idnits 2.17.1 draft-kivinen-ipsecme-oob-pubkey-11.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC7296, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (August 26, 2015) is 3163 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 3447 (Obsoleted by RFC 8017) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 5996 (Obsoleted by RFC 7296) Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group T. Kivinen 3 Internet-Draft INSIDE Secure 4 Updates: 7296 (if approved) P. Wouters 5 Intended status: Standards Track Red Hat 6 Expires: February 27, 2016 H. Tschofenig 7 August 26, 2015 9 More Raw Public Keys for IKEv2 10 draft-kivinen-ipsecme-oob-pubkey-11.txt 12 Abstract 14 The Internet Key Exchange Version 2 (IKEv2) protocol currently only 15 supports raw RSA keys. In constrained environments it is useful to 16 make use of other types of public keys, such as those based on 17 Elliptic Curve Cryptography. This documents adds support for other 18 types of raw public keys to IKEv2. 20 Status of this Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at http://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on February 27, 2016. 37 Copyright Notice 39 Copyright (c) 2015 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (http://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 55 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 56 3. Certificate Encoding Payload . . . . . . . . . . . . . . . . . 4 57 4. Security Considerations . . . . . . . . . . . . . . . . . . . 5 58 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 59 6. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 5 60 7. References . . . . . . . . . . . . . . . . . . . . . . . . . . 6 61 7.1. Normative References . . . . . . . . . . . . . . . . . . . 6 62 7.2. Informative References . . . . . . . . . . . . . . . . . . 6 63 Appendix A. Examples . . . . . . . . . . . . . . . . . . . . . . 7 64 A.1. ECDSA Example . . . . . . . . . . . . . . . . . . . . . . 7 65 A.2. RSA Example . . . . . . . . . . . . . . . . . . . . . . . 8 66 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 10 68 1. Introduction 70 Secure DNS allows public keys to be associated with domain names for 71 usage with security protocols like Internet Key Exchange Version 2 72 (IKEv2) [RFC7296] and Transport Layer Security (TLS) [RFC5246] but it 73 relies on extensions in those protocols to be specified. 75 In [RFC5996] IKEv2 had support for PKCS #1 encoded RSA keys, i.e., a 76 DER-encoded RSAPublicKey structure (see [RSA] and [RFC3447]). Other 77 raw public key types are, however, not supported. In [RFC7296] this 78 feature was removed, and this document adds support for raw public 79 keys back to IKEv2 in a more generic way. 81 The TLS Out-of-Band Public Key Validation specification ([RFC7250]) 82 adds generic support for raw public keys to TLS by re-using the 83 SubjectPublicKeyInfo format from the X.509 Public Key Infrastructure 84 Certificate profile [RFC5280]. 86 This document is similar to the TLS Out-of-Band Public Key Validation 87 specification, and applies the concept to IKEv2 to support all public 88 key formats defined by PKIX. This approach also allows future public 89 key extensions to be supported without the need to introduce further 90 enhancements to IKEv2. 92 To support new types of public keys in IKEv2 the following changes 93 are needed: 95 o A new Certificate Encoding format needs to be defined for carrying 96 the SubjectPublicKeyInfo structure. Section 3 specifies this new 97 encoding format. 98 o A new Certificate Encoding type needs to be allocated from the 99 IANA registry. Section 5 contains this request to IANA. 101 The base IKEv2 include support for RSA and DSA signatures, but the 102 Signature Authentication in IKEv2 [RFC7427] extended IKEv2 so that 103 signature methods over any types of keys can be used. 104 Implementations using raw public keys SHOULD use the Digital 105 Signature method described in the RFC7427. 