idnits 2.17.1 draft-moskowitz-drip-secure-nrid-c2-02.txt: -(8): Line appears to be too long, but this could be caused by non-ascii characters in UTF-8 encoding Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 3 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (25 December 2020) is 1216 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 DRIP R. Moskowitz 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track S. Card 5 Expires: 28 June 2021 A. Wiethuechter 6 AX Enterprize 7 A. Gurtov 8 Linköping University 9 25 December 2020 11 Secure UAS Network RID and C2 Transport 12 draft-moskowitz-drip-secure-nrid-c2-02 14 Abstract 16 This document provides the mechanisms for secure transport of UAS 17 Network-RemoteID and Command-and-Control messaging. Both HIP and 18 DTLS based methods are described. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on 28 June 2021. 37 Copyright Notice 39 Copyright (c) 2020 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 44 license-info) in effect on the date of publication of this document. 45 Please review these documents carefully, as they describe your rights 46 and restrictions with respect to this document. Code Components 47 extracted from this document must include Simplified BSD License text 48 as described in Section 4.e of the Trust Legal Provisions and are 49 provided without warranty as described in the Simplified BSD License. 51 Table of Contents 53 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 54 2. Terms and Definitions . . . . . . . . . . . . . . . . . . . . 3 55 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 3 56 2.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 57 3. Network RID endpoints . . . . . . . . . . . . . . . . . . . . 3 58 3.1. N-RID from the UA . . . . . . . . . . . . . . . . . . . . 4 59 3.2. N-RID from the GCS . . . . . . . . . . . . . . . . . . . 4 60 3.3. N-RID from the Operator . . . . . . . . . . . . . . . . . 4 61 3.4. UAS Identity . . . . . . . . . . . . . . . . . . . . . . 4 62 4. Command and Control . . . . . . . . . . . . . . . . . . . . . 4 63 5. Secure Transports . . . . . . . . . . . . . . . . . . . . . . 5 64 5.1. HIPv2 for Secure Transport . . . . . . . . . . . . . . . 5 65 5.2. DTLS for Secure Transport . . . . . . . . . . . . . . . . 6 66 5.3. Ciphers for Secure Transport . . . . . . . . . . . . . . 6 67 5.4. HIP and DTLS contrasted and compared . . . . . . . . . . 6 68 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 69 7. Security Considerations . . . . . . . . . . . . . . . . . . . 7 70 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 7 71 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 72 9.1. Normative References . . . . . . . . . . . . . . . . . . 8 73 9.2. Informative References . . . . . . . . . . . . . . . . . 8 74 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 9 76 1. Introduction 78 This document defines mechanisms to provide secure transport for the 79 ASTM Network Remote ID [F3411-19] (N-RID) and UAS Command and Control 80 (C2) messaging. 82 A secure transport for C2 is critical for UAS Beyond line of sight 83 (BLOS) operations. 85 Two options for secure transport are provided: HIPv2 [RFC7401] and 86 DTLS [DTLS-1.3-draft]. These options are generally defined and their 87 applicability is compared and contrasted. It is up to N-RID and C2 88 to select which is preferred for their situation. 90 2. Terms and Definitions 92 2.1. Requirements Terminology 94 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 95 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 96 "OPTIONAL" in this document are to be interpreted as described in BCP 97 14 [RFC2119] [RFC8174] when, and only when, they appear in all 98 capitals, as shown here. 100 2.2. Definitions 102 See [drip-requirements] for common DRIP terms. 104 B-RID 105 Broadcast Remote ID. A method of sending RID messages as 1-way 106 transmissions from the UA to any Observers within radio range. 108 N-RID 109 Network Remote ID. A method of sending RID messages via the 110 Internet connection of the UAS directly to the UTM. 112 RID 113 Remote ID. A unique identifier found on all UA to be used in 114 communication and in regulation of UA operation. 