idnits 2.17.1 draft-kivinen-ipsecme-oob-pubkey-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 6, 2014) is 3643 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-04) exists of draft-kivinen-ipsecme-ikev2-rfc5996bis-01 -- Possible downref: Normative reference to a draft: ref. 'I-D.kivinen-ipsecme-ikev2-rfc5996bis' ** Obsolete normative reference: RFC 5996 (Obsoleted by RFC 7296) -- Obsolete informational reference (is this intentional?): RFC 3447 (Obsoleted by RFC 8017) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IP Security Maintenance and Extensions T. Kivinen 3 (ipsecme) INSIDE Secure 4 Internet-Draft P. Wouters 5 Intended status: Standards Track Red Hat 6 Expires: November 7, 2014 H. Tschofenig 7 May 6, 2014 9 More Raw Public Keys for IKEv2 10 draft-kivinen-ipsecme-oob-pubkey-07.txt 12 Abstract 14 The Internet Key Exchange Version 2 (IKEv2) protocol currently only 15 supports raw RSA keys. In some environments it is useful to make use 16 of other types of public keys, such as those based on Elliptic Curve 17 Cryptography. This documents adds support for other types of raw 18 public keys to IKEv2. 20 Status of this Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on November 7, 2014. 37 Copyright Notice 39 Copyright (c) 2014 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 55 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 3. Certificate Encoding Payload . . . . . . . . . . . . . . . . . 3 57 4. Security Considerations . . . . . . . . . . . . . . . . . . . . 4 58 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 5 59 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 5 60 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 5 61 7.1. Normative References . . . . . . . . . . . . . . . . . . . 5 62 7.2. Informative References . . . . . . . . . . . . . . . . . . 6 63 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . . 6 64 A.1. ECDSA Example . . . . . . . . . . . . . . . . . . . . . . . 6 65 A.2. RSA Example . . . . . . . . . . . . . . . . . . . . . . . . 8 66 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 9 68 1. Introduction 70 Secure DNS allows public keys to be associated with domain names for 71 usage with security protocols like Internet Key Exchange Version 2 72 (IKEv2) [I-D.kivinen-ipsecme-ikev2-rfc5996bis] and Transport Layer 73 Security (TLS) but it relies on extensions in those protocols to be 74 specified. 76 In [RFC5996] IKEv2 had support for PKCS #1 encoded RSA keys, i.e., a 77 DER- encoded RSAPublicKey structure (see [RSA] and [RFC3447]). Other 78 raw public keys types are, however, not supported. In 79 [I-D.kivinen-ipsecme-ikev2-rfc5996bis] this feature was removed, and 80 this document adds support for raw public keys back to IKEv2 in more 81 generic way. 83 The TLS Out-of-Band Public Key Validation specification 84 ([I-D.ietf-tls-oob-pubkey]) adds generic support for raw public keys 85 to TLS by re-using the SubjectPublicKeyInfo format from the X.509 86 Public Key Infrastructure Certificate profile [RFC5280]. 88 This document is similar than the TLS Out-of-Band Public Key 89 Validation specification, and applies the concept to IKEv2 to support 90 all public key formats defined by PKIX. This approach also allows 91 future public key extensions to be supported without the need to 92 introduce further enhancements to IKEv2. 94 To support new types of public keys in IKEv2 the following changes 95 are needed: 97 o A new Certificate Encoding format needs to be defined for carrying 98 the SubjectPublicKeyInfo structure. Section 3 specifies this new 99 encoding format. 100 o A new Certificate Encoding type needs to be allocated from the 101 IANA registry. Section 5 contains this request to IANA. 103 2. Terminology 105 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 106 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 107 document are to be interpreted as described in [RFC2119]. 