idnits 2.17.1 draft-moskowitz-drip-secure-nrid-c2-06.txt: -(8): Line appears to be too long, but this could be caused by non-ascii characters in UTF-8 encoding Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 3 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (5 May 2022) is 716 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'F3411' is mentioned on line 363, but not defined == Unused Reference: 'RFC7252' is defined on line 562, but no explicit reference was found in the text == Unused Reference: 'RFC8949' is defined on line 571, but no explicit reference was found in the text Summary: 0 errors (**), 0 flaws (~~), 5 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 DRIP R. Moskowitz 3 Internet-Draft HTT Consulting 4 Intended status: Standards Track S. Card 5 Expires: 6 November 2022 A. Wiethuechter 6 AX Enterprize 7 A. Gurtov 8 Linköping University 9 5 May 2022 11 Secure UAS Network RID and C2 Transport 12 draft-moskowitz-drip-secure-nrid-c2-06 14 Abstract 16 This document defines a transport mechanism for Unmanned Aircraft 17 System (UAS) Network Remote ID (N-RID). The Broadcast Remote ID 18 (B-RID) messages can be sent directly over UDP or via a more 19 functional protocol using CoAP/CBOR for the N-RID messaging. This is 20 secured via either HIP/ESP or DTLS. HIP/ESP or DTLS secure messaging 21 Command-and-Control (C2) for is also described. 23 Status of This Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at https://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on 6 November 2022. 40 Copyright Notice 42 Copyright (c) 2022 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 47 license-info) in effect on the date of publication of this document. 48 Please review these documents carefully, as they describe your rights 49 and restrictions with respect to this document. Code Components 50 extracted from this document must include Revised BSD License text as 51 described in Section 4.e of the Trust Legal Provisions and are 52 provided without warranty as described in the Revised BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 2. Terms and Definitions . . . . . . . . . . . . . . . . . . . . 3 58 2.1. Requirements Terminology . . . . . . . . . . . . . . . . 3 59 2.2. Definitions . . . . . . . . . . . . . . . . . . . . . . . 4 60 3. Network Remote ID . . . . . . . . . . . . . . . . . . . . . . 4 61 3.1. Network RID Endpoints . . . . . . . . . . . . . . . . . . 5 62 3.1.1. N-RID from the UA . . . . . . . . . . . . . . . . . . 5 63 3.1.2. N-RID from the GCS . . . . . . . . . . . . . . . . . 5 64 3.1.3. N-RID from the Operator . . . . . . . . . . . . . . . 6 65 3.2. Network RID Messaging . . . . . . . . . . . . . . . . . . 6 66 3.2.1. Secure Link Setup . . . . . . . . . . . . . . . . . . 6 67 3.2.2. Static Messages . . . . . . . . . . . . . . . . . . . 7 68 3.2.3. Vector/Location Message . . . . . . . . . . . . . . . 8 69 3.3. The Minimal, UDP, N-RID Protocol . . . . . . . . . . . . 8 70 3.4. CoAP N-RID messages . . . . . . . . . . . . . . . . . . . 9 71 4. SCHC Message Compression . . . . . . . . . . . . . . . . . . 9 72 5. Command and Control . . . . . . . . . . . . . . . . . . . . . 9 73 5.1. Securing MAVLink . . . . . . . . . . . . . . . . . . . . 9 74 6. Secure Transports . . . . . . . . . . . . . . . . . . . . . . 10 75 6.1. HIP for Secure Transport . . . . . . . . . . . . . . . . 10 76 6.2. DTLS for Secure Transport . . . . . . . . . . . . . . . . 11 77 6.3. Ciphers for Secure Transport . . . . . . . . . . . . . . 11 78 6.4. HIP and DTLS contrasted and compared . . . . . . . . . . 11 79 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 80 8. Security Considerations . . . . . . . . . . . . . . . . . . . 12 81 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 12 82 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 12 83 10.1. Normative References . . . . . . . . . . . . . . . . . . 