idnits 2.17.1 draft-yeung-g-ikev2-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 8, 2019) is 1754 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'AUTH' is mentioned on line 594, but not defined == Missing Reference: 'CERTREQ' is mentioned on line 998, but not defined ** Downref: Normative reference to an Informational RFC: RFC 2627 ** Downref: Normative reference to an Informational RFC: RFC 3740 ** Downref: Normative reference to an Informational RFC: RFC 4046 == Outdated reference: A later version (-11) exists of draft-ietf-ipsecme-qr-ikev2-08 == Outdated reference: A later version (-04) exists of draft-tjhai-ipsecme-hybrid-qske-ikev2-03 -- Obsolete informational reference (is this intentional?): RFC 2409 (Obsoleted by RFC 4306) -- Obsolete informational reference (is this intentional?): RFC 3447 (Obsoleted by RFC 8017) -- Obsolete informational reference (is this intentional?): RFC 8229 (Obsoleted by RFC 9329) Summary: 3 errors (**), 0 flaws (~~), 5 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group B. Weis 3 Internet-Draft Independent 4 Obsoletes: 6407 (if approved) V. Smyslov 5 Intended status: Standards Track ELVIS-PLUS 6 Expires: January 9, 2020 July 8, 2019 8 Group Key Management using IKEv2 9 draft-yeung-g-ikev2-16 11 Abstract 13 This document presents a set of IKEv2 exchanges that comprise a group 14 key management protocol. The protocol is in conformance with the 15 Multicast Security (MSEC) key management architecture, which contains 16 two components: member registration and group rekeying. Both 17 components require a Group Controller/Key Server to download IPsec 18 group security associations to authorized members of a group. The 19 group members then exchange IP multicast or other group traffic as 20 IPsec packets. This document obsoletes RFC 6407. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at https://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on January 9, 2020. 39 Copyright Notice 41 Copyright (c) 2019 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (https://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction and Overview . . . . . . . . . . . . . . . . . . 3 57 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 5 58 1.2. G-IKEv2 Integration into IKEv2 Protocol . . . . . . . . . 5 59 1.2.1. G-IKEv2 Transport and Port . . . . . . . . . . . . . 5 60 1.2.2. IKEv2 Header Initialization . . . . . . . . . . . . . 6 61 1.3. G-IKEv2 Protocol . . . . . . . . . . . . . . . . . . . . 6 62 1.3.1. G-IKEv2 Payloads . . . . . . . . . . . . . . . . . . 6 63 1.4. G-IKEv2 Member Registration and Secure Channel 64 Establishment . . . . . . . . . . . . . . . . . . . . . . 7 65 1.4.1. GSA_AUTH exchange . . . . . . . . . . . . . . . . . . 7 66 1.4.2. GSA_REGISTRATION Exchange . . . . . . . . . . . . . . 9 67 1.4.3. GM Registration Operations . . . . . . . . . . . . . 10 68 1.4.4. GCKS Registration Operations . . . . . . . . . . . . 11 69 1.4.5. Group Maintenance Channel . . . . . . . . . . . . . . 12 70 1.4.6. Counter-based modes of operation . . . . . . . . . . 19 71 1.5. Interaction with IKEv2 Protocol Extensions . . . . . . . 21 72 1.5.1. Postquantum Preshared Keys for IKEv2 . . . . . . . . 21 73 2. Header and Payload Formats . . . . . . . . . . . . . . . . . 23 74 2.1. The G-IKEv2 Header . . . . . . . . . . . . . . . . . . . 23 75 2.2. Group Identification (IDg) Payload . . . . . . . . . . . 24 76 2.3. Security Association - GM Supported Transforms (SAg) . . 24 77 2.4. Group Security Association Payload . . . . . . . . . . . 24 78 2.4.1. GSA Policy . . . . . . . . . . . . . . . . . . . . . 24 79 2.4.2. KEK Policy . . . . . . . . . . . . . . . . . . . . . 26 80 2.4.3. GSA TEK Policy . . . . . . . . . . . . . . . . . . . 29 81 2.4.4. GSA Group Associated Policy . . . . . . . . . . . . . 33 82 2.5. Key Download Payload . . . . . . . . . . . . . . . . . . 34 83 2.5.1. TEK Download Type . . . . . . . . . . . . . . . . . . 36 84 2.5.2. KEK Download Type . . . . . . . . . . . . . . . . . . 37 85 2.5.3. LKH Download Type . . . . . . . . . . . . . . . . . . 38 86 2.5.4. SID Download Type . . . . . . . . . . . . . . . . . . 40 87 2.6. Delete Payload . . . . . . . . . . . . . . . . . . . . . 42 88 2.7. Notify Payload . . . . . . . . . . . . . . . . . . . . . 42 89 2.8. Authentication Payload . . . . . . . . . . . . . . . . . 43 90 3. Security Considerations . . . . . . . . . . . . . . . . . . . 43 91 3.1. GSA Registration and Secure Channel . . . . . . . . . . . 43 92 3.2. GSA Maintenance Channel . . . . . . . . . . . . . . . . . 44 93 3.2.1. Authentication/Authorization . . . . . . . . . . . . 44 94 3.2.2. Confidentiality . . . . . . . . . . . . . . . . . . . 44 95 3.2.3. Man-in-the-Middle Attack Protection . . . . . . . . . 44 96 3.2.4. Replay/Reflection Attack Protection . . . . . . . . . 44 98 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 44 99 4.1. New Registries . . . . . . . . . . . . . . . . . . . . . 44 100 4.2. New Payload and Exchange Types Added to the Existing 101 IKEv2 Registry . . . . . . . . . . . . . . . . . . . . . 45 102 4.3. Changes to Previous Allocations . . . . . . . . . . . . . 45 103 5. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 45 104 6. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 46 105 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 46 106 7.1. Normative References . . . . . . . . . . . . . . . . . . 47 107 7.2. Informative References . . . . . . . . . . . . . . . . . 48 108 Appendix A. Use of LKH in G-IKEv2 . . . . . . . . . . . . . . . 50 109 A.1. Group Creation . . . . . . . . . . . . . . . . . . . . . 50 110 A.2. Group Member Exclusion . . . . . . . . . . . . . . . . . 51 111 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 52 113 1. Introduction and Overview 115 A group key management protocol provides IPsec keys and policy to a 116 set of IPsec devices which are authorized to communicate using a 117 Group Security Association (GSA) defined in [RFC3740]. The data 118 communications within the group (e.g., IP multicast packets) are 119 protected by a key pushed to the group members (GMs) by the Group 120 Controller/Key Server (GCKS). This document presents a set of IKEv2 121 [RFC7296] exchanges that comprise a group key management protocol. 123 A GM begins a "registration" exchange when it first joins the group. 124 With G-IKEv2, the GCKS authenticates and authorizes GMs, then pushes 125 policy and keys used by the group to the GM. G-IKEv2 includes two 126 "registration" exchanges. The first is the GSA_AUTH exchange ( 127 Section 1.4.1), which follows an IKE_SA_INIT exchange. The second is 128 the GSA_REGISTRATION exchange ( Section 1.4.2), which a GM can use 129 within an established IKE SA. Group rekeys are accomplished using 130 either the GSA_REKEY exchange (a single message distributed to all 131 GMs, usually as a multicast message), or as a GSA_INBAND_REKEY 132 exchange delivered individually to group members using existing IKE 133 SAs). 135 Large and small groups may use different sets of these protocols. 136 When a large group of devices are communicating, the GCKS is likely 137 to use the GSA_REKEY message for efficiency. This is shown in 138 Figure 1. (Note: For clarity, IKE_SA_INIT is omitted from the 139 figure.) 140 +--------+ 141 +------------->| GCKS |<-------------+ 142 | +--------+ | 143 | | ^ | 144 | | | | 145 | | GSA_AUTH | 146 | | or | 147 | | GSA_REGISTRATION | 148 | | | | 149 GSA_AUTH | | GSA_AUTH 150 or GSA_REKEY | or 151 GSA_REGISTRATION | | GSA_REGISTRATION 152 | | | | 153 | +------------+-----------------+ | 154 | | | | | | 155 v v v v v v 156 +-------+ +--------+ +-------+ 157 | GM | ... | GM | ... | GM | 158 +-------+ +--------+ +-------+ 159 ^ ^ ^ 160 | | | 161 +-------ESP-------+-------ESP------+ 163 Figure 1: G-IKEv2 used in large groups 165 Alternatively, a small group may simply use the GSA_AUTH as a 166 registration protocol, where the GCKS issues rekeys using the 167 GSA_INBAND_REKEY within the same IKEv2 SA. The GCKS is also likely 168 to be a GM in a small group (as shown in Figure 2.) 