined on line 1675, but no explicit reference was found in the text == Unused Reference: 'RFC5996' is defined on line 1699, but no explicit reference was found in the text == Unused Reference: 'RFC6574' is defined on line 1706, but no explicit reference was found in the text == Unused Reference: 'Szcze2008' is defined on line 1727, but no explicit reference was found in the text == Unused Reference: 'Wander2005' is defined on line 1740, but no explicit reference was found in the text == Outdated reference: A later version (-06) exists of draft-kelsey-intarea-mesh-link-establishment-05 -- Obsolete informational reference (is this intentional?): RFC 1142 (Obsoleted by RFC 7142) -- Obsolete informational reference (is this intentional?): RFC 5751 (Obsoleted by RFC 8551) -- Obsolete informational reference (is this intentional?): RFC 5996 (Obsoleted by RFC 7296) -- Obsolete informational reference (is this intentional?): RFC 6824 (Obsoleted by RFC 8684) Summary: 0 errors (**), 0 flaws (~~), 21 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Routing Over Low-Power and Lossy Networks T. Tsao 3 Internet-Draft R. Alexander 4 Intended status: Informational Cooper Power Systems 5 Expires: March 12, 2015 M. Dohler 6 CTTC 7 V. Daza 8 A. Lozano 9 Universitat Pompeu Fabra 10 M. Richardson, Ed. 11 Sandelman Software Works 12 September 8, 2014 14 A Security Threat Analysis for Routing Protocol for Low-power and lossy 15 networks (RPL) 16 draft-ietf-roll-security-threats-10 18 Abstract 20 This document presents a security threat analysis for the Routing 21 Protocol for Low-power and lossy networks (RPL, ROLL). The 22 development builds upon previous work on routing security and adapts 23 the assessments to the issues and constraints specific to low-power 24 and lossy networks. A systematic approach is used in defining and 25 evaluating the security threats. Applicable countermeasures are 26 application specific and are addressed in relevant applicability 27 statements. 29 Requirements Language 31 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 32 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 33 "OPTIONAL" in this document are to be interpreted as described in RFC 34 2119 [RFC2119]. 36 Status of This Memo 38 This Internet-Draft is submitted in full conformance with the 39 provisions of BCP 78 and BCP 79. 41 Internet-Drafts are working documents of the Internet Engineering 42 Task Force (IETF). Note that other groups may also distribute 43 working documents as Internet-Drafts. The list of current Internet- 44 Drafts is at http://datatracker.ietf.org/drafts/current/. 46 Internet-Drafts are draft documents valid for a maximum of six months 47 and may be updated, replaced, or obsoleted by other documents at any 48 time. It is inappropriate to use Internet-Drafts as reference 49 material or to cite them other than as "work in progress." 51 This Internet-Draft will expire on March 12, 2015. 53 Copyright Notice 55 Copyright (c) 2014 IETF Trust and the persons identified as the 56 document authors. All rights reserved. 58 This document is subject to BCP 78 and the IETF Trust's Legal 59 Provisions Relating to IETF Documents 60 (http://trustee.ietf.org/license-info) in effect on the date of 61 publication of this document. Please review these documents 62 carefully, as they describe your rights and restrictions with respect 63 to this document. Code Components extracted from this document must 64 include Simplified BSD License text as described in Section 4.e of 65 the Trust Legal Provisions and are provided without warranty as 66 described in the Simplified BSD License. 68 Table of Contents 70 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 71 2. Relationship to other documents . . . . . . . . . . . . . . . 4 72 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 73 4. Considerations on RPL Security . . . . . . . . . . . . . . . 5 74 4.1. Routing Assets and Points of Access . . . . . . . . . . . 5 75 4.2. The ISO 7498-2 Security Reference Model . . . . . . . . . 8 76 4.3. Issues Specific to or Amplified in LLNs . . . . . . . . . 10 77 4.4. RPL Security Objectives . . . . . . . . . . . . . . . . . 12 78 5. Threat Sources . . . . . . . . . . . . . . . . . . . . . . . 13 79 6. Threats and Attacks . . . . . . . . . . . . . . . . . . . . . 13 80 6.1. Threats due to failures to Authenticate . . . . . . . . . 14 81 6.1.1. Node Impersonation . . . . . . . . . . . . . . . . . 14 82 6.1.2. Dummy Node . . . . . . . . . . . . . . . . . . . . . 14 83 6.1.3. Node Resource Spam . . . . . . . . . . . . . . . . . 14 84 6.2. Threats due to failure to keep routing information 85 confidential . . . . . . . . . . . . . . . . . . . . . . 15 86 6.2.1. Routing Exchange Exposure . . . . . . . . . . . . . . 15 87 6.2.2. Routing Information (Routes and Network Topology) 88 Exposure . . . . . . . . . . . . . . . . . . . . . . 15 89 6.3. Threats and Attacks on Integrity . . . . . . . . . . . . 16 90 6.3.1. Routing Information Manipulation . . . . . . . . . . 16 91 6.3.2. Node Identity Misappropriation . . . . . . . . . . . 17 92 6.4. Threats and Attacks on Availability . . . . . . . . . . . 17 93 6.4.1. Routing Exchange Interference or Disruption . . . . . 17 94 6.4.2. Network Traffic Forwarding Disruption . . . . . . . . 18 95 6.4.3. Communications Resource Disruption . . . . . . . . . 19 96 6.4.4. Node Resource Exhaustion . . . . . . . . . . . . . . 19 97 7. Countermeasures . . . . . . . . . . . . . . . . . . . . . . . 20 98 7.1. Confidentiality Attack Countermeasures . . . . . . . . . 20 99 7.1.1. Countering Deliberate Exposure Attacks . . . . . . . 20 100 7.1.2. Countering Passive Wiretapping Attacks . . . . . . . 21 101 7.1.3. Countering Traffic Analysis . . . . . . . . . . . . . 22 102 7.1.4. Countering Remote Device Access Attacks . . . . . . . 23 103 7.2. Integrity Attack Countermeasures . . . . . . . . . . . . 23 104 7.2.1. Countering Unauthorized Modification Attacks . . . . 23 105 7.2.2. Countering Overclaiming and Misclaiming Attacks . . . 24 106 7.2.3. Countering Identity (including Sybil) Attacks . . . . 24 107 7.2.4. Countering Routing Information Replay Attacks . . . . 24 108 7.2.5. Countering Byzantine Routing Information Attacks . . 25 109 7.3. Availability Attack Countermeasures . . . . . . . . . . . 26 110 7.3.1. Countering HELLO Flood Attacks and ACK Spoofing 111 Attacks . . . . . . . . . . . . . . . . . . . . . . . 26 112 7.3.2. Countering Overload Attacks . . . . . . . . . . . . . 27 113 7.3.3. Countering Selective Forwarding Attacks . . . . . . . 28 114 7.3.4. Countering Sinkhole Attacks . . . . . . . . . . . . . 29 115 7.3.5. Countering Wormhole Attacks . . . . . . . . . . . . . 30 116 8. RPL Security Features . . . . . . . . . . . . . . . . . . . . 30 117 8.1. Confidentiality Features . . . . . . . . . . . . . . . . 31 118 8.2. Integrity Features . . . . . . . . . . . . . . . . . . . 32 119 8.3. Availability Features . . . . . . . . . . . . . . . . . . 33 120 8.4. Key Management . . . . . . . . . . . . . . . . . . . . . 33 121 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 33 122 10. Security Considerations . . . . . . . . . . . . . . . . . . . 33 123 11. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 34 124 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 34 125 12.1. Normative References . . . . . . . . . . . . . . . . . . 34 126 12.2. Informative References . . . . . . . . . . . . . . . . . 35 127 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 39 129 1. Introduction 131 In recent times, networked electronic devices have found an 132 increasing number of applications in various fields. Yet, for 133 reasons ranging from operational application to economics, these 134 wired and wireless devices are often supplied with minimum physical 135 resources; the constraints include those on computational resources 136 (RAM, clock speed, storage), communication resources (duty cycle, 137 packet size, etc.), but also form factors that may rule out user 138 access interfaces (e.g., the housing of a small stick-on switch), or 139 simply safety considerations (e.g., with gas meters). As a 140 consequence, the resulting networks are more prone to loss of traffic 141 and other vulnerabilities. The proliferation of these low-power and 142 lossy networks (LLNs), however, are drawing efforts to examine and 143 address their potential networking challenges. Securing the 144 establishment and maintenance of network connectivity among these 145 deployed devices becomes one of these key challenges. 147 This document presents a threat analysis for securing the Routing 148 Protocol for LLNs (RPL). The process requires two steps. First, the 149 analysis will be used to identify pertinent security issues. The 150 second step is to identify necessary countermeasures to secure RPL. 151 As there are multiple ways to solve the problem and the specific 152 tradeoffs are deployment specific, the specific countermeasure to be 153 used is detailed in applicability statements. 155 This document uses [IS07498-2] model, which describes Authentication, 156 Access Control, Data Confidentiality, Data Integrity, and Non- 157 Repudiation security services and to which Availability is added. 159 All of this document concerns itself with securing the control plane 160 traffic. As such it does not address authorization or authentication 161 of application traffic. RPL uses multicast as part of it's protocol, 162 and therefore mechanisms which RPL uses to secure this traffic MAY be 163 applicable to MPL control traffic as well: the important part is that 164 the threats are similiar. 166 2. Relationship to other documents 168 ROLL has specified a set of routing protocols for Lossy and Low- 169 resource Networks (LLN) [RFC6550]. A number of applicability texts 170 describes a subset of these protocols and the conditions which make 171 the subset the correct choice. The text recommends and motivates the 172 accompanying parameter value ranges. Multiple applicability domains 173 are recognized including: Building and Home, and Advanced Metering 174 Infrastructure. The applicability domains distinguish themselves in 175 the way they are operated, their performance requirements, and the 176 most probable network structures. Each applicability statement 177 identifies the distinguishing properties according to a common set of 178 subjects described in as many sections. 