idnits 2.17.1 draft-jiang-dhc-sedhcpv6-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 29, 2013) is 3954 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 3315 (Obsoleted by RFC 8415) -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 DHC Working Group Sheng Jiang 2 Internet Draft Huawei Technologies Co., Ltd 3 Intended status: Proposed Standard Sean Shen 4 Update: RFC3315 CNNIC 5 Expires: December 31, 2013 June 29, 2013 7 Secure DHCPv6 with Public Key 8 draft-jiang-dhc-sedhcpv6-00.txt 10 Status of this Memo 12 This Internet-Draft is submitted to IETF in full conformance with the 13 provisions of BCP 78 and BCP 79. 15 Internet-Drafts are working documents of the Internet Engineering 16 Task Force (IETF), its areas, and its working groups. Note that other 17 groups may also distribute working documents as Internet-Drafts. 19 Internet-Drafts are draft documents valid for a maximum of six months 20 and may be updated, replaced, or obsoleted by other documents at any 21 time. It is inappropriate to use Internet-Drafts as reference 22 material or to cite them other than as "work in progress." 24 The list of current Internet-Drafts can be accessed at 25 http://www.ietf.org/ietf/1id-abstracts.txt 27 The list of Internet-Draft Shadow Directories can be accessed at 28 http://www.ietf.org/shadow.html 30 This Internet-Draft will expire on December 31, 2013. 32 Copyright Notice 34 Copyright (c) 2013 IETF Trust and the persons identified as the 35 document authors. All rights reserved. 37 This document is subject to BCP 78 and the IETF Trust's Legal 38 Provisions Relating to IETF Documents 39 (http://trustee.ietf.org/license-info) in effect on the date of 40 publication of this document. Please review these documents 41 carefully, as they describe your rights and restrictions with respect 42 to this document. Code Components extracted from this document must 43 include Simplified BSD License text as described in Section 4.e of 44 the Trust Legal Provisions and are provided without warranty as 45 described in the Simplified BSD License. 47 Abstract 49 The Dynamic Host Configuration Protocol for IPv6 (DHCPv6) enables 50 DHCPv6 servers to pass configuration parameters. It offers 51 configuration flexibility. If not secured, DHCPv6 is vulnerable to 52 various attacks, particularly spoofing attacks. This document 53 analyzes the security issues of DHCPv6 and specifies a Secure DHCPv6 54 mechanism. This mechanism is based on public/private key pairs. The 55 authority of the sender may depend on either pre-configuration 56 mechanism or Public Key Infrastructure. 58 Table of Contents 60 1. Introduction ................................................ 3 61 2. Terminology ................................................. 3 62 3. Security Overview of DHCPv6 ................................. 3 63 4. Secure DHCPv6 Overview ...................................... 4 64 4.1. New Components ......................................... 5 65 4.2. Support for algorithm agility .......................... 5 66 5. Extensions for Secure DHCPv6 ................................ 6 67 5.1. Key/Certificate Option ................................. 6 68 5.2. Signature Option ....................................... 6 69 6. Processing Rules and Behaviors .............................. 8 70 6.1. Processing Rules of Sender ............................. 8 71 6.2. Processing Rules of Receiver ........................... 9 72 6.3. Processing Rules of Relay Agent ....................... 10 73 6.4. Timestamp Check ....................................... 11 74 7. Security Considerations .................................... 12 75 8. IANA Considerations ........................................ 13 76 9. Acknowledgments ............................................ 14 77 10. References ................................................ 14 78 10.1. Normative References ................................. 14 79 10.2. Informative References ............................... 14 81 1. Introduction 83 The Dynamic Host Configuration Protocol for IPv6 (DHCPv6 [RFC3315]) 84 enables DHCPv6 servers to pass configuration parameters. It offers 85 configuration flexibility. If not secured, DHCPv6 is vulnerable to 86 various attacks, particularly spoofing attacks. 88 This document analyzes the security issues of DHCPv6 in details. This 89 document provides mechanisms for improving the security of DHCPv6: 91 - the identity of a DHCPv6 message sender, which can be a DHCPv6 92 server, a relay agent or a client, can be verified by a 93 receiver. 