idnits 2.17.1 draft-kivinen-ipsecme-oob-pubkey-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == The 'Updates: ' line in the draft header should list only the _numbers_ of the RFCs which will be updated by this document (if approved); it should not include the word 'RFC' in the list. -- The draft header indicates that this document updates RFC5996, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC5996, updated by this document, for RFC5378 checks: 2008-08-26) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 22, 2012) is 4176 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 5996 (Obsoleted by RFC 7296) == Outdated reference: A later version (-11) exists of draft-ietf-tls-oob-pubkey-04 -- Obsolete informational reference (is this intentional?): RFC 3447 (Obsoleted by RFC 8017) Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IP Security Maintenance and Extensions T. Kivinen 3 (ipsecme) AuthenTec 4 Internet-Draft P. Wouters 5 Updates: RFC 5996 (if approved) Red Hat 6 Intended status: Standards Track H. Tschofenig 7 Expires: April 25, 2013 Nokia Siemens Networks 8 October 22, 2012 10 More Raw Public Keys for IKEv2 11 draft-kivinen-ipsecme-oob-pubkey-02.txt 13 Abstract 15 The Internet Key Exchange Version 2 (IKEv2) protocol currently only 16 supports raw RSA keys. In some environments it is useful to make use 17 of other types of public keys, such as those based on Elliptic Curve 18 Cryptography. This documents adds support for other types of raw 19 public keys to IKEv2. 21 Status of this Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at http://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on April 25, 2013. 38 Copyright Notice 40 Copyright (c) 2012 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (http://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 3. Certificate Encoding Payload . . . . . . . . . . . . . . . . . 3 58 4. Old Raw RSA Key Certificate Type . . . . . . . . . . . . . . . 4 59 5. Security Considerations . . . . . . . . . . . . . . . . . . . . 5 60 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 5 61 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 5 62 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 6 63 8.1. Normative References . . . . . . . . . . . . . . . . . . . 6 64 8.2. Informative References . . . . . . . . . . . . . . . . . . 6 65 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . . 6 66 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 8 68 1. Introduction 70 Secure DNS allows public keys to be associated with domain names for 71 usage with security protocols like Internet Key Exchange Version 2 72 (IKEv2) [RFC5996] and Transport Layer Security (TLS) but it relies on 73 extensions in those protocols to be specified. 75 IKEv2 already offers support for PKCS #1 encoded RSA keys, i.e., a 76 DER- encoded RSAPublicKey structure (see [RSA] and [RFC3447]). Other 77 raw public keys types are, however, not supported. 79 The TLS Out-of-Band Public Key Validation specification 80 ([I-D.ietf-tls-oob-pubkey]) adds generic support for raw public keys 81 to TLS by re-using the SubjectPublicKeyInfo format from the X.509 82 Public Key Infrastructure Certificate profile [RFC5280]. 84 This document is similar than the TLS Out-of-Band Public Key 85 Validation specification, and applies the concept to IKEv2 to support 86 all public key formats defined by PKIX. This approach also allows 87 future public key extensions to be supported without the need to 88 introduce further enhancements to IKEv2. 90 To support new types of public keys in IKEv2 the following changes 91 are needed: 93 o A new Certificate Encoding format needs to be defined for carrying 94 the SubjectPublicKeyInfo structure. Section 3 specifies this new 95 encoding format. 96 o A new Certificate Encoding type needs to be allocated from the 97 IANA registry. Section 6 contains this request to IANA. 99 2. Terminology 101 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 102 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 103 document are to be interpreted as described in [RFC2119]. 