116 3. Network RID endpoints 118 The FAA defines the Network Remote ID endpoints as a USS Network 119 Service Provider (Net-RID SP) and the UAS. Both of these are rather 120 nebulous items and what they actually are will impact how 121 communications flow between them. 123 The Net-RID SP may be provided by the same entity serving as the UAS 124 Service Provider (USS). This simplifies a number of aspects of the 125 N-RID communication flow. An Operator is expected to register an 126 operation with the USS. If this is done via the GCS and the GCS is 127 the source (directly acting as a gateway), this could set up the 128 secure connection for N-RID. The Net-RID SP is likely to be stable 129 in the network, that is its IP address will not change during a 130 mission. This simplifies maintaining the N-RID communications. 132 The UAS component in N-RID may be either the UA, GCS, or the 133 Operator's Internet connected device (e.g. smartphone or tablet). In 134 all cases, mobility MUST be assumed. That is the IP address of this 135 end of the N-RID communication will change during an operation. The 136 N-RID mechanism MUST support this. the UAS Identity for the secure 137 connection may vary based on the UAS endpoint. 139 3.1. N-RID from the UA 141 Some UA will be equipped with direct Internet access. These UA will 142 also tend to have multiple radios for their Internet access. Thus 143 multi-homing with "make before break" behavior is needed. This is on 144 top of any IP address changes on any of the interfaces while in use. 146 3.2. N-RID from the GCS 148 Many UA will lack direct Internet access, but their GCS may be so 149 connected. There are two sources for the GCS for the RID messages, 150 both from the UA. These are UA B-RID messages, or content from C2 151 messages that the GCS converts to RID message format. In either 152 case, the GCS may be mobile with changing IP addresses. The GCS may 153 be in a fast moving ground device (delivery van), so it can have as 154 mobility demanding connection needs as the UA. 156 3.3. N-RID from the Operator 158 Many UAS will have no Internet connectivity, but the UA is sending 159 B-RID messages and the Operator has an Internet Connected device that 160 is receiving these B-RID messages. The Operator's device can act as 161 the proxy for these messages, turning them into N-RID messages. 163 3.4. UAS Identity 165 The UA MAY use its RID private key if the RID is a HHIT 166 [drip-uas-rid]. It may use some other Identity, based on the Net-RID 167 SP policy. 169 The GCS or Operator smart device may have a copy of the UA 170 credentials and use them in the connection to the Net-RID SP. In 171 this case, they are indistinguishable from the UA as seen from the 172 Net-RID SP. Alternatively, they may use their own credentials with 173 the Net-RID SP which would need some internal mechanism to tie that 174 to the UA. 176 4. Command and Control 178 Command and Control (C2) connection is between the UA and GCS. Often 179 this over a direct link radio. Some times, particularly for BLOS, it 180 is via Internet connections. In either case C2 SHOULD be secure from 181 eavesdropping and tampering. For design and implementation 182 consistency it is best to treat the direct link as a local link 183 Internet connection and use constrained networking compression 184 standards. 186 Both the UA and GCS need to be treated as fully mobile in the IP 187 networking sense. Either one can have its IP address change and both 188 could change at the same time (the double jump problem). It is 189 preferable to use a peer-to-peer (P2P) secure technology like HIPv2 190 [RFC7401]. 192 Finally UA may also tend to have multiple radios for their C2 193 communications. Thus multi-homing with "make before break" behavior 194 is needed. This is on top of any IP address changes on any of the 195 interfaces while in use. 197 5. Secure Transports 199 The raw RID and C2 messages will be wrapped in UDP. These UDP 200 packets will either be transported in ESP for the HIPv2 approach or 201 DTLS application messages for DTLS. In both cases header compression 202 technologies SHOULD be used and negotiated based on policy. 204 For IPv6 over both WiFi and Bluetooth (or any other radio link), 205 Robust Header Compression (ROHC) [RFC5795] and/or Generic Header 206 Compression (6LoWAN-HGC) [RFC7400] can significantly reduce the per 207 packet transmission cost of IPv6. For Bluetooth, there is also IPv6 208 over Bluetooth LE [RFC7668] for more guidance. 210 Local link (direct radio) C2 security is possible with the link's MAC 211 layer security. Both WiFi and Bluetooth link security can provide 212 appropriate security, but this would not provide trustworthy multi- 213 homed security. 