idnits 2.17.1 draft-moskowitz-drip-secure-nrid-c2-00.txt: -(8): Line appears to be too long, but this could be caused by non-ascii characters in UTF-8 encoding Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 3 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (6 April 2020) is 1479 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 DRIP R. Moskowitz 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track S. Card 5 Expires: 8 October 2020 A. Wiethuechter 6 AX Enterprize 7 A. Gurtov 8 Linköping University 9 6 April 2020 11 Secure UAS Network RID and C2 Transport 12 draft-moskowitz-drip-secure-nrid-c2-00 14 Abstract 16 This document provides the mechanisms for secure transport of UAS 17 Network-RemoteID and Command-and-Control messaging. Both HIP and 18 DTLS based methods are described. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on 8 October 2020. 37 Copyright Notice 39 Copyright (c) 2020 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 44 license-info) in effect on the date of publication of this document. 45 Please review these documents carefully, as they describe your rights 46 and restrictions with respect to this document. Code Components 47 extracted from this document must include Simplified BSD License text 48 as described in Section 4.e of the Trust Legal Provisions and are 49 provided without warranty as described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 54 2. Terms and Definitions . . . . . . . . . . . . . . . . . . . . 2 55 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 3 56 2.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 57 3. Network RID endpoints . . . . . . . . . . . . . . . . . . . . 4 58 3.1. N-RID from the UA . . . . . . . . . . . . . . . . . . . . 5 59 3.2. N-RID from the GCS . . . . . . . . . . . . . . . . . . . 5 60 3.3. N-RID from the Operator . . . . . . . . . . . . . . . . . 5 61 3.4. UAS Identity . . . . . . . . . . . . . . . . . . . . . . 5 62 4. Command and Control . . . . . . . . . . . . . . . . . . . . . 5 63 5. Secure Transports . . . . . . . . . . . . . . . . . . . . . . 6 64 5.1. HIPv2 for Secure Transport . . . . . . . . . . . . . . . 6 65 5.2. DTLS for Secure Transport . . . . . . . . . . . . . . . . 7 66 5.3. Ciphers for Secure Transport . . . . . . . . . . . . . . 7 67 5.4. HIP and DTLS contrasted and compared . . . . . . . . . . 7 68 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 69 7. Security Considerations . . . . . . . . . . . . . . . . . . . 8 70 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 8 71 9. Normative References . . . . . . . . . . . . . . . . . . . . 8 72 10. Informative References . . . . . . . . . . . . . . . . . . . 9 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 10 75 1. Introduction 77 This document defines mechanisms to provide secure transport for the 78 ASTM Network Remote ID [F3411-19] (N-RID) and Command and Control 79 (C2) messaging. 81 A secure transport for C2 is critical for UAS Beyond visual line of 82 sight (BVLOS) operations. 84 Two options for secure transport are provided: HIPv2 [RFC7401] and 85 DTLS [DTLS-1.3-draft]. These options are generally defined and their 86 applicability is compared and contrasted. It is up to N-RID and C2 87 to select which is preferred for their situation. 89 2. Terms and Definitions 90 2.1. Requirements Terminology 92 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 93 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 94 "OPTIONAL" in this document are to be interpreted as described in BCP 95 14 [RFC2119] [RFC8174] when, and only when, they appear in all 96 capitals, as shown here. 98 2.2. Definitions 100 B-RID 101 Broadcast Remote ID. A method of sending RID messages as 1-way 102 transmissions from the UA to any Observers within radio range. 104 BVLOS 105 Beyond visual line of sight. An adjectival phrase describing any 106 information transfer that does not travel via LOS communications. 108 CAA 109 Civil Aeronautics Administration. An example is the Federal 110 Aviation Administration (FAA) in the United States of America. 112 GCS 113 Ground Control Station. The part of the UAS that the remote pilot 114 uses to exercise C2 over the UA, whether by remotely exercising UA 115 flight controls to fly the UA, by setting GPS waypoints, or 116 otherwise directing its flight. 118 LOS 119 Line Of Sight. An adjectival phrase describing any information 120 transfer that travels in a nearly straight line (e.g. 121 electromagnetic energy, whether in the visual light, RF or other 122 frequency range) and is subject to blockage. A term to be avoided 123 due to ambiguity, in this context, between RF-LOS and V-LOS. 125 N-RID 126 Network Remote ID. A method of sending RID messages via the 127 Internet connection of the UAS directly to the UTM. 129 NETSP 130 UAS Network RID Service Provider. System component that compiles 131 information from various sources (and methods) in its given 132 service area. Usually a USS. 134 RID 135 Remote ID. A unique identifier found on all UA to be used in 136 communication and in regulation of UA operation. 