180 The common set of security threats herein are referred to by the 181 applicability statements, and that series of documents describes the 182 preferred security settings and solutions within the applicability 183 statement conditions. This applicability statements may recommend 184 more light weight security solutions and specify the conditions under 185 which these solutions are appropriate. 187 3. Terminology 189 This document adopts the terminology defined in [RFC6550], in 190 [RFC4949], and in [RFC7102]. 192 The terms control plane and forwarding plane are used consistently 193 with section 1 of [RFC6192]. 195 4. Considerations on RPL Security 197 Routing security, in essence, ensures that the routing protocol 198 operates correctly. It entails implementing measures to ensure 199 controlled state changes on devices and network elements, both based 200 on external inputs (received via communications) or internal inputs 201 (physical security of device itself and parameters maintained by the 202 device, including, e.g., clock). State changes would thereby involve 203 not only authorization of injector's actions, authentication of 204 injectors, and potentially confidentiality of routing data, but also 205 proper order of state changes through timeliness, since seriously 206 delayed state changes, such as commands or updates of routing tables, 207 may negatively impact system operation. A security assessment can 208 therefore begin with a focus on the assets [RFC4949] that may be the 209 target of the state changes and the access points in terms of 210 interfaces and protocol exchanges through which such changes may 211 occur. In the case of routing security, the focus is directed 212 towards the elements associated with the establishment and 213 maintenance of network connectivity. 215 This section sets the stage for the development of the analysis by 216 applying the systematic approach proposed in [Myagmar2005] to the 217 routing security, while also drawing references from other reviews 218 and assessments found in the literature, particularly, [RFC4593] and 219 [Karlof2003]. The subsequent subsections begin with a focus on the 220 elements of a generic routing process that is used to establish 221 routing assets and points of access to the routing functionality. 222 Next, the [ISO.7498-2.1988] security model is briefly described. 223 Then, consideration is given to issues specific to or amplified in 224 LLNs. This section concludes with the formulation of a set of 225 security objectives for RPL. 227 4.1. Routing Assets and Points of Access 229 An asset is an important system resource (including information, 230 process, or physical resource), the access to, corruption or loss of 231 which adversely affects the system. In the control plane context, an 232 asset is information about the network, processes used to manage and 233 manipulate this data, and the physical devices on which this data is 234 stored and manipulated. The corruption or loss of these assets may 235 adversely impact the control plane of the network. Within the same 236 context, a point of access is an interface or protocol that 237 facilitates interaction between control plane assets. Identifying 238 these assets and points of access will provide a basis for 239 enumerating the attack surface of the control plane. 241 A level-0 data flow diagram [Yourdon1979] is used here to identify 242 the assets and points of access within a generic routing process. 243 The use of a data flow diagram allows for a clear and concise model 244 of the way in which routing nodes interact and process information, 245 and hence provides a context for threats and attacks. The goal of 246 the model is to be as detailed as possible so that corresponding 247 assets, points of access, and process in an individual routing 248 protocol can be readily identified. 250 Figure 1 shows that nodes participating in the routing process 251 transmit messages to discover neighbors and to exchange routing 252 information; routes are then generated and stored, which may be 253 maintained in the form of the protocol forwarding table. The nodes 254 use the derived routes for making forwarding decisions. 256 ................................................... 257 : : 258 : : 259 |Node_i|<------->(Routing Neighbor _________________ : 260 : Discovery)------------>Neighbor Topology : 261 : -------+--------- : 262 : | : 263 |Node_j|<------->(Route/Topology +--------+ : 264 : Exchange) | : 265 : | V ______ : 266 : +---->(Route Generation)--->Routes : 267 : ---+-- : 268 : | : 269 : Routing on a Node Node_k | : 270 ................................................... 271 | 272 |Forwarding | 273 |On Node_l|<-------------------------------------------+ 275 Notation: 277 (Proc) A process Proc 279 ________ 280 topology A structure storing neighbor adjacency (parent/child) 281 -------- 282 ________ 283 routes A structure storing the forwarding information base (FIB) 284 -------- 286 |Node_n| An external entity Node_n 288 -------> Data flow 290 Figure 1: Data Flow Diagram of a Generic Routing Process 292 It is seen from Figure 1 that 294 o Assets include 296 * routing and/or topology information; 298 * route generation process; 300 * communication channel resources (bandwidth); 301 * node resources (computing capacity, memory, and remaining 302 energy); 304 * node identifiers (including node identity and ascribed 305 attributes such as relative or absolute node location). 307 o Points of access include 309 * neighbor discovery; 311 * route/topology exchange; 313 * node physical interfaces (including access to data storage). 315 A focus on the above list of assets and points of access enables a 316 more directed assessment of routing security; for example, it is 317 readily understood that some routing attacks are in the form of 318 attempts to misrepresent routing topology. Indeed, the intention of 319 the security threat analysis is to be comprehensive. Hence, some of 320 the discussion which follows is associated with assets and points of 321 access that are not directly related to routing protocol design but 322 nonetheless provided for reference since they do have direct 323 consequences on the security of routing. 325 4.2. The ISO 7498-2 Security Reference Model 327 At the conceptual level, security within an information system in 328 general and applied to RPL in particular is concerned with the 329 primary issues of authentication, access control, data 330 confidentiality, data integrity, and non-repudiation. In the context 331 of RPL: 333 Authentication 334 Authentication involves the mutual authentication of the 335 routing peers prior to exchanging route information (i.e., peer 336 authentication) as well as ensuring that the source of the 337 route data is from the peer (i.e., data origin authentication). 338 [RFC5548] points out that LLNs can be drained by 339 unauthenticated peers before configuration. [RFC5673] requires 340 availability of open and untrusted side channels for new 341 joiners, and it requires strong and automated authentication so 342 that networks can automatically accept or reject new joiners. 344 Access Control 345 Access Control provides protection against unauthorized use of 346 the asset, and deals with the authorization of a node. 348 Confidentiality 349 Confidentiality involves the protection of routing information 350 as well as routing neighbor maintenance exchanges so that only 351 authorized and intended network entities may view or access it. 352 Because LLNs are most commonly found on a publicly accessible 353 shared medium, e.g., air or wiring in a building, and sometimes 354 formed ad hoc, confidentiality also extends to the neighbor 355 state and database information within the routing device since 356 the deployment of the network creates the potential for 357 unauthorized access to the physical devices themselves. 359 Integrity 360 Integrity entails the protection of routing information and 361 routing neighbor maintenance exchanges, as well as derived 362 information maintained in the database, from unauthorized 363 modification, insertions, deletions or replays. to be addressed 364 beyond the routing protocol. 366 Non-repudiation 367 Non-repudiation is the assurance that the transmission and/or 368 reception of a message cannot later be denied. The service of 369 non-repudiation applies after-the-fact and thus relies on the 370 logging or other capture of on-going message exchanges and 371 signatures. Applied to routing, non-repudiation is not an 372 issue because it does not apply to routing protocols, which are 373 machine-to-machine protocols. Further, with the LLN 374 application domains as described in [RFC5867] and [RFC5548], 375 proactive measures are much more critical than retrospective 376 protections. Finally, given the significant practical limits 377 to on-going routing transaction logging and storage and 378 individual device digital signature verification for each 379 exchange, non-repudiation in the context of routing is an 380 unsupportable burden that bears no further considered as an RPL 381 security issue. 383 It is recognized that, besides those security issues captured in the 384 ISO 7498-2 model, availability, is a security requirement: 386 Availability 387 Availability ensures that routing information exchanges and 388 forwarding services need to be available when they are required 389 for the functioning of the serving network. Availability will 390 apply to maintaining efficient and correct operation of routing 391 and neighbor discovery exchanges (including needed information) 392 and forwarding services so as not to impair or limit the 393 network's central traffic flow function 395 It should be emphasized here that for RPL security the above 396 requirements must be complemented by the proper security policies and 397 enforcement mechanisms to ensure that security objectives are met by 398 a given RPL implementation. 400 4.3. Issues Specific to or Amplified in LLNs 402 The requirements work detailed in Urban Requirements ([RFC5548]), 403 Industrial Requirements ([RFC5673]), Home Automation ([RFC5826], and 404 Building Automation ([RFC5867]) have identified specific issues and 405 constraints of routing in LLNs. The following is a list of 406 observations from those requirements and evaluation of their impact 407 on routing security considerations. 409 Limited energy, memory, and processing node resources 410 As a consequence of these constraints, there is an even more 411 critical need than usual for a careful study of trade-offs on 412 which and what level of security services are to be afforded 413 during the system design process. The chosen security 414 mechanisms also needs to work within these constraints. 