idnits 2.17.1 draft-mglt-lwig-minimal-esp-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 21, 2018) is 2014 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-11) exists of draft-ietf-ipsecme-implicit-iv-05 == Outdated reference: A later version (-12) exists of draft-mglt-ipsecme-diet-esp-06 == Outdated reference: A later version (-04) exists of draft-mglt-ipsecme-ikev2-diet-esp-extension-01 Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Light-Weight Implementation Guidance (lwig) D. Migault 3 Internet-Draft Ericsson 4 Intended status: Informational T. Guggemos 5 Expires: April 24, 2019 LMU Munich 6 October 21, 2018 8 Minimal ESP 9 draft-mglt-lwig-minimal-esp-07 11 Abstract 13 This document describes a minimal implementation of the IP 14 Encapsulation Security Payload (ESP) defined in RFC 4303. Its 15 purpose is to enable implementation of ESP with a minimal set of 16 options to remain compatible with ESP as described in RFC 4303. A 17 minimal version of ESP is not intended to become a replacement of the 18 RFC 4303 ESP, but instead to enable a limited implementation to 19 interoperate with implementations of RFC 4303 ESP. 21 This document describes what is required from RFC 4303 ESP as well as 22 various ways to optimize compliance with RFC 4303 ESP. 24 This document does not update or modify RFC 4303, but provides a 25 compact description of how to implement the minimal version of the 26 protocol. If this document and RFC 4303 conflicts then RFC 4303 is 27 the authoritative description. 29 Status of This Memo 31 This Internet-Draft is submitted in full conformance with the 32 provisions of BCP 78 and BCP 79. 34 Internet-Drafts are working documents of the Internet Engineering 35 Task Force (IETF). Note that other groups may also distribute 36 working documents as Internet-Drafts. The list of current Internet- 37 Drafts is at https://datatracker.ietf.org/drafts/current/. 39 Internet-Drafts are draft documents valid for a maximum of six months 40 and may be updated, replaced, or obsoleted by other documents at any 41 time. It is inappropriate to use Internet-Drafts as reference 42 material or to cite them other than as "work in progress." 44 This Internet-Draft will expire on April 24, 2019. 46 Copyright Notice 48 Copyright (c) 2018 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (https://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the Simplified BSD License. 61 1. Requirements notation 63 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 64 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 65 document are to be interpreted as described in [RFC2119]. 67 2. Introduction 69 ESP [RFC4303] is part of the IPsec suite protocol [RFC4301]. IPsec 70 is used to provide confidentiality, data origin authentication, 71 connectionless integrity, an anti-replay service (a form of partial 72 sequence integrity) and limited traffic flow confidentiality. 74 Figure 1 describes an ESP Packet. Currently ESP is implemented in 75 the kernel of major multi purpose Operating Systems (OS). The ESP 76 and IPsec suite is usually implemented in a complete way to fit 77 multiple purpose usage of these OS. However, completeness of the 78 IPsec suite as well as multi purpose scope of these OS is often 79 performed at the expense of resources, or a lack of performance. As 80 a result, constraint devices are likely to have their own 81 implementation of ESP optimized and adapted to their specificities. 82 With the adoption of IPsec by IoT devices with minimal IKEv2 83 [RFC7815] and ESP Header Compression (EHC) with 84 [I-D.mglt-ipsecme-diet-esp] or 85 [I-D.mglt-ipsecme-ikev2-diet-esp-extension], it becomes crucial that 86 ESP implementation designed for constraint devices remain inter- 87 operable with the standard ESP implementation to avoid a fragmented 88 usage of ESP. This document describes the the minimal properties and 89 ESP implementation needs to meet. 91 For each field of the ESP packet represented in Figure 1 this 92 document provides recommendations and guidance for minimal 93 implementations. The primary purpose of Minimal ESP is to remain 94 interoperable with other nodes implementing RFC 4303 ESP, while 95 limiting the standard complexity of the implementation. 