107 When using raw public keys, the authenticated identity is not usually 108 the identity from the ID payload, but instead the public key itself 109 is used as identity for the other end. This means that ID payload 110 contents might not be useful for authentication purposes. It might 111 still be used for policy decisions, for example to simplify the 112 policy lookup etc. 114 2. Terminology 116 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 117 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 118 document are to be interpreted as described in [RFC2119]. 120 3. Certificate Encoding Payload 122 Section 3.6 of RFC 7296 defines the Certificate payload format as 123 shown in Figure 1. 125 1 2 3 126 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 127 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 128 | Next Payload |C| RESERVED | Payload Length | 129 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 130 | Cert Encoding | | 131 +-+-+-+-+-+-+-+-+ | 132 ~ Certificate Data ~ 133 | | 134 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 136 Figure 1: Certificate Payload Format. 138 To support raw public keys, the field values are as follows: 140 o Certificate Encoding (1 octet) - This field indicates the type of 141 certificate or certificate-related information contained in the 142 Certificate Data field. 144 Certificate Encoding Value 145 ---------------------------------------------------- 146 Raw Public Key TBD 148 o Certificate Data (variable length) - Actual encoding of the 149 certificate data. 151 In order to provide a simple and standard way to indicate the key 152 type when the encoding type is 'Raw Public Key', the 153 SubjectPublicKeyInfo structure of the PKIX certificate is used. This 154 is a a very simple encoding, as most of the ASN.1 part can be 155 included literally, and recognized by block comparison. See 156 [RFC7250] Appendix A for a detailed breakdown. In addition, 157 Appendix A has several examples. 159 In addition to the Certificate payload, the Cert Encoding for Raw 160 Public Key can be used in the Certificate Request payload. In that 161 case the Certification Authority field MUST be empty if the "Raw 162 Public Key" certificate encoding is used. 164 For RSA keys, the implementations MUST follow the public key 165 processing rules of section 1.2 of the Additional Algorithms and 166 Identifiers for RSA Cryptography for PKIX ([RFC4055]) even when the 167 SubjectPublicKeyInfo is not part of a certificate, but rather sent as 168 a Certificate Data field. This means that RSASSA-PSS and RSASSA-PSS- 169 params inside the SubjectPublicKeyInfo structure MUST be sent when 170 applicable. 172 4. Security Considerations 174 An IKEv2 deployment using raw public keys needs to utilize an out-of- 175 band public key validation procedure to be confident in the 176 authenticity of the keys being used. One way to achieve this goal is 177 to use a configuration mechanism for provisioning raw public keys 178 into the IKEv2 software. "Smart object" deployments are likely to 179 use such preconfigured public keys. 181 Another approach is to rely on secure DNS to associate public keys 182 with domain names using the IPSECKEY DNS RRtype [RFC4025]. More 183 information can be found in DNS-Based Authentication of Named 184 Entities (DANE) [RFC6394]. 186 This document does not change the security assumptions made by the 187 IKEv2 specification since "Raw RSA Key" support was already available 188 in IKEv2. This document only generalizes raw public key support. 190 5. IANA Considerations 192 This document allocates a new value from the IKEv2 Certificate 193 Encodings registry: 195 TBD Raw Public Key 197 6. Acknowledgements 199 This document reproduces some parts of the similar TLS document 200 ([RFC7250]). 202 7. References 203 7.1. Normative References 205 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 206 Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/ 207 RFC2119, March 1997, 208 . 210 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 211 Housley, R., and W. Polk, "Internet X.509 Public Key 212 Infrastructure Certificate and Certificate Revocation List 213 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 214 . 216 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 217 Kivinen, "Internet Key Exchange Protocol Version 2 218 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, 219 October 2014, . 221 [RFC7427] Kivinen, T. and J. Snyder, "Signature Authentication in 222 the Internet Key Exchange Version 2 (IKEv2)", RFC 7427, 223 DOI 10.17487/RFC7427, January 2015, 224 . 