415 Synchronization of security states with sleepy nodes is yet 416 another issue. 418 Large scale of rolled out network 419 The possibly numerous nodes to be deployed make manual on-site 420 configuration unlikely. For example, an urban deployment can 421 see several hundreds of thousands of nodes being installed by 422 many installers with a low level of expertise. Nodes may be 423 installed and not activated for many years, and additional 424 nodes may be added later on, which may be from old inventory. 425 The lifetime of the network is measured in decades, and this 426 complicates the operation of key management. 428 Autonomous operations 429 Self-forming and self-organizing are commonly prescribed 430 requirements of LLNs. In other words, a routing protocol 431 designed for LLNs needs to contain elements of ad hoc 432 networking and in most cases cannot rely on manual 433 configuration for initialization or local filtering rules. 434 Network topology/ownership changes, partitioning or merging, as 435 well as node replacement, can all contribute to complicating 436 the operations of key management. 438 Highly directional traffic 439 Some types of LLNs see a high percentage of their total traffic 440 traverse between the nodes and the LLN Border Routers (LBRs) 441 where the LLNs connect to non-LLNs. The special routing status 442 of and the greater volume of traffic near the LBRs have routing 443 security consequences as a higher valued attack target. In 444 fact, when Point-to-MultiPoint (P2MP) and MultiPoint-to-Point 445 (MP2P) traffic represents a majority of the traffic, routing 446 attacks consisting of advertising incorrect preferred routes 447 can cause serious damage. 449 While it might seem that nodes higher up in the cyclic graph 450 (i.e. those with lower rank) should be secured in a stronger 451 fashion, it is not in general easy to predict which nodes will 452 occupy those positions until after deployment. Issues of 453 redundancy and inventory control suggests that any node might 454 wind up in such a sensitive attack position, so all nodes need 455 to be equally secure. 457 In addition, even if it were possible to predict which nodes 458 will occupy positions of lower rank and provision them with 459 stronger security mechanisms, in the absense of a strong 460 authorization model, any node could advertise an incorrect 461 preferred route. 463 Unattended locations and limited physical security 464 Many applications have the nodes deployed in unattended or 465 remote locations; furthermore, the nodes themselves are often 466 built with minimal physical protection. These constraints 467 lower the barrier of accessing the data or security material 468 stored on the nodes through physical means. 470 Support for mobility 471 On the one hand, only a limited number of applications require 472 the support of mobile nodes, e.g., a home LLN that includes 473 nodes on wearable health care devices or an industry LLN that 474 includes nodes on cranes and vehicles. On the other hand, if a 475 routing protocol is indeed used in such applications, it will 476 clearly need to have corresponding security mechanisms. 478 Additionally nodes may appear to move from one side of a wall 479 to another without any actual motion involved, the result of 480 changes to electromagnetic properties, such as opening and 481 closing of a metal door. 483 Support for multicast and anycast 484 Support for multicast and anycast is called out chiefly for 485 large-scale networks. Since application of these routing 486 mechanisms in autonomous operations of many nodes is new, the 487 consequence on security requires careful consideration. 489 The above list considers how an LLN's physical constraints, size, 490 operations, and variety of application areas may impact security. 491 However, it is the combinations of these factors that particularly 492 stress the security concerns. For instance, securing routing for a 493 large number of autonomous devices that are left in unattended 494 locations with limited physical security presents challenges that are 495 not found in the common circumstance of administered networked 496 routers. The following subsection sets up the security objectives 497 for the routing protocol designed by the ROLL WG. 499 4.4. RPL Security Objectives 501 This subsection applies the ISO 7498-2 model to routing assets and 502 access points, taking into account the LLN issues, to develop a set 503 of RPL security objectives. 505 Since the fundamental function of a routing protocol is to build 506 routes for forwarding packets, it is essential to ensure that: 508 o routing/topology information integrity remains intact during 509 transfer and in storage; 511 o routing/topology information is used by authorized entities; 513 o routing/topology information is available when needed. 515 In conjunction, it is necessary to be assured that 517 o authorized peers authenticate themselves during the routing 518 neighbor discovery process; 520 o the routing/topology information received is generated according 521 to the protocol design. 523 However, when trust cannot be fully vested through authentication of 524 the principals alone, i.e., concerns of insider attack, assurance of 525 the truthfulness and timeliness of the received routing/topology 526 information is necessary. With regard to confidentiality, protecting 527 the routing/topology information from unauthorized exposure may be 528 desirable in certain cases but is in itself less pertinent in general 529 to the routing function. 531 One of the main problems of synchronizing security states of sleepy 532 nodes, as listed in the last subsection, lies in difficulties in 533 authentication; these nodes may not have received in time the most 534 recent update of security material. Similarly, the issues of minimal 535 manual configuration, prolonged rollout and delayed addition of 536 nodes, and network topology changes also complicate key management. 537 Hence, routing in LLNs needs to bootstrap the authentication process 538 and allow for flexible expiration scheme of authentication 539 credentials. 541 The vulnerability brought forth by some special-function nodes, e.g., 542 LBRs, requires the assurance, particularly in a security context, 544 o of the availability of communication channels and node resources; 546 o that the neighbor discovery process operates without undermining 547 routing availability. 549 There are other factors which are not part of RPL but directly 550 affecting its function. These factors include weaker barrier of 551 accessing the data or security material stored on the nodes through 552 physical means; therefore, the internal and external interfaces of a 553 node need to be adequate for guarding the integrity, and possibly the 554 confidentiality, of stored information, as well as the integrity of 555 routing and route generation processes. 557 Each individual system's use and environment will dictate how the 558 above objectives are applied, including the choices of security 559 services as well as the strengths of the mechanisms that must be 560 implemented. The next two sections take a closer look at how the RPL 561 security objectives may be compromised and how those potential 562 compromises can be countered. 564 5. Threat Sources 566 [RFC4593] provides a detailed review of the threat sources: outsiders 567 and byzantine. RPL has the same threat sources. 569 6. Threats and Attacks 571 This section outlines general categories of threats under the ISO 572 7498-2 model and highlights the specific attacks in each of these 573 categories for RPL. As defined in [RFC4949], a threat is "a 574 potential for violation of security, which exists when there is a 575 circumstance, capability, action, or event that could breach security 576 and cause harm." 578 An attack is "an assault on system security that derives from an 579 intelligent threat, i.e., an intelligent act that is a deliberate 580 attempt (especially in the sense of a method or technique) to evade 581 security services and violate the security policy of a system." 583 The subsequent subsections consider the threats and the attacks that 584 can cause security breaches under the ISO 7498-2 model to the routing 585 assets and via the routing points of access identified in 586 Section 4.1. The assessment steps through the security concerns of 587 each routing asset and looks at the attacks that can exploit routing 588 points of access. The threats and attacks identified are based on 589 the routing model analysis and associated review of the existing 590 literature. The source of the attacks is assumed to be from either 591 inside or outside attackers. While some attackers inside the network 592 will be using compromised nodes, and therefore are only able to do 593 what an ordinary node can ("node-equivalent"), other attacks may not 594 limited in memory, CPU, power consumption or long term storage. 595 Moore's law favours the attacker with access to the latest 596 capabilities, while the defenders will remain in place for years to 597 decades. 599 6.1. Threats due to failures to Authenticate 601 6.1.1. Node Impersonation 603 If an attacker can join a network using any identity, then it may be 604 able to assume the role of a legitimate (and existing node). It may 605 be able to report false readings (in metering applications), or 606 provide inappropriate control messages (in control systems involving 607 actuators) if the security of the application is implied by the 608 security of the routing system. 610 Even in systems where there application layer security, the ability 611 to impersonate a node would permit an attacker to direct traffic to 612 itself. This may permit various on-path attacks which would 613 otherwise be difficult, such replaying, delaying, or duplicating 614 (application) control messages. 616 6.1.2. Dummy Node 618 If an attacker can join a network using any identify, then it can 619 pretend to be a legitimate node, receiving any service legitimate 620 nodes receive. It may also be able to report false readings (in 621 metering applications), or provide inappropriate authorizations (in 622 control systems involving actuators), or perform any other attacks 623 that are facilitated by being able to direct traffic towards itself. 625 6.1.3. Node Resource Spam 627 If an attacker can join a network with any identify, then it can 628 continously do so with new (random) identities. This act may drain 629 down the resources of the network (battery, RAM, bandwidth). This 630 may cause legitimate nodes of the network to be unable to 631 communicate. 