idnits 2.17.1 draft-moskowitz-drip-secure-nrid-c2-01.txt: -(8): Line appears to be too long, but this could be caused by non-ascii characters in UTF-8 encoding Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 3 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 27, 2020) is 1297 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 DRIP R. Moskowitz 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track S. Card 5 Expires: March 31, 2021 A. Wiethuechter 6 AX Enterprize 7 A. Gurtov 8 Linköping University 9 September 27, 2020 11 Secure UAS Network RID and C2 Transport 12 draft-moskowitz-drip-secure-nrid-c2-01 14 Abstract 16 This document provides the mechanisms for secure transport of UAS 17 Network-RemoteID and Command-and-Control messaging. Both HIP and 18 DTLS based methods are described. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on March 31, 2021. 37 Copyright Notice 39 Copyright (c) 2020 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 44 license-info) in effect on the date of publication of this document. 45 Please review these documents carefully, as they describe your rights 46 and restrictions with respect to this document. Code Components 47 extracted from this document must include Simplified BSD License text 48 as described in Section 4.e of the Trust Legal Provisions and are 49 provided without warranty as described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 54 2. Terms and Definitions . . . . . . . . . . . . . . . . . . . . 3 55 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 3 56 2.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 57 3. Network RID endpoints . . . . . . . . . . . . . . . . . . . . 4 58 3.1. N-RID from the UA . . . . . . . . . . . . . . . . . . . . 5 59 3.2. N-RID from the GCS . . . . . . . . . . . . . . . . . . . 5 60 3.3. N-RID from the Operator . . . . . . . . . . . . . . . . . 5 61 3.4. UAS Identity . . . . . . . . . . . . . . . . . . . . . . 5 62 4. Command and Control . . . . . . . . . . . . . . . . . . . . . 6 63 5. Secure Transports . . . . . . . . . . . . . . . . . . . . . . 6 64 5.1. HIPv2 for Secure Transport . . . . . . . . . . . . . . . 6 65 5.2. DTLS for Secure Transport . . . . . . . . . . . . . . . . 7 66 5.3. Ciphers for Secure Transport . . . . . . . . . . . . . . 7 67 5.4. HIP and DTLS contrasted and compared . . . . . . . . . . 7 68 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 69 7. Security Considerations . . . . . . . . . . . . . . . . . . . 8 70 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 9 71 9. Normative References . . . . . . . . . . . . . . . . . . . . 9 72 10. Informative References . . . . . . . . . . . . . . . . . . . 9 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 11 75 1. Introduction 77 This document defines mechanisms to provide secure transport for the 78 ASTM Network Remote ID [F3411-19] (N-RID) and Command and Control 79 (C2) messaging. 81 A secure transport for C2 is critical for UAS Beyond visual line of 82 sight (BVLOS) operations. 84 Two options for secure transport are provided: HIPv2 [RFC7401] and 85 DTLS [DTLS-1.3-draft]. These options are generally defined and their 86 applicability is compared and contrasted. It is up to N-RID and C2 87 to select which is preferred for their situation. 89 2. Terms and Definitions 91 2.1. Requirements Terminology 93 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 94 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 95 "OPTIONAL" in this document are to be interpreted as described in BCP 96 14 [RFC2119] [RFC8174] when, and only when, they appear in all 97 capitals, as shown here. 99 2.2. Definitions 101 B-RID 102 Broadcast Remote ID. A method of sending RID messages as 1-way 103 transmissions from the UA to any Observers within radio range. 105 BVLOS 106 Beyond visual line of sight. An adjectival phrase describing any 107 information transfer that does not travel via LOS communications. 109 CAA 110 Civil Aeronautics Administration. An example is the Federal 111 Aviation Administration (FAA) in the United States of America. 113 GCS 114 Ground Control Station. The part of the UAS that the remote pilot 115 uses to exercise C2 over the UA, whether by remotely exercising UA 116 flight controls to fly the UA, by setting GPS waypoints, or 117 otherwise directing its flight. 119 LOS 120 Line Of Sight. An adjectival phrase describing any information 121 transfer that travels in a nearly straight line (e.g. 122 electromagnetic energy, whether in the visual light, RF or other 123 frequency range) and is subject to blockage. A term to be avoided 124 due to ambiguity, in this context, between RF-LOS and V-LOS. 126 N-RID 127 Network Remote ID. A method of sending RID messages via the 128 Internet connection of the UAS directly to the UTM. 130 NETSP 131 UAS Network RID Service Provider. System component that compiles 132 information from various sources (and methods) in its given 133 service area. Usually a USS. 135 RID 136 Remote ID. A unique identifier found on all UA to be used in 137 communication and in regulation of UA operation. 