109 3. Certificate Encoding Payload 111 Section 3.6 of RFC 5996bis defines the Certificate payload format as 112 shown in Figure 1. 114 1 2 3 115 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 116 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 117 | Next Payload |C| RESERVED | Payload Length | 118 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 119 | Cert Encoding | | 120 +-+-+-+-+-+-+-+-+ | 121 ~ Certificate Data ~ 122 | | 123 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 125 Figure 1: Certificate Payload Format. 127 o Certificate Encoding (1 octet) - This field indicates the type of 128 certificate or certificate-related information contained in the 129 Certificate Data field. 131 Certificate Encoding Value 132 ---------------------------------------------------- 133 Raw Public Key TBD 135 o Certificate Data (variable length) - Actual encoding of the 136 certificate data. The type of certificate is indicated by the 137 Certificate Encoding field. 139 In order to provide a simple and standard way to indicate the key 140 type when the encoding type is 'Raw Public Key', the 141 SubjectPublicKeyInfo structure of the PKIX certificate is used. This 142 is a a very simple encoding, as most of the ASN.1 part can be 143 included literally, and recognized by block comparison. See 144 [I-D.ietf-tls-oob-pubkey] Appendix A for a detailed breakdown. In 145 addition, Appendix A has a few examples. 147 In the case of the Certificate Request payload the Certification 148 Authority field MUST be empty if the "Raw Public Key" certificate 149 encoding is used. 151 Note, that we do follow public key processing rules of the section 152 1.2 of the Additional Algorithms and Identifiers for RSA Cryptography 153 for PKIX ([RFC4055]) even when the SubjectPublicKeyInfo is not part 154 of the certificate, but sent here. This means RSASSA-PSS and RSASSA- 155 PSS-params inside the SubjectPublicKeyInfo needs to be followed. 157 4. Security Considerations 159 An IKEv2 deployment using raw public keys needs to utilize an out-of- 160 band public key validation procedure to be confident in the 161 authenticity of the keys being used. One such mechanism is to use a 162 configuration mechanism for provisioning raw public keys into the 163 IKEv2 software. A suitable deployment is likely to be found with 164 smart objects. Yet another approach is to rely on secure DNS to 165 associate public keys to be associated with domain names using the 166 IPSECKEY DNS RRtype [RFC4025]. More information can be found in DNS- 167 Based Authentication of Named Entities (DANE) [RFC6394]. 169 This document does not change the assumptions made by the IKEv2 170 specifications since "Raw RSA Key" support was already available in 171 IKEv2. This document only generalizes the raw public key support. 173 5. IANA Considerations 175 This document allocates a new value from the IKEv2 Certificate 176 Encodings registry: 178 TBD Raw Public Key 180 6. Acknowledgements 182 This document copies parts from the similar TLS document 183 ([I-D.ietf-tls-oob-pubkey]). 185 7. References 187 7.1. Normative References 189 [I-D.kivinen-ipsecme-ikev2-rfc5996bis] 190 Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 191 Kivinen, "Internet Key Exchange Protocol Version 2 192 (IKEv2)", draft-kivinen-ipsecme-ikev2-rfc5996bis-01 (work 193 in progress), October 2013. 195 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 196 Requirement Levels", BCP 14, RFC 2119, March 1997. 198 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 199 Housley, R., and W. Polk, "Internet X.509 Public Key 200 Infrastructure Certificate and Certificate Revocation List 201 (CRL) Profile", RFC 5280, May 2008. 203 [RFC5996] Kaufman, C., Hoffman, P., Nir, Y., and P. Eronen, 204 "Internet Key Exchange Protocol Version 2 (IKEv2)", 205 RFC 5996, September 2010. 