633 6.2. Threats due to failure to keep routing information confidential 635 The assessment in Section 4.2 indicates that there are attacks 636 against the confidentiality of routing information at all points of 637 access. This threat may result in disclosure, as described in 638 Section 3.1.2 of [RFC4593], and may involve a disclosure of routing 639 information. 641 6.2.1. Routing Exchange Exposure 643 Routing exchanges include both routing information as well as 644 information associated with the establishment and maintenance of 645 neighbor state information. As indicated in Section 4.1, the 646 associated routing information assets may also include device 647 specific resource information, such as available memory, remaining 648 power, etc., that may be metrics of the routing protocol. 650 The routing exchanges will contain reachability information, which 651 would identify the relative importance of different nodes in the 652 network. Nodes higher up in the DODAG, to which more streams of 653 information flow, would be more interesting targets for other 654 attacks, and routing exchange exposures can identify them. 656 6.2.2. Routing Information (Routes and Network Topology) Exposure 658 Routes (which may be maintained in the form of the protocol 659 forwarding table) and neighbor topology information are the products 660 of the routing process that are stored within the node device 661 databases. 663 The exposure of this information will allow attackers to gain direct 664 access to the configuration and connectivity of the network thereby 665 exposing routing to targeted attacks on key nodes or links. Since 666 routes and neighbor topology information is stored within the node 667 device, attacks on the confidentiality of the information will apply 668 to the physical device including specified and unspecified internal 669 and external interfaces. 671 The forms of attack that allow unauthorized access or disclosure of 672 the routing information will include: 674 o Physical device compromise; 676 o Remote device access attacks (including those occurring through 677 remote network management or software/field upgrade interfaces). 679 Both of these attack vectors are considered a device specific issue, 680 and are out of scope for RPL to defend against. In some 681 applications, physical device compromise may be a real threat and it 682 may be necessary to provide for other devices to securely detect a 683 compromised device and react quickly to exclude it. 685 6.3. Threats and Attacks on Integrity 687 The assessment in Section 4.2 indicates that information and identity 688 assets are exposed to integrity threats from all points of access. 689 In other words, the integrity threat space is defined by the 690 potential for exploitation introduced by access to assets available 691 through routing exchanges and the on-device storage. 693 6.3.1. Routing Information Manipulation 695 Manipulation of routing information that range from neighbor states 696 to derived routes will allow unauthorized sources to influence the 697 operation and convergence of the routing protocols and ultimately 698 impact the forwarding decisions made in the network. 700 Manipulation of topology and reachability information will allow 701 unauthorized sources to influence the nodes with which routing 702 information is exchanged and updated. The consequence of 703 manipulating routing exchanges can thus lead to sub-optimality and 704 fragmentation or partitioning of the network by restricting the 705 universe of routers with which associations can be established and 706 maintained. 708 A sub-optimal network may use too much power and/or may congest some 709 routes leading to premature failure of a node, and a denial of 710 service on the entire network. 712 In addition, being able to attract network traffic can make a 713 blackhole attack more damaging. 715 The forms of attack that allow manipulation to compromise the content 716 and validity of routing information include 718 o Falsification, including overclaiming and misclaiming (claiming 719 routes to devices which the device can not in fact reach); 721 o Routing information replay; 723 o Byzantine (internal) attacks that permit corruption of routing 724 information in the node even where the node continues to be a 725 validated entity within the network (see, for example, [RFC4593] 726 for further discussions on Byzantine attacks); 728 o Physical device compromise or remote device access attacks. 730 6.3.2. Node Identity Misappropriation 732 Falsification or misappropriation of node identity between routing 733 participants opens the door for other attacks; it can also cause 734 incorrect routing relationships to form and/or topologies to emerge. 735 Routing attacks may also be mounted through less sophisticated node 736 identity misappropriation in which the valid information broadcast or 737 exchanged by a node is replayed without modification. The receipt of 738 seemingly valid information that is however no longer current can 739 result in routing disruption, and instability (including failure to 740 converge). Without measures to authenticate the routing participants 741 and to ensure the freshness and validity of the received information 742 the protocol operation can be compromised. The forms of attack that 743 misuse node identity include 745 o Identity attacks, including Sybil attacks (see [Sybil2002]) in 746 which a malicious node illegitimately assumes multiple identities; 748 o Routing information replay. 750 6.4. Threats and Attacks on Availability 752 The assessment in Section 4.2 indicates that the process and 753 resources assets are exposed to threats against availability; attacks 754 in this category may exploit directly or indirectly information 755 exchange or forwarding (see [RFC4732] for a general discussion). 757 6.4.1. Routing Exchange Interference or Disruption 759 Interference is the threat action and disruption is threat 760 consequence that allows attackers to influence the operation and 761 convergence of the routing protocols by impeding the routing 762 information exchange. 764 The forms of attack that allow interference or disruption of routing 765 exchange include: 767 o Routing information replay; 769 o ACK spoofing; 771 o Overload attacks. (Section 7.3.2) 773 In addition, attacks may also be directly conducted at the physical 774 layer in the form of jamming or interfering. 776 6.4.2. Network Traffic Forwarding Disruption 778 The disruption of the network traffic forwarding capability will 779 undermine the central function of network routers and the ability to 780 handle user traffic. This affects the availability of the network 781 because of the potential to impair the primary capability of the 782 network. 784 In addition to physical layer obstructions, the forms of attack that 785 allows disruption of network traffic forwarding include [Karlof2003] 787 o Selective forwarding attacks; 789 |Node_1|--(msg1|msg2|msg3)-->|Attacker|--(msg1|msg3)-->|Node_2| 791 Figure 2: Selective forwarding example 793 o Wormhole attacks; 795 |Node_1|-------------Unreachable---------x|Node_2| 796 | ^ 797 | Private Link | 798 '-->|Attacker_1|===========>|Attacker_2|--' 800 Figure 3: Wormhole Attacks 802 o Sinkhole attacks. 804 |Node_1| |Node_4| 805 | | 806 `--------. | 807 Falsify as \ | 808 Good Link \ | | 809 To Node_5 \ | | 810 \ V V 811 |Node_2|-->|Attacker|--Not Forwarded---x|Node_5| 812 ^ ^ \ 813 | | \ Falsify as 814 | | \Good Link 815 / | To Node_5 816 ,-------' | 817 | | 818 |Node_3| |Node_i| 820 Figure 4: sinkhole attack example 822 These attacks are generally done to both control plane and forwarding 823 plane traffic. A system that prevents control plane traffic (RPL 824 messages) from being diverted in these ways will also prevent actual 825 data from being diverted. 827 6.4.3. Communications Resource Disruption 829 Attacks mounted against the communication channel resource assets 830 needed by the routing protocol can be used as a means of disrupting 831 its operation. However, while various forms of Denial of Service 832 (DoS) attacks on the underlying transport subsystem will affect 833 routing protocol exchanges and operation (for example physical layer 834 RF jamming in a wireless network or link layer attacks), these 835 attacks cannot be countered by the routing protocol. As such, the 836 threats to the underlying transport network that supports routing is 837 considered beyond the scope of the current document. Nonetheless, 838 attacks on the subsystem will affect routing operation and so must be 839 directly addressed within the underlying subsystem and its 840 implemented protocol layers. 842 6.4.4. Node Resource Exhaustion 844 A potential threat consequence can arise from attempts to overload 845 the node resource asset by initiating exchanges that can lead to the 846 exhaustion of processing, memory, or energy resources. The 847 establishment and maintenance of routing neighbors opens the routing 848 process to engagement and potential acceptance of multiple 849 neighboring peers. Association information must be stored for each 850 peer entity and for the wireless network operation provisions made to 851 periodically update and reassess the associations. An introduced 852 proliferation of apparent routing peers can therefore have a negative 853 impact on node resources. 855 Node resources may also be unduly consumed by attackers attempting 856 uncontrolled topology peering or routing exchanges, routing replays, 857 or the generating of other data traffic floods. Beyond the 858 disruption of communications channel resources, these consequences 859 may be able to exhaust node resources only where the engagements are 860 able to proceed with the peer routing entities. Routing operation 861 and network forwarding functions can thus be adversely impacted by 862 node resources exhaustion that stems from attacks that include: 864 o Identity (including Sybil) attacks (see [Sybil2002]); 866 o Routing information replay attacks; 868 o HELLO-type flood attacks; 870 o Overload attacks. (Section 7.3.2) 872 7. Countermeasures 874 By recognizing the characteristics of LLNs that may impact routing, 875 this analysis provides the basis for understanding the capabilities 876 within RPL used to deter the identified attacks and mitigate the 877 threats. The following subsections consider such countermeasures by 878 grouping the attacks according to the classification of the ISO 879 7498-2 model so that associations with the necessary security 880 services are more readily visible. 