170 GSA_AUTH, GSA_INBAND_REKEY 171 +-----------------------------------------------+ 172 | | 173 | GSA_AUTH, GSA_INBAND_REKEY | 174 | +-----------------------------+ | 175 | | | | 176 | | GSA_AUTH, GSA_INBAND_REKEY | | 177 | | +--------+ | | 178 v v v v v v 179 +---------+ +----+ +----+ +----+ 180 | GCKS/GM | | GM | | GM | | GM | 181 +---------+ +----+ +----+ +----+ 182 ^ ^ ^ ^ 183 | | | | 184 +----ESP-----+------ESP-------+-----ESP-----+ 186 Figure 2: G-IKEv2 used in small groups 188 IKEv2 message semantics are preserved in that all communications 189 consists of message request-response pairs. The exception to this 190 rule is the GSA_REKEY exchange, which is a single message delivering 191 group updates to the GMs. 193 G-IKEv2 conforms with the Multicast Group Security Architecture 194 [RFC3740], and the Multicast Security (MSEC) Group Key Management 195 Architecture [RFC4046]. G-IKEv2 replaces GDOI [RFC6407], which 196 defines a similar group key management protocol using IKEv1 [RFC2409] 197 (since deprecated by IKEv2). When G-IKEv2 is used, group key 198 management use cases can benefit from the simplicity, increased 199 robustness and cryptographic improvements of IKEv2 (see Appendix A of 200 [RFC7296]. 202 1.1. Requirements Language 204 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 205 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 206 "OPTIONAL" in this document are to be interpreted as described in BCP 207 14 [RFC2119] [RFC8174] when, and only when, they appear in all 208 capitals, as shown here. 210 1.2. G-IKEv2 Integration into IKEv2 Protocol 212 G-IKEv2 uses the security mechanisms of IKEv2 (peer authentication, 213 confidentiality, message integrity) to ensure that only authenticated 214 devices have access to the group policy and keys. The G-IKEv2 215 exchange further provides group authorization, and secure policy and 216 key download from the GCKS to GMs. Some IKEv2 extensions require 217 special handling if used with G-IKEv2. See Section 1.5 for more 218 details. 220 It is assumed that readers are familiar with the IKEv2 protocol, so 221 this document skips many details that are described in [RFC7296]. 223 1.2.1. G-IKEv2 Transport and Port 225 G-IKEv2 SHOULD use UDP port 848, the same as GDOI [RFC6407], because 226 they serve a similar function. They can use the same ports, just as 227 IKEv1 and IKEv2 can share port 500. The version number in the IKE 228 header distinguishes the G-IKEv2 protocol from GDOI protocol 229 [RFC6407]. G-IKEv2 MAY also use the IKEv2 ports (500, 4500), which 230 would provide a better integration with IKEv2. G-IKEv2 MAY also use 231 TCP transport for registration (unicast) IKE SA, as defined in 232 [RFC8229]. 234 1.2.2. IKEv2 Header Initialization 236 The Major Version is (2) and Minor Version is (0) according to IKEv2 237 [RFC7296], and maintained in this document. The G-IKEv2 IKE_SA_INIT, 238 GSA_AUTH, GSA_REGISTRATION and GSA_INBAND_REKEY use the IKE SPI 239 according to IKEv2 [RFC7296], section 2.6. 241 1.3. G-IKEv2 Protocol 243 1.3.1. G-IKEv2 Payloads 245 In the following descriptions, the payloads contained in the G-IKEv2 246 messages are indicated by names as listed below. 248 Notation Payload 249 ------------------------------------------------------------ 250 AUTH Authentication 251 CERT Certificate 252 CERTREQ Certificate Request 253 GSA Group Security Association 254 HDR IKEv2 Header 255 IDg Identification - Group 256 IDi Identification - Initiator 257 IDr Identification - Responder 258 KD Key Download 259 KE Key Exchange 260 Ni, Nr Nonce 261 SA Security Association 262 SAg Security Association - GM Supported Transforms 264 Payloads defined as part of other IKEv2 extensions MAY also be 265 included in these messages. Payloads that may optionally appear will 266 be shown in brackets, such as [ CERTREQ ], to indicate that a 267 certificate request payload can optionally be included. 269 G-IKEv2 defines several new payloads not used in IKEv2: 271 o IDg (Group ID) - The GM requests the GCKS for membership into the 272 group by sending its IDg payload. 274 o GSA (Group Security Association) - The GCKS sends the group policy 275 to the GM using this payload. 277 o KD (Key Download) - The GCKS sends the control and data keys to 278 the GM using the KD payload. 280 o SAg (Security Association - GM Supported Transforms) - the GM 281 sends supported transforms, so that GCKS may select a policy 282 appropriate for all members of the group. 284 The details of the contents of each payload are described in 285 Section 2. 287 1.4. G-IKEv2 Member Registration and Secure Channel Establishment 289 The registration protocol consists of a minimum of two messages 290 exchanges, IKE_SA_INIT and GSA_AUTH; member registration may have a 291 few more messages exchanged if the EAP method, cookie challenge (for 292 DoS protection) or negotiation of Diffie-Hellman group is included. 293 Each exchange consists of request/response pairs. The first exchange 294 IKE_SA_INIT is defined in IKEv2 [RFC7296]. This exchange negotiates 295 cryptographic algorithms, exchanges nonces and does a Diffie-Hellman 296 exchange between the group member (GM) and the Group Controller/Key 297 Server (GCKS). 299 The second exchange GSA_AUTH authenticates the previous messages, 300 exchanges identities and certificates. These messages are encrypted 301 and integrity protected with keys established through the IKE_SA_INIT 302 exchange, so the identities are hidden from eavesdroppers and all 303 fields in all the messages are authenticated. The GCKS SHOULD 304 authorize group members to be allowed into the group as part of the 305 GSA_AUTH exchange. Once the GCKS accepts a group member to join a 306 group it will download the data security keys (TEKs) and/or group key 307 encrypting key (KEK) or KEK array as part of the GSA_AUTH response 308 message. 310 1.4.1. GSA_AUTH exchange 312 After the group member and GCKS use the IKE_SA_INIT exchange to 313 negotiate cryptographic algorithms, exchange nonces, and perform a 314 Diffie-Hellman exchange as defined in IKEv2 [RFC7296], the GSA_AUTH 315 exchange MUST complete before any other exchanges can be done. The 316 security properties of the GSA_AUTH exchange are the same as the 317 properties of the IKE_AUTH exchange. It is used to authenticate the 318 IKE_SA_INIT messages, exchange identities and certificates. G-IKEv2 319 also uses this exchange for group member registration and 320 authorization. Even though the IKE_AUTH does contain the SA2, TSi, 321 and TSr payload the GSA_AUTH does not. They are not needed because 322 policy is not negotiated between the group member and the GCKS, but 323 instead downloaded from the GCKS to the group member. 325 Initiator (Member) Responder (GCKS) 326 -------------------- ------------------ 327 HDR, SK { IDi, [CERT,] [CERTREQ, ] [IDr, ] 328 AUTH, IDg, [SAg, ] [N ] } --> 330 Figure 3: GSA_AUTH Request 332 After the IKE_SA_INIT exchange completes, the group member initiates 333 a GSA_AUTH request to join a group indicated by the IDg payload. The 334 GM MAY include an SAg payload declaring which Transforms that it is 335 willing to accept. A GM that intends to emit data packets SHOULD 336 include a Notify payload status type of SENDER, which enables the 337 GCKS to provide any additional policy necessary by group senders. 339 Initiator (Member) Responder (GCKS) 340 -------------------- ------------------ 341 <-- HDR, SK { IDr, [CERT, ] 342 AUTH, [ GSA, KD, ] [D, ] } 344 Figure 4: GSA_AUTH Normal Response 346 The GCKS responds with IDr, optional CERT, and AUTH material as if it 347 were an IKE_AUTH. It also informs the group member of the 348 cryptographic policies of the group in the GSA payload and the key 349 material in the KD payload. The GCKS can also include a Delete (D) 350 payload instructing the group member to delete existing SAs it might 351 have as the result of a previous group member registration. Note, 352 that since the GCKS generally doesn't know which SAs the GM has, the 353 SPI field in the Delete payload(s) SHOULD be set to zero in this 354 case. (See more discussion on the Delete payload in Section 2.6.) 356 In addition to the IKEv2 error handling, the GCKS can reject the 357 registration request when the IDg is invalid or authorization fails, 358 etc. In these cases, see Section 2.7, the GSA_AUTH response will not 359 include the GSA and KD, but will include a Notify payload indicating 360 errors. If the group member included an SAg payload, and the GCKS 361 chooses to evaluate it, and it detects that that group member cannot 362 support the security policy defined for the group, then the GCKS 363 SHOULD return a NO_PROPOSAL_CHOSEN. Other types of notifications can 364 be AUTHORIZATION_FAILED or REGISTRATION_FAILED. 366 Initiator (Member) Responder (GCKS) 367 -------------------- ------------------ 368 <-- HDR, SK { IDr, [CERT, ] AUTH, N } 370 Figure 5: GSA_AUTH Error Response 372 If the group member finds the policy sent by the GCKS is 373 unacceptable, the member SHOULD initiate GSA_REGISTRATION exchange 374 sending IDg and the Notify NO_PROPOSAL_CHOSEN (see Section 1.4.2)). 