207 7.2. Informative References 209 [I-D.ietf-tls-oob-pubkey] 210 Wouters, P., Tschofenig, H., Gilmore, J., Weiler, S., and 211 T. Kivinen, "Using Raw Public Keys in Transport Layer 212 Security (TLS) and Datagram Transport Layer Security 213 (DTLS)", draft-ietf-tls-oob-pubkey-11 (work in progress), 214 January 2014. 216 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 217 Standards (PKCS) #1: RSA Cryptography Specifications 218 Version 2.1", RFC 3447, February 2003. 220 [RFC4025] Richardson, M., "A Method for Storing IPsec Keying 221 Material in DNS", RFC 4025, March 2005. 223 [RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional 224 Algorithms and Identifiers for RSA Cryptography for use in 225 the Internet X.509 Public Key Infrastructure Certificate 226 and Certificate Revocation List (CRL) Profile", RFC 4055, 227 June 2005. 229 [RFC4754] Fu, D. and J. Solinas, "IKE and IKEv2 Authentication Using 230 the Elliptic Curve Digital Signature Algorithm (ECDSA)", 231 RFC 4754, January 2007. 233 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 234 "Elliptic Curve Cryptography Subject Public Key 235 Information", RFC 5480, March 2009. 237 [RFC6394] Barnes, R., "Use Cases and Requirements for DNS-Based 238 Authentication of Named Entities (DANE)", RFC 6394, 239 October 2011. 241 [RSA] R. Rivest, A. Shamir, and L. Adleman, "A Method for 242 Obtaining Digital Signatures and Public-Key 243 Cryptosystems", February 1978. 245 Appendix A. Examples 247 This appendix provides examples of the actual packets sent on the 248 wire. 250 A.1. ECDSA Example 252 This first example uses the 256-bit ECDSA private/public key pair 253 defined in the section 8.1. of the IKEv2 ECDSA document [RFC4754]. 255 The public key is as followed: 257 o Algorithm : id-ecPublicKey (1.2.840.10045.2.1) 258 o Fixed curve: secp256r1 (1.2.840.10045.3.1.7) 259 o Public key x coordinate : cb28e099 9b9c7715 fd0a80d8 e47a7707 260 9716cbbf 917dd72e 97566ea1 c066957c 261 o Public key y coordinate : 2b57c023 5fb74897 68d058ff 4911c20f 262 dbe71e36 99d91339 afbb903e e17255dc 264 The SubjectPublicKeyInfo ASN.1 object is as follows: 266 0000 : SEQUENCE 267 0002 : SEQUENCE 268 0004 : OBJECT IDENTIFIER id-ecPublicKey (1.2.840.10045.2.1) 269 000d : OBJECT IDENTIFIER secp256r1 (1.2.840.10045.3.1.7) 270 0017 : BIT STRING (66 bytes) 271 00000000: 0004 cb28 e099 9b9c 7715 fd0a 80d8 e47a 272 00000010: 7707 9716 cbbf 917d d72e 9756 6ea1 c066 273 00000020: 957c 2b57 c023 5fb7 4897 68d0 58ff 4911 274 00000030: c20f dbe7 1e36 99d9 1339 afbb 903e e172 275 00000040: 55dc 277 The first byte (00) of the bit string indicates that there is no 278 "number of unused bits", and the second byte (04) indicates 279 uncompressed form ([RFC5480]). Those two octets are followed by the 280 values of X and Y. 282 The final encoded SubjectPublicKeyInfo object is as follows: 284 00000000: 3059 3013 0607 2a86 48ce 3d02 0106 082a 285 00000010: 8648 ce3d 0301 0703 4200 04cb 28e0 999b 286 00000020: 9c77 15fd 0a80 d8e4 7a77 0797 16cb bf91 287 00000030: 7dd7 2e97 566e a1c0 6695 7c2b 57c0 235f 288 00000040: b748 9768 d058 ff49 11c2 0fdb e71e 3699 289 00000050: d913 39af bb90 3ee1 7255 dc 291 This will result the final IKEv2 Certificate Payload to be: 293 00000000: NN00 0060 XX30 5930 1306 072a 8648 ce3d 294 00000010: 0201 0608 2a86 48ce 3d03 0107 0342 0004 295 00000020: cb28 e099 9b9c 7715 fd0a 80d8 e47a 7707 296 00000030: 9716 cbbf 917d d72e 9756 6ea1 c066 957c 297 00000040: 2b57 c023 5fb7 4897 68d0 58ff 4911 c20f 298 00000050: dbe7 1e36 99d9 1339 afbb 903e e172 55dc 300 Where the NN will be the next payload type (i.e. that value depends 301 on what is the next payload after this certificate payload). 