215 5.1. HIPv2 for Secure Transport 217 HIP has already been used for C2 mobility, managing the ongoing 218 connectivity over WiFi at start of an operation, switching to LTE 219 once out of WiFi range, and returning to WiFi connectivity at the end 220 of the operation. This functionality is especially important for 221 BLOS. HHITs are already defined for RID, and need only be added to 222 the GCS via a GCS Registration as part of the UAS to USS registration 223 to be usedfor C2 HIP. 225 When the UA is the UAS endpoint for N-RID, and particularly when HIP 226 is used for C2, HIP for N-RID simplifies protocol use on the UA. The 227 Net-RID SP endpoint may already support HIP if it is also the HHIT 228 Registrar. If the UA lacks any IP ability and the RID HHIT 229 registration was done via the GCS or Operator device, then they may 230 also be set for using HIP for N-RID. 232 Further, double jump and multi-homing support is mandatory for C2 233 mobility. This is inherent in the HIP design. The HIP address 234 update can be improved with [hip-fast-mobility]. 236 5.2. DTLS for Secure Transport 238 DTLS is a good fit for N-RID for any of the possible UAS endpoints. 239 There are challenges in using it for C2. To use DTLS for C2, the GCS 240 will need to be the DTLS server. How does it 'push' commands to the 241 UA? How does it reestablish DTLS security if state is lost? And 242 finally, how is the double jump scenario handled? 244 All the above DTLS for C2 probably have solutions. None of them are 245 inherent in the DTLS design. 247 5.3. Ciphers for Secure Transport 249 The cipher choice for either HIP or DTLS depends, in large measure, 250 on the UAS endpoint. If the endpoint is computationally constrained, 251 the cipher computations become important. If any of the links are 252 constrained or expensive, then the over-the-wire cost needs to be 253 minimized. AES-CCM and AES-GCM are the preferred, modern, AEAD 254 ciphers. 256 For ESP with HIP [RFC7402], an additional 4 - 8 bytes can be trimmed 257 by using the Implicit IV for ESP option [RFC8750]. 259 NIST is working on selecting a new lightweight cipher that may be the 260 best choice for use on a UA. The Keccak Xoodyak cipher in 261 [new-crypto] is a good "Green Cipher". 263 5.4. HIP and DTLS contrasted and compared 265 This document specifies the use of DTLS 1.3 for its 0-RTT mobility 266 feature and improved (over 1.2) handshake. DTLS 1.3 is still an IETF 267 draft, so there is little data available to properly contrast it with 268 HIPv2. This section will be based on the current DTLS 1.2. The 269 basic client-server model is unchanged. 271 The use of DTLS vs HIPv2 (both over UDP, HIP in IPsec ESP BEET mode) 272 has pros and cons. DTLS is currently at version 1.2 and based on TLS 273 1.2. It is a more common protocol than HIP, with many different 274 implementations available for various platforms and languages. 276 DTLS implements a client-server model, where the client initiates the 277 communication. In HIP, two parties are equal and either can be an 278 Initiator or Responder of the Base Exchange. HIP provides separation 279 between key management (base exchange) and secure transport (for 280 example IPsec ESP BEET) while both parts are tightly coupled in DTLS. 282 DTLS 1.2 still has quite chatty connection establishment taking 3-5 283 RTTs and 15 packets. HIP connection establishment requires 4 packets 284 (I1,R1,I2,R2) over 2 RTTs. This is beneficial for constrained 285 environments of UAs. HIPv2 supports cryptoagility with possibility 286 to negotiate cryptography mechanisms during the Base Exchange. 288 Both DTLS and HIP support mobility with a change of IP address. 289 However, in DTLS only client mobility is well supported, while in HIP 290 either party can be mobile. The double-jump problem (simultaneous 291 mobility) is supported in HIP with a help of Rendezvous Server (RVS) 292 [RFC8004]. HIP can implement secure mobility with IP source address 293 validation in 2 RTTs, and in 1 RTT with fast mobility extension. 295 One study comparing DTLS and IPsec-ESP performance concluded that 296 DTLS is recommended for memory-constrained applications while IPSec- 297 ESP for battery power-constrained [Vignesh]. 