226 7.2. Informative References 228 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 229 Standards (PKCS) #1: RSA Cryptography Specifications 230 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, 231 February 2003, . 233 [RFC4025] Richardson, M., "A Method for Storing IPsec Keying 234 Material in DNS", RFC 4025, DOI 10.17487/RFC4025, 235 March 2005, . 237 [RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional 238 Algorithms and Identifiers for RSA Cryptography for use in 239 the Internet X.509 Public Key Infrastructure Certificate 240 and Certificate Revocation List (CRL) Profile", RFC 4055, 241 DOI 10.17487/RFC4055, June 2005, 242 . 244 [RFC4754] Fu, D. and J. Solinas, "IKE and IKEv2 Authentication Using 245 the Elliptic Curve Digital Signature Algorithm (ECDSA)", 246 RFC 4754, DOI 10.17487/RFC4754, January 2007, 247 . 249 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 250 (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/ 251 RFC5246, August 2008, 252 . 254 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 255 "Elliptic Curve Cryptography Subject Public Key 256 Information", RFC 5480, DOI 10.17487/RFC5480, March 2009, 257 . 259 [RFC5996] Kaufman, C., Hoffman, P., Nir, Y., and P. Eronen, 260 "Internet Key Exchange Protocol Version 2 (IKEv2)", 261 RFC 5996, DOI 10.17487/RFC5996, September 2010, 262 . 264 [RFC6394] Barnes, R., "Use Cases and Requirements for DNS-Based 265 Authentication of Named Entities (DANE)", RFC 6394, 266 DOI 10.17487/RFC6394, October 2011, 267 . 269 [RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., 270 Weiler, S., and T. Kivinen, "Using Raw Public Keys in 271 Transport Layer Security (TLS) and Datagram Transport 272 Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, 273 June 2014, . 275 [RSA] R. Rivest, A. Shamir, and L. Adleman, "A Method for 276 Obtaining Digital Signatures and Public-Key 277 Cryptosystems", February 1978. 279 Appendix A. Examples 281 This appendix provides examples of the actual payloads sent on the 282 wire. 284 A.1. ECDSA Example 286 This first example uses the 256-bit ECDSA private/public key pair 287 defined in section 8.1 of the IKEv2 ECDSA document [RFC4754]. 289 The public key is as follows: 291 o Algorithm : id-ecPublicKey (1.2.840.10045.2.1) 292 o Fixed curve: secp256r1 (1.2.840.10045.3.1.7) 293 o Public key x coordinate : cb28e099 9b9c7715 fd0a80d8 e47a7707 294 9716cbbf 917dd72e 97566ea1 c066957c 295 o Public key y coordinate : 2b57c023 5fb74897 68d058ff 4911c20f 296 dbe71e36 99d91339 afbb903e e17255dc 298 The SubjectPublicKeyInfo ASN.1 object is as follows: 300 0000 : SEQUENCE 301 0002 : SEQUENCE 302 0004 : OBJECT IDENTIFIER id-ecPublicKey (1.2.840.10045.2.1) 303 000d : OBJECT IDENTIFIER secp256r1 (1.2.840.10045.3.1.7) 304 0017 : BIT STRING (66 bytes) 305 00000000: 0004 cb28 e099 9b9c 7715 fd0a 80d8 e47a 306 00000010: 7707 9716 cbbf 917d d72e 9756 6ea1 c066 307 00000020: 957c 2b57 c023 5fb7 4897 68d0 58ff 4911 308 00000030: c20f dbe7 1e36 99d9 1339 afbb 903e e172 309 00000040: 55dc 311 The first byte (00) of the bit string indicates that there is no 312 "number of unused bits", and the second byte (04) indicates 313 uncompressed form ([RFC5480]). Those two octets are followed by the 314 values of X and Y. 316 The final encoded SubjectPublicKeyInfo object is as follows: 318 00000000: 3059 3013 0607 2a86 48ce 3d02 0106 082a 319 00000010: 8648 ce3d 0301 0703 4200 04cb 28e0 999b 320 00000020: 9c77 15fd 0a80 d8e4 7a77 0797 16cb bf91 321 00000030: 7dd7 2e97 566e a1c0 6695 7c2b 57c0 235f 322 00000040: b748 9768 d058 ff49 11c2 0fdb e71e 3699 323 00000050: d913 39af bb90 3ee1 7255 dc 325 This will result in the final IKEv2 Certificate Payload: 327 00000000: NN00 0060 XX30 5930 1306 072a 8648 ce3d 328 00000010: 0201 0608 2a86 48ce 3d03 0107 0342 0004 329 00000020: cb28 e099 9b9c 7715 fd0a 80d8 e47a 7707 330 00000030: 9716 cbbf 917d d72e 9756 6ea1 c066 957c 331 00000040: 2b57 c023 5fb7 4897 68d0 58ff 4911 c20f 332 00000050: dbe7 1e36 99d9 1339 afbb 903e e172 55dc 334 Where NN is the next payload type (i.e. the type of the payload that 335 immediately follows this Certificate payload). 