303 Note to the RFC editor / IANA, replace the XX above with the newly 304 allocated Raw Public Key number, and remove this note. 306 A.2. RSA Example 308 This second example uses random 1024-bit RSA key. 310 The public key is as followed: 312 o Algorithm : rsaEncryption (1.2.840.113549.1.1.1) 313 o Modulus n (1024 bits, decimal): 314 1323562071162740912417075551025599045700 315 3972512968992059076067098474693867078469 316 7654066339302927451756327389839253751712 317 9485277759962777278073526290329821841100 318 9721044682579432931952695408402169276996 319 5181887843758615443536914372816830537901 320 8976615344413864477626646564638249672329 321 04996914356093900776754835411 322 o Modulus n (1024 bits, hexadecimal): bc7b4347 49c7b386 00bfa84b 323 44f88187 9a2dda08 d1f0145a f5806c2a ed6a6172 ff0dc3d4 cd601638 324 e8ca348e bdca5742 31cadc97 12e209b1 fddba58a 8c62b369 038a3d1e 325 aa727c1f 39ae49ed 6ebc30f8 d9b52e23 385a4019 15858c59 be72f343 326 fb1eb87b 16ffc5ab 0f8f8fe9 f7cb3e66 3d8fe9f9 ecfa1230 66f36835 327 8ceaefd3 328 o Exponent e (17 bits, decimal): 65537 329 o Exponent e (17 bits, hexadecimal): 10001 331 The SubjectPublicKeyInfo ASN.1 object is as follows: 333 0000 : SEQUENCE 334 0003 : SEQUENCE 335 0005 : OBJECT IDENTIFIER rsaEncryption (1.2.840.113549.1.1.1) 336 0016 : NULL 337 0018 : BIT STRING (141 bytes) 338 00000000: 0030 8189 0281 8100 bc7b 4347 49c7 b386 339 00000010: 00bf a84b 44f8 8187 9a2d da08 d1f0 145a 340 00000020: f580 6c2a ed6a 6172 ff0d c3d4 cd60 1638 341 00000030: e8ca 348e bdca 5742 31ca dc97 12e2 09b1 342 00000040: fddb a58a 8c62 b369 038a 3d1e aa72 7c1f 343 00000050: 39ae 49ed 6ebc 30f8 d9b5 2e23 385a 4019 344 00000060: 1585 8c59 be72 f343 fb1e b87b 16ff c5ab 345 00000070: 0f8f 8fe9 f7cb 3e66 3d8f e9f9 ecfa 1230 346 00000080: 66f3 6835 8cea efd3 0203 0100 01 348 The first byte (00) of the bit string indicates that there is no 349 "number of unused bits". Inside that bit string there is an ASN.1 350 sequence having 2 integers. The second byte (30) indicates that this 351 is beginning of the sequence, and then next byte (81) indicates the 352 length does not fit in 7-bits, but requires one byte, so the length 353 is in the next byte (89). Then starts the first integer with tag 354 (02) and length (81 81). After that we have the modulus (prefixed 355 with 0 so it will not be negative number). After the modulus there 356 is new tag (02) and length (03) of the exponent, and the last 3 bytes 357 are the exponent. 359 The final encoded SubjectPublicKeyInfo object is as follows: 361 00000000: 3081 9f30 0d06 092a 8648 86f7 0d01 0101 362 00000010: 0500 0381 8d00 3081 8902 8181 00bc 7b43 363 00000020: 4749 c7b3 8600 bfa8 4b44 f881 879a 2dda 364 00000030: 08d1 f014 5af5 806c 2aed 6a61 72ff 0dc3 365 00000040: d4cd 6016 38e8 ca34 8ebd ca57 4231 cadc 366 00000050: 9712 e209 b1fd dba5 8a8c 62b3 6903 8a3d 367 00000060: 1eaa 727c 1f39 ae49 ed6e bc30 f8d9 b52e 368 00000070: 2338 5a40 1915 858c 59be 72f3 43fb 1eb8 369 00000080: 7b16 ffc5 ab0f 8f8f e9f7 cb3e 663d 8fe9 370 00000090: f9ec fa12 3066 f368 358c eaef d302 0301 371 000000a0: 0001 373 This will result the final IKEv2 Certificate Payload to be: 375 00000000: NN00 00a7 XX30 819f 300d 0609 2a86 4886 376 00000010: f70d 0101 0105 0003 818d 0030 8189 0281 377 00000020: 8100 bc7b 4347 49c7 b386 00bf a84b 44f8 378 00000030: 8187 9a2d da08 d1f0 145a f580 6c2a ed6a 379 00000040: 6172 ff0d c3d4 cd60 1638 e8ca 348e bdca 380 00000050: 5742 31ca dc97 12e2 09b1 fddb a58a 8c62 381 00000060: b369 038a 3d1e aa72 7c1f 39ae 49ed 6ebc 382 00000070: 30f8 d9b5 2e23 385a 4019 1585 8c59 be72 383 00000080: f343 fb1e b87b 16ff c5ab 0f8f 8fe9 f7cb 384 00000090: 3e66 3d8f e9f9 ecfa 1230 66f3 6835 8cea 385 000000a0: efd3 0203 0100 01 387 Where the NN will be the next payload type (i.e. that value depends 388 on what is the next payload after this certificate payload). 390 Note to the RFC editor / IANA, replace the XX above with the newly 391 allocated Raw Public Key number, and remove this note. 393 Authors' Addresses 395 Tero Kivinen 396 INSIDE Secure 397 Eerikinkatu 28 398 HELSINKI FI-00180 399 FI 401 Email: kivinen@iki.fi 403 Paul Wouters 404 Red Hat 406 Email: pwouters@redhat.com 408 Hannes Tschofenig 410 Email: Hannes.Tschofenig@gmx.net 411 URI: http://www.tschofenig.priv.at