12 84 10.2. Informative References . . . . . . . . . . . . . . . . . 13 85 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 16 87 1. Introduction 89 This document defines a set of messages for Unmanned Aircraft System 90 (UAS) Network Remote ID (N-RID) derived from the ASTM Remote ID 91 [F3411-19] broadcast messages and common data dictionary. These 92 messages are transported from the UAS to its USS Network Service 93 Provider (N-RID SP) either directly over UDP or via CoAP/CBOR 94 ([RFC7252]/[RFC8949]). 96 Direct UDP, referred here as Minimal N-RID (MN-RID), and CoAP/CBOR 97 were selected for their low communication "cost". This may not be an 98 issue if N-RID originates from the Ground Control Station (GCS, 99 Section 3.1.2), but it may be an important determinant when 100 originating from the UA (Section 3.1.1). Particularly, very small 101 messages may open N-RID transmissions over a variety of wireless 102 technologies. 104 A secure end-to-end transport for N-RID (UAS to Network RID Service 105 Provider (N-RID SP)) also should provide full Confidentiality, 106 Integrity, and Authenticity (CIA). It may seem that confidentiality 107 is optional, as most of the information in N-RID is sent in the clear 108 in Broadcast Remote ID (B-RID), but this is a potentially flawed 109 analysis. N-RID has evesdropping risks not in B-RID and may contain 110 more sensitive information than B-RID. The secure transport for 111 N-RID should also manage IP address changes (IP mobility) for the 112 UAS. 114 This document also defines mechanisms to provide secure transport for 115 these N-RID messages and Command and Control (C2) messaging. 117 A secure end-to-end transport for C2 is critical for UAS especially 118 for Beyond Line of Sight (BLOS) operations. It needs to provide data 119 CIA. Depending on the underlying network technology, this secure 120 transport may need to manage IP address changes (IP mobility) for 121 both the UA and GCS. 123 Two options for secure transport are provided: HIP [RFC7401] and DTLS 124 1.3 [DTLS-1.3-draft]. These options are generally defined and their 125 applicability is compared and contrasted. It is up to N-RID and C2 126 to select which is preferred for their situation. 128 To further reduce the communication cost, SCHC [RFC8724] is defined 129 for both the direct UDP and CoAP layer [RFC8824]. For ESP 130 "compression", either ESP Implicit IV, [RFC8750] and/or Diet ESP 131 [diet-esp] amy be used. SCHC for the IP/UDP layer is currently 132 defined by IP carrier (e.g. LoRaWAN, [RFC9011]) and will be covered 133 in any specific implementation. 135 2. Terms and Definitions 137 2.1. Requirements Terminology 139 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 140 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 141 "OPTIONAL" in this document are to be interpreted as described in BCP 142 14 [RFC2119] [RFC8174] when, and only when, they appear in all 143 capitals, as shown here. 145 2.2. Definitions 147 See Section 2.2 of [RFC9153] for common DRIP terms. The following 148 new terms are used in the document: 150 B-RID 151 Broadcast Remote ID. A method of sending RID messages as 1-way 152 transmissions from the UA to any Observers within radio range. 154 MN-RID 155 A Minimal implementation of Network Remote ID. 157 N-RID 158 Network Remote ID. A method of sending RID messages via the 159 Internet connection of the UAS directly to the UTM. 161 RID 162 Remote ID. A unique identifier found on all UA to be used in 163 communication and in regulation of UA operation. 