376 1.4.2. GSA_REGISTRATION Exchange 378 When a secure channel is already established between a GM and the 379 GCKS, the GM registration for a group can reuse the established 380 secure channel. In this scenario the GM will use the 381 GSA_REGISTRATION exchange. Payloads in the exchange are generated 382 and processed as defined in Section 1.4.1. 384 Initiator (Member) Responder (GCKS) 385 -------------------- ------------------ 386 HDR, SK {IDg, [SAg, ][N ] } --> 387 <-- HDR, SK { GSA, KD, [D ] } 389 Figure 6: GSA_REGISTRATION Normal Exchange 391 As with GSA_AUTH exchange, the GCKS can reject the registration 392 request when the IDg is invalid or authorization fails, or GM cannot 393 support the security policy defined for the group (which can be 394 concluded by GCKS by evaluation of SAg payload). In this case the 395 GCKS returns an appropriate error notification as described in 396 Section 1.4.1. 398 Initiator (Member) Responder (GCKS) 399 -------------------- ------------------ 400 HDR, SK {IDg, [SAg, ][N ] } --> 401 <-- HDR, SK { N } 403 Figure 7: GSA_REGISTRATION Error Exchange 405 This exchange can also be used if the group member finds the policy 406 sent by the GCKS is unacceptable or for some reason wants to 407 unregister itself from the group. The group member SHOULD notify the 408 GCKS by sending IDg and the Notify type NO_PROPOSAL_CHOSEN or 409 REGISTRATION_FAILED, as shown below. The GCKS MUST unregister the 410 group member. 412 Initiator (Member) Responder (GCKS) 413 -------------------- ------------------ 414 HDR, SK {IDg, N } --> 415 <-- HDR, SK {} 417 Figure 8: GM Reporting Errors in GSA_REGISTRATION Exchange 419 1.4.3. GM Registration Operations 421 A G-IKEv2 Initiator (GM) requesting registration contacts the GCKS 422 using the IKE_SA_INIT exchange and receives the response from the 423 GCKS. This exchange is unchanged from the IKE_SA_INIT in IKEv2 424 protocol. 426 Upon completion of parsing and verifying the IKE_SA_INIT response, 427 the GM sends the GSA_AUTH message with the IKEv2 payloads from 428 IKE_AUTH (without the SAi2, TSi and TSr payloads) along with the 429 Group ID informing the GCKS of the group the initiator wishes to 430 join. An initiator intending to emit data traffic SHOULD send a 431 SENDER Notify payload status. The SENDER not only signifies that it 432 is a sender, but provides the initiator the ability to request 433 Sender-ID values, in case the Data Security SA supports a counter 434 mode cipher. Section 1.4.6) includes guidance on requesting Sender- 435 ID values. 437 An initiator may be limited in the types of Transforms that it is 438 able or willing to use, and may find it useful to inform the GCKS 439 which Transforms that it is willing to accept. It can OPTIONALLY 440 include an SAg payload, which can include ESP and/or AH Proposals. 441 Each Proposal contains a list of Transforms that it is willing to 442 support for that protocol. A Proposal of type ESP can include ENCR, 443 INTEG, and ESN Transforms. A Proposal of type AH can include INTEG, 444 and ESN Transforms. The SPI length of each Proposal in an SAg is set 445 to zero, and thus the SPI field is null. The GCKS MUST ignore SPI 446 field in the SAg payload. Generally, a single Proposal of each type 447 will suffice, because the group member is not negotiating Transform 448 sets, simply alerting the GCKS to restrictions it may have, however 449 if the GM has restrictions on combination of algorithms, this can be 450 expressed by sending several proposals. 452 Upon receiving the GSA_AUTH response, the initiator parses the 453 response from the GCKS authenticating the exchange using the IKEv2 454 method, then processes the GSA and KD. 456 The GSA payload contains the security policy and cryptographic 457 protocols used by the group. This policy describes the Rekey SA 458 (KEK), if present, Data-security SAs (TEK), and other group policy 459 (GAP). If the policy in the GSA payload is not acceptable to the GM, 460 it SHOULD notify the GCKS by initiating a GSA_REGISTRATION exchange 461 with a NO_PROPOSAL_CHOSEN Notify payload (see Section 1.4.2). Note, 462 that this should normally not happen if the GM includes SAg payload 463 in the GSA_AUTH request and the GCKS takes it into account. Finally 464 the KD is parsed providing the keying material for the TEK and/or 465 KEK. The GM interprets the KD key packets, where each key packet 466 includes the keying material for SAs distributed in the GSA payload. 468 Keying material is matched by comparing the SPIs in the key packets 469 to SPIs previously included in the GSA payloads. Once TEK keys and 470 policy are matched, the GM provides them to the data security 471 subsystem, and it is ready to send or receive packets matching the 472 TEK policy. 474 The GSA KEK policy MUST include KEK attribute KEK_MESSAGE_ID with a 475 Message ID. The Message ID in the KEK_MESSAGE_ID attribute MUST be 476 checked against any previously received Message ID for this group. 477 If it is less than the previously received number, it should be 478 considered stale and ignored. This could happen if two GSA_AUTH 479 exchanges happened in parallel, and the Message ID changed. This 480 KEK_MESSAGE_ID is used by the GM to prevent GSA_REKEY message replay 481 attacks. The first GSA_REKEY message that the GM receives from the 482 GCKS must have a Message ID greater or equal to the Message ID 483 received in the KEK_MESSAGE_ID attribute. 485 Once a GM has received GSA_REKEY policy during a registration the IKE 486 SA may be closed. However, the GM SHOULD NOT close IKE SA, it is the 487 GCKS who makes the decision whether to close or keep it, because 488 depending on the policy the IKE SA may be used for inband rekeying 489 for small groups. 491 1.4.4. GCKS Registration Operations 493 A G-IKEv2 GCKS passively listens for incoming requests from group 494 members. When the GCKS receives an IKE_SA_INIT request, it selects 495 an IKE proposal and generates a nonce and DH to include them in the 496 IKE_SA_INIT response. 498 Upon receiving the GSA_AUTH request, the GCKS authenticates the group 499 member using the same procedures as in the IKEv2 IKE_AUTH. The GCKS 500 then authorizes the group member according to group policy before 501 preparing to send the GSA_AUTH response. If the GCKS fails to 502 authorize the GM, it will respond with an AUTHORIZATION_FAILED notify 503 message. 505 The GSA_AUTH response will include the group policy in the GSA 506 payload and keys in the KD payload. If the GCKS policy includes a 507 group rekey option, this policy is constructed in the GSA KEK and the 508 key is constructed in the KD KEK. The GSA KEK MUST include the 509 KEK_MESSAGE_ID attribute, specifying the starting Message ID the GCKS 510 will use when sending the GSA_REKEY message to the group member. 511 This Message ID is used to prevent GSA_REKEY message replay attacks 512 and will be increased each time a GSA_REKEY message is sent to the 513 group. The GCKS data traffic policy is included in the GSA TEK and 514 keys are included in the KD TEK. The GSA GAP MAY also be included to 515 provide the ATD and/or DTD (Section 2.4.4.1) specifying activation 516 and deactivation delays for SAs generated from the TEKs. If the 517 group member has indicated that it is a sender of data traffic and 518 one or more Data Security SAs distributed in the GSA payload included 519 a counter mode of operation, the GCKS responds with one or more SIDs 520 (see Section 1.4.6). 522 If the GCKS receives a GSA_REGISTRATION exchange with a request to 523 register a GM to a group, the GCKS will need to authorize the GM with 524 the new group (IDg) and respond with the corresponding group policy 525 and keys. If the GCKS fails to authorize the GM, it will respond 526 with the AUTHORIZATION_FAILED notification. 528 If a group member includes an SAg in its GSA_AUTH or GSA_REGISTRATION 529 request, the GCKS MAY evaluate it according to an implementation 530 specific policy. 532 o The GCKS could evaluate the list of Transforms and compare it to 533 its current policy for the group. If the group member did not 534 include all of the ESP or AH Transforms in its current policy, 535 then it could return a NO_PROPOSAL_CHOSEN Notification. 537 o The GCKS could store the list of Transforms, with the goal of 538 migrating the group policy to a different Transform when all of 539 the group members indicate that they can support that Transform. 