97 0 1 2 3 98 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 99 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ---- 100 | Security Parameters Index (SPI) | ^Int. 101 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |Cov- 102 | Sequence Number | |ered 103 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | ---- 104 | Payload Data* (variable) | | ^ 105 ~ ~ | | 106 | | |Conf. 107 + +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |Cov- 108 | | Padding (0-255 bytes) | |ered* 109 +-+-+-+-+-+-+-+-+ +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | 110 | | Pad Length | Next Header | v v 111 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ------ 112 | Integrity Check Value-ICV (variable) | 113 ~ ~ 114 | | 115 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 117 Figure 1: ESP Packet Description 119 3. Security Parameter Index (SPI) (32 bit) 121 According to the [RFC4303], the SPI is a mandatory 32 bits field and 122 is not allowed to be removed. 124 The SPI has a local significance to index the Security Association 125 (SA). From [RFC4301] section 4.1, nodes supporting only unicast 126 communications can index their SA only using the SPI. On the other 127 hand, nodes supporting multicast communications must also use the IP 128 addresses and thus SA lookup needs to be performed using the longest 129 match. 131 For nodes supporting only unicast communications, it is RECOMMENDED 132 to index SA with the SPI only. Some other local constraints on the 133 node may require a combination of the SPI as well as other parameters 134 to index the SA. 136 It is RECOMMENDED to randomly generate the SPI indexing each inbound 137 session. A random generation provides a stateless way to generate 138 the SPIs, while keeping the probability of collision between SPIs 139 relatively low. In case of collision, the SPI is simply re- 140 generated. 142 However, for some constraint nodes, generating a random SPI may 143 consume to much resource, in which case SPI can be generated using 144 predictable functions or even a fix value. In fact, the SPI does not 145 need to be random. Generating non random SPI MAY lead to privacy and 146 security concerns. As a result, this alternative should be 147 considered for devices that would be strongly impacted by the 148 generation of a random SPI and after understanding the privacy and 149 security impact of generating non random SPI. 151 When a constraint node uses fix value for SPIs, it imposes some 152 limitations on the number of inbound SA. This limitation can be 153 alleviate by how the SA look up is performed. When fix SPI are used, 154 it is RECOMMENDED the constraint node has as many SPI values as ESP 155 session per host IP address, and that SA lookup includes the IP 156 addresses. 158 Note that SPI value is used only for inbound traffic, as such the SPI 159 negotiated with IKEv2 [RFC7296] or [RFC7815] by a peer, is the value 160 used by the remote peer when its sends traffic. As SPI are only used 161 for inbound traffic by the peer, this allows each peer to manage the 162 set of SPIs used for its inbound traffic. 164 The use of fix SPI MUST NOT be considered as a way to avoid strong 165 random generators. Such generator will be required in order to 166 provide strong cryptographic protection and follow the randomness 167 requirements for security described in [RFC4086]. Instead, the use 168 of a fix SPI should only considered as a way to overcome the resource 169 limitations of the node, when this is feasible. 171 The use of a limited number of fix SPI or non random SPIs come with 172 security or privacy drawbacks. Typically, a passive attacker may 173 derive information such as the number of constraint devices 174 connecting the remote peer, and in conjunction with data rate, the 175 attacker may eventually determine the application the constraint 176 device is associated to. If the SPI is fixed by a manufacturer or by 177 some software application, the SPI may leak in an obvious way the 178 type of sensor, the application involved or the model of the 179 constraint device. When identification of the application or the 180 hardware is associated to privacy, the SPI MUST be randomly 181 generated. However, one needs to realize that in this case this is 182 likely to be sufficient and a thorough privacy analysis is required. 183 More specifically, traffic pattern MAY leak sufficient information in 184 itself. In other words, privacy leakage is a complex and the use of 185 random SPI is unlikely to be sufficient. 187 As the general recommendation is to randomly generate the SPI, 188 constraint device that will use a limited number of fix SPI are 189 expected to be very constraint devices with very limited 190 capabilities, where the use of randomly generated SPI may prevent 191 them to implement IPsec. In this case the ability to provision non 192 random SPI enables these devices to secure their communications. 