95 - The integrity of DHCPv6 messages can be checked by the receiver 96 of the message. 98 The security mechanisms specified in this document is based on self- 99 generated public/private key pairs. It also integrates timestamps for 100 anti-replay. The authentication procedure defined in this document 101 may depend on either deployed Public Key Infrastructure (PKI, 102 [RFC5280]) or pre-configured sender's public key. However, the 103 deployment of PKI or pre-configuration is out of the scope. 105 Secure DHCPv6 is applicable in environments where physical security 106 on the link is not assured (such as over wireless) and attacks on 107 DHCPv6 are a concern. 109 2. Terminology 111 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 112 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 113 document are to be interpreted as described in [RFC2119]. 115 3. Security Overview of DHCPv6 117 DHCPv6 is a client/server protocol that provides managed 118 configuration of devices. It enables DHCPv6 server to automatically 119 configure relevant network parameters on clients. In the basic DHCPv6 120 specification [RFC3315], security of DHCPv6 message can be improved 121 in a few aspects. 123 a) The basic DHCPv6 specifications can optionally authenticate the 124 origin of messages and validate the integrity of messages using an 125 authentication option with a symmetric key pair. [RFC3315] relies 126 on pre-established secret keys. For any kind of meaningful 127 security, each DHCPv6 client would need to be configured with its 128 own secret key; [RFC3315] provides no mechanism for doing this. 130 For the key of the hash function, there are two key management 131 mechanisms. Firstly, the key management is out of band, usually 132 manual, i.e., operators set up key database for both server and 133 client before running DHCPv6. Usually multiple keys are deployed 134 one a time and key id is used to specify which key is used. 136 Manual key distribution runs counter to the goal of minimizing the 137 configuration data needed at each host. [RFC3315] provides an 138 additional mechanism for preventing off-network timing attacks 139 using the Reconfigure message: the Reconfigure Key authentication 140 method. However, this method provides no message integrity or 141 source integrity check. This key is transmitted in plaintext. 143 Comparing to this, the public/private key pair security mechanism 144 only require a key pair on the sender. The key management 145 mechanism is very simple. 147 b) Communication between a server and a relay agent, and 148 communication between relay agents, can be secured through the use 149 of IPsec, as described in section 21.1 in [RFC3315]. However, 150 IPsec is quite complicated. A simpler security mechanism, which 151 can be easier to deploy, is desirable. 153 4. Secure DHCPv6 Overview 155 To solve the above mentioned security issues, we introduce the use of 156 public/private key pair mechanism into DHCPv6, also with timestamp. 157 The authority of the sender may depend on either pre-configuration 158 mechanism or PKI. By combining with the signatures, sender identity 159 can be verified and messages protected. 161 This document introduces a Secure DHCPv6 mechanism that uses the 162 public/private key pair to secure the DHCPv6 protocol. It assumes: 163 a) the secured DHCPv6 message sender already has a public/private key 164 pair; b) the receiver has already been have the public key of the 165 sender, which may be pre-configured or recorded from previous 166 communications, or the public key of CA (Certificate Authority), 167 which issues the sender's certificate and is trusted by the receiver. 169 In this document, we introduce a key/certificate option and two 170 signature options with a corresponding verification mechanism. 171 Timestamp is integrated into signature options. A DHCPv6 message 172 (from a server, a relay agent or a client), with a key/certificate 173 option and carry a digital signature, can be verified by the receiver 174 for both the timestamp and authentication, then process the payload 175 of the DHCPv6 message only if the validation is successful. 177 This improves communication security of DHCPv6 messages. The 178 authentication options [RFC3315] may also be used for replay 179 protection. 181 Because the sender can be a DHCPv6 server, a relay agent or a client, 182 the end-to-end security protection can be from DHCPv6 servers to 183 relay agents or clients, or from clients to DHCPv6 servers. Relay 184 agents MAY add its own Secure DHCPv6 options in Relay-Forward 185 messages when transmitting client messages to the server. 