541 o The GCKS could store the list of Transforms and adjust the current 542 group policy based on the capabilities of the devices as long as 543 they fall within the acceptable security policy of the GCKS. 545 Depending on its policy, the GCKS may have no need for the IKE SA 546 (e.g., it does not plan to initiate an GSA_INBAND_REKEY exchange). 547 If the GM does not initiate another registration exchange or Notify 548 (e.g., NO_PROPOSAL_CHOSEN), and also does not close the IKE SA and 549 the GCKS is not intended to use the SA, then after a short period of 550 time the GCKS SHOULD close the IKEv2 SA. The delay before closing 551 provides for receipt of a GM's error notification in the event of 552 packet loss. 554 1.4.5. Group Maintenance Channel 556 The GCKS is responsible for rekeying the secure group per the group 557 policy. Rekeying is an operation whereby the GCKS provides 558 replacement TEKs and KEK, deleting TEKs, and/or excluding group 559 members. The GCKS may initiate a rekey message if group membership 560 and/or policy has changed, or if the keys are about to expire. Two 561 forms of group maintenance channels are provided in G-IKEv2 to push 562 new policy to group members. 564 GSA_REKEY The GSA_REKEY exchange is an exchange initiated by the 565 GCKS, where the rekey policy is usually delivered to group members 566 using IP multicast as a transport. This is valuable for large and 567 dynamic groups, and where policy may change frequently and an 568 scalable rekeying method is required. When the GSA_REKEY exchange 569 is used, the IKEv2 SA protecting the member registration exchanges 570 is terminated, and group members await policy changes from the 571 GCKS via the GSA_REKEY exchange. 573 GSA_INBAND_REKEY The GSA_INBAND_REKEY exchange is a rekey method 574 using the IKEv2 SA that was setup to protecting the member 575 registration exchange. This exchange allows the GCKS to rekey 576 without using an independent GSA_REKEY exchange. The 577 GSA_INBAND_REKEY exchange is useful when G-IKEv2 is used with a 578 small group of cooperating devices. 580 1.4.5.1. GSA_REKEY Exchange 582 The GCKS initiates the G-IKEv2 Rekey securely, usually using IP 583 multicast. Since this rekey does not require a response and it sends 584 to multiple GMs, G-IKEv2 rekeying MUST NOT support IKE SA windowing. 585 The GCKS rekey message replaces the rekey GSA KEK or KEK array, and/ 586 or creates a new Data-Security GSA TEK. The SID Download attribute 587 in the Key Download payload (defined in Section 2.5.4) MUST NOT be 588 part of the Rekey Exchange as this is sender specific information and 589 the Rekey Exchange is group specific. The GCKS initiates the 590 GSA_REKEY exchange as following: 592 Members (Responder) GCKS (Initiator) 593 -------------------- ------------------ 594 <-- HDR, SK { GSA, KD, [D,] [AUTH] } 596 Figure 9: GSA_REKEY Exchange 598 HDR is defined in Section 2.1. The Message ID in this message will 599 start with the same value the GCKS sent to the group members in the 600 KEK attribute KEK_MESSAGE_ID during registration; this Message ID 601 will be increased each time a new GSA_REKEY message is sent to the 602 group members. 604 The GSA payload contains the current rekey and data security SAs. 605 The GSA may contain a new rekey SA and/or a new data security SA, 606 which, optionally contains an LKH rekey SA, Section 2.4. 608 The KD payload contains the keys for the policy included in the GSA. 609 If the data security SA is being refreshed in this rekey message, the 610 IPsec keys are updated in the KD, and/or if the rekey SA is being 611 refreshed in this rekey message, the rekey Key or the LKH KEK array 612 is updated in the KD payload. 614 A Delete payload MAY be included to instruct the GM to delete 615 existing SAs. 617 The AUTH payload MUST be included to authenticate the GSA_REKEY 618 message if the authentication method is based on public key 619 signatures and MUST NOT be included if it is based on shared secret. 620 In a latter case, the fact that a GM can decrypt the GSA_REKEY 621 message and verify its ICV proves that the sender of this message 622 knows the current KEK, thus authenticating that the sender is a 623 member of the group. Shared secret authentication doesen't provide 624 source origin authentication. For this reason using it as 625 authentication method for multicast Rekey is NOT RECOMMENDED unless 626 source origin authentication is not required (for example, in a small 627 group of highly trusted GMs). If AUTH payload is included then the 628 Auth Method field MUST be one specifying using digital signatures. 630 During group member registration, the GCKS sends the authentication 631 key in the GSA KEK payload, KEK_AUTH_KEY attribute, which the group 632 member uses to authenticate the key server. Before the current 633 Authentication Key expires, the GCKS will send a new KEK_AUTH_KEY to 634 the group members in a GSA_REKEY message. The AUTH key that is used 635 in the rekey message may be not the same as the authentication key 636 used in GSA_AUTH. 638 1.4.5.1.1. GSA_REKEY GCKS Operations 640 The GCKS builds the rekey message with a Message ID value that is one 641 greater than the value included in the previous rekey. If the 642 message is using a new KEK attribute, the Message ID is reset to 1 in 643 this message. The GSA, KD, and D payloads follow with the same 644 characteristics as in the GSA Registration exchange. 646 If present the AUTH payload is created as follows. First the message 647 is prepared, all payloads are formed and included in the message, but 648 the content of the Encrypted payload is not yet encrypted. However, 649 the Encrypted payload must be fully formed, including correct values 650 in IV, Padding and Pad Length and fields. The AUTH payload is 651 included in the message with the correct values in the Payload Header 652 (including Next Payload, Payload Length and Auth Method fields). The 653 Authentication Data field is zeroed for the purposes of signature 654 calculation, but if Digiatal Signature authentication method is in 655 use, then the ASN.1 Length and the AlgorithmIdentifier fields must be 656 properly filled in, see [RFC7427]. The signature is computed using 657 the signature algorithm from the KEK_AUTH_METHOD attribute (along 658 with the KEK_AUTH_HASH if KEK_AUTH_METHOD is not Digital Signature) 659 and the private key corresponding to the public key from the 660 KEK_AUTH_KEY attribute. It is computed over the block of data 661 starting from the first octet of IKE Header (but non including non- 662 ESP marker if it is present) to the last octet of the (not yet 663 encrypted) Encrypted Payload (i.e. up to and including Pad Length 664 field). Then the signature is placed into the Signature Value of the 665 AUTH payload, the content of the Encrypted payload is encrypted and 666 the ICV is computed using current KEK keys. 668 Because GSA_REKEY messages are not acknowledged and could be 669 discarded by the network, one or more GMs may not receive the 670 message. To mitigate such lost messages, during a rekey event the 671 GCKS may transmit several GSA_REKEY messages with the new policy. 672 The retransmitted messages MUST be bitwise identical and SHOULD be 673 sent within a short time interval (a few seconds) to ensure that 674 time-to-live would not not substantially skewed for the GMs that 675 would receive different copies of the messages. 677 GCKS may also include one or several KEK_NEXT_SPI/TEK_NEXT_SPI 678 attributes specifying SPIs for the prospected rekeys, so that 679 listening GMs are able to detect lost rekey messages and recover from 680 this situation. See Sections Section 2.4.2.1.6 and Section 2.4.3.1.4 681 for more detail. 683 1.4.5.1.2. GSA_REKEY GM Operations 685 When a group member receives the Rekey Message from the GCKS it 686 decrypts the message using the current KEK, validates the signature 687 using the public key retrieved in a previous G-IKEv2 exchange if AUTH 688 payload is present, verifies the Message ID, and processes the GSA 689 and KD payloads. The group member then downloads the new data 690 security SA and/or new Rekey SA. The parsing of the payloads is 691 identical to the parsing done in the registration exchange. 