105 3. Certificate Encoding Payload 107 Section 3.6 of RFC 5996 defines the Certificate payload format as 108 shown in Figure 1. 110 1 2 3 111 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 112 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 113 | Next Payload |C| RESERVED | Payload Length | 114 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 115 | Cert Encoding | | 116 +-+-+-+-+-+-+-+-+ | 117 ~ Certificate Data ~ 118 | | 119 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 121 Figure 1: Certificate Payload Format. 123 o Certificate Encoding (1 octet) - This field indicates the type of 124 certificate or certificate-related information contained in the 125 Certificate Data field. 127 Certificate Encoding Value 128 ---------------------------------------------------- 129 Raw Public Key TBD 131 o Certificate Data (variable length) - Actual encoding of the 132 certificate data. The type of certificate is indicated by the 133 Certificate Encoding field. 135 When the certificate encoding type 'Raw Public Key' is used then the 136 Certificate Data only contains the SubjectPublicKeyInfo part of the 137 PKIX certificate. 139 In the case of the Certificate Request payload the Certification 140 Authority field MUST be empty if the "Raw Public Key" certificate 141 encoding is used. 143 4. Old Raw RSA Key Certificate Type 145 After this there are two ways of sending Raw RSA public keys in the 146 IKEv2: The already existing mechanism (Raw RSA Key, encoding value 147 11), and the new format defined here. The IKEv2 protocol already 148 supports a method to indicate what certificate encoding formats are 149 supported, i.e. a peer can send one or multiple Certificate Request 150 payload with the certificate encoding types it supports. From this 151 list the recipient can see what formats are supported and select one 152 which is used to send Certificate back. 154 If the peer has non-RSA raw public key, it has no other option than 155 to use the new format. If it has RSA raw public key, it can either 156 use the old format or the new format, and it SHOULD indicate support 157 for both by sending both certificate encoding types inside 158 Certificate Request payloads. 160 If a peer receives both old and new certificate encoding formats in 161 the Certificate Request payloads, it is RECOMMENDED for 162 implementations to prefer new format defined in this document, so the 163 old Raw RSA public key format could possibly be phased out in the 164 future. 166 To better support minimal implementations, it would be best to limit 167 the code complexity of those versions, and such implementations might 168 choose to implement only the new format, which supports all types of 169 raw public keys. 171 5. Security Considerations 173 An IKEv2 deployment using raw public keys needs to utilize an out-of- 174 band public key validation procedure to be confident in the 175 authenticity of the keys being used. One such mechanism is to use a 176 configuration mechanism for provisioning raw public keys into the 177 IKEv2 software. A suitable deployment is likely to be found with 178 smart objects. Yet another approach is to rely on secure DNS to 179 associate public keys to be associated with domain names using the 180 IPSECKEY DNS RRtype [RFC4025]. More information can be found in DNS- 181 Based Authentication of Named Entities (DANE) [RFC6394]. 183 This document does not change the assumptions made by the IKEv2 184 specifications since "Raw RSA Key" support is already available in 185 IKEv2. This document only generalizes the raw public key support. 187 6. IANA Considerations 189 This document allocates a new value from the IKEv2 Certificate 190 Encodings registry: 192 TBD Raw Public Key 194 7. Acknowledgements 196 This document copies parts from the similar TLS document 197 ([I-D.ietf-tls-oob-pubkey]). 199 8. References 200 8.1. Normative References 202 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 203 Requirement Levels", BCP 14, RFC 2119, March 1997. 