139 UA 140 Unmanned Aircraft. In this document UA's are typically though of 141 as drones of commercial or military variety. This is a very 142 strict definition which can be relaxed to include any and all 143 aircraft that are unmanned. 145 UAS 146 Unmanned Aircraft System. Composed of Unmanned Aircraft and all 147 required on-board subsystems, payload, control station, other 148 required off-board subsystems, any required launch and recovery 149 equipment, all required crew members, and C2 links between UA and 150 the control station. 152 USS 153 UAS Service Supplier. Provide UTM services to support the UAS 154 community, to connect Operators and other entities to enable 155 information flow across the USS network, and to promote shared 156 situational awareness among UTM participants. (From FAA UTM 157 ConOps V1, May 2018). 159 UTM 160 UAS Traffic Management. A "traffic management" ecosystem for 161 uncontrolled operations that is separate from, but complementary 162 to, the FAA's Air Traffic Management (ATM) system. 164 3. Network RID endpoints 166 The FAA defines the Network Remote ID endpoints as a USS Network 167 Service Provider (NETSP) and the UAS. Both of these are rather 168 nebulous items and what they actually are will impact how 169 communications flow between them. 171 The NETSP may be provided by the same entity serving as the UAS 172 Service Provider (USS). This simplifies a number of aspects of the 173 N-RID communication flow. An Operator is expected to register a 174 mission with the USS. If this is done via the GCS and the GCS is the 175 source (directly of acting as a gateway), this could set up the 176 secure connection for N-RID. The NETSP is likely to be stable in the 177 network, that is its IP address will not change during a mission. 178 This simplifies maintaining the N-RID communications. 180 The UAS component in N-RID may be either the UA, GCS, or the 181 Operator's Internet connected device (e.g. smartphone or tablet). In 182 all cases, mobility MUST be assumed. That is the IP address of this 183 end of the N-RID communication will change during a mission. The 184 N-RID mechanism MUST support this. the UAS Identity for the secure 185 connection may vary based on the UAS endpoint. 187 3.1. N-RID from the UA 189 Some UA will be equipped with direct Internet access. These UA will 190 also tend to have multiple radios for their Internet access. Thus 191 multi-homing with "make before break" behavior is needed. This is on 192 top of any IP address changes on any of the interfaces while in use. 194 3.2. N-RID from the GCS 196 Many UA will lack direct Internet access, but their GCS may be so 197 connected. There are two sources for the GCS for the RID messages, 198 both from the UA. These are UA B-RID messages, or content from C2 199 messages that the GCS converts to RID message format. In either 200 case, the GCS may be mobile with changing IP addresses. The GCS may 201 be in a fast moving ground device (automobile), so it can have as 202 mobility demanding connection needs as the UA. 204 3.3. N-RID from the Operator 206 Many UAS will have no Internet connectivity, but the UA is sending 207 B-RID messages and the Operator has an Internet Connected device that 208 is receiving these B-RID messages. The Operator's device can act as 209 the proxy for these messages, turning them into N-RID messages. 211 3.4. UAS Identity 213 The UA MAY use its RID private key if the RID is a HHIT 214 [drip-uas-rid]. It may use some other Identity, based on the NETSP 215 policy. 217 The GCS or Operator smart device may have a copy of the UA 218 credentials and use them in the connection to the NETSP. In this 219 case, they are indistinguishable from the UA as seen from the NETSP. 220 Alternatively, they may use their own credentials with the NETSP 221 which would need some internal mechanism to tie that to the UA. 223 4. Command and Control 225 Command and Control (C2) connection is between the UA and GCS. Often 226 this over a direct link radio. Some times, particularly for BVLOS, 227 it is via Internet connections. In either case C2 SHOULD be secure 228 from eavesdroppers and tampering. For design and implementation 229 consistency it is best to treat the direct link as a local link 230 Internet connection and use constrained networking compression 231 standards. 233 Both the UA and GCS need to be treated as fully mobile in the IP 234 networking sense. Either one can have its IP address change and both 235 could change at the same time (the double jump problem). It is 236 preferable to use a peer-to-peer (P2P) secure technology like HIPv2 237 [RFC7401]. 