idnits 2.17.1 draft-nir-ipsecme-chacha20-poly1305-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document doesn't use any RFC 2119 keywords, yet seems to have RFC 2119 boilerplate text. -- The document date (June 1, 2014) is 3588 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC4868' is mentioned on line 184, but not defined == Missing Reference: 'RFC5903' is mentioned on line 185, but not defined ** Obsolete normative reference: RFC 5996 (Obsoleted by RFC 7296) Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group Y. Nir 3 Internet-Draft Check Point 4 Intended status: Standards Track June 1, 2014 5 Expires: December 3, 2014 7 ChaCha20, Poly1305 and their use in IPsec 8 draft-nir-ipsecme-chacha20-poly1305-03 10 Abstract 12 This document describes the use of the ChaCha20 stream cipher along 13 with the Poly1305 authenticator, combined into an AEAD algorithm for 14 IPsec. 16 Status of this Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on December 3, 2014. 33 Copyright Notice 35 Copyright (c) 2014 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 51 1.1. Conventions Used in This Document . . . . . . . . . . . . . 3 52 2. ESP_ChaCha20-Poly1305 for ESP . . . . . . . . . . . . . . . . . 3 53 2.1. AAD Construction . . . . . . . . . . . . . . . . . . . . . 4 54 3. Use in IKEv2 . . . . . . . . . . . . . . . . . . . . . . . . . 4 55 4. UI Suite . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 56 5. Security Considerations . . . . . . . . . . . . . . . . . . . . 5 57 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 6 58 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 6 59 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 6 60 8.1. Normative References . . . . . . . . . . . . . . . . . . . 6 61 8.2. Informative References . . . . . . . . . . . . . . . . . . 7 62 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . . 8 64 1. Introduction 66 The Advanced Encryption Standard (AES - [FIPS-197]) has become the 67 gold standard in encryption. Its efficient design, wide 68 implementation, and hardware support allow for high performance in 69 many areas, including IPsec VPNs. On most modern platforms, AES is 70 anywhere from 4x to 10x as fast as the previous most-used cipher, 71 3-key Data Encryption Standard (3DES - [FIPS-46]), which makes it not 72 only the best choice, but the only choice. 74 The problem is that if future advances in cryptanalysis reveal a 75 weakness in AES, VPN users will be in an unenviable position. With 76 the only other widely supported cipher being the much slower 3DES, it 77 is not feasible to re-configure IPsec installations to use 3DES. 78 [standby-cipher] describes this issue and the need for a standby 79 cipher in greater detail. 81 This document proposes the ChaCha20 stream cipher as such a standby 82 cipher in an AEAD construction with the Poly1305 authenticator for 83 use with the Encapsulated Security Protocol (ESP - [RFC4303]). We 84 call this ESP_ChaCha20-Poly1305. These algorithms are described in a 85 separate document ([chacha_poly]). This document only describes the 86 IPsec-specific things. 88 1.1. Conventions Used in This Document 90 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 91 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 92 document are to be interpreted as described in [RFC2119]. 94 2. ESP_ChaCha20-Poly1305 for ESP 96 ESP_ChaCha20-Poly1305 is a combined mode algorithm, or AEAD. The 97 construction follows the AEAD construction in section 2.7 of 98 [chacha_poly]: 99 o The IV is 64-bit, and is used as part of the nonce. 100 o A 32-bit sender ID is prepended to the 64-bit IV to form the 96- 101 bit nonce. For regular IPsec, this is set to all zeros. IPsec 102 extensions that allow multiple senders, such as GDOI ([RFC6407]) 103 or [RFC6054] may set this to different values. 