205 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 206 Housley, R., and W. Polk, "Internet X.509 Public Key 207 Infrastructure Certificate and Certificate Revocation List 208 (CRL) Profile", RFC 5280, May 2008. 210 [RFC5996] Kaufman, C., Hoffman, P., Nir, Y., and P. Eronen, 211 "Internet Key Exchange Protocol Version 2 (IKEv2)", 212 RFC 5996, September 2010. 214 8.2. Informative References 216 [I-D.ietf-tls-oob-pubkey] 217 Wouters, P., Gilmore, J., Weiler, S., Kivinen, T., and H. 218 Tschofenig, "Out-of-Band Public Key Validation for 219 Transport Layer Security", draft-ietf-tls-oob-pubkey-04 220 (work in progress), July 2012. 222 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 223 Standards (PKCS) #1: RSA Cryptography Specifications 224 Version 2.1", RFC 3447, February 2003. 226 [RFC4025] Richardson, M., "A Method for Storing IPsec Keying 227 Material in DNS", RFC 4025, March 2005. 229 [RFC4754] Fu, D. and J. Solinas, "IKE and IKEv2 Authentication Using 230 the Elliptic Curve Digital Signature Algorithm (ECDSA)", 231 RFC 4754, January 2007. 233 [RFC6394] Barnes, R., "Use Cases and Requirements for DNS-Based 234 Authentication of Named Entities (DANE)", RFC 6394, 235 October 2011. 237 [RSA] R. Rivest, A. Shamir, and L. Adleman, "A Method for 238 Obtaining Digital Signatures and Public-Key 239 Cryptosystems", February 1978. 241 Appendix A. Examples 243 This appendix provides examples of the actual packets sent on the 244 wire. This uses the 256-bit ECDSA private/public key pair defined in 245 the section 8.1. of the IKEv2 ECDSA document [RFC4754]. 247 The public key is as followed: 249 o Algorithm : id-ecPublicKey (1.2.840.10045.2.1) 250 o Fixed curve: secp256r1 (1.2.840.10045.3.1.7) 251 o Public key x coordinate : cb28e099 9b9c7715 fd0a80d8 e47a7707 252 9716cbbf 917dd72e 97566ea1 c066957c 253 o Public key y coordinate : 2b57c023 5fb74897 68d058ff 4911c20f 254 dbe71e36 99d91339 afbb903e e17255dc 256 The SubjectPublicKeyInfo ASN.1 object is as follows: 258 0000 : SEQUENCE 259 0002 : SEQUENCE 260 0004 : OBJECT IDENTIFIER id-ecPublicKey (1.2.840.10045.2.1) 261 000d : OBJECT IDENTIFIER secp256r1 (1.2.840.10045.3.1.7) 262 0017 : BIT STRING (66 bytes) 263 00000000: 0004 cb28 e099 9b9c 7715 fd0a 80d8 e47a 264 00000010: 7707 9716 cbbf 917d d72e 9756 6ea1 c066 265 00000020: 957c 2b57 c023 5fb7 4897 68d0 58ff 4911 266 00000030: c20f dbe7 1e36 99d9 1339 afbb 903e e172 267 00000040: 55dc 269 The first byte (00) of the bit string indicates that there is no 270 "number of unused bits", and the second byte (04) indicates 271 uncompressed form. Those two octets are followed by the values of X 272 and Y. 274 The final encoded SubjectPublicKeyInfo object is as follows: 276 00000000: 3059 3013 0607 2a86 48ce 3d02 0106 082a 277 00000010: 8648 ce3d 0301 0703 4200 04cb 28e0 999b 278 00000020: 9c77 15fd 0a80 d8e4 7a77 0797 16cb bf91 279 00000030: 7dd7 2e97 566e a1c0 6695 7c2b 57c0 235f 280 00000040: b748 9768 d058 ff49 11c2 0fdb e71e 3699 281 00000050: d913 39af bb90 3ee1 7255 dc 283 This will result the final IKEv2 Certificate Payload to be: 285 00000000: NN00 0060 XX30 5930 1306 072a 8648 ce3d 286 00000010: 0201 0608 2a86 48ce 3d03 0107 0342 0004 287 00000020: cb28 e099 9b9c 7715 fd0a 80d8 e47a 7707 288 00000030: 9716 cbbf 917d d72e 9756 6ea1 c066 957c 289 00000040: 2b57 c023 5fb7 4897 68d0 58ff 4911 c20f 290 00000050: dbe7 1e36 99d9 1339 afbb 903e e172 55dc 292 Where the NN will be the next payload type (i.e. that value depends 293 on what is the next payload after this certificate payload). 295 Note to the RFC editor / IANA, replace the XX above with the newly 296 allocated Raw Public Key number, and remove this note. 298 Authors' Addresses 300 Tero Kivinen 301 AuthenTec 302 Eerikinkatu 28 303 HELSINKI FI-00180 304 FI 306 Email: kivinen@iki.fi 308 Paul Wouters 309 Red Hat 311 Email: pwouters@redhat.com 313 Hannes Tschofenig 314 Nokia Siemens Networks 315 Linnoitustie 6 316 Espoo 02600 317 Finland 319 Phone: +358 (50) 4871445 320 Email: Hannes.Tschofenig@gmx.net 321 URI: http://www.tschofenig.priv.at