165 3. Network Remote ID 167 In UAS Traffic Management (UTM), the purpose of N-RID is to provide 168 situational awareness of UA (in the form of flight tracking) in a 169 user specified 3D volume. The data needed for this is already 170 defined in [F3411-19], but a standard message format, protocol, and 171 secure communications methodology are missing. F3411, and other UTM 172 based standards going through ASTM, provide JSON objects and some of 173 the messages for passing information between various UTM entities 174 (e.g., N-RID SP to N-RID SP and N-RID SP to N-RID DP) but does not 175 specify how the data gets into UTM to begin with. This document will 176 provide such an open standard. 178 The Broadcast Remote ID (B-RID) messages in [F3411-19] are sufficient 179 to meet the needs of N-RID. These messages can be sent to the N-RID 180 SP when their contents change. Further, a UAS supporting B-RID will 181 have minimal development to add N-RID support. 183 This approach has the added advantage of being very compact, 184 minimizing the N-RID communications cost. 186 Other messages may be needed in some N-RID situations. Thus a simple 187 message multiplexer is provided for MN-RID and CoAP is defined for a 188 richer messaging environment. 190 3.1. Network RID Endpoints 192 The US FAA defines the Network Remote ID endpoints as a USS Network 193 Service Provider (N-RID SP) and the UAS. Both of these are rather 194 nebulous items and what they actually are will impact how 195 communications flow between them. 197 The N-RID SP may be provided by the same entity serving as the UAS 198 Service Provider (USS). This simplifies a number of aspects of the 199 N-RID communication flow. The N-RID SP is likely to be stable in the 200 network, that is its IP address will not change during a mission. 201 This simplifies maintaining the N-RID communications. 203 The UAS component in N-RID may be either the UA, GCS, or the 204 Operator's Internet connected device (e.g. smartphone or tablet that 205 is not the GCS). In all cases, mobility MUST be assumed. That is 206 the IP address of this end of the N-RID communication may change 207 during an operation. The N-RID mechanism MUST support this. The UAS 208 Identity for the secure connection may vary based on the UAS 209 endpoint. 211 3.1.1. N-RID from the UA 213 Some UA will be equipped with direct Internet access. These UA will 214 also tend to have multiple radios for their Internet access (e.g., 215 Cellular and WiFi). Thus multi-homing with "make before break" 216 behavior is needed. This is on top of any IP address changes on any 217 of the interfaces while in use. 219 3.1.2. N-RID from the GCS 221 Many UA will lack direct Internet access, but their GCS are 222 connected. As an Operator is expected to register an operation with 223 its USS, this may be done via the Internet connected GCS. The GCS 224 could then be the source of the secure connection for N-RID (acting 225 as a gateway). 227 There are two sources for the GCS for the RID messages, both from the 228 UA. These are UA B-RID messages, or content from C2 messages that 229 the GCS converts to RID message format. In either case, the GCS may 230 be mobile with changing IP addresses. The GCS may be in a fast 231 moving ground device (e.g. delivery van), so it can have as mobility 232 demanding connection needs as the UA. 234 3.1.3. N-RID from the Operator 236 Many UAS will have no Internet connectivity, but the UA is sending 237 B-RID messages and the Operator, when within RF range, can receive 238 these B-RID messages on an Internet Connected device that can act as 239 the proxy for these messages, turning them into N-RID messages. 241 3.2. Network RID Messaging 243 N-RID messaging is tied to a UA operation (generally called a flight 244 or mission). This consists of an initial secure link setup, followed 245 by a set of mostly static information related to the operation. 246 During the operation, continuous location information is sent by the 247 UA with any needed updates to the mostly static operation 248 information. 