882 7.1. Confidentiality Attack Countermeasures 884 Attacks to disclosure routing information may be mounted at the level 885 of the routing information assets, at the points of access associated 886 with routing exchanges between nodes, or through device interface 887 access. To gain access to routing/topology information, the attacker 888 may rely on a compromised node that deliberately exposes the 889 information during the routing exchange process, may rely on passive 890 wiretapping or traffic analysis, or may attempt access through a 891 component or device interface of a tampered routing node. 893 7.1.1. Countering Deliberate Exposure Attacks 895 A deliberate exposure attack is one in which an entity that is party 896 to the routing process or topology exchange allows the routing/ 897 topology information or generated route information to be exposed to 898 an unauthorized entity. 900 For instance, due to mis-configuration or inappropriate enabling of a 901 diagnostic interface, an entity might be copying ("bridging") traffic 902 from a secured ESSID/PAN to an unsecured interface. 904 A prerequisite to countering this attack is to ensure that the 905 communicating nodes are authenticated prior to data encryption 906 applied in the routing exchange. Authentication ensures that the 907 nodes are who they claim to be even though it does not provide an 908 indication of whether the node has been compromised. 910 To mitigate the risk of deliberate exposure, the process that 911 communicating nodes use to establish session keys must be peer-to- 912 peer (i.e., between the routing initiating and responding nodes). 913 This helps ensure that neither node is exchanging routing information 914 with another peer without the knowledge of both communicating peers. 915 For a deliberate exposure attack to succeed, the comprised node will 916 need to be more overt and take independent actions in order to 917 disclose the routing information to 3rd party. 919 Note that the same measures which apply to securing routing/topology 920 exchanges between operational nodes must also extend to field tools 921 and other devices used in a deployed network where such devices can 922 be configured to participate in routing exchanges. 924 7.1.2. Countering Passive Wiretapping Attacks 926 A passive wiretap attack seeks to breach routing confidentiality 927 through passive, direct analysis and processing of the information 928 exchanges between nodes. 930 Passive wiretap attacks can be directly countered through the use of 931 data encryption for all routing exchanges. Only when a validated and 932 authenticated node association is completed will routing exchange be 933 allowed to proceed using established session keys and an agreed 934 encryption algorithm. The mandatory to implement CCM mode AES-128 935 method, is described in [RFC3610], and is believed to be secure 936 against a brute force attack by even the most well-equipped 937 adversary. 939 The significant challenge for RPL is in the provisioning of the key, 940 which in some modes of RFC6550 is used network-wide. RFC6550 does 941 not solve this problem, and it is the subject of significant future 942 work: see, for instance: [AceCharterProposal], [SolaceProposal], 943 [SmartObjectSecurityWorkshop]. 945 A number of deployments, such as [ZigBeeIP] specify no layer-3/RPL 946 encryption or authentication and rely upon similiar security at 947 layer-2. These networks are immune to outside wiretapping attacks, 948 but are vulnerable to passive (and active) routing attacks through 949 compromises of nodes. (see Section 8.2). 951 Section 10.9 of [RFC6550] specifies AES-128 in CCM mode with a 32-bit 952 MAC. 954 Section 5.6 Zigbee IP [ZigBeeIP] specifies use of CCM, with PANA and 955 EAP-TLS for key management. 957 7.1.3. Countering Traffic Analysis 959 Traffic analysis provides an indirect means of subverting 960 confidentiality and gaining access to routing information by allowing 961 an attacker to indirectly map the connectivity or flow patterns 962 (including link-load) of the network from which other attacks can be 963 mounted. The traffic analysis attack on an LLN, especially one 964 founded on shared medium, is passive and relies on the ability to 965 read the immutable source/destination layer-2 and/or layer-3 routing 966 information that must remain unencrypted to permit network routing. 968 One way in which passive traffic analysis attacks can be muted is 969 through the support of load balancing that allows traffic to a given 970 destination to be sent along diverse routing paths. RPL does not 971 generally support multi-path routing within a single DODAG. Multiple 972 DODAGs are supported in the protocol, and an implementation could 973 make use of that. RPL does not have any inherent or standard way to 974 guarantee that the different DODAGs would have significantly diverse 975 paths. Having the diverse DODAGs routed at different border routers 976 might work in some instances, and this could be combined with a 977 multipath technology like MPTCP ([RFC6824]. It is unlikely that it 978 will be affordable in many LLNs, as few deployments will have memory 979 space for more than a few sets of DODAG tables. 981 Another approach to countering passive traffic analysis could be for 982 nodes to maintain constant amount of traffic to different 983 destinations through the generation of arbitrary traffic flows; the 984 drawback of course would be the consequent overhead and energy 985 expenditure. 987 The only means of fully countering a traffic analysis attack is 988 through the use of tunneling (encapsulation) where encryption is 989 applied across the entirety of the original packet source/destination 990 addresses. Deployments which use layer-2 security that includes 991 encryption already do this for all traffic. 993 7.1.4. Countering Remote Device Access Attacks 995 Where LLN nodes are deployed in the field, measures are introduced to 996 allow for remote retrieval of routing data and for software or field 997 upgrades. These paths create the potential for a device to be 998 remotely accessed across the network or through a provided field 999 tool. In the case of network management a node can be directly 1000 requested to provide routing tables and neighbor information. 1002 To ensure confidentiality of the node routing information against 1003 attacks through remote access, any local or remote device requesting 1004 routing information must be authenticated, and must be authorized for 1005 that access. Since remote access is not invoked as part of a routing 1006 protocol, security of routing information stored on the node against 1007 remote access will not be addressable as part of the routing 1008 protocol. 1010 7.2. Integrity Attack Countermeasures 1012 Integrity attack countermeasures address routing information 1013 manipulation, as well as node identity and routing information 1014 misuse. Manipulation can occur in the form of falsification attack 1015 and physical compromise. To be effective, the following development 1016 considers the two aspects of falsification, namely, the unauthorized 1017 modifications and the overclaiming and misclaiming content. The 1018 countering of physical compromise was considered in the previous 1019 section and is not repeated here. With regard to misuse, there are 1020 two types of attacks to be deterred, identity attacks and replay 1021 attacks. 1023 7.2.1. Countering Unauthorized Modification Attacks 1025 Unauthorized modifications may occur in the form of altering the 1026 message being transferred or the data stored. Therefore, it is 1027 necessary to ensure that only authorized nodes can change the portion 1028 of the information that is allowed to be mutable, while the integrity 1029 of the rest of the information is protected, e.g., through well- 1030 studied cryptographic mechanisms. 1032 Unauthorized modifications may also occur in the form of insertion or 1033 deletion of messages during protocol changes. Therefore, the 1034 protocol needs to ensure the integrity of the sequence of the 1035 exchange sequence. 1037 The countermeasure to unauthorized modifications needs to: 1039 o implement access control on storage; 1040 o provide data integrity service to transferred messages and stored 1041 data; 1043 o include sequence number under integrity protection. 1045 7.2.2. Countering Overclaiming and Misclaiming Attacks 1047 Both overclaiming and misclaiming aim to introduce false routes or a 1048 false topology that would not occur otherwise, while there are not 1049 necessarily unauthorized modifications to the routing messages or 1050 information. In order to counter overclaiming, the capability to 1051 determine unreasonable routes or topology is required. 1053 The counter to overclaiming and misclaiming may employ: 1055 o comparison with historical routing/topology data; 1057 o designs which restrict realizable network topologies. 1059 RPL includes no specific mechanisms in the protocol to counter 1060 overclaims or misclaims. An implementation could have specific 1061 heuristics implemented locally. 1063 7.2.3. Countering Identity (including Sybil) Attacks 1065 Identity attacks, sometimes simply called spoofing, seek to gain or 1066 damage assets whose access is controlled through identity. In 1067 routing, an identity attacker can illegitimately participate in 1068 routing exchanges, distribute false routing information, or cause an 1069 invalid outcome of a routing process. 1071 A perpetrator of Sybil attacks assumes multiple identities. The 1072 result is not only an amplification of the damage to routing, but 1073 extension to new areas, e.g., where geographic distribution is 1074 explicitly or implicitly an asset to an application running on the 1075 LLN, for example, the LBR in a P2MP or MP2P LLN. 1077 RPL includes specific public key based authentication at layer-3 that 1078 provide for authorization. Many deployments use layer-2 security 1079 that includes admission controls at layer-2 using mechanisms such as 1080 PANA. 1082 7.2.4. Countering Routing Information Replay Attacks 1084 In many routing protocols, message replay can result in false 1085 topology and/or routes. This is often counted with some kind of 1086 counter to ensure the freshness of the message. Replay of a current, 1087 literal RPL message are in general idempotent to the topology. An 1088 older (lower DODAGVersionNumber) message, if replayed would be 1089 rejected as being stale. The trickle algorithm further dampens the 1090 effect of any such replay, as if the message was current, then it 1091 would contain the same information as before, and it would cause no 1092 network changes. 