693 Replay protection is achieved by a group member rejecting a GSA_REKEY 694 message which has a Message ID smaller than the current Message ID 695 that the GM is expecting. The GM expects the Message ID in the first 696 GSA_REKEY message it receives to be equal or greater than the message 697 id it receives in the KEK_MESSAGE_ID attribute. The GM expects the 698 message ID in subsequent GSA_REKEY messages to be greater than the 699 last valid GSA_REKEY message ID it received. 701 If the GSA payload includes a Data-Security SA including a counter- 702 modes of operation and the receiving group member is a sender for 703 that SA, the group member uses its current SID value with the Data- 704 Security SAs to create counter-mode nonces. If it is a sender and 705 does not hold a current SID value, it MUST NOT install the Data- 706 Security SAs. It MAY initiate a GSA_REGISTRATION exchange to the 707 GCKS in order to obtain an SID value (along with current group 708 policy). 710 Once a new Rekey SA is installed as a result of GSA_REKEY message, 711 the current Rekey SA (over which the message was received) MUST be 712 silently deleted after waiting DEACTIVATION_TIME_DELAY interval 713 regardless of its expiration time. If the GSA TEK payload includes 714 TEK_REKEY_SPI attribute then after installing a new Data-Security SA 715 the old one, identified by the SPI in this attribute, MUST be 716 silently deleted after waiting DEACTIVATION_TIME_DELAY interval 717 regardless of its expiration time. 719 If a Data-Security SA is not rekeyed yet and is about to expire (a 720 "soft lifetime" expiration is described in Section 4.4.2.1 of 721 [RFC4301]), the GM SHOULD initiate a registration to the GCKS. This 722 registration serves as a request for current SAs, and will result in 723 the download of replacement SAs, assuming the GCKS policy has created 724 them. A GM SHOULD also initiate a registration request if a Rekey SA 725 is about to expire and not yet replaced with a new one. 727 1.4.5.1.3. Forward and Backward Access Control 729 Through the G-IKEv2 rekey, G-IKEv2 supports algorithms such as LKH 730 that have the property of denying access to a new group key by a 731 member removed from the group (forward access control) and to an old 732 group key by a member added to the group (backward access control). 733 An unrelated notion to PFS, "forward access control" and "backward 734 access control" have been called "perfect forward security" and 735 "perfect backward security" in the literature [RFC2627]. 737 Group management algorithms providing forward and backward access 738 control other than LKH have been proposed in the literature, 739 including OFT [OFT] and Subset Difference [NNL]. These algorithms 740 could be used with G-IKEv2, but are not specified as a part of this 741 document. 743 Support for group management algorithms are supported via the 744 KEY_MANAGEMENT_ALGORITHM attribute which is sent in the GSA KEK 745 policy. G-IKEv2 specifies one method by which LKH can be used for 746 forward and backward access control. Other methods of using LKH, as 747 well as other group management algorithms such as OFT or Subset 748 Difference may be added to G-IKEv2 as part of a later document. 750 1.4.5.1.3.1. Forward Access Control Requirements 752 When group membership is altered using a group management algorithm 753 new GSA TEKs (and their associated keys) are usually also needed. 755 New GSAs and keys ensure that members who were denied access can no 756 longer participate in the group. 758 If forward access control is a desired property of the group, new GSA 759 TEKs and the associated key packets in the KD payload MUST NOT be 760 included in a G-IKEv2 rekey message which changes group membership. 761 This is required because the GSA TEK policy and the associated key 762 packets in the KD payload are not protected with the new KEK. A 763 second G-IKEv2 rekey message can deliver the new GSA TEKS and their 764 associated key packets because it will be protected with the new KEK, 765 and thus will not be visible to the members who were denied access. 767 If forward access control policy for the group includes keeping group 768 policy changes from members that are denied access to the group, then 769 two sequential G-IKEv2 rekey messages changing the group KEK MUST be 770 sent by the GCKS. The first G-IKEv2 rekey message creates a new KEK 771 for the group. Group members, which are denied access, will not be 772 able to access the new KEK, but will see the group policy since the 773 G-IKEv2 rekey message is protected under the current KEK. A 774 subsequent G-IKEv2 rekey message containing the changed group policy 775 and again changing the KEK allows complete forward access control. A 776 G-IKEv2 rekey message MUST NOT change the policy without creating a 777 new KEK. 779 If other methods of using LKH or other group management algorithms 780 are added to G-IKEv2, those methods MAY remove the above restrictions 781 requiring multiple G-IKEv2 rekey messages, providing those methods 782 specify how the forward access control policy is maintained within a 783 single G-IKEv2 rekey message. 785 1.4.5.1.4. Fragmentation 787 IKE fragmentation [RFC7383] can be used to perform fragmentation of 788 large GSA_REKEY messages, however when the GSA_REKEY message is 789 emitted as an IP multicast packet there is a lack of response from 790 the GMs. This has the following implications. 792 o Policy regarding the use of IKE fragmentation is implicit. If a 793 GCKS detects that all GMs have negotiated support of IKE 794 fragmentation in IKE_SA_INIT, then it MAY use IKE fragmentation on 795 large GSA_REKEY exchange messages. 797 o The GCKS must always use IKE fragmentation based on a known 798 fragmentation threshold (unspecified in this memo), as there is no 799 way to check if fragmentation is needed by first sending 800 unfragmented messages and waiting for response. 802 o PMTU probing cannot be performed due to lack of GSA_REKEY response 803 message. 805 1.4.5.2. GSA_INBAND_REKEY Exchange 807 When the IKEv2 SA protecting the member registration exchange is 808 maintained while group member participates in the group, the GCKS can 809 use the GSA_INBAND_REKEY exchange to individually provide policy 810 updates to the group member. 812 Member (Responder) GCKS (Initiator) 813 -------------------- ------------------ 814 <-- HDR, SK { GSA, KD, [D,] } 815 HDR, SK {} --> 817 Figure 10: GSA_INBAND_REKEY Exchange 819 Because this is an IKEv2 exchange, the HDR is treated as defined in 820 [RFC7296]. 822 1.4.5.2.1. GSA_INBAND_REKEY GCKS Operations 824 The GSA, KD, and D payloads are built in the same manner as in a 825 registration exchange. 827 1.4.5.2.2. GSA_INBAND_REKEY GM Operations 829 The GM processes the GSA, KD, and D payloads in the same manner as if 830 they were received in a registration exchange. 832 1.4.5.3. Deletion of SAs 834 There are occasions when the GCKS may want to signal to group members 835 to delete policy at the end of a broadcast, or if group policy has 836 changed. Deletion of keys MAY be accomplished by sending the G-IKEv2 837 Delete Payload [RFC7296], section 3.11 as part of the GSA_REKEY 838 Exchange as shown below. 840 Members (Responder) GCKS (Initiator) 841 -------------------- ------------------ 842 <-- HDR, SK { [GSA ], [KD ], [D, ] [AUTH ] } 844 Figure 11: SA Deletion in GSA_REKEY 846 The GSA MAY specify the remaining active time of the remaining policy 847 by using the DTD attribute in the GSA GAP. If a GCKS has no further 848 SAs to send to group members, the GSA and KD payloads MUST be omitted 849 from the message. There may be circumstances where the GCKS may want 850 to start over with a clean slate. If the administrator is no longer 851 confident in the integrity of the group, the GCKS can signal deletion 852 of all the policies of a particular TEK protocol by sending a TEK 853 with a SPI value equal to zero in the delete payload. For example, 854 if the GCKS wishes to remove all the KEKs and all the TEKs in the 855 group, the GCKS SHOULD send a Delete payload with a SPI of zero and a 856 protocol_id of a TEK protocol_id value defined in Section 2.4.3, 857 followed by another Delete payload with a SPI of zero and protocol_id 858 of zero, indicating that the KEK SA should be deleted. 860 1.4.6. Counter-based modes of operation 862 Several new counter-based modes of operation have been specified for 863 ESP (e.g., AES-CTR [RFC3686], AES-GCM [RFC4106], AES-CCM [RFC4309], 864 AES-GMAC [RFC4543]) and AH (e.g., AES-GMAC [RFC4543]). These 865 counter-based modes require that no two senders in the group ever 866 send a packet with the same Initialization Vector (IV) using the same 867 cipher key and mode. This requirement is met in G-IKEv2 when the 868 following requirements are met: 870 o The GCKS distributes a unique key for each Data-Security SA. 872 o The GCKS uses the method described in [RFC6054], which assigns each 873 sender a portion of the IV space by provisioning each sender with one 874 or more unique SID values. 