193 These devices, due to there limitations, are expected to provide 194 limited information and how the use of non random SPI impacts privacy 195 requires further analysis. Typically temperature sensors, wind 196 sensors, used outdoor do not leak privacy sensitive information. 197 When used indoor, the privacy information is stored in the encrypted 198 data and as such does not leak privacy. 200 As far as security is concerned, revealing the type of application or 201 model of the constraint device could be used to identify the 202 vulnerabilities the constraint device is subject to. This is 203 especially sensitive for constraint devices where patches or software 204 updates will be challenging to operate. As a result, these devices 205 may remain vulnerable for relatively long period. In addition, 206 predictable SPI enable an attacker to forge packets with a valid SPI. 207 Such packet will not be rejected due to an SPI mismatch, but instead 208 after the signature check which requires more resource and thus make 209 DoS more efficient, especially for devices powered by batteries. 211 Values 0-255 SHOULD NOT be used. Values 1-255 are reserved and 0 is 212 only allowed to be used internal and it MUST NOT be send on the wire. 214 [RFC4303] mentions : 216 "The SPI is an arbitrary 32-bit value that is used by a receiver 217 to identify the SA to which an incoming packet is bound. The SPI 218 field is mandatory. [...]" 220 "For a unicast SA, the SPI can be used by itself to specify an SA, 221 or it may be used in conjunction with the IPsec protocol type (in 222 this case ESP). Because the SPI value is generated by the 223 receiver for a unicast SA, whether the value is sufficient to 224 identify an SA by itself or whether it must be used in conjunction 225 with the IPsec protocol value is a local matter. This mechanism 226 for mapping inbound traffic to unicast SAs MUST be supported by 227 all ESP implementations." 229 4. Sequence Number(SN) (32 bit) 231 According to [RFC4303], the Sequence Number (SN) is a mandatory 32 232 bits field in the packet. 234 The SN is set by the sender so the receiver can implement anti-replay 235 protection. The SN is derived from any strictly increasing function 236 that guarantees: if packet B is sent after packet A, then SN of 237 packet B is strictly greater then the SN of packet A. 239 Some constraint devices may establish communication with specific 240 devices, like a specific gateway, or nodes similar to them. As a 241 result, the sender may know whereas the receiver implements anti- 242 replay protection or not. Even though the sender may know the 243 receiver does not implement anti replay protection, the sender MUST 244 implement a always increasing function to generate the SN. 246 Usually, SN is generated by incrementing a counter for each packet 247 sent. A constraint device may avoid maintaining this context and use 248 another source that is known to always increase. Typically, 249 constraint nodes using 802.15.4 Time Slotted Channel Hopping (TSCH), 250 whose communication is heavily dependent on time, can take advantage 251 of their clock to generate the SN. This would guarantee a strictly 252 increasing function, and avoid storing any additional values or 253 context related to the SN. When the use of a clock is considered, 254 one should take care that packets associated to a given SA are not 255 sent with the same time value. 257 For inbound traffic, it is RECOMMENDED to provide a anti-replay 258 protection,and the size of the window depends on the ability of the 259 network to deliver packet out of order. As a result, in environment 260 where out of order packets is not possible the window size can be set 261 to one. However, while RECOMMENDED, there is no requirements to 262 implement an anti replay protection mechanism implemented by IPsec. 263 A node MAY drop anti-replay protection provided by IPsec, and instead 264 implement its own internal mechanism. 266 [RFC4303] mentions : 268 "This unsigned 32-bit field contains a counter value that 269 increases by one for each packet sent, i.e., a per-SA packet 270 sequence number. For a unicast SA or a single-sender multicast 271 SA, the sender MUST increment this field for every transmitted 272 packet. Sharing an SA among multiple senders is permitted, though 273 generally not recommended. [...] The field is mandatory and MUST 274 always be present even if the receiver does not elect to enable 275 the anti-replay service for a specific SA." 277 5. Padding 279 The purpose of padding is to respect the 32 bit alignment of ESP. 280 ESP MUST have at least one padding byte Pad Length that indicates the 281 padding length. ESP padding bytes are generated by a succession of 282 unsigned bytes starting with 1, 2, 3 with the last byte set to Pad 283 Length, where Pad Length designates the length of the padding bytes. 