1094 Replays may well occur in some radio technologies (not very likely, 1095 802.15.4) as a result of echos or reflections, and so some replays 1096 must be assumed to occur naturally. 1098 Note that for there to be no affect at all, the replay must be done 1099 with the same apparent power for all nodes receiving the replay. A 1100 change in apparent power might change the metrics through changes to 1101 the ETX and therefore might affect the routing even though the 1102 contents of the packet were never changed. Any replay which appears 1103 to be different should be analyzed as a Selective Forwarding Attack, 1104 Sinkhole Attack or Wormhole Attack. 1106 7.2.5. Countering Byzantine Routing Information Attacks 1108 Where a node is captured or compromised but continues to operate for 1109 a period with valid network security credentials, the potential 1110 exists for routing information to be manipulated. This compromise of 1111 the routing information could thus exist in spite of security 1112 countermeasures that operate between the peer routing devices. 1114 Consistent with the end-to-end principle of communications, such an 1115 attack can only be fully addressed through measures operating 1116 directly between the routing entities themselves or by means of 1117 external entities able to access and independently analyze the 1118 routing information. Verification of the authenticity and liveliness 1119 of the routing entities can therefore only provide a limited counter 1120 against internal (Byzantine) node attacks. 1122 For link state routing protocols where information is flooded with, 1123 for example, areas (OSPF [RFC2328]) or levels (ISIS [RFC1142]), 1124 countermeasures can be directly applied by the routing entities 1125 through the processing and comparison of link state information 1126 received from different peers. By comparing the link information 1127 from multiple sources decisions can be made by a routing node or 1128 external entity with regard to routing information validity; see 1129 Chapter 2 of [Perlman1988] for a discussion on flooding attacks. 1131 For distance vector protocols, such as RPL, where information is 1132 aggregated at each routing node it is not possible for nodes to 1133 directly detect Byzantine information manipulation attacks from the 1134 routing information exchange. In such cases, the routing protocol 1135 must include and support indirect communications exchanges between 1136 non-adjacent routing peers to provide a secondary channel for 1137 performing routing information validation. S-RIP [Wan2004] is an 1138 example of the implementation of this type of dedicated routing 1139 protocol security where the correctness of aggregate distance vector 1140 information can only be validated by initiating confirmation 1141 exchanges directly between nodes that are not routing neighbors. 1143 RPL does not provide any direct mechanisms like S-RIP. It does 1144 listen to multiple parents, and may switch parents if it begins to 1145 suspect that it is being lied to. 1147 7.3. Availability Attack Countermeasures 1149 As alluded to before, availability requires that routing information 1150 exchanges and forwarding mechanisms be available when needed so as to 1151 guarantee proper functioning of the network. This may, e.g., include 1152 the correct operation of routing information and neighbor state 1153 information exchanges, among others. We will highlight the key 1154 features of the security threats along with typical countermeasures 1155 to prevent or at least mitigate them. We will also note that an 1156 availability attack may be facilitated by an identity attack as well 1157 as a replay attack, as was addressed in Section 7.2.3 and 1158 Section 7.2.4, respectively. 1160 7.3.1. Countering HELLO Flood Attacks and ACK Spoofing Attacks 1162 HELLO Flood [Karlof2003],[I-D.suhopark-hello-wsn] and ACK Spoofing 1163 attacks are different but highly related forms of attacking an LLN. 1164 They essentially lead nodes to believe that suitable routes are 1165 available even though they are not and hence constitute a serious 1166 availability attack. 1168 A HELLO attack mounted against RPL would involve sending out (or 1169 replaying) DIO messages by the attacker. Lower power LLN nodes might 1170 then attempt to join the DODAG at a lower rank than they would 1171 otherwise. 1173 The most effective method from [I-D.suhopark-hello-wsn] is the verify 1174 bidirectionality. A number of layer-2 links are arranged in 1175 controller/spoke arrangements, and continuously are validating 1176 connectivity at layer 2. 1178 In addition, in order to calculate metrics, the ETX must be computed, 1179 and this involves, in general, sending a number of messages between 1180 nodes which are believed to be adjacent. 1181 [I-D.kelsey-intarea-mesh-link-establishment] is one such protocol. 1183 In order to join the DODAG, a DAO message is sent upwards. In RPL 1184 the DAO is acknowledged by the DAO-ACK message. This clearly checks 1185 bidirectionality at the control plane. 1187 As discussed in section 5.1, [I-D.suhopark-hello-wsn] a receiver with 1188 a sensitive receiver could well hear the DAOs, and even send DAO-ACKs 1189 as well. Such a node is a form of wormhole attack. 1191 These attacks are also all easily defended against using either 1192 layer-2 or layer-3 authentication. Such an attack could only be made 1193 against a completely open network (such as might be used for 1194 provisioning new nodes), or by a compromised node. 1196 7.3.2. Countering Overload Attacks 1198 Overload attacks are a form of DoS attack in that a malicious node 1199 overloads the network with irrelevant traffic, thereby draining the 1200 nodes' energy store more quickly, when the nodes rely on batteries or 1201 energy scavenging. It thus significantly shortens the lifetime of 1202 networks of energy-constrained nodes and constitutes another serious 1203 availability attack. 1205 With energy being one of the most precious assets of LLNs, targeting 1206 its availability is a fairly obvious attack. Another way of 1207 depleting the energy of an LLN node is to have the malicious node 1208 overload the network with irrelevant traffic. This impacts 1209 availability since certain routes get congested which: 1211 o renders them useless for affected nodes and data can hence not be 1212 delivered; 1214 o makes routes longer as shortest path algorithms work with the 1215 congested network; 1217 o depletes battery and energy scavenging nodes more quickly and thus 1218 shortens the network's availability at large. 1220 Overload attacks can be countered by deploying a series of mutually 1221 non-exclusive security measures: 1223 o introduce quotas on the traffic rate each node is allowed to send; 1225 o isolate nodes which send traffic above a certain threshold based 1226 on system operation characteristics; 1228 o allow only trusted data to be received and forwarded. 1230 As for the first one, a simple approach to minimize the harmful 1231 impact of an overload attack is to introduce traffic quotas. This 1232 prevents a malicious node from injecting a large amount of traffic 1233 into the network, even though it does not prevent said node from 1234 injecting irrelevant traffic at all. Another method is to isolate 1235 nodes from the network at the network layer once it has been detected 1236 that more traffic is injected into the network than allowed by a 1237 prior set or dynamically adjusted threshold. Finally, if 1238 communication is sufficiently secured, only trusted nodes can receive 1239 and forward traffic which also lowers the risk of an overload attack. 1241 Receiving nodes that validate signatures and sending nodes that 1242 encrypt messages need to be cautious of cryptographic processing 1243 usage when validating signatures and encrypting messages. Where 1244 feasible, certificates should be validated prior to use of the 1245 associated keys to counter potential resource overloading attacks. 1246 The associated design decision needs to also consider that the 1247 validation process requires resources and thus itself could be 1248 exploited for attacks. Alternatively, resource management limits can 1249 be placed on routing security processing events (see the comment in 1250 Section 6, paragraph 4, of [RFC5751]). 1252 7.3.3. Countering Selective Forwarding Attacks 1254 Selective forwarding attacks are a form of DoS attack which impacts 1255 the availability of the generated routing paths. 1257 A selective forwarding attack may be done by a node involved with the 1258 routing process, or it may be done by what otherwise appears to be a 1259 passive antenna or other RF feature or device, but is in fact an 1260 active (and selective) device. An RF antenna/repeater which is not 1261 selective, is not a threat. 1263 An insider malicious node basically blends neatly in with the network 1264 but then may decide to forward and/or manipulate certain packets. If 1265 all packets are dropped, then this attacker is also often referred to 1266 as a "black hole". Such a form of attack is particularly dangerous 1267 if coupled with sinkhole attacks since inherently a large amount of 1268 traffic is attracted to the malicious node and thereby causing 1269 significant damage. In a shared medium, an outside malicious node 1270 would selectively jam overheard data flows, where the thus caused 1271 collisions incur selective forwarding. 1273 Selective Forwarding attacks can be countered by deploying a series 1274 of mutually non-exclusive security measures: 1276 o multipath routing of the same message over disjoint paths; 1277 o dynamically selecting the next hop from a set of candidates. 1279 The first measure basically guarantees that if a message gets lost on 1280 a particular routing path due to a malicious selective forwarding 1281 attack, there will be another route which successfully delivers the 1282 data. Such a method is inherently suboptimal from an energy 1283 consumption point of view; it is also suboptimal from a network 1284 utilization perspective. The second method basically involves a 1285 constantly changing routing topology in that next-hop routers are 1286 chosen from a dynamic set in the hope that the number of malicious 1287 nodes in this set is negligible. A routing protocol that allows for 1288 disjoint routing paths may also be useful. 