876 1.4.6.1. Allocation of SIDs 878 When at least one Data-Security SA included in the group policy 879 includes a counter-based mode of operation, the GCKS automatically 880 allocates and distributes one SID to each group member acting in the 881 role of sender on the Data-Security SA. The SID value is used 882 exclusively by the group member to which it was allocated. The group 883 member uses the same SID for each Data-Security SA specifying the use 884 of a counter-based mode of operation. A GCKS MUST distribute unique 885 keys for each Data-Security SA including a counter-based mode of 886 operation in order to maintain unique key and nonce usage. 888 During registration, the group member can choose to request one or 889 more SID values. Requesting a value of 1 is not necessary since the 890 GCKS will automatically allocate exactly one to the group member. A 891 group member MUST request as many SIDs matching the number of 892 encryption modules in which it will be installing the TEKs in the 893 outbound direction. Alternatively, a group member MAY request more 894 than one SID and use them serially. This could be useful when it is 895 anticipated that the group member will exhaust their range of Data- 896 Security SA nonces using a single SID too quickly (e.g., before the 897 time-based policy in the TEK expires). 899 When the group policy includes a counter-based mode of operation, a 900 GCKS SHOULD use the following method to allocate SID values, which 901 ensures that each SID will be allocated to just one group member. 903 1. A GCKS maintains an SID-counter, which records the SIDs that have 904 been allocated. SIDs are allocated sequentially, with zero as the 905 first allocated SID. 907 2. Each time an SID is allocated, the current value of the counter 908 is saved and allocated to the group member. The SID-counter is then 909 incremented in preparation for the next allocation. 911 3. When the GCKS specifies a counter-based mode of operation in the 912 Data Security SA a group member may request a count of SIDs during 913 registration in a Notify payload information of type SENDER. When 914 the GCKS receives this request, it increments the SID-counter once 915 for each requested SID, and distributes each SID value to the group 916 member. The GCKS SHOULD have a policy-defined upper bound for the 917 number of SIDs that it will return irrespective of the number 918 requested by the GM. 920 4. A GCKS allocates new SID values for each GSA_REGISTRATION 921 exchange originated by a sender, regardless of whether a group member 922 had previously contacted the GCKS. In this way, the GCKS is not 923 required to maintaining a record of which SID values it had 924 previously allocated to each group member. More importantly, since 925 the GCKS cannot reliably detect whether the group member had sent 926 data on the current group Data-Security SAs it does not know what 927 Data-Security counter-mode nonce values that a group member has used. 928 By distributing new SID values, the key server ensures that each time 929 a conforming group member installs a Data-Security SA it will use a 930 unique set of counter-based mode nonces. 932 5. When the SID-counter maintained by the GCKS reaches its final SID 933 value, no more SID values can be distributed. Before distributing 934 any new SID values, the GCKS MUST delete the Data-Security SAs for 935 the group, followed by creation of new Data-Security SAs, and 936 resetting the SID-counter to its initial value. 938 6. The GCKS SHOULD send a GSA_REKEY message deleting all Data- 939 Security SAs and the Rekey SA for the group. This will result in the 940 group members initiating a new GSA_REGISTRATION exchange, in which 941 they will receive both new SID values and new Data-Security SAs. The 942 new SID values can safely be used because they are only used with the 943 new Data-Security SAs. Note that deletion of the Rekey SA is 944 necessary to ensure that group members receiving a GSA_REKEY exchange 945 before the re-register do not inadvertently use their old SIDs with 946 the new Data-Security SAs. Using the method above, at no time can 947 two group members use the same IV values with the same Data-Security 948 SA key. 950 1.4.6.2. GM Usage of SIDs 952 A GM applies the SID to Data Security SA as follows. 954 1. The most significant bits NUMBER_OF_SID_BITS of the IV are taken 955 to be the SID field of the IV. 957 2. The SID is placed in the least significant bits of the SID field, 958 where any unused most significant bits are set to zero. If the SID 959 value doesn't fit into the NUMBER_OF_SID_BITS bits, then the GM MUST 960 treat this as a fatal error and re-register to the group. 962 1.5. Interaction with IKEv2 Protocol Extensions 964 IKEv2 defines a number of extensions that can be used to extend 965 protocol functionality. G-IKEv2 is compatible with most of such 966 extensions. In particular, EAP authentication defined in [RFC7296] 967 can be used to establish registration IKE SA, as well as Secure 968 Password authentication ([RFC6467]). G-IKEv2 is compatible with and 969 can use IKEv2 Session Resumption [RFC5723] except that a GM would 970 include the initial ticket request in a GSA_AUTH exchange instead of 971 an IKE_AUTH exchange. G-IKEv2 is also compatible with Quantum Safe 972 Key Exchange framework, defined in 973 [I-D.tjhai-ipsecme-hybrid-qske-ikev2]. 975 Some IKEv2 extensions however require special handling if used in 976 G-IKEv2. 978 1.5.1. Postquantum Preshared Keys for IKEv2 980 G-IKEv2 can take advantage of the protection provided by Postquantum 981 Preshared Keys (PPK) for IKEv2 [I-D.ietf-ipsecme-qr-ikev2]. However, 982 the use of PPK leaves the initial IKE SA susceptible to quantum 983 computer (QC) attacks. So, if PPK was used for IKE SA setup, the 984 GCKS MUST NOT send GSA and KD payloads in the GSA_AUTH response 985 message. Instead, the GCKS MUST return a new notification 986 REKEY_IS_NEEDED. Upon receiving this notification in the GSA_AUTH 987 response the GM MUST perform an IKE SA rekey and then initiate a new 988 GSA_REGISTRATION request for the same group. Below are possible 989 scenarios involving using PPK. 991 GM begins IKE_SA_INIT requesting PPK, and GCKS responds with 992 willingness to do it, or aborts according to its "mandatory_or_not" 993 flag: 995 Initiator (Member) Responder (GCKS) 996 -------------------- ------------------ 997 HDR, SAi1, KEi, Ni, N(USE_PPK) ---> 998 <--- HDR, SAr1, KEr, Nr, [CERTREQ], 999 N(USE_PPK) 1001 Figure 12: IKE_SA_INIT Exchange requesting using PPK 1003 GM begins GSA_AUTH with PPK_ID; if using PPK is not mandatory for the 1004 GM, N(NO_PPK_AUTH) is included too: 1006 Initiator (Member) Responder (GCKS) 1007 -------------------- ------------------ 1008 HDR, SK {IDi, AUTH, IDg, 1009 N(PPK_IDENTITY), N(NO_PPK_AUTH) } ---> 1011 Figure 13: GSA_AUTH Request using PPK 1013 If GCKS has no such PPK and using PPK is not mandatory for it and 1014 N(NO_PPK_AUTH) is included, then the GCKS continues w/o PPK; in this 1015 case no rekey is needed: 1017 Initiator (Member) Responder (GCKS) 1018 -------------------- ------------------ 1019 <--- HDR, SK { IDr, AUTH, GSA, KD } 1021 Figure 14: GSA_AUTH Response using no PPK 1023 If GCKS has no such PPK and either N(NO_PPK_AUTH) is missing or using 1024 PPK is mandatory for GCKS, the GCKS aborts the exchange: 1026 Initiator (Member) Responder (GCKS) 1027 -------------------- ------------------ 1028 <--- HDR, SK { N(AUTHENTICATION_FAILED) } 1030 Figure 15: GSA_AUTH Error Response 1032 Assuming GCKS has a proper PPK the GCKS continues with request to GM 1033 to immediately perform a rekey: 1035 Initiator (Member) Responder (GCKS) 1036 -------------------- ------------------ 1037 <--- HDR, SK{IDr, AUTH, N(PPK_IDENTITY), 1038 N(REKEY_IS_NEEDED) } 1040 Figure 16: GSA_AUTH Response using PPK 1042 GM initiates CREATE_CHILD_SA to rekey IKE SA and then makes a new 1043 registration request for the same group over the new IKE SA: 1045 Initiator (Member) Responder (GCKS) 1046 -------------------- ------------------ 1047 HDR, SK {SA, Ni, KEi } ---> 1048 <--- HDR, SK {SA, Nr, KEr } 1049 HDR, SK {IDg } ---> 1050 <--- HDR, SK { GSA, KD } 1052 Figure 17: Rekeying IKE SA followed by GSA_REGISTRATION Exchange 1054 2. Header and Payload Formats 1056 Refer to IKEv2 [RFC7296] for existing payloads. Some payloads used 1057 in G-IKEv2 exchanges are not aligned to 4-octet boundaries, which is 1058 also the case for some IKEv2 payloads (see Section 3.2 of [RFC7296]). 