138 UA 139 Unmanned Aircraft. In this document UA's are typically though of 140 as drones of commercial or military variety. This is a very 141 strict definition which can be relaxed to include any and all 142 aircraft that are unmanned. 144 UAS 145 Unmanned Aircraft System. Composed of Unmanned Aircraft and all 146 required on-board subsystems, payload, control station, other 147 required off-board subsystems, any required launch and recovery 148 equipment, all required crew members, and C2 links between UA and 149 the control station. 151 USS 152 UAS Service Supplier. Provide UTM services to support the UAS 153 community, to connect Operators and other entities to enable 154 information flow across the USS network, and to promote shared 155 situational awareness among UTM participants. (From FAA UTM 156 ConOps V1, May 2018). 158 UTM 159 UAS Traffic Management. A "traffic management" ecosystem for 160 uncontrolled operations that is separate from, but complementary 161 to, the FAA's Air Traffic Management (ATM) system. 163 3. Network RID endpoints 165 The FAA defines the Network Remote ID endpoints as a USS Network 166 Service Provider (NETSP) and the UAS. Both of these are rather 167 nebulous items and what they actually are will impact how 168 communications flow between them. 170 The NETSP may be provided by the same entity serving as the UAS 171 Service Provider (USS). This simplifies a number of aspects of the 172 N-RID communication flow. An Operator is expected to register a 173 mission with the USS. If this is done via the GCS and the GCS is the 174 source (directly of acting as a gateway), this could set up the 175 secure connection for N-RID. The NETSP is likely to be stable in the 176 network, that is its IP address will not change during a mission. 177 This simplifies maintaining the N-RID communications. 179 The UAS component in N-RID may be either the UA, GCS, or the 180 Operator's Internet connected device (e.g. smartphone or tablet). In 181 all cases, mobility MUST be assumed. That is the IP address of this 182 end of the N-RID communication will change during a mission. The 183 N-RID mechanism MUST support this. the UAS Identity for the secure 184 connection may vary based on the UAS endpoint. 186 3.1. N-RID from the UA 188 Some UA will be equipped with direct Internet access. These UA will 189 also tend to have multiple radios for their Internet access. Thus 190 multi-homing with "make before break" behavior is needed. This is on 191 top of any IP address changes on any of the interfaces while in use. 193 3.2. N-RID from the GCS 195 Many UA will lack direct Internet access, but their GCS may be so 196 connected. There are two sources for the GCS for the RID messages, 197 both from the UA. These are UA B-RID messages, or content from C2 198 messages that the GCS converts to RID message format. In either 199 case, the GCS may be mobile with changing IP addresses. The GCS may 200 be in a fast moving ground device (automobile), so it can have as 201 mobility demanding connection needs as the UA. 203 3.3. N-RID from the Operator 205 Many UAS will have no Internet connectivity, but the UA is sending 206 B-RID messages and the Operator has an Internet Connected device that 207 is receiving these B-RID messages. The Operator's device can act as 208 the proxy for these messages, turning them into N-RID messages. 210 3.4. UAS Identity 212 The UA MAY use its RID private key if the RID is a HHIT 213 [hierarchical-hit]. It may use some other Identity, based on the 214 NETSP policy. 216 The GCS or Operator smart device may have a copy of the UA 217 credentials and use them in the connection to the NETSP. In this 218 case, they are indistinguishable from the UA as seen from the NETSP. 219 Alternatively, they may use their own credentials with the NETSP 220 which would need some internal mechanism to tie that to the UA. 222 4. Command and Control 224 Command and Control (C2) connection is between the UA and GCS. Often 225 this over a direct link radio. Some times, particularly for BVLOS, 226 it is via Internet connections. In either case C2 SHOULD be secure 227 from eavesdroppers and tampering. For design and implementation 228 consistency it is best to treat the direct link as a local link 229 Internet connection and use constrained networking compression 230 standards. 232 Both the UA and GCS need to be treated as fully mobile in the IP 233 networking sense. Either one can have its IP address change and both 234 could change at the same time (the double jump problem). It is 235 preferable to use a peer-to-peer (P2P) secure technology like HIPv2 236 [RFC7401]. 