285 Checking the padding structure is not mandatory, so the constraint 286 device may not proceed to such checks, however, in order to 287 interoperate with existing ESP implementations, it MUST build the 288 padding bytes as recommended by ESP. 290 In some situation the padding bytes may take a fix value. This would 291 typically be the case when the Data Payload is of fix size. 293 [RFC4303] mentions : 295 "If Padding bytes are needed but the encryption algorithm does not 296 specify the padding contents, then the following default 297 processing MUST be used. The Padding bytes are initialized with a 298 series of (unsigned, 1-byte) integer values. The first padding 299 byte appended to the plaintext is numbered 1, with subsequent 300 padding bytes making up a monotonically increasing sequence: 1, 2, 301 3, .... When this padding scheme is employed, the receiver SHOULD 302 inspect the Padding field. (This scheme was selected because of 303 its relative simplicity, ease of implementation in hardware, and 304 because it offers limited protection against certain forms of "cut 305 and paste" attacks in the absence of other integrity measures, if 306 the receiver checks the padding values upon decryption.)" 308 ESP [RFC4303] also provides Traffic Flow Confidentiality (TFC) as a 309 way to perform padding to hide traffic characteristics, which differs 310 from respecting a 32 bit alignment. TFC is not mandatory and MUST be 311 negotiated with the SA management protocol. TFC has not yet being 312 widely adopted for standard ESP traffic. One possible reason is that 313 it requires to shape the traffic according to one traffic pattern 314 that needs to be maintained. This is likely to require extra 315 processing as well as providing a "well recognized" traffic shape 316 which could end up being counterproductive. As such TFC is not 317 expected to be supported by a minimal ESP implementation. 319 As a result, TFC cannot not be enabled with minimal, and 320 communication protection that were relying on TFC will be more 321 sensitive to traffic shaping. This could expose the application as 322 well as the devices used to a passive monitoring attacker. Such 323 information could be used by the attacker in case a vulnerability is 324 disclosed on the specific device. In addition, some application use 325 - such as health applications - may also reveal important privacy 326 oriented informations. 328 Some constraint nodes that have limited battery life time may also 329 prefer avoiding sending extra padding bytes. However the same nodes 330 may also be very specific to an application and device. As a result, 331 they are also likely to be the main target for traffic shaping. In 332 most cases, the payload carried by these nodes is quite small, and 333 the standard padding mechanism may also be used as an alternative to 334 TFC, with a sufficient trade off between the require energy to send 335 additional payload and the exposure to traffic shaping attacks. In 336 addition, the information leaked by the traffic shaping may also be 337 addressed by the application level. For example, it is preferred to 338 have a sensor sending some information at regular time interval, 339 rather when an specific event is happening. Typically a sensor 340 monitoring the temperature, or a door is expected to send regularly 341 the information - i.e. the temperature of the room or whether the 342 door is closed or open) instead of only sending the information when 343 the temperature has raised or when the door is being opened. 345 6. Next Header (8 bit) 347 According to [RFC4303], the Next Header is a mandatory 8 bits field 348 in the packet. Next header is intended to specify the data contained 349 in the payload as well as dummy packet. In addition, the Next Header 350 may also carry an indication on how to process the packet 351 [I-D.nikander-esp-beet-mode]. 353 The ability to generate and receive dummy packet is required by 354 [RFC4303]. For interoperability, it is RECOMMENDED a minimal ESP 355 implementation discards dummy packets. Note that such recommendation 356 only applies for nodes receiving packets, and that nodes designed to 357 only send data may not implement this capability. 