337 Note to the RFC editor / IANA, replace the XX above with the newly 338 allocated Raw Public Key number (in hex notation), and remove this 339 note. 341 A.2. RSA Example 343 This second example uses a random 1024-bit RSA key. 345 The public key is as follows: 347 o Algorithm : rsaEncryption (1.2.840.113549.1.1.1) 348 o Modulus n (1024 bits, decimal): 349 1323562071162740912417075551025599045700 350 3972512968992059076067098474693867078469 351 7654066339302927451756327389839253751712 352 9485277759962777278073526290329821841100 353 9721044682579432931952695408402169276996 354 5181887843758615443536914372816830537901 355 8976615344413864477626646564638249672329 356 04996914356093900776754835411 357 o Modulus n (1024 bits, hexadecimal): bc7b4347 49c7b386 00bfa84b 358 44f88187 9a2dda08 d1f0145a f5806c2a ed6a6172 ff0dc3d4 cd601638 359 e8ca348e bdca5742 31cadc97 12e209b1 fddba58a 8c62b369 038a3d1e 360 aa727c1f 39ae49ed 6ebc30f8 d9b52e23 385a4019 15858c59 be72f343 361 fb1eb87b 16ffc5ab 0f8f8fe9 f7cb3e66 3d8fe9f9 ecfa1230 66f36835 362 8ceaefd3 363 o Exponent e (17 bits, decimal): 65537 364 o Exponent e (17 bits, hexadecimal): 10001 366 The SubjectPublicKeyInfo ASN.1 object is as follows: 368 0000 : SEQUENCE 369 0003 : SEQUENCE 370 0005 : OBJECT IDENTIFIER rsaEncryption (1.2.840.113549.1.1.1) 371 0016 : NULL 372 0018 : BIT STRING (141 bytes) 373 00000000: 0030 8189 0281 8100 bc7b 4347 49c7 b386 374 00000010: 00bf a84b 44f8 8187 9a2d da08 d1f0 145a 375 00000020: f580 6c2a ed6a 6172 ff0d c3d4 cd60 1638 376 00000030: e8ca 348e bdca 5742 31ca dc97 12e2 09b1 377 00000040: fddb a58a 8c62 b369 038a 3d1e aa72 7c1f 378 00000050: 39ae 49ed 6ebc 30f8 d9b5 2e23 385a 4019 379 00000060: 1585 8c59 be72 f343 fb1e b87b 16ff c5ab 380 00000070: 0f8f 8fe9 f7cb 3e66 3d8f e9f9 ecfa 1230 381 00000080: 66f3 6835 8cea efd3 0203 0100 01 383 The first byte (00) of the bit string indicates that there is no 384 "number of unused bits". Inside that bit string there is an ASN.1 385 sequence having 2 integers. The second byte (30) indicates that this 386 is beginning of the sequence, and the next byte (81) indicates the 387 length does not fit in 7 bits, but requires one byte, so the length 388 is in the next byte (89). Then starts the first integer with tag 389 (02) and length (81 81). After that we have the modulus (prefixed 390 with 0 so it will not be a negative number). After the modulus there 391 follows the tag (02) and length (03) of the exponent, and the last 3 392 bytes are the exponent. 394 The final encoded SubjectPublicKeyInfo object is as follows: 396 00000000: 3081 9f30 0d06 092a 8648 86f7 0d01 0101 397 00000010: 0500 0381 8d00 3081 8902 8181 00bc 7b43 398 00000020: 4749 c7b3 8600 bfa8 4b44 f881 879a 2dda 399 00000030: 08d1 f014 5af5 806c 2aed 6a61 72ff 0dc3 400 00000040: d4cd 6016 38e8 ca34 8ebd ca57 4231 cadc 401 00000050: 9712 e209 b1fd dba5 8a8c 62b3 6903 8a3d 402 00000060: 1eaa 727c 1f39 ae49 ed6e bc30 f8d9 b52e 403 00000070: 2338 5a40 1915 858c 59be 72f3 43fb 1eb8 404 00000080: 7b16 ffc5 ab0f 8f8f e9f7 cb3e 663d 8fe9 405 00000090: f9ec fa12 3066 f368 358c eaef d302 0301 406 000000a0: 0001 408 This will result in the final IKEv2 Certificate Payload: 410 00000000: NN00 00a7 XX30 819f 300d 0609 2a86 4886 411 00000010: f70d 0101 0105 0003 818d 0030 8189 0281 412 00000020: 8100 bc7b 4347 49c7 b386 00bf a84b 44f8 413 00000030: 8187 9a2d da08 d1f0 145a f580 6c2a ed6a 414 00000040: 6172 ff0d c3d4 cd60 1638 e8ca 348e bdca 415 00000050: 5742 31ca dc97 12e2 09b1 fddb a58a 8c62 416 00000060: b369 038a 3d1e aa72 7c1f 39ae 49ed 6ebc 417 00000070: 30f8 d9b5 2e23 385a 4019 1585 8c59 be72 418 00000080: f343 fb1e b87b 16ff c5ab 0f8f 8fe9 f7cb 419 00000090: 3e66 3d8f e9f9 ecfa 1230 66f3 6835 8cea 420 000000a0: efd3 0203 0100 01 422 Where NN is the next payload type (i.e. the type of the payload that 423 immediately follows this Certificate payload). 425 Note to the RFC editor / IANA, replace the XX above with the newly 426 allocated Raw Public Key number, and remove this note. 428 Authors' Addresses 430 Tero Kivinen 431 INSIDE Secure 432 Eerikinkatu 28 433 HELSINKI FI-00180 434 FI 436 Email: kivinen@iki.fi 437 Paul Wouters 438 Red Hat 440 Email: pwouters@redhat.com 442 Hannes Tschofenig 444 Email: Hannes.Tschofenig@gmx.net 445 URI: http://www.tschofenig.priv.at