238 5. Secure Transports 240 The raw RID and C2 messages will be wrapped in UDP. These UDP 241 packets will either be transported in ESP for the HPv2 approach or 242 DTLS application messages for DTLS. In both cases header compression 243 technologies SHOULD be used and negotiated based on policy. 245 For IPv6 over both WiFi and Bluetooth (or any other radio link), 246 Robust Header Compression (ROHC) [RFC5795] and/or Generic Header 247 Compression (6LoWAN-HGC) [RFC7400] can significantly reduce the per 248 packet transmission cost of IPv6. For Bluetooth, there is also IPv6 249 over Bluetooth LE [RFC7668] for more guidance. 251 Local link (direct radio) C2 security is possible with the link's MAC 252 layer security. Both WiFi and Bluetooth link security can provide 253 appropriate security, but this would not provide trustworthy multi- 254 homed security. 256 5.1. HIPv2 for Secure Transport 258 HIP has already been used for C2 mobility, managing the ongoing 259 connectivity over WiFi at start of mission, switching to LTE once out 260 of WiFi range, and returning to WiFi connectivity at the end of the 261 mission. This functionality is especially important for BVLOS. 262 HHITs are already defined for RID, and need only be added to the GCS 263 via HHIT Registration [hhit-registries] for C2 HIP. 265 When the UA is the UAS endpoint for N-RID, and particularly when HIP 266 is used for C2, HIP for N-RID simplifies protocol use on the UA. The 267 NETSP endpoint may already support HIP if it is also the HHIT 268 Registrar. If the UA lacks any IP ability and the RID HHIT 269 registration was done via the GCS or Operator device, then they may 270 also be set for using HIP for N-RID. 272 Further, double jump and multi-homing support is mandatory for C2 273 mobility. This is inherent in the HIP design. The HIP address 274 update can be improved with [hip-fast-mobility]. 276 5.2. DTLS for Secure Transport 278 DTLS is a good fit for N-RID for any of the possible UAS endpoints. 279 There are challenges in using it for C2. To use DTLS for C2, the GCS 280 will need to be the DTLS server. How does it 'push' commands to the 281 UA? How does it reestablish DTLS security if state is lost? And 282 finally, how is the double jump scenario handled? 284 All the above DTLS for C2 probably have solutions. None of them are 285 inherent in the DTLS design. 287 5.3. Ciphers for Secure Transport 289 The cipher choice for either HIP or DTLS depends, in large measure, 290 on the UAS endpoint. If the endpoint is computationally constrained, 291 the cipher computations become important. If any of the links are 292 constrained or expensive, then the over-the-wire cost needs to be 293 minimized. AES-CCM and AES-GCM are the preferred, modern, AEAD 294 ciphers. 296 For ESP with HIP [RFC7402], an additional 8 bytes can be trimmed by 297 using the Implicit IV for ESP option [RFC8750]. 299 NIST is working on selecting a new lightweight cipher that may be the 300 best choice for use on a UA. The Keccak Keyak cipher in [new-crypto] 301 is a good "Green Cipher". The Implicit IV, above, can be used as the 302 Unique Value in the Keyak cipher, saving sending the UV in the ESP 303 (or DTLS) datagram. 305 5.4. HIP and DTLS contrasted and compared 307 This document specifies the use of DTLS 1.3 for its 0-RTT mobility 308 feature and improved (over 1.2) handshake. DTLS 1.3 is still an IETF 309 draft, so there is little data available to properly contrast it with 310 HIPv2. This section will be based on the current DTLS 1.2. The 311 basic client-server model is unchanged. 313 The use of DTLS vs HIPv2 (both over UDP, HIP in IPsec ESP mode) has 314 own pros and cons. DTLS is currently at version 1.2 and based on TLS 315 1.2. It is a more common protocol than HIP, with many different 316 implementations available for various platforms and languages. 318 DTLS implements a client-server model, where the client initiates the 319 communication. In HIP, two parties are equal and either can be an 320 Initiator or Responder of the Base Exchange. HIP provides separation 321 between key management (base exchange) and secure transport (for 322 example IPsec ESP tunnel) while both parts are tightly coupled in 323 DTLS. 325 DTLS 1.2 still has quite chatty connection establishment taking 3-5 326 RTTs and 15 packets. HIP connection establishment requires 4 packets 327 (I1,R1,I2,R2) over 2 RTTs. This is beneficial for constrained 328 environments of UAs. HIPv2 supports cryptoagility with possibility 329 to negotiate cryptography mechanisms during the Base Exchange. 331 Both DTLS and HIP support mobility with a change of IP address. 