359 As the generation of dummy packets is subject to local management and 360 based on a per-SA basis, a minimal ESP implementation may not 361 generate such dummy packet. More especially, in constraint 362 environment sending dummy packets may have too much impact on the 363 device life time, and so may be avoided. On the other hand, 364 constraint nodes may be dedicated to specific applications, in which 365 case, traffic pattern may expose the application or the type of node. 366 For these nodes, not sending dummy packet may have some privacy 367 implication that needs to be measured. However, for the same reasons 368 exposed in Section 5 traffic shaping at the IPsec layer may also 369 introduce some traffic pattern, and on constraint devices the 370 application is probably the most appropriated layer to limit the risk 371 of leaking information by traffic shaping. 373 In some cases, devices are dedicated to a single application or a 374 single transport protocol, in which case, the Next Header has a fix 375 value. 377 Specific processing indications have not been standardized yet 378 [I-D.nikander-esp-beet-mode] and is expected to result from an 379 agreement between the peers. As a result, it is not expected to be 380 part of a minimal implementation of ESP. 382 [RFC4303] mentions : 384 "The Next Header is a mandatory, 8-bit field that identifies the 385 type of data contained in the Payload Data field, e.g., an IPv4 or 386 IPv6 packet, or a next layer header and data. [...] the protocol 387 value 59 (which means "no next header") MUST be used to designate 388 a "dummy" packet. A transmitter MUST be capable of generating 389 dummy packets marked with this value in the next protocol field, 390 and a receiver MUST be prepared to discard such packets, without 391 indicating an error." 393 7. ICV 395 The ICV depends on the crypto-suite used. Currently recommended 396 [RFC8221] only recommend crypto-suites with an ICV which makes the 397 ICV a mandatory field. 399 As detailed in Section 8 we recommend to use authentication, the ICV 400 field is expected to be present that is to say with a size different 401 from zero. This makes it a mandatory field which size is defined by 402 the security recommendations only. 404 [RFC4303] mentions : 406 "The Integrity Check Value is a variable-length field computed 407 over the ESP header, Payload, and ESP trailer fields. Implicit 408 ESP trailer fields (integrity padding and high-order ESN bits, if 409 applicable) are included in the ICV computation. The ICV field is 410 optional. It is present only if the integrity service is selected 411 and is provided by either a separate integrity algorithm or a 412 combined mode algorithm that uses an ICV. The length of the field 413 is specified by the integrity algorithm selected and associated 414 with the SA. The integrity algorithm specification MUST specify 415 the length of the ICV and the comparison rules and processing 416 steps for validation." 418 8. Cryptographic Suites 420 The cryptographic suites implemented are an important component of 421 ESP. The recommended suites to use are expect to evolve over time 422 and implementer SHOULD follow the recommendations provided by 423 [RFC8221] and updates. Recommendations are provided for standard 424 nodes as well as constraint nodes. 426 This section lists some of the criteria that may be considered. The 427 list is not expected to be exhaustive and may also evolve overtime. 428 As a result, the list is provided as indicative: 430 1. Security: Security is the criteria that should be considered 431 first for the selection of cipher suites. The security of cipher 432 suites is expected to evolve over time, and it is of primary 433 importance to follow up-to-date security guidances and 434 recommendations. The chosen cipher suites MUST NOT be known 435 vulnerable or weak (see [RFC8221] for outdated ciphers). ESP can 436 be used to authenticate only or to encrypt the communication. In 437 the later case, authenticated encryption must always be 438 considered [RFC8221]. 440 2. Interoperability: Interoperability considers the cipher suites 441 shared with the other nodes. Note that it is not because a 442 cipher suite is widely deployed that is secured. As a result, 443 security SHOULD NOT be weaken for interoperability. [RFC8221] 444 and successors consider the life cycle of cipher suites 445 sufficiently long to provide interoperability. Constraint 446 devices may have limited interoperability requirements which 447 makes possible to reduces the number of cipher suites to 448 implement. 