187 4.1. New Components 189 The components of the solution specified in this document are as 190 follows: 192 - A public/private key pair has been generated by a node itself. 193 The node may request a CA to sign its public key to get a 194 trustable certificate, which contains the original public key. 195 Two new DHCPv6 option are defined to carry the public key or 196 the certificate of the sender. 198 - Signatures signed by private key protect the integrity of the 199 DHCPv6 messages and authenticate the identity of the sender. 201 - Timestamp, a value that indicates the relative time in second. 203 4.2. Support for algorithm agility 205 Hash functions are the fundamental security mechanism. "...they have 206 two security properties: to be one way and collision free." "The 207 recent attacks have demonstrated that one of those security 208 properties is not true." [RFC4270] It is theoretically possible to 209 perform collision attacks against the "collision-free" property. 211 Following the approach recommended by [RFC4270] and [NewHash], recent 212 analysis shows none of these attacks are currently possible, 213 according to [RFC6273]. "The broken security property will not affect 214 the overall security of many specific Internet protocols, the 215 conservative security approach is to change hash algorithms." 216 [RFC4270] 218 However, these attacks indicate the possibility of future real-world 219 attacks. Therefore, we have to take into account that attacks will 220 improved in the future, and provide a support for multiple hash 221 algorithms. Our mechanism, in this document, supports not only hash 222 algorithm agility but also signature algorithm agility. 224 The support for algorithm agility in this document is mainly a 225 unilateral notification model from a sender to a receiver. If the 226 receiver cannot support the algorithm provided by the sender, it 227 takes the risk itself. Senders in a same network do not have to 228 upgrade to a new algorithm simultaneously. 230 5. Extensions for Secure DHCPv6 232 This section extends DHCPv6. Three new options have been defined. The 233 new options MUST be supported in the Secure DHCPv6 message exchange. 235 5.1. Key/Certificate Option 237 The Key/Certificate option carries the public key or certificate of 238 the sender. The format of the Public Key option is described as 239 follows: 241 0 1 2 3 242 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 243 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 244 | OPTION Key/Certificate | option-len | 245 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 246 | K/C Flag | | 247 +-+-+-+-+-+-+-+-+ . 248 . Public Key or Certificate (variable length) . 249 . . 250 | | 251 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 253 option-code OPTION_KC_PARAMETER (TBA1). 255 option-len 1+ length of public key/certificate in octets. 257 K/C Flag Flag to indicate whether the value is a public 258 key or certificate. 00x for public key; FFx for 259 certificate. Other values may be extended in the 260 future. 262 Public key A variable-length field containing public key or 263 certificate. 265 5.2. Signature Option 267 The Signature option allows public key-based signatures to be 268 attached to a DHCPv6 message. The Signature option could be any place 269 within the DHCPv6 message. It protects the entire DHCPv6 header and 270 options, except for the Signature option itself and the 271 Authentication Option. The format of the Signature option is 272 described as follows: 274 0 1 2 3 275 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 276 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 277 | OPTION_SIGNATURE | option-len | 278 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 279 | HA-id | SA-id | 280 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 281 | Timestamp (64-bit) | 282 | | 283 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 284 | | 285 . Signature (variable length) . 286 . . 287 . +-+-+-+-+-+ 288 | | Padding | 289 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 291 option-code OPTION_SIGNATURE (TBA2). 293 option-len 12 + Length of Signature field and Padding field 294 in octets. 296 HA-id Hash Algorithm id. The hash algorithm is used 297 for computing the signature result. This design 298 is adopted in order to provide hash algorithm 299 agility. The value is from the Hash Algorithm 300 for Secure DHCPv6 registry in IANA. The initial 301 values are assigned for SHA-1 is 0x0001. 