250 The N-RID SP SHOULD send regular "heartbeats" to the UAS. If the UAS 251 does not receive these heartbeats for some policy set time, the UA 252 MUST take the policy set response to loss of N-RID SP connectivity. 253 For example, this could be a mandated immediate landing. There may 254 be other messages from the N-RID SP to the UAS (e.g., call the USS 255 operator at this number NOW!). The UAS MUST follow acknowledge 256 policy for these messages. 258 If the N-RID SP stops receiving messages from the UAS 259 (Section 3.2.3), it should notify the UTM of a non-communicating UA 260 while still in operation. 262 3.2.1. Secure Link Setup 264 The secure link setup MUST be done before the operation begins, thus 265 it can use a high capacity connection like WiFi. It MAY use the UA 266 RID for this setup, including other data elements provided in the 267 B-RID Basic ID (Msg Type 0x0) Message. If the Basic ID information 268 is NOT included via the secure setup (including the N-RID SP querying 269 the USS for this information), it MUST be sent as part of the Static 270 Messages (Section 3.2.2) 272 3.2.1.1. UAS Identity 274 The UAS MAY use its RID if it is a HHIT (DET per [drip-uas-rid]). It 275 may use some other Identity, based on the N-RID SP policy. 277 The GCS or Operator smart device may have a copy of the UA 278 credentials and use them in the connection to the N-RID SP. In this 279 case, they are indistinguishable from the UA as seen from the N-RID 280 SP. Alternatively, they may use their own credentials with the N-RID 281 SP which would need some internal mechanism to tie that to the UA. 283 3.2.1.2. HIP for ESP Secure Link 285 HIP [RFC7401] for ESP Secure Link is a natural choice for a DET RID. 286 For this, the N-RID SP would also need a HHIT, possibly following the 287 process in [drip-registries]. 289 3.2.1.3. DTLS Secure Link 291 For DTLS [DTLS-1.3-draft] secure link, DANCE [dane-clients] may be 292 used with a DET's DNS lookup to retrieve a TLSA RR with the DET's HI 293 encoded in PKIX SubjectPublicKeyInfo format (per [RFC7250]). 295 The N-RID SP DTLS credential may follow DANE [RFC6698] or any other 296 DTLS server credential method. 298 3.2.2. Static Messages 300 For simplicity, a class of UAS information is called here "Static", 301 though in practice any of it can change during the operation, but 302 will change infrequently. This information is the contents of the 303 B-RID Self-ID (Msg Type 0x3), Operator ID (Msg Type 0x5), and System 304 Messages (Msg Type 0x4). This information can simply be sent in the 305 same format as the B-RID messages. Alternatively the individual data 306 elements may be send as separate CBOR objects. 308 The Basic ID (Msg Type 0x0) Message may be included as a static 309 message if this information was not used for the secure setup. There 310 may be more than one Basic ID Message needed if as in the case where 311 the Japan Civil Aviation Bureau (JCAB) has mandated that the CAA 312 assigned ID (UA ID type 2) and Serial Number (UA ID type 1) be 313 broadcasted. 315 The information in the System Message is most likely to change during 316 an operation. Noteably the Operator Location data elements are 317 subject to change if the GCS is physically moving (e.g. hand-held 318 and the operator is walking or driving in a car). The whole System 319 Message may be sent, or only the changing data elements as CBOR 320 objects. 322 These static message elements may be sent before the operation 323 begins, thus their transmission can use a high capacity connection 324 like WiFi. Once the operation is underway, any updates will have to 325 traverse the operational link which may be very constrained and this 326 will impact data element formatting. 