1060 2.1. The G-IKEv2 Header 1062 G-IKEv2 uses the same IKE header format as specified in [RFC7296] 1063 section 3.1. 1065 Several new payload formats are required in the group security 1066 exchanges. 1068 Next Payload Type Value 1069 ----------------- ----- 1070 Group Identification (IDg) 50 1071 Group Security Association (GSA) 51 1072 Key Download (KD) 52 1074 New exchange types GSA_AUTH, GSA_REGISTRATION and GSA_REKEY are added 1075 to the IKEv2 [RFC7296] protocol. 1077 Exchange Type Value 1078 -------------- ----- 1079 GSA_AUTH 39 1080 GSA_REGISTRATION 40 1081 GSA_REKEY 41 1082 GSA_INBAND_REKEY TBD 1084 Major Version is 2 and Minor Version is 0 as in IKEv2 [RFC7296]. IKE 1085 SA Initiator's SPI, IKE SA Responder's SPI, Flags, Message ID, and 1086 Length are as specified in [RFC7296]. 1088 2.2. Group Identification (IDg) Payload 1090 The IDg Payload allows the group member to indicate which group it 1091 wants to join. The payload is constructed by using the IKEv2 1092 Identification Payload (section 3.5 of [RFC7296]). ID type ID_KEY_ID 1093 MUST be supported. ID types ID_IPV4_ADDR, ID_FQDN, ID_RFC822_ADDR, 1094 ID_IPV6_ADDR SHOULD be supported. ID types ID_DER_ASN1_DN and 1095 ID_DER_ASN1_GN are not expected to be used. 1097 2.3. Security Association - GM Supported Transforms (SAg) 1099 The SAg payload declares which Transforms a GM is willing to accept. 1100 The payload is constructed using the format of the IKEv2 Security 1101 Association payload (section 3.3 of [RFC7296]). The Payload Type for 1102 SAg is identical to the SA Payload Type (33). 1104 2.4. Group Security Association Payload 1106 The Group Security Association payload is used by the GCKS to assert 1107 security attributes for both Rekey and Data-security SAs. 1109 1 2 3 1110 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1111 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1112 | Next Payload |C| RESERVED | Payload Length | 1113 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1115 Figure 18: GSA Payload Format 1117 The Security Association Payload fields are defined as follows: 1119 o Next Payload (1 octet) -- Identifies the next payload type for the 1120 G-IKEv2 registration or the G-IKEv2 rekey message. 1122 o Critical (1 bit) -- Set according to [RFC7296]. 1124 o RESERVED (7 bits) -- Must be zero. 1126 o Payload Length (2 octets) -- Is the octet length of the current 1127 payload including the generic header and all TEK and KEK policies. 1129 2.4.1. GSA Policy 1131 Following the GSA generic payload header are GSA policies for group 1132 rekeying (KEK), data traffic SAs (TEK) and/or Group Associated Policy 1133 (GAP). There may be zero or one GSA KEK policy, zero or one GAP 1134 policies, and zero or more GSA TEK policies, where either one GSA KEK 1135 or GSA TEK payload MUST be present. 1137 This latitude allows various group policies to be accommodated. For 1138 example if the group policy does not require the use of a Rekey SA, 1139 the GCKS would not need to send a GSA KEK attribute to the group 1140 member since all SA updates would be performed using the Registration 1141 SA. Alternatively, group policy might use a Rekey SA but choose to 1142 download a KEK to the group member only as part of the Registration 1143 SA. Therefore, the GSA KEK policy would not be necessary as part of 1144 the GSA_REKEY message. 1146 Specifying multiple GSA TEKs allows multiple related data streams 1147 (e.g., video, audio, and text) to be associated with a session, but 1148 each protected with an individual security association policy. 1150 A GAP payload allows for the distribution of group-wise policy, such 1151 as instructions for when to activate and de-activate SAs. 1153 Policies are distributed in substructures to the GSA payload, and 1154 include the following header. 1156 1 2 3 1157 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1158 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1159 | Type | RESERVED | Length | 1160 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1162 Figure 19: GSA Policy Generic Header Format 1164 The payload fields are defined as follows: 1166 o Type (1 octet) -- Identifies the substructure type. In the 1167 following table the terms Reserved, Unassigned, and Private Use 1168 are to be applied as defined in [RFC8126]. The registration 1169 procedure is Expert Review. 1171 Type Value 1172 -------- ----- 1173 Reserved 0 1174 KEK 1 1175 GAP 2 1176 TEK 3 1177 Unassigned 4-127 1178 Private Use 128-255 1180 o RESERVED (1 octet) -- Unused, set to zero. 1182 o Length (2 octets) -- Length in octets of the substructure, 1183 including its header. 1185 2.4.2. KEK Policy 1187 The GSA KEK policy contains security attributes for the KEK method 1188 for a group and parameters specific to the G-IKEv2 registration 1189 operation. The source and destination traffic selectors describe the 1190 network identities used for the rekey messages. 1192 1 2 3 1193 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1194 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1195 | Type = 1 | RESERVED | Length | 1196 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1197 | | 1198 ~ SPI ~ 1199 | | 1200 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1201 | | 1202 ~ ~ 1203 | | 1204 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1205 | | 1206 ~ ~ 1207 | | 1208 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1209 | | 1210 ~ ~ 1211 | | 1212 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1213 ~ KEK Attributes ~ 1214 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1216 Figure 20: KEK Policy Format 1218 The GSA KEK Payload fields are defined as follows: 1220 o Type = 1 (1 octet) -- Identifies the GSA payload type as KEK in 1221 the G-IKEv2 registration or the G-IKEv2 rekey message. 1223 o RESERVED (1 octet) -- Must be zero. 1225 o Length (2 octets) -- Length of this structure including KEK 1226 attributes. 1228 o SPI (16 octets) -- Security Parameter Index for the rekey message. 1229 The SPI must be the IKEv2 Header SPI pair where the first 8 octets 1230 become the "Initiator's SPI" field in the G-IKEv2 rekey message 1231 IKEv2 HDR, and the second 8 octets become the "Responder's SPI" in 1232 the same HDR. As described above, these SPIs are assigned by the 1233 GCKS. When selecting SPI the GCKS MUST make sure that the sole 1234 first 8 octets (corresponding to "Initiator's SPI" field in the 1235 IKEv2 header) uniquely identify the Rekey SA. 1237 o Source & Destination Traffic Selectors - Substructures describing 1238 the source and destination of the network identities. These 1239 identities refer to the source and destination of the next KEK 1240 rekey SA. Defined format and values are specified by IKEv2 1241 [RFC7296], section 3.13.1. 1243 o Transform Substructure List -- A list of Transform Substructures 1244 specifies the transform information. The format is defined in 1245 IKEv2 [RFC7296], section 3.3.2, and values are described in the 1246 IKEv2 registries [IKEV2-IANA]. Valid Transform Types are ENCR, 1247 INTEG. The Last Substruc value in each Transform Substructure 1248 will be set to 3 except for the last one in the list, which is set 1249 to 0. 1251 o KEK Attributes -- Contains KEK policy attributes associated with 1252 the group. The following sections describe the possible 1253 attributes. Any or all attributes may be optional, depending on 1254 the group policy. 1256 2.4.2.1. KEK Attributes 1258 The following attributes may be present in a GSA KEK policy. The 1259 attributes must follow the format defined in the IKEv2 [RFC7296] 1260 section 3.3.5. In the table, attributes that are defined as TV are 1261 marked as Basic (B); attributes that are defined as TLV are marked as 1262 Variable (V). The terms Reserved, Unassigned, and Private Use are to 1263 be applied as defined in [RFC8126]. The registration procedure is 1264 Expert Review. 1266 KEK Attributes Value Type Mandatory 1267 -------------- ----- ---- --------- 1268 Reserved 0 1269 KEK_MANAGEMENT_ALGORITHM 1 B N 1270 Reserved 2 1271 Reserved 3 1272 KEK_KEY_LIFETIME 4 V Y 1273 Reserved 5 1274 KEK_AUTH_METHOD 6 B Y 1275 KEK_AUTH_HASH 7 B N 1276 KEK_MESSAGE_ID 8 V Y (*) 1277 KEK_NEXT_SPI 9 V N 1278 Unassigned 10-16383 1279 Private Use 16384-32767 1281 (*) the KEK_MESSAGE_ID MUST be included in a G-IKEv2 registration 1282 message and MUST NOT be included in rekey messages. 