303 SA-id Signature Algorithm id. The signature algorithm 304 is used for computing the signature result. This 305 design is adopted in order to provide signature 306 algorithm agility. The value is from the 307 Signature Algorithm for Secure DHCPv6 registry 308 in IANA. The initial values are assigned for 309 RSASSA-PKCS1-v1_5 is 0x0001. 311 Reserved A 16-bit field reserved for future use. The 312 value MUST be initialized to zero by the sender, 313 and MUST be ignored by the receiver. 315 Timestamp The current time of day (NTP-format timestamp 316 [RFC5905], a 64-bit unsigned fixed-point number, 317 in seconds relative to 0h on 1 January 1900.). 318 It can reduce the danger of replay attacks. 320 Signature A variable-length field containing a digital 321 signature. The signature value is computed with 322 the hash algorithm and the signature algorithm, 323 as described in HA-id and SA-id. The signature 324 constructed by using the sender's private key 325 protects the following sequence of octets: 327 1. The 128-bit Source IPv6 Address. 329 2. The 128-bit Destination IPv6 Address. 331 3. The DHCPv6 message header. 333 4. All DHCPv6 options except for the Signature 334 option and the Authentication Option. 336 5. The content between the option-len field and 337 the signature field in this Signature option, in 338 the format described above. 340 Padding This variable-length field contains padding, as 341 many bits long as remain after the end of the 342 signature. This padding is only needed if the 343 length of signature is not a multiple of 8 344 bits. 346 Note: a Relay-Reply message is constructed by a DHCPv6 server in 347 segments. The server first constructs the server message for client, 348 which includes a Signature Option that covers the server message. In 349 the signed data, the destination address is the address of the 350 client. It then constructs the Relay-Reply message by encapsulating 351 the server message into a Relay Message Option. If there is 352 additional option for relay, the server MUST include another 353 Signature Option, which covers the entire Relay-Reply message. In the 354 signed data, the destination address is the address of the target 355 relay agent. 357 6. Processing Rules and Behaviors 359 6.1. Processing Rules of Sender 361 The sender of a Secure DHCPv6 message could be a DHCPv6 server, a 362 DHCPv6 relay agent or a DHCPv6 client. 364 The node MUST have a public/private key pair in order to create 365 Secure DHCPv6 messages. The node may have a certificate which is 366 signed by a CA trusted by both sender and receiver. 368 To support Secure DHCPv6, the Secure DHCPv6 enabled sender MUST 369 construct the DHCPv6 message following the rules defined 370 in [RFC3315]. 372 A Secure DHCPv6 message MUST contain both the Key/Certificate option 373 and the Signature option, except for Relay-forward and Relay-reply 374 Messages. 376 Senders SHOULD set the Timestamp field to the current time, according 377 to their real time clocks. 379 If a relay agent adds its own options in a Relay-forward message, it 380 MUST contain the Key/Certificate option and the Signature option. If 381 it does not any add new options it MUST NOT add either the 382 Key/Certificate option or the Signature option into Relay-forward 383 message. If there are more than a number of Relay agents (the number 384 depends on the lengths of public key and signature, typical number is 385 four) in the way and each of them adds their own options, it may 386 exceed the IPv6 MTU. However, this can be considered as a rare 387 deployment scenario. 389 Relay-reply Messages MUST NOT contain the Key/Certificate option 390 since it appears in the Relay Message Option. If a server adds 391 addition options for relay agents in Relay-reply message, it MUST 392 contain a Signature Option. If it does not add any addition options, 393 it MUST NOT add the Signature Option into the Relay-reply message. 395 The Signature option MUST be constructed as explained in Section 5.2. 396 It protects the message header and the message payload and all DHCPv6 397 options except for the Signature option itself and the Authentication 398 Option. 400 6.2. Processing Rules of Receiver 402 When receiving a DHCPv6 message (except for Relay-Forward and 403 Relay-Reply messages), a Secure DHCPv6 enabled receiver SHOULD 404 discard the DHCPv6 message if either the Key/Certificate option or 405 the Signature option is absent. If both options are absent, the 406 receiver MAY fall back the unsecure DHCPv6 model. 