328 The N-RID SP MUST acknowledge these messages. The UAS MUST receive 329 these ACKs. If no ACK is received, the UAS MUST resend the 330 message(s). This send/ACK sequence continues either until ACK is 331 received, or some policy number of tries. If this fails, the UAS 332 MUST act that the N-RID SP connection is lost and MUST take the 333 policy set response to loss of N-RID SP connectivity. If the 334 information changes during this cycle, the latest information MUST 335 always be sent. 337 3.2.3. Vector/Location Message 339 Many CAAs mandate that the UA Vector/Location information be updated 340 at least once per second. Without careful message design, this 341 messaging volume would overwhelm many wireless technologies. Thus to 342 enable the widest deployment choices, a highly compressed format is 343 recommended. 345 The B-RID Vector/Location Message (Msg Type 0x1) is the simplest 346 small object (24 bytes) for sending this information as a single CBOR 347 object or viva MN-RID. It may be possible to send only those data 348 elements that changed in the last time interval. This may result in 349 smaller individual transmissions, but should not be used if the 350 resulting message is larger than the Vector/Location Message. 352 3.3. The Minimal, UDP, N-RID Protocol 354 The Minimal Network Remote ID protocol is a simple UDP messaging 355 consisting of a 1-byte message type field and a message field of 356 maximum 25-bytes length. 358 The Message Type Field is defined as follows: 360 Value Type 362 0 RESERVED 363 1 B-RID Message [F3411] 364 2 N-RID SP ACK 365 3 N-RID SP Heartbeat 367 The B-RID Message is 25 bytes: 369 Bytes Description 371 1 B-RID Message Type/version 372 24 B-RID Message 374 The N-RID SP ACK is 5 bytes: 376 Bytes Description 378 4 Timestamp 379 1 B-RID Message Type/version from message ACKed 381 The N-RID SP Heartbeat is 4 bytes: 383 Bytes Description 385 4 Timestamp 387 3.4. CoAP N-RID messages 389 TBD 391 4. SCHC Message Compression 393 TBD 395 5. Command and Control 397 The Command and Control (C2) connection is between the UA and GCS. 398 This is often this over a direct link radio. Some times, 399 particularly for BLOS, it is via Internet connections. In either 400 case C2 SHOULD be secure from eavesdropping and tampering. For 401 design and implementation consistency it is best to treat the direct 402 link as a local link Internet connection and use constrained 403 networking compression standards. 405 Both the UA and GCS need to be treated as fully mobile in the IP 406 networking sense. Either one can have its IP address change and both 407 could change at the same time (the double jump problem). It is 408 preferable to use a peer-to-peer (P2P) secure technology like HIPv2 409 [RFC7401]. 411 Finally UA may also tend to have multiple radios for their C2 412 communications. Thus multi-homing with "make before break" behavior 413 is needed. This is on top of any IP address changes on any of the 414 interfaces while in use. 416 5.1. Securing MAVLink 418 MAVLink [MAVLINK] is a commonly used protocol for C2 that uses UDP 419 port 14550 for transport over IP. Message authenticity was added in 420 MAVLink 2 in the form of a SHA-256 (secret + message hash) left- 421 truncated to 6 byte. This does not follow HMAC [RFC2104] security 422 recommendations, nor provides confidentiality. 424 By following the security approach here, UAS C2 is superior to that 425 currently provided within MAVlink. 427 6. Secure Transports 429 Secure UDP-based protocols are preferred for both Network Remote ID 430 (N-RID) and C2. Both HIPv2 and DTLS can be used. It will be shown 431 below that HIPv2 is better suited in most cases. 