450 3. Power Consumption and Cipher Suite Complexity: Complexity of the 451 cipher suite or the energy associated to it are especially 452 considered when devices have limited resources or are using some 453 batteries, in which case the battery determines the life of the 454 device. The choice of a cryptographic function may consider re- 455 using specific libraries or to take advantage of hardware 456 acceleration provided by the device. For example if the device 457 benefits from AES hardware modules and uses AES-CTR, it may 458 prefer AUTH_AES-XCBC for its authentication. In addition, some 459 devices may also embed radio modules with hardware acceleration 460 for AES-CCM, in which case, this mode may be preferred. 462 4. Power Consumption and Bandwidth Consumption: Similarly to the 463 cipher suite complexity, reducing the payload sent, may 464 significantly reduce the energy consumption of the device. As a 465 result, cipher suites with low overhead may be considered. To 466 reduce the overall payload size one may for example: 468 1. Use of counter-based ciphers without fixed block length (e.g. 469 AES-CTR, or ChaCha20-Poly1305). 471 2. Use of ciphers with capability of using implicit IVs 472 [I-D.ietf-ipsecme-implicit-iv]. 474 3. Use of ciphers recommended for IoT [RFC8221]. 476 4. Avoid Padding by sending payload data which are aligned to 477 the cipher block length - 2 for the ESP trailer. 479 9. IANA Considerations 481 There are no IANA consideration for this document. 483 10. Security Considerations 485 Security considerations are those of [RFC4303]. In addition, this 486 document provided security recommendations an guidances over the 487 implementation choices for each fields. 489 11. Acknowledgment 491 The authors would like to thank Daniel Palomares, Scott Fluhrer, Tero 492 Kivinen, Valery Smyslov, Yoav Nir, Michael Richardson for their 493 valuable comments. 495 12. References 497 12.1. Normative References 499 [I-D.ietf-ipsecme-implicit-iv] 500 Migault, D., Guggemos, T., and Y. Nir, "Implicit IV for 501 Counter-based Ciphers in Encapsulating Security Payload 502 (ESP)", draft-ietf-ipsecme-implicit-iv-05 (work in 503 progress), June 2018. 505 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 506 Requirement Levels", BCP 14, RFC 2119, 507 DOI 10.17487/RFC2119, March 1997, 508 . 510 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 511 "Randomness Requirements for Security", BCP 106, RFC 4086, 512 DOI 10.17487/RFC4086, June 2005, 513 . 515 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 516 Internet Protocol", RFC 4301, DOI 10.17487/RFC4301, 517 December 2005, . 519 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", 520 RFC 4303, DOI 10.17487/RFC4303, December 2005, 521 . 523 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 524 Kivinen, "Internet Key Exchange Protocol Version 2 525 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 526 2014, . 528 [RFC7815] Kivinen, T., "Minimal Internet Key Exchange Version 2 529 (IKEv2) Initiator Implementation", RFC 7815, 530 DOI 10.17487/RFC7815, March 2016, 531 . 533 [RFC8221] Wouters, P., Migault, D., Mattsson, J., Nir, Y., and T. 534 Kivinen, "Cryptographic Algorithm Implementation 535 Requirements and Usage Guidance for Encapsulating Security 536 Payload (ESP) and Authentication Header (AH)", RFC 8221, 537 DOI 10.17487/RFC8221, October 2017, 538 . 540 12.2. Informative References 542 [I-D.mglt-ipsecme-diet-esp] 543 Migault, D., Guggemos, T., Bormann, C., and D. Schinazi, 544 "ESP Header Compression and Diet-ESP", draft-mglt-ipsecme- 545 diet-esp-06 (work in progress), May 2018. 547 [I-D.mglt-ipsecme-ikev2-diet-esp-extension] 548 Migault, D., Guggemos, T., and D. Schinazi, "Internet Key 549 Exchange version 2 (IKEv2) extension for the ESP Header 550 Compression (EHC) Strategy", draft-mglt-ipsecme-ikev2- 551 diet-esp-extension-01 (work in progress), June 2018. 553 [I-D.nikander-esp-beet-mode] 554 Nikander, P. and J. Melen, "A Bound End-to-End Tunnel 555 (BEET) mode for ESP", draft-nikander-esp-beet-mode-09 556 (work in progress), August 2008. 558 Appendix A. Document Change Log 560 [RFC Editor: This section is to be removed before publication] 562 -00: First version published. 564 -01: Clarified description 566 -02: Clarified description 568 Authors' Addresses 569 Daniel Migault 570 Ericsson 571 8400 boulevard Decarie 572 Montreal, QC H4P 2N2 573 Canada 575 Email: daniel.migault@ericsson.com 577 Tobias Guggemos 578 LMU Munich 579 MNM-Team 580 Oettingenstr. 67 581 80538 Munich, Bavaria 582 Germany 584 Email: guggemos@mnm-team.org