104 o The encryption key is 256-bit. 105 o The Internet Key Exchange protocol (IKE - [RFC5996]) generates a 106 bitstring called KEYMAT that is generated from a PRF. That KEYMAT 107 is divided into keys for encryption, message authentication and 108 whatever else is needed. For the ChaCha20 algorithm, 256 bits are 109 used for the key. TBD: do we want an extra 32 bits as salt for 110 the nonce like in GCM? 112 o The ChaCha20 encryption algorithm requires the following 113 parameters: a 256-bit key, a 96-bit nonce, and a 32-bit initial 114 block counter. For ESP we set these as follows: 115 * The key is set to the key mentioned above. 116 * The 96-bit nonce is formed from a concatenation of the 32-bit 117 sender ID and the 64-bit IV, as described above. 118 * The Initial Block Counter is set to one (1). The reason that 119 one is used for the initial counter rather than zero is that 120 zero is reserved for generating the one-time Poly1305 key (see 121 below) 122 o As ChaCha20 is not a block cipher, no padding should be necessary. 123 However, in keeping with the specification in RFC 4303, the ESP 124 does have padding, so as to align the buffer to an integral 125 multiple of 4 octets. 126 o The same key and nonce, along with a block counter of zero are 127 passed to the ChaCha20 block function, and the top 256 bits of the 128 result are used as the Poly1305 key. The nonce passed to the 129 block function here is the same nonce that is used in ChaCha20, 130 including the 32-bit Sender ID bits, and the key passed is the 131 same as the encryption key. 132 o Finally, the Poly1305 function is run on the data to be 133 authenticated, which is, as specified in section 2.7 of 134 [chacha_poly] a concatenation of the following in the below order: 135 * The Authenticated Additional Data (AAD) - see Section 2.1. 136 * The AAD length in bytes as a 32-bit network order quantity. 137 * The ciphertext 138 * The length of the ciphertext as a 32-bit network order 139 quantity. 140 o The 128-bit output of Poly1305 is used as the tag. All 16 bytes 141 are included in the packet. 143 The encryption algorithm transform ID for negotiating this algorithm 144 in IKE is TBA by IANA. 146 2.1. AAD Construction 148 The construction of the Additional Authenticated Data (AAD) is 149 similar to the one in [RFC4106]. For security associations (SAs) 150 with 32-bit sequence numbers the AAD is 8 bytes: 4-byte SPI followed 151 by 4-byte sequence number ordered exactly as it is in the packet. 152 For SAs with ESN the AAD is 12 bytes: 4-byte SPI followed by an 153 8-byte sequence number as a 64-bit network order integer. 155 3. Use in IKEv2 157 AEAD algorithms can be used in IKE, as described in [RFC5282]. More 158 specifically, the Encrypted Payload is as described in section 3 of 159 that document, the IV is 64 bits, as described in Section 2, and the 160 AAD is as described in section 5.1 of RFC 5282, so it's 32 bytes (28 161 for the IKEv2 header + 4 bytes for the encrypted payload header) 162 assuming no unencrypted payloads. 164 4. UI Suite 166 This document also defines an RFC 4308-style UI suite for IKE and 167 IPsec (See [RFC4308]. The suite is called "VPN-C". The name was 168 chosen for two reasons: 169 o "VPN-A" and "VPN-B" are already defined in RFC 4308. 170 o "C" stands for "Civilian", because unlike VPN-A, VPN-B, and the 171 additional UI suites defined in [RFC6379], most of the algorithm 172 in this suite come from civilian researchers, not from government 173 agencies. 175 The Algorithms: 177 ESP: 178 Encryption ESP_ChaCha20-Poly1305 179 Integrity NULL 181 IKEv2: 182 Encryption ESP_ChaCha20-Poly1305 183 Integrity NULL 184 Pseudo-random function HMAC-SHA-256 [RFC4868] 185 Diffie-Hellman group 256-bit random ECP group [RFC5903] 187 HMAC-SHA-256 is used here because there is no natural way to use 188 either ChaCha20 or Poly1305 as an IKEv2 PRF. See discussion in 189 section 2.7 of [chacha_poly]. 191 TBD: Should we replace the Diffie-Hellman group with ED25519 ??? 193 5. Security Considerations 195 The ChaCha20 cipher is designed to provide 256-bit security. 