239 5. Secure Transports 241 The raw RID and C2 messages will be wrapped in UDP. These UDP 242 packets will either be transported in ESP for the HPv2 approach or 243 DTLS application messages for DTLS. In both cases header compression 244 technologies SHOULD be used and negotiated based on policy. 246 For IPv6 over both WiFi and Bluetooth (or any other radio link), 247 Robust Header Compression (ROHC) [RFC5795] and/or Generic Header 248 Compression (6LoWAN-HGC) [RFC7400] can significantly reduce the per 249 packet transmission cost of IPv6. For Bluetooth, there is also IPv6 250 over Bluetooth LE [RFC7668] for more guidance. 252 Local link (direct radio) C2 security is possible with the link's MAC 253 layer security. Both WiFi and Bluetooth link security can provide 254 appropriate security, but this would not provide trustworthy multi- 255 homed security. 257 5.1. HIPv2 for Secure Transport 259 HIP has already been used for C2 mobility, managing the ongoing 260 connectivity over WiFi at start of mission, switching to LTE once out 261 of WiFi range, and returning to WiFi connectivity at the end of the 262 mission. This functionality is especially important for BVLOS. 263 HHITs are already defined for RID, and need only be added to the GCS 264 via HHIT Registration [hhit-registries] for C2 HIP. 266 When the UA is the UAS endpoint for N-RID, and particularly when HIP 267 is used for C2, HIP for N-RID simplifies protocol use on the UA. The 268 NETSP endpoint may already support HIP if it is also the HHIT 269 Registrar. If the UA lacks any IP ability and the RID HHIT 270 registration was done via the GCS or Operator device, then they may 271 also be set for using HIP for N-RID. 273 Further, double jump and multi-homing support is mandatory for C2 274 mobility. This is inherent in the HIP design. The HIP address 275 update can be improved with [hip-fast-mobility]. 277 5.2. DTLS for Secure Transport 279 DTLS is a good fit for N-RID for any of the possible UAS endpoints. 280 There are challenges in using it for C2. To use DTLS for C2, the GCS 281 will need to be the DTLS server. How does it 'push' commands to the 282 UA? How does it reestablish DTLS security if state is lost? And 283 finally, how is the double jump scenario handled? 285 All the above DTLS for C2 probably have solutions. None of them are 286 inherent in the DTLS design. 288 5.3. Ciphers for Secure Transport 290 The cipher choice for either HIP or DTLS depends, in large measure, 291 on the UAS endpoint. If the endpoint is computationally constrained, 292 the cipher computations become important. If any of the links are 293 constrained or expensive, then the over-the-wire cost needs to be 294 minimized. AES-CCM and AES-GCM are the preferred, modern, AEAD 295 ciphers. 297 For ESP with HIP [RFC7402], an additional 8 bytes can be trimmed by 298 using the Implicit IV for ESP option [RFC8750]. 300 NIST is working on selecting a new lightweight cipher that may be the 301 best choice for use on a UA. The Keccak Keyak cipher in [new-crypto] 302 is a good "Green Cipher". The Implicit IV, above, can be used as the 303 Unique Value in the Keyak cipher, saving sending the UV in the ESP 304 (or DTLS) datagram. 306 5.4. HIP and DTLS contrasted and compared 308 This document specifies the use of DTLS 1.3 for its 0-RTT mobility 309 feature and improved (over 1.2) handshake. DTLS 1.3 is still an IETF 310 draft, so there is little data available to properly contrast it with 311 HIPv2. This section will be based on the current DTLS 1.2. The 312 basic client-server model is unchanged. 314 The use of DTLS vs HIPv2 (both over UDP, HIP in IPsec ESP mode) has 315 own pros and cons. DTLS is currently at version 1.2 and based on TLS 316 1.2. It is a more common protocol than HIP, with many different 317 implementations available for various platforms and languages. 319 DTLS implements a client-server model, where the client initiates the 320 communication. In HIP, two parties are equal and either can be an 321 Initiator or Responder of the Base Exchange. HIP provides separation 322 between key management (base exchange) and secure transport (for 323 example IPsec ESP tunnel) while both parts are tightly coupled in 324 DTLS. 326 DTLS 1.2 still has quite chatty connection establishment taking 3-5 327 RTTs and 15 packets. HIP connection establishment requires 4 packets 328 (I1,R1,I2,R2) over 2 RTTs. This is beneficial for constrained 329 environments of UAs. HIPv2 supports cryptoagility with possibility 330 to negotiate cryptography mechanisms during the Base Exchange. 332 Both DTLS and HIP support mobility with a change of IP address. 