408 The receiver SHOULD first check the authority of this sender. If the 409 sender uses public key in the Key/Certificate option, the receiver 410 SHOULD trust it by finding a match public key from the local trust 411 public key list, which is pre-configured or recorded from previous 412 communications. If the sender uses certificate in the Key/Certificate 413 option, the receiver SHOULD validation the sender's certificate 414 following the rules defined in [RFC5280]. An implementation may then 415 create a local trust certificate record, too. The receiver may choose 416 to further process the message from an unauthorized sender so that a 417 leap of faith may be built up. 419 Then, the receiver MUST verify the Signature and check timestamp. The 420 order of two procedures is left as an implementation decision. It is 421 RECOMMENDED to check timestamp first, because signature verification 422 is much more computational expensive. 424 The signature field verification MUST show that the signature has 425 been calculated as specified in Section 5.2. 427 Only the messages that get through both the signature verifications 428 and timestamp check are accepted as secured DHCPv6 messages and 429 continue to be handled for their contained DHCPv6 options as defined 430 in [RFC3315]. Messages that do not pass the above tests MUST be 431 discarded or treated as unsecure messages. 433 The receiver MAY record the verified public key or certificate for 434 future authentications. 436 Furthermore, the node that supports the verification of the Secure 437 DHCPv6 messages MAY record the following information: 439 Minbits The minimum acceptable key length for public 440 keys. An upper limit MAY also be set for the 441 amount of computation needed when verifying 442 packets that use these security associations. 443 The appropriate lengths SHOULD be set according 444 to the signature algorithm and also following 445 prudent cryptographic practice. For example, 446 minimum length 1024 and upper limit 2048 may be 447 used for RSA [RSA]. 449 A Relay-forward message without any addition option to Relay Message 450 option or a Relay-forward message with both addition options and the 451 Signature option is accepted for a Secure DHCPv6 enabled server. 452 Otherwise, the message SHOULD be discarded or treated as unsecure 453 message. If Signature option is presented in the Relay-forward 454 message, the signature verification and timestamp check are needed. 455 The server MUST also verify signature for the encapsulated client 456 DHCPv6 message in the Relay Message Option. 458 A Relay-reply message without any addition option to Relay Message 459 option or a Relay-reply message with both addition options and the 460 Signature Option is accepted for a Secure DHCPv6 enabled server. 461 Otherwise, the message SHOULD be discarded or treated as unsecure 462 message. If the Signature Option is presented in the Relay-reply 463 message, the signature verification and timestamp check are needed. 464 The relay agents obtain the public key or certificate of the server 465 from the Key/Certificate option encapsulated in the Relay Message 466 option. 468 6.3. Processing Rules of Relay Agent 470 To support Secure DHCPv6, relay agents MUST follow the same 471 processing rules defined in [RFC3315]. 473 In the client-relay-server scenario, the relay agent MAY verify the 474 signature as a receiver before relaying the client message further, 475 following verification procedure define in Section 6.2. In the case 476 of failure, it MUST discard the DHCPv6 message. However, the 477 verification procedure on relay agents does not save the load of the 478 DHCPv6 server. The server still MUST verify the signature by itself 479 in order to prevent the attack between the relay agent and server. 481 In the server-relay-client scenario, if the Signature Option and 482 addition options are presented, the relay agent MUST verify the 483 signature before relaying the server message further, following 484 verification procedure define in Section 6.2. In the case of failure, 485 it MUST discard the DHCPv6 message. 487 The relay agent MAY also verify the signature for the encapsulated 488 DHCPv6 message in the Relay Message Option. This can be helpful if 489 the DHCPv6 response traverses a separate administrative domain, or if 490 the relay agent is in a separate administrative domain. However, this 491 is not necessary because the DHCPv6 client validation will catch any 492 modification to the response. 