1290 7.3.4. Countering Sinkhole Attacks 1292 In sinkhole attacks, the malicious node manages to attract a lot of 1293 traffic mainly by advertising the availability of high-quality links 1294 even though there are none [Karlof2003]. It hence constitutes a 1295 serious attack on availability. 1297 The malicious node creates a sinkhole by attracting a large amount 1298 of, if not all, traffic from surrounding neighbors by advertising in 1299 and outwards links of superior quality. Affected nodes hence eagerly 1300 route their traffic via the malicious node which, if coupled with 1301 other attacks such as selective forwarding, may lead to serious 1302 availability and security breaches. Such an attack can only be 1303 executed by an inside malicious node and is generally very difficult 1304 to detect. An ongoing attack has a profound impact on the network 1305 topology and essentially becomes a problem of flow control. 1307 Sinkhole attacks can be countered by deploying a series of mutually 1308 non-exclusive security measures: 1310 o use geographical insights for flow control; 1312 o isolate nodes which receive traffic above a certain threshold; 1314 o dynamically pick up next hop from set of candidates; 1316 o allow only trusted data to be received and forwarded. 1318 Some LLNs may provide for geolocation services, often derived from 1319 solving triangulation equations from radio delay calculations, such 1320 calculations could in theory be subverted by a sinkhole that 1321 transmitted at precisely the right power in a node to node fashion. 1323 While geographic knowledge could help assure that traffic always went 1324 in the physical direction desired, it would not assure that the 1325 traffic was taking the most efficient route, as the lowest cost real 1326 route might be match the physical topology; such as when different 1327 parts of an LLN are connected by high-speed wired networks. 1329 7.3.5. Countering Wormhole Attacks 1331 In wormhole attacks at least two malicious nodes claim to have a 1332 short path between themselves [Karlof2003]. This changes the 1333 availability of certain routing paths and hence constitutes a serious 1334 security breach. 1336 Essentially, two malicious insider nodes use another, more powerful, 1337 transmitter to communicate with each other and thereby distort the 1338 would-be-agreed routing path. This distortion could involve 1339 shortcutting and hence paralyzing a large part of the network; it 1340 could also involve tunneling the information to another region of the 1341 network where there are, e.g., more malicious nodes available to aid 1342 the intrusion or where messages are replayed, etc. 1344 In conjunction with selective forwarding, wormhole attacks can create 1345 race conditions which impact topology maintenance, routing protocols 1346 as well as any security suits built on "time of check" and "time of 1347 use". 1349 A pure wormhole attack is nearly impossible to detect. A wormhole 1350 which is used in order to subsequently mount another kind of attack 1351 would be defeated by defeating the other attack. A perfect wormhole, 1352 in which there is nothing adverse that occurs to the traffic, would 1353 be difficult to call an attack. The worst thing that a benign 1354 wormhole can do in such a situation is to cease to operate (become 1355 unstable), causing the network to have to recalculate routes. 1357 A highly unstable wormhole is no different than a radio opaque (i.e. 1358 metal) door that opens and closes a lot. RPL includes hysteresis in 1359 its objective functions [RFC6719] in an attempt to deal with frequent 1360 changes to the ETX between nodes. 1362 8. RPL Security Features 1364 The assessments and analysis in Section 6 examined all areas of 1365 threats and attacks that could impact routing, and the 1366 countermeasures presented in Section 7 were reached without confining 1367 the consideration to means only available to routing. This section 1368 puts the results into perspective; dealing with those threats which 1369 are endemic to this field, those which have been mitigated through 1370 RPL protocol design, and those which require specific decisions to be 1371 made as part of provisioning a network. 1373 The first part of this section, Section 8.1 to Section 8.3, is a 1374 description of RPL security features that address specific threats. 1375 The second part of this section, Section 8.4, discusses issues of 1376 provisioning of security aspects that may impact routing but that 1377 also require considerations beyond the routing protocol, as well as 1378 potential approaches. 1380 RPL employs multicast and so these alternative communications modes 1381 MUST be secured with the same routing security services specified in 1382 this section. Furthermore, irrespective of the modes of 1383 communication, nodes MUST provide adequate physical tamper resistance 1384 commensurate with the particular application domain environment to 1385 ensure the confidentiality, integrity, and availability of stored 1386 routing information. 1388 8.1. Confidentiality Features 1390 With regard to confidentiality, protecting the routing/topology 1391 information from unauthorized disclosure is not directly essential to 1392 maintaining the routing function. Breaches of confidentiality may 1393 lead to other attacks or the focusing of an attacker's resources (see 1394 Section 6.2) but does not of itself directly undermine the operation 1395 of the routing function. However, to protect against, and reduce 1396 consequences from other more direct attacks, routing information 1397 should be protected. Thus, to secure RPL: 1399 o implement payload encryption using layer-3 mechanisms described in 1400 [RFC6550]; 1402 o or: implement layer-2 confidentiality; 1404 Where confidentiality is incorporated into the routing exchanges, 1405 encryption algorithms and key lengths need to be specified in 1406 accordance with the level of protection dictated by the routing 1407 protocol and the associated application domain transport network. 1408 For most networks, this means use of AES128 in CCM mode, but this 1409 needs to be specified clearly in the applicability statement. 1411 In terms of the life time of the keys, the opportunity to 1412 periodically change the encryption key increases the offered level of 1413 security for any given implementation. However, where strong 1414 cryptography is employed, physical, procedural, and logical data 1415 access protection considerations may have more significant impact on 1416 cryptoperiod selection than algorithm and key size factors. 1417 Nevertheless, in general, shorter cryptoperiods, during which a 1418 single key is applied, will enhance security. 1420 Given the mandatory protocol requirement to implement routing node 1421 authentication as part of routing integrity (see Section 8.2), key 1422 exchanges may be coordinated as part of the integrity verification 1423 process. This provides an opportunity to increase the frequency of 1424 key exchange and shorten the cryptoperiod as a complement to the key 1425 length and encryption algorithm required for a given application 1426 domain. 1428 8.2. Integrity Features 1430 The integrity of routing information provides the basis for ensuring 1431 that the function of the routing protocol is achieved and maintained. 1432 To protect integrity, RPL must either run using only the Secure 1433 versions of the messages, or must run over a layer-2 that uses 1434 channel binding between node identity and transmissions. 1436 Some layer-2 security mechanisms use a single key for the entire 1437 network, and these networks can not provide significant amount of 1438 integrity protection, as any node that has that key may impersonate 1439 any other node. This mode of operation is likely acceptable when an 1440 entire deployment is under the control of a single administrative 1441 entity. 1443 Other layer-2 security mechanisms form a unique session key for every 1444 pair of nodes that needs to communicate; this is often called a per- 1445 link key. Such networks can provide a strong degree of origin 1446 authentication and integrity on unicast messages. 1448 However, some RPL messages are broadcast, and even when per-node 1449 layer-2 security mechanisms are used, the integrity and origin 1450 authentication of broadcast messages can not be as trusted due to the 1451 proliferation of the key used to secure them. 1453 RPL has two specific options which are broadcast in RPL Control 1454 Messages: the DODAG Information Object (DIO), and the DODAG 1455 Information Solicitation (DIS). The purpose of the DIS is to cause 1456 potential parents to reply with a DIO, so the integrity of the DIS is 1457 not of great concern. The DIS may also be unicast. 1459 The DIO is a critical piece of routing and carries many critical 1460 parameters. RPL provides for asymmetric authentication at layer 3 of 1461 the RPL Control Message carrying the DIO and this may be warranted in 1462 some deployments. A node could, if it felt that the DIO that it had 1463 received was suspicious, send a unicast DIS message to the node in 1464 question, and that node would reply with a unicast DIS. Those 1465 messages could be protected with the per-link key. 1467 8.3. Availability Features 1469 Availability of routing information is linked to system and network 1470 availability which in the case of LLNs require a broader security 1471 view beyond the requirements of the routing entities. Where 1472 availability of the network is compromised, routing information 1473 availability will be accordingly affected. However, to specifically 1474 assist in protecting routing availability, nodes: 1476 o MAY restrict neighborhood cardinality; 1478 o MAY use multiple paths; 1480 o MAY use multiple destinations; 1482 o MAY choose randomly if multiple paths are available; 1484 o MAY set quotas to limit transmit or receive volume; 1486 o MAY use geographic information for flow control. 1488 8.4. Key Management 1490 The functioning of the routing security services requires keys and 1491 credentials. Therefore, even though not directly a RPL security 1492 requirement, an LLN MUST have a process for initial key and 1493 credential configuration, as well as secure storage within the 1494 associated devices. Anti-tampering SHOULD be a consideration in 1495 physical design. Beyond initial credential configuration, an LLN is 1496 also encouraged to have automatic procedures for the revocation and 1497 replacement of the maintained security credentials. 