433 For IPv6 and CoAP over both WiFi and Bluetooth (or any other radio 434 link), SCHC [RFC8724] is defined to significantly reduce the per 435 packet transmission cost. SCHC is used both within the secure 436 envelope and before the secure envelope as shown in Section 5.2.10 of 437 [lpwan-architecture]. For Bluetooth, there is also IPv6 over 438 Bluetooth LE [RFC7668] for more guidance. 440 Local link (direct radio) C2 security is possible with the link's MAC 441 layer security. SCHC SHOULD still be used as above. Both WiFi and 442 Bluetooth link security can provide appropriate security, but this 443 would not provide trustworthy multi-homed security. 445 6.1. HIP for Secure Transport 447 HIP has already been used for C2 mobility, managing the ongoing 448 connectivity over WiFi at start of an operation, switching to LTE 449 once out of WiFi range, and returning to WiFi connectivity at the end 450 of the operation. This functionality is especially important for 451 BLOS. HHITs are already defined for RID, and need only be added to 452 the GCS via a GCS Registration as part of the UAS to USS registration 453 to be usedfor C2 HIP. 455 When the UA is the UAS endpoint for N-RID (Section 3.1.1), and 456 particularly when HIP is used for C2, HIP for N-RID simplifies 457 protocol use on the UA. The N-RID SP endpoint may already support 458 HIP if it is also the HHIT Registrar. If the UA lacks any IP ability 459 and the RID HHIT registration was done via the GCS or Operator 460 device, then they may also be set for using HIP for N-RID. 462 Further, double jump and multi-homing support is mandatory for C2 463 mobility. This is inherent in the HIP design. The HIP address 464 update can be improved with [hip-fast-mobility]. 466 6.2. DTLS for Secure Transport 468 DTLS is a good fit for N-RID for any of the possible UAS endpoints. 469 There are challenges in using it for C2. To use DTLS for C2, the GCS 470 will need to be the DTLS server. How does it 'push' commands to the 471 UA? How does it reestablish DTLS security if state is lost? And 472 finally, how is the double jump scenario handled? 474 All the above DTLS for C2 probably have solutions. None of them are 475 inherent in the DTLS design. 477 6.3. Ciphers for Secure Transport 479 The cipher choice for either HIP or DTLS depends, in large measure, 480 on the UAS endpoint. If the endpoint is computationally constrained, 481 the cipher computations become important. If any of the links are 482 constrained or expensive, then the over-the-wire cost needs to be 483 minimized. AES-CCM and AES-GCM are the preferred, modern, AEAD 484 ciphers. 486 For ESP with HIP [RFC7402], an additional 4 - 8 bytes can be trimmed 487 by using the Implicit IV for ESP option [RFC8750]. 489 NIST is working on selecting a new lightweight cipher that may be the 490 best choice for use on a UA. The Keccak Xoodyak cipher in 491 [new-hip-crypto] is a good "Green Cipher". 493 6.4. HIP and DTLS contrasted and compared 495 This document specifies the use of DTLS 1.3 for its 0-RTT mobility 496 feature and improved (over 1.2) handshake. DTLS 1.3 is still an IETF 497 draft, so there is little data available to properly contrast it with 498 HIPv2. This section will be based on the current DTLS 1.2. The 499 basic client-server model is unchanged. 501 The use of DTLS vs HIPv2 (both over UDP, HIP in IPsec ESP BEET mode) 502 has pros and cons. DTLS is currently at version 1.2 and based on TLS 503 1.2. It is a more common protocol than HIP, with many different 504 implementations available for various platforms and languages. 506 DTLS implements a client-server model, where the client initiates the 507 communication. In HIP, two parties are equal and either can be an 508 Initiator or Responder of the Base Exchange. HIP provides separation 509 between key management (base exchange) and secure transport (for 510 example IPsec ESP BEET) while both parts are tightly coupled in DTLS. 512 DTLS 1.2 still has quite chatty connection establishment taking 3-5 513 RTTs and 15 packets. HIP connection establishment requires 4 packets 514 (I1,R1,I2,R2) over 2 RTTs. This is beneficial for constrained 515 environments of UAs. HIPv2 supports cryptoagility with possibility 516 to negotiate cryptography mechanisms during the Base Exchange. 