494 6.4. Timestamp Check 496 Receivers SHOULD be configured with an allowed timestamp Delta value, 497 a "fuzz factor" for comparisons, and an allowed clock drift 498 parameter. The recommended default value for the allowed Delta is 499 300 seconds (5 minutes); for fuzz factor 1 second; and for clock 500 drift, 0.01 second. 502 To facilitate timestamp checking, each receiver SHOULD store the 503 following information for each sender: 505 o The receive time of the last received and accepted DHCPv6 506 message. This is called RDlast. 508 o The time stamp in the last received and accepted DHCPv6 message. 509 This is called TSlast. 511 An accepted DHCPv6 message is any successfully verified (for both 512 timestamp check and signature verification) DHCPv6 message from the 513 given peer. It initiates the update of the above variables. 515 Receivers SHOULD then check the Timestamp field as follows: 517 o When a message is received from a new peer (i.e., one that is not 518 stored in the cache), the received timestamp, TSnew, is checked, 519 and the message is accepted if the timestamp is recent enough to 520 the reception time of the packet, RDnew: 522 -Delta < (RDnew - TSnew) < +Delta 524 The RDnew and TSnew values SHOULD be stored in the cache as 525 RDlast and TSlast. 527 o When a message is received from a known peer (i.e., one that 528 already has an entry in the cache), the timestamp is checked 529 against the previously received SEND message: 531 TSnew + fuzz > TSlast + (RDnew - RDlast) x (1 - drift) - fuzz 533 If this inequality does not hold, the receiver SHOULD silently 534 discard the message. If, on the other hand, the inequality holds, 535 the receiver SHOULD process the message. 537 Moreover, if the above inequality holds and TSnew > TSlast, the 538 receiver SHOULD update RDlast and TSlast. Otherwise, the receiver 539 MUST NOT update RDlast or TSlast. 541 An implementation MAY use some mechanism such as a timestamp cache to 542 strengthen resistance to replay attacks. When there is a very large 543 number of nodes on the same link, or when a cache filling attack is 544 in progress, it is possible that the cache holding the most recent 545 timestamp per sender will become full. In this case, the node MUST 546 remove some entries from the cache or refuse some new requested 547 entries. The specific policy as to which entries are preferred over 548 others is left as an implementation decision. 550 7. Security Considerations 552 This document provides new security features to the DHCPv6 protocol. 554 Using public key based security mechanism and its verification 555 mechanism in DHCPv6 message exchanging provides the authentication 556 and data integrity protection. Timestamp mechanism provides anti- 557 replay function. 559 The Secure DHCPv6 mechanism is based on the pre-condition that the 560 receiver knows the public key of senders or the sender's certificate 561 can be verified through a trust CA. It prevents DHCPv6 server 562 spoofing. The clients may decline the DHCPv6 messages from 563 unknown/unverified servers, which may be fake servers; or may prefer 564 DHCPv6 messages from known/verified servers over unsigned messages or 565 messages from unknown/unverified servers. The pre-configuration 566 operation also needs to be protected, which is out of scope. The 567 deployment of PKI is also out of scope. 569 However, when a DHCPv6 client first encounters a new public key or 570 new unverified certificate, it can make a leap of faith. If the 571 DHCPv6 server that used that public key/certificate is in fact 572 legitimate, then all future communication with that DHCPv6 server can 573 be protected by caching the public key. This does not provide 574 complete security, but it limits the opportunity to mount an attack 575 on a specific DHCPv6 client to the first time it communicates with a 576 new DHCPv6 server. 578 Downgrade attacks cannot be avoided if nodes are configured to accept 579 both secured and unsecured messages. A future specification may 580 provide a mechanism on how to treat unsecured DHCPv6 messages. 582 [RFC6273] has analyzed possible threats to the hash algorithms used 583 in SEND. Since the Secure DHCPv6 defined in this document uses the 584 same hash algorithms in similar way to SEND, analysis results could 585 be applied as well: current attacks on hash functions do not 586 constitute any practical threat to the digital signatures used in the 587 signature algorithm in the Secure DHCPv6. 