1499 While RPL has secure modes, but some modes are impractical without 1500 use of public key cryptography believed to be too expensive by many. 1501 RPL layer-3 security will often depend upon existing LLN layer-2 1502 security mechanisms, which provides for node authentication, but 1503 little in the way of node authorization. 1505 9. IANA Considerations 1507 This memo includes no request to IANA. 1509 10. Security Considerations 1511 The analysis presented in this document provides security analysis 1512 and design guidelines with a scope limited to RPL. Security services 1513 are identified as requirements for securing RPL. The specific 1514 mechanisms to be used to deal with each threat is specified in link- 1515 layer and deployment specific applicability statements. 1517 11. Acknowledgments 1519 The authors would like to acknowledge the review and comments from 1520 Rene Struik and JP Vasseur. The authors would also like to 1521 acknowledge the guidance and input provided by the RPL Chairs, David 1522 Culler, and JP Vasseur, and the Area Director Adrian Farrel. 1524 This document started out as a combined threat and solutions 1525 document. As a result of security review, the document was split up 1526 by RPL co-Chair Michael Richardson and security Area Director Sean 1527 Turner as it went through the IETF publication process. The 1528 solutions to the threats are application and layer-2 specific, and 1529 have therefore been moved to the relevant applicability statements. 1531 Ines Robles and Robert Cragie kept track of the many issues that were 1532 raised during the development of this document 1534 12. References 1536 12.1. Normative References 1538 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1539 Requirement Levels", BCP 14, RFC 2119, March 1997. 1541 [RFC4107] Bellovin, S. and R. Housley, "Guidelines for Cryptographic 1542 Key Management", BCP 107, RFC 4107, June 2005. 1544 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 1545 Internet Protocol", RFC 4301, December 2005. 1547 [RFC6550] Winter, T., Thubert, P., Brandt, A., Hui, J., Kelsey, R., 1548 Levis, P., Pister, K., Struik, R., Vasseur, JP., and R. 1549 Alexander, "RPL: IPv6 Routing Protocol for Low-Power and 1550 Lossy Networks", RFC 6550, March 2012. 1552 [RFC6719] Gnawali, O. and P. Levis, "The Minimum Rank with 1553 Hysteresis Objective Function", RFC 6719, September 2012. 1555 [RFC7102] Vasseur, JP., "Terms Used in Routing for Low-Power and 1556 Lossy Networks", RFC 7102, January 2014. 1558 [ZigBeeIP] 1559 ZigBee Public Document 15-002r00, "ZigBee IP 1560 Specification", 2013. 1562 12.2. Informative References 1564 [AceCharterProposal] 1565 Li, Kepeng., Ed., "Authentication and Authorization for 1566 Constrained Environment Charter (work-in-progress)", 1567 December 2013, . 1570 [FIPS197] "Federal Information Processing Standards Publication 197: 1571 Advanced Encryption Standard (AES)", US National Institute 1572 of Standards and Technology, Nov. 26 2001. 1574 [Huang2003] 1575 Huang, Q., Cukier, J., Kobayashi, H., Liu, B., and J. 1576 Zhang, "Fast Authenticated Key Establishment Protocols for 1577 Self-Organizing Sensor Networks", in Proceedings of the 1578 2nd ACM International Conference on Wireless Sensor 1579 Networks and Applications, San Diego, CA, USA, pp. 1580 141-150, Sept. 19 2003. 1582 [I-D.alexander-roll-mikey-lln-key-mgmt] 1583 Alexander, R. and T. Tsao, "Adapted Multimedia Internet 1584 KEYing (AMIKEY): An extension of Multimedia Internet 1585 KEYing (MIKEY) Methods for Generic LLN Environments", 1586 draft-alexander-roll-mikey-lln-key-mgmt-04 (work in 1587 progress), September 2012. 1589 [I-D.kelsey-intarea-mesh-link-establishment] 1590 Kelsey, R., "Mesh Link Establishment", draft-kelsey- 1591 intarea-mesh-link-establishment-05 (work in progress), 1592 February 2013. 1594 [I-D.suhopark-hello-wsn] 1595 Park, S., "Routing Security in Sensor Network: HELLO Flood 1596 Attack and Defense", draft-suhopark-hello-wsn-00 (work in 1597 progress), December 2005. 1599 [IEEE1149.1] 1600 "IEEE Standard Test Access Port and Boundary Scan 1601 Architecture", IEEE-SA Standards Board, Jun. 14 2001. 1603 [ISO.7498-2.1988] 1604 International Organization for Standardization, 1605 "Information Processing Systems - Open Systems 1606 Interconnection Reference Model - Security Architecture", 1607 ISO Standard 7498-2, 1988. 1609 [Karlof2003] 1610 Karlof, C. and D. Wagner, "Secure routing in wireless 1611 sensor networks: attacks and countermeasures", Elsevier 1612 AdHoc Networks Journal, Special Issue on Sensor Network 1613 Applications and Protocols, 1(2):293-315, September 2003, 1614 . 1617 [Kasumi3gpp] 1618 "3GPP TS 35.202 Specification of the 3GPP confidentiality 1619 and integrity algorithms; Document 2: Kasumi 1620 specification", 3GPP TSG SA3, 2009. 1622 [Messerges2003] 1623 Messerges, T., Cukier, J., Kevenaar, T., Puhl, L., Struik, 1624 R., and E. Callaway, "Low-Power Security for Wireless 1625 Sensor Networks", in Proceedings of the 1st ACM Workshop 1626 on Security of Ad Hoc and Sensor Networks, Fairfax, VA, 1627 USA, pp. 1-11, Oct. 31 2003. 1629 [Myagmar2005] 1630 Myagmar, S., Lee, AJ., and W. Yurcik, "Threat Modeling as 1631 a Basis for Security Requirements", in Proceedings of the 1632 Symposium on Requirements Engineering for Information 1633 Security (SREIS'05), Paris, France, pp. 94-102, Aug 29, 1634 2005. 1636 [Perlman1988] 1637 Perlman, N., "Network Layer Protocols with Byzantine 1638 Robustness", MIT LCS Tech Report, 429, 1988. 1640 [RFC1142] Oran, D., "OSI IS-IS Intra-domain Routing Protocol", RFC 1641 1142, February 1990. 1643 [RFC2080] Malkin, G. and R. Minnear, "RIPng for IPv6", RFC 2080, 1644 January 1997. 1646 [RFC2328] Moy, J., "OSPF Version 2", STD 54, RFC 2328, April 1998. 1648 [RFC2453] Malkin, G., "RIP Version 2", STD 56, RFC 2453, November 1649 1998. 1651 [RFC3610] Whiting, D., Housley, R., and N. Ferguson, "Counter with 1652 CBC-MAC (CCM)", RFC 3610, September 2003. 1654 [RFC3830] Arkko, J., Carrara, E., Lindholm, F., Naslund, M., and K. 1655 Norrman, "MIKEY: Multimedia Internet KEYing", RFC 3830, 1656 August 2004. 1658 [RFC4046] Baugher, M., Canetti, R., Dondeti, L., and F. Lindholm, 1659 "Multicast Security (MSEC) Group Key Management 1660 Architecture", RFC 4046, April 2005. 1662 [RFC4593] Barbir, A., Murphy, S., and Y. Yang, "Generic Threats to 1663 Routing Protocols", RFC 4593, October 2006. 1665 [RFC4732] Handley, M., Rescorla, E., and IAB, "Internet Denial-of- 1666 Service Considerations", RFC 4732, December 2006. 1668 [RFC4949] Shirey, R., "Internet Security Glossary, Version 2", RFC 1669 4949, August 2007. 1671 [RFC5055] Freeman, T., Housley, R., Malpani, A., Cooper, D., and W. 1672 Polk, "Server-Based Certificate Validation Protocol 1673 (SCVP)", RFC 5055, December 2007. 1675 [RFC5197] Fries, S. and D. Ignjatic, "On the Applicability of 1676 Various Multimedia Internet KEYing (MIKEY) Modes and 1677 Extensions", RFC 5197, June 2008. 1679 [RFC5548] Dohler, M., Watteyne, T., Winter, T., and D. Barthel, 1680 "Routing Requirements for Urban Low-Power and Lossy 1681 Networks", RFC 5548, May 2009. 1683 [RFC5673] Pister, K., Thubert, P., Dwars, S., and T. Phinney, 1684 "Industrial Routing Requirements in Low-Power and Lossy 1685 Networks", RFC 5673, October 2009. 1687 [RFC5751] Ramsdell, B. and S. Turner, "Secure/Multipurpose Internet 1688 Mail Extensions (S/MIME) Version 3.2 Message 1689 Specification", RFC 5751, January 2010. 1691 [RFC5826] Brandt, A., Buron, J., and G. Porcu, "Home Automation 1692 Routing Requirements in Low-Power and Lossy Networks", RFC 1693 5826, April 2010. 1695 [RFC5867] Martocci, J., De Mil, P., Riou, N., and W. Vermeylen, 1696 "Building Automation Routing Requirements in Low-Power and 1697 Lossy Networks", RFC 5867, June 2010. 1699 [RFC5996] Kaufman, C., Hoffman, P., Nir, Y., and P. Eronen, 1700 "Internet Key Exchange Protocol Version 2 (IKEv2)", RFC 1701 5996, September 2010. 1703 [RFC6192] Dugal, D., Pignataro, C., and R. Dunn, "Protecting the 1704 Router Control Plane", RFC 6192, March 2011. 1706 [RFC6574] Tschofenig, H. and J. Arkko, "Report from the Smart Object 1707 Workshop", RFC 6574, April 2012. 1709 [RFC6824] Ford, A., Raiciu, C., Handley, M., and O. Bonaventure, 1710 "TCP Extensions for Multipath Operation with Multiple 1711 Addresses", RFC 6824, January 2013. 1713 [SmartObjectSecurityWorkshop] 1714 Klausen, T., Ed., "Workshop on Smart Object Security", 1715 March 2012, . 1718 [SolaceProposal] 1719 Bormann, C., Ed., "Notes from the SOLACE ad-hoc at IETF85 1720 (work-in-progress)", November 2012, . 1723 [Sybil2002] 1724 Douceur, J., "The Sybil Attack", First International 1725 Workshop on Peer-to-Peer Systems , March 2002. 1727 [Szcze2008] 1728 Szczechowiak1, P., Oliveira, L., Scott, M., Collier, M., 1729 and R. Dahab, "NanoECC: testing the limits of elliptic 1730 curve cryptography in sensor networks", pp. 324-328, 2008, 1731 . 1734 [Wan2004] Wan, T., Kranakis, E., and PC. van Oorschot, "S-RIP: A 1735 Secure Distance Vector Routing Protocol", in Proceedings 1736 of the 2nd International Conference on Applied 1737 Cryptography and Network Security, Yellow Mountain, China, 1738 pp. 103-119, Jun. 8-11 2004. 1740 [Wander2005] 1741 Wander, A., Gura, N., Eberle, H., Gupta, V., and S. 1742 Shantz, "Energy analysis of public-key cryptography for 1743 wireless sensor networ", in the Proceedings of the Third 1744 IEEE International Conference on Pervasive Computing and 1745 Communications pp. 324-328, March 8-12 2005. 1747 [Yourdon1979] 1748 Yourdon, E. and L. Constantine, "Structured Design", 1749 Yourdon Press, New York, Chapter 10, pp. 187-222, 1979. 1751 Authors' Addresses 1753 Tzeta Tsao 1754 Cooper Power Systems 1755 910 Clopper Rd. Suite 201S 1756 Gaithersburg, Maryland 20878 1757 USA 1759 Email: tzeta.tsao@cooperindustries.com 1761 Roger K. Alexander 1762 Cooper Power Systems 1763 910 Clopper Rd. Suite 201S 1764 Gaithersburg, Maryland 20878 1765 USA 1767 Email: roger.alexander@cooperindustries.com 1769 Mischa Dohler 1770 CTTC 1771 Parc Mediterrani de la Tecnologia, Av. Canal Olimpic S/N 1772 Castelldefels, Barcelona 08860 1773 Spain 1775 Email: mischa.dohler@cttc.es 1777 Vanesa Daza 1778 Universitat Pompeu Fabra 1779 P/ Circumval.lacio 8, Oficina 308 1780 Barcelona 08003 1781 Spain 1783 Email: vanesa.daza@upf.edu 1785 Angel Lozano 1786 Universitat Pompeu Fabra 1787 P/ Circumval.lacio 8, Oficina 309 1788 Barcelona 08003 1789 Spain 1791 Email: angel.lozano@upf.edu 1792 Michael Richardson (ed) (editor) 1793 Sandelman Software Works 1794 470 Dawson Avenue 1795 Ottawa, ON K1Z5V7 1796 Canada 1798 Email: mcr+ietf@sandelman.ca