299 6. IANA Considerations 301 TBD 303 7. Security Considerations 305 Designing secure transports is challenging. Where possible, existing 306 technologies SHOULD be used. Both ESP and DTLS have stood "the test 307 of time" against many attack scenarios. Their use here for N-RID and 308 C2 do not represent new uses, but rather variants on existing 309 depoyments. 311 The same can be said for both key establishment, using HIPv2 and 312 DTLS, and the actual cipher choice for per packet encryption and 313 authentication. N-RID and C2 do not present new challenges, rather 314 new opportunities to provide communications security using well 315 researched technologies. 317 8. Acknowledgments 319 Stuart Card and Adam Wiethuechter provivded information on their use 320 of HIP for C2 at the Syracuse NY UAS test corridor. This, in large 321 measure, was the impetus to develop this document. 323 9. References 324 9.1. Normative References 326 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 327 Requirement Levels", BCP 14, RFC 2119, 328 DOI 10.17487/RFC2119, March 1997, 329 . 331 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 332 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 333 May 2017, . 335 9.2. Informative References 337 [drip-requirements] 338 Card, S., Wiethuechter, A., Moskowitz, R., and A. Gurtov, 339 "Drone Remote Identification Protocol (DRIP) 340 Requirements", Work in Progress, Internet-Draft, draft- 341 ietf-drip-reqs-06, 1 November 2020, 342 . 344 [drip-uas-rid] 345 Moskowitz, R., Card, S., Wiethuechter, A., and A. Gurtov, 346 "UAS Remote ID", Work in Progress, Internet-Draft, draft- 347 moskowitz-drip-uas-rid-06, 17 August 2020, 348 . 351 [DTLS-1.3-draft] 352 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 353 Datagram Transport Layer Security (DTLS) Protocol Version 354 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 355 dtls13-39, 2 November 2020, 356 . 358 [F3411-19] ASTM International, "Standard Specification for Remote ID 359 and Tracking", February 2020, 360 . 362 [hip-fast-mobility] 363 Moskowitz, R., Card, S., and A. Wiethuechter, "Fast HIP 364 Host Mobility", Work in Progress, Internet-Draft, draft- 365 moskowitz-hip-fast-mobility-03, 3 April 2020, 366 . 369 [new-crypto] 370 Moskowitz, R., Card, S., and A. Wiethuechter, "New 371 Cryptographic Algorithms for HIP", Work in Progress, 372 Internet-Draft, draft-moskowitz-hip-new-crypto-06, 2 373 November 2020, . 376 [RFC5795] Sandlund, K., Pelletier, G., and L-E. Jonsson, "The RObust 377 Header Compression (ROHC) Framework", RFC 5795, 378 DOI 10.17487/RFC5795, March 2010, 379 . 381 [RFC7400] Bormann, C., "6LoWPAN-GHC: Generic Header Compression for 382 IPv6 over Low-Power Wireless Personal Area Networks 383 (6LoWPANs)", RFC 7400, DOI 10.17487/RFC7400, November 384 2014, . 386 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 387 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 388 RFC 7401, DOI 10.17487/RFC7401, April 2015, 389 . 391 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 392 Encapsulating Security Payload (ESP) Transport Format with 393 the Host Identity Protocol (HIP)", RFC 7402, 394 DOI 10.17487/RFC7402, April 2015, 395 . 397 [RFC7668] Nieminen, J., Savolainen, T., Isomaki, M., Patil, B., 398 Shelby, Z., and C. Gomez, "IPv6 over BLUETOOTH(R) Low 399 Energy", RFC 7668, DOI 10.17487/RFC7668, October 2015, 400 . 402 [RFC8004] Laganier, J. and L. Eggert, "Host Identity Protocol (HIP) 403 Rendezvous Extension", RFC 8004, DOI 10.17487/RFC8004, 404 October 2016, . 406 [RFC8750] Migault, D., Guggemos, T., and Y. Nir, "Implicit 407 Initialization Vector (IV) for Counter-Based Ciphers in 408 Encapsulating Security Payload (ESP)", RFC 8750, 409 DOI 10.17487/RFC8750, March 2020, 410 . 412 [Vignesh] Vignesh, K., "Performance analysis of end-to-end DTLS and 413 IPsec-based communication in IoT environments", Thesis 414 no. MSEE-2017: 42, 2017, . 417 Authors' Addresses 418 Robert Moskowitz 419 HTT Consulting 420 Oak Park, MI 48237 421 United States of America 423 Email: rgm@labs.htt-consult.com 425 Stuart W. Card 426 AX Enterprize 427 4947 Commercial Drive 428 Yorkville, NY 13495 429 United States of America 431 Email: stu.card@axenterprize.com 433 Adam Wiethuechter 434 AX Enterprize 435 4947 Commercial Drive 436 Yorkville, NY 13495 437 United States of America 439 Email: adam.wiethuechter@axenterprize.com 441 Andrei Gurtov 442 Linköping University 443 IDA 444 SE-58183 Linköping 445 Sweden 447 Email: gurtov@acm.org