518 Both DTLS and HIP support mobility with a change of IP address. 519 However, in DTLS only client mobility is well supported, while in HIP 520 either party can be mobile. The double-jump problem (simultaneous 521 mobility) is supported in HIP with a help of Rendezvous Server (RVS) 522 [RFC8004]. HIP can implement secure mobility with IP source address 523 validation in 2 RTTs, and in 1 RTT with fast mobility extension. 525 One study comparing DTLS and IPsec-ESP performance concluded that 526 DTLS is recommended for memory-constrained applications while IPSec- 527 ESP for battery power-constrained [Vignesh]. 529 7. IANA Considerations 531 TBD 533 8. Security Considerations 535 Designing secure transports is challenging. Where possible, existing 536 technologies SHOULD be used. Both ESP and DTLS have stood "the test 537 of time" against many attack scenarios. Their use here for N-RID and 538 C2 do not represent new uses, but rather variants on existing 539 depoyments. 541 The same can be said for both key establishment, using HIPv2 and 542 DTLS, and the actual cipher choice for per packet encryption and 543 authentication. N-RID and C2 do not present new challenges, rather 544 new opportunities to provide communications security using well 545 researched technologies. 547 9. Acknowledgments 549 Stuart Card and Adam Wiethuechter provivded information on their use 550 of HIP for C2 at the Syracuse NY UAS test corridor. This, in large 551 measure, was the impetus to develop this document. 553 10. References 555 10.1. Normative References 557 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 558 Requirement Levels", BCP 14, RFC 2119, 559 DOI 10.17487/RFC2119, March 1997, 560 . 562 [RFC7252] Shelby, Z., Hartke, K., and C. Bormann, "The Constrained 563 Application Protocol (CoAP)", RFC 7252, 564 DOI 10.17487/RFC7252, June 2014, 565 . 567 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 568 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 569 May 2017, . 571 [RFC8949] Bormann, C. and P. Hoffman, "Concise Binary Object 572 Representation (CBOR)", STD 94, RFC 8949, 573 DOI 10.17487/RFC8949, December 2020, 574 . 576 10.2. Informative References 578 [dane-clients] 579 Huque, S., Dukhovni, V., and A. Wilson, "TLS Client 580 Authentication via DANE TLSA records", Work in Progress, 581 Internet-Draft, draft-ietf-dance-client-auth-00, 24 March 582 2022, . 585 [diet-esp] Migault, D., Guggemos, T., Bormann, C., and D. Schinazi, 586 "ESP Header Compression and Diet-ESP", Work in Progress, 587 Internet-Draft, draft-mglt-ipsecme-diet-esp-07, 11 March 588 2019, . 591 [drip-registries] 592 Wiethuechter, A., Card, S., Moskowitz, R., and J. Reid, 593 "DRIP Entity Tag Registration & Lookup", Work in Progress, 594 Internet-Draft, draft-ietf-drip-registries-02, 30 April 595 2022, . 598 [drip-uas-rid] 599 Moskowitz, R., Card, S. W., Wiethuechter, A., and A. 600 Gurtov, "DRIP Entity Tag (DET) for Unmanned Aircraft 601 System Remote ID (UAS RID)", Work in Progress, Internet- 602 Draft, draft-ietf-drip-rid-24, 24 April 2022, 603 . 606 [DTLS-1.3-draft] 607 Rescorla, E., Tschofenig, H., and N. Modadugu, "The 608 Datagram Transport Layer Security (DTLS) Protocol Version 609 1.3", Work in Progress, Internet-Draft, draft-ietf-tls- 610 dtls13-43, 30 April 2021, 611 . 614 [F3411-19] ASTM International, "Standard Specification for Remote ID 615 and Tracking", February 2020, 616 . 