197 The Poly1305 authenticator is designed to ensure that forged messages 198 are rejected with a probability of 1-(n/(2^102)) for a 16n-byte 199 message, even after sending 2^64 legitimate messages, so it is SUF- 200 CMA in the terminology of [AE]. 202 The most important security consideration in implementing this draft 203 is the uniqueness of the nonce used in ChaCha20. The nonce should be 204 selected uniquely for a particular key, but unpredictability of the 205 nonce is not required. counters and LFSRs are both acceptable ways of 206 generating unique nonces, as is encrypting a counter using a 64-bit 207 cipher such as DES. Note that it is not acceptable to use a 208 truncation of a counter encrypted with a 128-bit or 256-bit cipher, 209 because such a truncation may repeat after a short time. 211 Another issue with implementing these algorithms is avoiding side 212 channels. This is trivial for ChaCha20, but requires some care for 213 Poly1305. Considerations for implementations of these algorithms are 214 in the [chacha_poly] document. 216 6. IANA Considerations 218 IANA is requested to assign one value from the IKEv2 "Transform Type 219 1 - Encryption Algorithm Transform IDs" registry, with name 220 ESP_ChaCha20-Poly1305, and this document as reference. 222 IANA is also requested to assign the identifier "VPN-C" with this 223 document as reference from the "Cryptographic Suites for IKEv1, 224 IKEv2, and IPsec" registry. 226 7. Acknowledgements 228 All of the algorithms in this document were designed by D. J. 229 Bernstein. The AEAD construction was designed by Adam Langley. The 230 author would also like to thank Adam for helpful comments, as well as 231 Yaron Sheffer for telling me to write the algorithms draft. 233 8. References 235 8.1. Normative References 237 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 238 Requirement Levels", BCP 14, RFC 2119, March 1997. 240 [RFC4303] Kent, S., "IP Encapsulating Security Payload (ESP)", 241 RFC 4303, December 2005. 243 [RFC5282] Black, D. and D. McGrew, "Using Authenticated Encryption 244 Algorithms with the Encrypted Payload of the Internet Key 245 Exchange version 2 (IKEv2) Protocol", RFC 5282, 246 August 2008. 248 [RFC5996] Kaufman, C., Hoffman, P., Nir, Y., and P. Eronen, 249 "Internet Key Exchange Protocol Version 2 (IKEv2)", 250 RFC 5996, September 2010. 252 [RFC6054] McGrew, D. and B. Weis, "Using Counter Modes with 253 Encapsulating Security Payload (ESP) and Authentication 254 Header (AH) to Protect Group Traffic", RFC 6054, 255 November 2010. 257 [chacha_poly] 258 Langley, A. and Y. Nir, "ChaCha20 and Poly1305 for IETF 259 protocols", draft-nir-cfrg-chacha20-poly1305-01 (work in 260 progress), January 2014. 262 8.2. Informative References 264 [AE] Bellare, M. and C. Namprempre, "Authenticated Encryption: 265 Relations among notions and analysis of the generic 266 composition paradigm", 267 . 269 [FIPS-197] 270 National Institute of Standards and Technology, "Advanced 271 Encryption Standard (AES)", FIPS PUB 197, November 2001, < 272 http://csrc.nist.gov/publications/fips/fips197/ 273 fips-197.pdf>. 275 [FIPS-46] National Institute of Standards and Technology, "Data 276 Encryption Standard", FIPS PUB 46-2, December 1993, 277 . 279 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 280 (GCM) in IPsec Encapsulating Security Payload (ESP)", 281 RFC 4106, June 2005. 283 [RFC4308] Hoffman, P., "Cryptographic Suites for IPsec", RFC 4308, 284 December 2005. 286 [RFC6379] Law, L. and J. Solinas, "Suite B Cryptographic Suites for 287 IPsec", RFC 6379, October 2011. 289 [RFC6407] Weis, B., Rowles, S., and T. Hardjono, "The Group Domain 290 of Interpretation", RFC 6407, October 2011. 292 [standby-cipher] 293 McGrew, D., Grieco, A., and Y. Sheffer, "Selection of 294 Future Cryptographic Standards", 295 draft-mcgrew-standby-cipher (work in progress). 297 Author's Address 299 Yoav Nir 300 Check Point Software Technologies Ltd. 301 5 Hasolelim st. 302 Tel Aviv 6789735 303 Israel 305 Email: ynir.ietf@gmail.com