589 A window of vulnerability for replay attacks exists until the 590 timestamp expires. Secure DHCPv6 nodes are protected against replay 591 attacks as long as they cache the state created by the message 592 containing the timestamp. The cached state allows the node to protect 593 itself against replayed messages. However, once the node flushes the 594 state for whatever reason, an attacker can re-create the state by 595 replaying an old message while the timestamp is still valid. 597 Attacks against time synchronization protocols such as NTP [RFC5905] 598 may cause Secure DHCPv6 nodes to have an incorrect timestamp value. 599 This can be used to launch replay attacks, even outside the normal 600 window of vulnerability. To protect against these attacks, it is 601 recommended that SEND nodes keep independently maintained clocks or 602 apply suitable security measures for the time synchronization 603 protocols. 605 8. IANA Considerations 607 This document defines two new DHCPv6 [RFC3315] options, which MUST be 608 assigned Option Type values within the option numbering space for 609 DHCPv6 messages: 611 The Key/Certificate Parameter Option (TBA1), described in Section 612 5.1. 614 The Signature Option (TBA2), described in Section 5.2. 616 This document defines two new registries that have been created and 617 are maintained by IANA. Initial values for these registries are given 618 below. Future assignments are to be made through Standards Action 619 [RFC5226]. Assignments for each registry consist of a name, a value 620 and a RFC number where the registry is defined. 622 Hash Algorithm for Secure DHCPv6. The values in this name space are 623 16-bit unsigned integers. The following initial values are assigned 624 for Hash Algorithm for Secure DHCPv6 in this document: 626 Name | Value | RFCs 627 -------------------+---------+------------ 628 Reserved | 0x0000 | this document 629 SHA-1 | 0x0001 | this document 630 SHA-256 | 0x0002 | this document 632 Signature Algorithm for Secure DHCPv6. The values in this name space 633 are 16-bit unsigned integers. The following initial values are 634 assigned for Signature Algorithm for Secure DHCPv6 in this document: 636 Name | Value | RFCs 637 -------------------+---------+------------ 638 Reserved | 0x0000 | this document 639 RSASSA-PKCS1-v1_5 | 0x0001 | this document 641 9. Acknowledgments 643 The authors would like to thank Bernie Volz, Ted Lemon, Ralph Droms, 644 Jari Arkko, Sean Turner, Stephen Kent, Thomas Huth, David Schumacher, 645 Dacheng Zhang, Francis Dupont and other members of the IETF DHC 646 working groups for their valuable comments. 648 10. References 650 10.1. Normative References 652 [RFC3315] R. Droms, et al., "Dynamic Host Configure Protocol for 653 IPv6", RFC 3315, July 2003. 655 [RFC5280] D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley, 656 and W. Polk, "Internet X.509 Public Key Infrastructure 657 Certificate and Certificate Revocation List (CRL) Profile", 658 RFC 5280, May 2008. 660 [RFC5905] D. Mills, J. Martin, Ed., J. Burbank and W. Kasch, "Network 661 Time Protocol Version 4: Protocol and Algorithms 662 Specification", RFC 5905, June 2010. 664 10.2. Informative References 666 [RFC2119] S. Bradner, "Key words for use in RFCs to Indicate 667 Requirement Levels", c, March 1997. 669 [RFC4270] Hoffman, P. and B. Schneier, "Attacks on Cryptographic 670 Hashes in Internet Protocols", RFC 4270, November 2005. 672 [RFC5226] T. Narten and H. Alvestrand, "Guidelines for Writing an 673 IANA Considerations Section in RFCs", RFC 5226, May 2008. 675 [RFC6273] A. Kukec, S. Krishnan and S. Jiang "The Secure Neighbor 676 Discovery (SEND) Hash Threat Analysis", RFC 6274, June 677 2011. 679 [NewHash] S.Bellovin and E. Rescorla, "Deploying a New Hash 680 Algorithm", November 2005. 682 [RSA] RSA Laboratories, "RSA Encryption Standard, Version 2.1", 683 PKCS 1, November 2002. 685 [sha-1] National Institute of Standards and Technology, "Secure 686 Hash Standard", FIBS PUB 180-1, April 1995, 687 http://www.itl.nist.gov/fipspubs/fip180-1.htm. 689 Author's Addresses 691 Sheng Jiang 692 Huawei Technologies Co., Ltd 693 Q14, Huawei Campus 694 No.156 Beiqing Road 695 Hai-Dian District, Beijing 100095 696 P.R. China 697 EMail: jiangsheng@huawei.com 699 Sean Shen 700 CNNIC 701 4, South 4th Street, Zhongguancun 702 Beijing 100190 703 P.R. China 704 EMail: shenshuo@cnnic.cn