618 [hip-fast-mobility] 619 Moskowitz, R., Card, S. W., and A. Wiethuechter, "Fast HIP 620 Host Mobility", Work in Progress, Internet-Draft, draft- 621 moskowitz-hip-fast-mobility-03, 3 April 2020, 622 . 625 [lpwan-architecture] 626 Pelov, A., Thubert, P., and A. Minaburo, "LPWAN Static 627 Context Header Compression (SCHC) Architecture", Work in 628 Progress, Internet-Draft, draft-ietf-lpwan-architecture- 629 01, 26 November 2021, 630 . 633 [MAVLINK] "Micro Air Vehicle Communication Protocol", 2021, 634 . 636 [new-hip-crypto] 637 Moskowitz, R., Card, S. W., and A. Wiethuechter, "New 638 Cryptographic Algorithms for HIP", Work in Progress, 639 Internet-Draft, draft-moskowitz-hip-new-crypto-10, 2 640 August 2021, . 643 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 644 Hashing for Message Authentication", RFC 2104, 645 DOI 10.17487/RFC2104, February 1997, 646 . 648 [RFC6698] Hoffman, P. and J. Schlyter, "The DNS-Based Authentication 649 of Named Entities (DANE) Transport Layer Security (TLS) 650 Protocol: TLSA", RFC 6698, DOI 10.17487/RFC6698, August 651 2012, . 653 [RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., 654 Weiler, S., and T. Kivinen, "Using Raw Public Keys in 655 Transport Layer Security (TLS) and Datagram Transport 656 Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, 657 June 2014, . 659 [RFC7401] Moskowitz, R., Ed., Heer, T., Jokela, P., and T. 660 Henderson, "Host Identity Protocol Version 2 (HIPv2)", 661 RFC 7401, DOI 10.17487/RFC7401, April 2015, 662 . 664 [RFC7402] Jokela, P., Moskowitz, R., and J. Melen, "Using the 665 Encapsulating Security Payload (ESP) Transport Format with 666 the Host Identity Protocol (HIP)", RFC 7402, 667 DOI 10.17487/RFC7402, April 2015, 668 . 670 [RFC7668] Nieminen, J., Savolainen, T., Isomaki, M., Patil, B., 671 Shelby, Z., and C. Gomez, "IPv6 over BLUETOOTH(R) Low 672 Energy", RFC 7668, DOI 10.17487/RFC7668, October 2015, 673 . 675 [RFC8004] Laganier, J. and L. Eggert, "Host Identity Protocol (HIP) 676 Rendezvous Extension", RFC 8004, DOI 10.17487/RFC8004, 677 October 2016, . 679 [RFC8724] Minaburo, A., Toutain, L., Gomez, C., Barthel, D., and JC. 680 Zuniga, "SCHC: Generic Framework for Static Context Header 681 Compression and Fragmentation", RFC 8724, 682 DOI 10.17487/RFC8724, April 2020, 683 . 685 [RFC8750] Migault, D., Guggemos, T., and Y. Nir, "Implicit 686 Initialization Vector (IV) for Counter-Based Ciphers in 687 Encapsulating Security Payload (ESP)", RFC 8750, 688 DOI 10.17487/RFC8750, March 2020, 689 . 691 [RFC8824] Minaburo, A., Toutain, L., and R. Andreasen, "Static 692 Context Header Compression (SCHC) for the Constrained 693 Application Protocol (CoAP)", RFC 8824, 694 DOI 10.17487/RFC8824, June 2021, 695 . 697 [RFC9011] Gimenez, O., Ed. and I. Petrov, Ed., "Static Context 698 Header Compression and Fragmentation (SCHC) over LoRaWAN", 699 RFC 9011, DOI 10.17487/RFC9011, April 2021, 700 . 702 [RFC9153] Card, S., Ed., Wiethuechter, A., Moskowitz, R., and A. 703 Gurtov, "Drone Remote Identification Protocol (DRIP) 704 Requirements and Terminology", RFC 9153, 705 DOI 10.17487/RFC9153, February 2022, 706 . 708 [Vignesh] Vignesh, K., "Performance analysis of end-to-end DTLS and 709 IPsec-based communication in IoT environments", Thesis 710 no. MSEE-2017: 42, 2017, . 713 Authors' Addresses 715 Robert Moskowitz 716 HTT Consulting 717 Oak Park, MI 48237 718 United States of America 719 Email: rgm@labs.htt-consult.com 721 Stuart W. Card 722 AX Enterprize 723 4947 Commercial Drive 724 Yorkville, NY 13495 725 United States of America 726 Email: stu.card@axenterprize.com 728 Adam Wiethuechter 729 AX Enterprize 730 4947 Commercial Drive 731 Yorkville, NY 13495 732 United States of America 733 Email: adam.wiethuechter@axenterprize.com 735 Andrei Gurtov 736 Linköping University 737 IDA 738 SE-58183 Linköping 739 Sweden 740 Email: gurtov@acm.org