332 However, in DTLS only client mobility is well supported, while in HIP 333 either party can be mobile. The double-jump problem (simultaneous 334 mobility) is supported in HIP with a help of Rendezvous Server (RVS) 335 [RFC8004]. HIP can implement secure mobility with IP source address 336 validation in 2 RTTs, and in 1 RTT with fast mobility extension. 338 One study comparing DTLS and IPsec-ESP performance concluded that 339 DTLS is recommended for memory-constrained applications while IPSec- 340 ESP for battery power-constrained [Vignesh]. 342 6. IANA Considerations 344 TBD 346 7. Security Considerations 348 Designing secure transports is challenging. Where possible, existing 349 technologies SHOULD be used. Both ESP and DTLS have stood "the test 350 of time" against many attack scenarios. Their use here for N-RID and 351 C2 do not represent new uses, but rather variants on existing 352 depoyments. 354 The same can be said for both key establishment, using HIPv2 and 355 DTLS, and the actual cipher choice for per packet encryption and 356 authentication. N-RID and C2 do not present new challenges, rather 357 new opportunities to provide communications security using well 358 researched technologies. 360 8. Acknowledgments 362 Stuart Card and Adam Wiethuechter provivded information on their use 363 of HIP for C2 at the Syracuse NY UAS test corridor. This, in large 364 measure, was the impetus to develop this document. 366 9. Normative References 368 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 369 Requirement Levels", BCP 14, RFC 2119, 370 DOI 10.17487/RFC2119, March 1997, 371 . 373 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 374 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 375 May 2017, . 377 10. Informative References 379 [DTLS-1.3-draft] 380 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 381 Datagram Transport Layer Security (DTLS) Protocol Version 382 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 383 dtls13-37, 9 March 2020, 384 . 386 [F3411-19] ASTM International, "Standard Specification for Remote ID 387 and Tracking", February 2020, 388 . 390 [hhit-registries] 391 Moskowitz, R., Card, S., and A. Wiethuechter, 392 "Hierarchical HIT Registries", Work in Progress, Internet- 393 Draft, draft-moskowitz-hip-hhit-registries-02, 9 March 394 2020, . 397 [hierarchical-hit] 398 Moskowitz, R., Card, S., and A. Wiethuechter, 399 "Hierarchical HITs for HIPv2", Work in Progress, Internet- 400 Draft, draft-moskowitz-hip-hierarchical-hit-04, 3 March 401 2020, . 404 [hip-fast-mobility] 405 Moskowitz, R., Card, S., and A. Wiethuechter, "Fast HIP 406 Host Mobility", Work in Progress, Internet-Draft, draft- 407 moskowitz-hip-fast-mobility-03, 3 April 2020, 408 . 411 [new-crypto] 412 Moskowitz, R., Card, S., and A. Wiethuechter, "New 413 Cryptographic Algorithms for HIP", Work in Progress, 414 Internet-Draft, draft-moskowitz-hip-new-crypto-04, 23 415 January 2020, . 418 [RFC5795] Sandlund, K., Pelletier, G., and L-E. Jonsson, "The RObust 419 Header Compression (ROHC) Framework", RFC 5795, 420 DOI 10.17487/RFC5795, March 2010, 421 . 423 [RFC7400] Bormann, C., "6LoWPAN-GHC: Generic Header Compression for 424 IPv6 over Low-Power Wireless Personal Area Networks 425 (6LoWPANs)", RFC 7400, DOI 10.17487/RFC7400, November 426 2014, . 428 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 429 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 430 RFC 7401, DOI 10.17487/RFC7401, April 2015, 431 . 433 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 434 Encapsulating Security Payload (ESP) Transport Format with 435 the Host Identity Protocol (HIP)", RFC 7402, 436 DOI 10.17487/RFC7402, April 2015, 437 . 439 [RFC7668] Nieminen, J., Savolainen, T., Isomaki, M., Patil, B., 440 Shelby, Z., and C. Gomez, "IPv6 over BLUETOOTH(R) Low 441 Energy", RFC 7668, DOI 10.17487/RFC7668, October 2015, 442 . 444 [RFC8004] Laganier, J. and L. Eggert, "Host Identity Protocol (HIP) 445 Rendezvous Extension", RFC 8004, DOI 10.17487/RFC8004, 446 October 2016, . 448 [RFC8750] Migault, D., Guggemos, T., and Y. Nir, "Implicit 449 Initialization Vector (IV) for Counter-Based Ciphers in 450 Encapsulating Security Payload (ESP)", RFC 8750, 451 DOI 10.17487/RFC8750, March 2020, 452 . 454 [Vignesh] Vignesh, K., "Performance analysis of end-to-end DTLS and 455 IPsec-based communication in IoT environments", Thesis 456 no. MSEE-2017: 42, 2017, . 459 Authors' Addresses 461 Robert Moskowitz 462 HTT Consulting 463 Oak Park, MI 48237 464 United States of America 466 Email: rgm@labs.htt-consult.com 467 Stuart W. Card 468 AX Enterprize 469 4947 Commercial Drive 470 Yorkville, NY 13495 471 United States of America 473 Email: stu.card@axenterprize.com 475 Adam Wiethuechter 476 AX Enterprize 477 4947 Commercial Drive 478 Yorkville, NY 13495 479 United States of America 481 Email: adam.wiethuechter@axenterprize.com 483 Andrei Gurtov 484 Linköping University 485 IDA 486 SE-58183 Linköping 487 Sweden 489 Email: gurtov@acm.org