333 However, in DTLS only client mobility is well supported, while in HIP 334 either party can be mobile. The double-jump problem (simultaneous 335 mobility) is supported in HIP with a help of Rendezvous Server (RVS) 336 [RFC8004]. HIP can implement secure mobility with IP source address 337 validation in 2 RTTs, and in 1 RTT with fast mobility extension. 339 One study comparing DTLS and IPsec-ESP performance concluded that 340 DTLS is recommended for memory-constrained applications while IPSec- 341 ESP for battery power-constrained [Vignesh]. 343 6. IANA Considerations 345 TBD 347 7. Security Considerations 349 Designing secure transports is challenging. Where possible, existing 350 technologies SHOULD be used. Both ESP and DTLS have stood "the test 351 of time" against many attack scenarios. Their use here for N-RID and 352 C2 do not represent new uses, but rather variants on existing 353 depoyments. 355 The same can be said for both key establishment, using HIPv2 and 356 DTLS, and the actual cipher choice for per packet encryption and 357 authentication. N-RID and C2 do not present new challenges, rather 358 new opportunities to provide communications security using well 359 researched technologies. 361 8. Acknowledgments 363 Stuart Card and Adam Wiethuechter provivded information on their use 364 of HIP for C2 at the Syracuse NY UAS test corridor. This, in large 365 measure, was the impetus to develop this document. 367 9. Normative References 369 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 370 Requirement Levels", BCP 14, RFC 2119, 371 DOI 10.17487/RFC2119, March 1997, 372 . 374 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 375 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 376 May 2017, . 378 10. Informative References 380 [drip-uas-rid] 381 Moskowitz, R., Card, S., Wiethuechter, A., and A. Gurtov, 382 "UAS Remote ID", Work in Progress, Internet-Draft, draft- 383 moskowitz-drip-uas-rid-06, August 17, 2020, 384 . 387 [DTLS-1.3-draft] 388 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 389 Datagram Transport Layer Security (DTLS) Protocol Version 390 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 391 dtls13-38, May 29, 2020, 392 . 394 [F3411-19] ASTM International, "Standard Specification for Remote ID 395 and Tracking", February 2020, 396 . 398 [hhit-registries] 399 Moskowitz, R., Card, S., and A. Wiethuechter, 400 "Hierarchical HIT Registries", Work in Progress, Internet- 401 Draft, draft-moskowitz-hip-hhit-registries-02, March 9, 402 2020, . 405 [hip-fast-mobility] 406 Moskowitz, R., Card, S., and A. Wiethuechter, "Fast HIP 407 Host Mobility", Work in Progress, Internet-Draft, draft- 408 moskowitz-hip-fast-mobility-03, April 3, 2020, 409 . 412 [new-crypto] 413 Moskowitz, R., Card, S., and A. Wiethuechter, "New 414 Cryptographic Algorithms for HIP", Work in Progress, 415 Internet-Draft, draft-moskowitz-hip-new-crypto-05, July 416 26, 2020, . 419 [RFC5795] Sandlund, K., Pelletier, G., and L-E. Jonsson, "The RObust 420 Header Compression (ROHC) Framework", RFC 5795, 421 DOI 10.17487/RFC5795, March 2010, 422 . 424 [RFC7400] Bormann, C., "6LoWPAN-GHC: Generic Header Compression for 425 IPv6 over Low-Power Wireless Personal Area Networks 426 (6LoWPANs)", RFC 7400, DOI 10.17487/RFC7400, November 427 2014, . 429 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 430 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 431 RFC 7401, DOI 10.17487/RFC7401, April 2015, 432 . 434 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 435 Encapsulating Security Payload (ESP) Transport Format with 436 the Host Identity Protocol (HIP)", RFC 7402, 437 DOI 10.17487/RFC7402, April 2015, 438 . 440 [RFC7668] Nieminen, J., Savolainen, T., Isomaki, M., Patil, B., 441 Shelby, Z., and C. Gomez, "IPv6 over BLUETOOTH(R) Low 442 Energy", RFC 7668, DOI 10.17487/RFC7668, October 2015, 443 . 445 [RFC8004] Laganier, J. and L. Eggert, "Host Identity Protocol (HIP) 446 Rendezvous Extension", RFC 8004, DOI 10.17487/RFC8004, 447 October 2016, . 449 [RFC8750] Migault, D., Guggemos, T., and Y. Nir, "Implicit 450 Initialization Vector (IV) for Counter-Based Ciphers in 451 Encapsulating Security Payload (ESP)", RFC 8750, 452 DOI 10.17487/RFC8750, March 2020, 453 . 455 [Vignesh] Vignesh, K., "Performance analysis of end-to-end DTLS and 456 IPsec-based communication in IoT environments", Thesis 457 no. MSEE-2017: 42, 2017, . 460 Authors' Addresses 462 Robert Moskowitz 463 HTT Consulting 464 Oak Park, MI 48237 465 United States of America 467 Email: rgm@labs.htt-consult.com 469 Stuart W. Card 470 AX Enterprize 471 4947 Commercial Drive 472 Yorkville, NY 13495 473 United States of America 475 Email: stu.card@axenterprize.com 477 Adam Wiethuechter 478 AX Enterprize 479 4947 Commercial Drive 480 Yorkville, NY 13495 481 United States of America 483 Email: adam.wiethuechter@axenterprize.com 485 Andrei Gurtov 486 Linköping University 487 IDA 488 SE-58183 Linköping 489 Sweden 491 Email: gurtov@acm.org