1284 The following attributes may only be included in a G-IKEv2 1285 registration message: KEK_MANAGEMENT_ALGORITHM, KEK_MESSAGE_ID. 1287 2.4.2.1.1. KEK_MANAGEMENT_ALGORITHM 1289 The KEK_MANAGEMENT_ALGORITHM attribute specifies the group KEK 1290 management algorithm used to provide forward or backward access 1291 control (i.e., used to exclude group members). Defined values are 1292 specified in the following table. The terms Reserved, Unassigned, 1293 and Private Use are to be applied as defined in [RFC8126]. The 1294 registration procedure is Expert Review. 1296 KEK Management Type Value 1297 ------------------- ----- 1298 Reserved 0 1299 LKH 1 1300 Unassigned 2-16383 1301 Private Use 16384-32767 1303 2.4.2.1.2. KEK_KEY_LIFETIME 1305 The KEK_KEY_LIFETIME attribute specifies the maximum time for which 1306 the KEK is valid. The GCKS may refresh the KEK at any time before 1307 the end of the valid period. The value is a four (4) octet number 1308 defining a valid time period in seconds. 1310 2.4.2.1.3. KEK_AUTH_METHOD 1312 The KEK_AUTH_METHOD attribute specifies the method of authentication 1313 used. This value is from the IKEv2 Authentication Method registry 1314 [IKEV2-IANA]. The method must either specify using some public key 1315 signatures or Shared Key Message Integrity Code. Other 1316 authentication methods MUST NOT be used. 1318 2.4.2.1.4. KEK_AUTH_HASH 1320 The KEK_AUTH_HASH attribute specifies the hash algorithm used to 1321 generate the AUTH key to authenticate GSA_REKEY messages. Hash 1322 algorithms are defined in IANA registry IKEv2 Hash Algorithms 1323 [IKEV2-IANA]. 1325 This attribute SHOULD NOT be sent if the KEK_AUTH_METHOD implies a 1326 particular hash algorithm (e.g., for DSA-based algorithms). 1327 Furthermore, it is not necessary for the GCKS to send it if the GM is 1328 known to support the algorithm because it declared it in a 1329 SIGNATURE_HASH_ALGORITHMS notification during registration (see 1330 [RFC7427]). 1332 2.4.2.1.5. KEK_MESSAGE_ID 1334 The KEK_MESSAGE_ID attribute defines the initial Message ID to be 1335 used by the GCKS in the GSA_REKEY messages. The Message ID is a 4 1336 octet unsigned integer in network byte order. 1338 2.4.2.1.6. KEK_NEXT_SPI 1340 The KEK_NEXT_SPI attribute may optionally be included by GCKS in 1341 GSA_REKEY message, indicating what IKE SPIs are intended be used for 1342 the next rekey SA. The attribute data MUST be 16 octets in length 1343 specifying the pair of IKE SPIs as they appear in the IKE header. 1344 Multiple attributes of this type MAY be included, meaning that any of 1345 the supplied SPIs can be used for the next rekey. 1347 The GM may save these values and if later the GM starts receiving IKE 1348 messages with one of these SPIs without seeing a rekey message over 1349 the current rekey SA, this may be used as an indication, that the 1350 rekey message was lost on its way to this GM. In this case the GM 1351 SHOULD re-register to the group. 1353 Note, that this method of detecting missed rekeys can only be used by 1354 passive GMs, i.e. those, that only listen and don't send data. It's 1355 also no point to include this attribute in the GSA_INBAND_REKEY 1356 messages, since they use reliable transport. Note also, that the 1357 GCKS is free to forget its promises and not to use the SPIs it sent 1358 in the KEK_NEXT_SPI attributes before (e.g. in case of GCKS reboot), 1359 so the GM must only treat these information as a "best effort" made 1360 by GCKS to prepare for future rekeys. 1362 2.4.3. GSA TEK Policy 1364 The GSA TEK policy contains security attributes for a single TEK 1365 associated with a group. 1367 1 2 3 1368 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1369 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1370 | Type = 3 | RESERVED | Length | 1371 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1372 | Protocol-ID | TEK Protocol-Specific Payload | 1373 +-+-+-+-+-+-+-+-+ ~ 1374 ~ | 1375 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1377 Figure 21: TEK Policy Generic Header Format 1379 The GSA TEK Payload fields are defined as follows: 1381 o Type = 3 (1 octet) -- Identifies the GSA payload type as TEK in 1382 the G-IKEv2 registration or the G-IKEv2 rekey message. 1384 o RESERVED (1 octet) -- Must be zero. 1386 o Length (2 octets) -- Length of this structure, including the TEK 1387 Protocol-Specific Payload. 1389 o Protocol-ID (1 octet) -- Value specifying the Security Protocol. 1390 The following table defines values for the Security Protocol. 1391 Support for the GSA_PROTO_IPSEC_AH GSA TEK is OPTIONAL. The terms 1392 Reserved, Unassigned, and Private Use are to be applied as defined 1393 in [RFC8126]. The registration procedure is Expert Review. 1395 Protocol ID Value 1396 ----------- ----- 1397 Reserved 0 1398 GSA_PROTO_IPSEC_ESP 1 1399 GSA_PROTO_IPSEC_AH 2 1400 Unassigned 3-127 1401 Private Use 128-255 1403 o TEK Protocol-Specific Payload (variable) -- Payload which 1404 describes the attributes specific for the Protocol-ID. 1406 2.4.3.1. TEK ESP and AH Protocol-Specific Policy 1408 The TEK Protocol-Specific policy contains two traffic selectors one 1409 for the source and one for the destination of the protected traffic, 1410 SPI, Transforms, and Attributes. 1412 The TEK Protocol-Specific policy for ESP and AH is as follows: 1414 1 2 3 1415 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1416 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1417 | SPI | 1418 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1419 | | 1420 ~ ~ 1421 | | 1422 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1423 | | 1424 ~ ~ 1425 | | 1426 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1427 | | 1428 ~ ~ 1429 | | 1430 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1431 ~ TEK Attributes ~ 1432 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1434 Figure 22: AH and ESP TEK Policy Format 1436 The GSA TEK Policy fields are defined as follows: 1438 o SPI (4 octets) -- Security Parameter Index. 1440 o Source & Destination Traffic Selectors - The traffic selectors 1441 describe the source and the destination of the protected traffic. 1442 The format and values are defined in IKEv2 [RFC7296], section 1443 3.13.1. 1445 o Transform Substructure List -- A list of Transform Substructures 1446 specifies the transform information. The format is defined in 1447 IKEv2 [RFC7296], section 3.3.2, and values are described in the 1448 IKEv2 registries [IKEV2-IANA]. Valid Transform Types for ESP are 1449 ENCR, INTEG, and ESN. Valid Transform Types for AH are INTEG and 1450 ESN. The Last Substruc value in each Transform Substructure will 1451 be set to 3 except for the last one in the list, which is set to 1452 0. A Transform Substructure with attributes (e.g., the ENCR Key 1453 Length), they are included within the Transform Substructure as 1454 usual. 1456 o TEK Attributes -- Contains the TEK policy attributes associated 1457 with the group, in the format defined in Section 3.3.5 of 1458 [RFC7296]. All attributes are optional, depending on the group 1459 policy. 1461 Attribute Types are as follows. The terms Reserved, Unassigned, and 1462 Private Use are to be applied as defined in [RFC8126]. The 1463 registration procedure is Expert Review. 1465 TEK Attributes Value Type Mandatory 1466 -------------- ----- ---- --------- 1467 Reserved 0 1468 TEK_KEY_LIFETIME 1 V N 1469 TEK_MODE 2 B Y 1470 TEK_REKEY_SPI 3 V N 1471 TEK_NEXT_SPI 4 V N 1472 Unassigned 5-16383 1473 Private Use 16384-32767 1475 It is NOT RECOMMENDED that the GCKS distribute both ESP and AH 1476 Protocol-Specific Policies for the same set of Traffic Selectors. 1478 2.4.3.1.1. TEK_KEY_LIFETIME 1480 The TEK_KEY_LIFETIME attribute specifies the maximum time for which 1481 the TEK is valid. When the TEK expires, the AH or ESP security 1482 association and all keys downloaded under the security association 1483 are discarded. The GCKS may refresh the TEK at any time before the 1484 end of the valid period. 1486 The value is a four (4) octet number defining a valid time period in 1487 seconds. If unspecified the default value of 28800 seconds (8 hours) 1488 shall be assumed. 1490 2.4.3.1.2. TEK_MODE 1492 The value of 0 is used for tunnel mode and 1 for transport mode. In 1493 the absence of this attribute tunnel mode will be used. 1495 2.4.3.1.3. TEK_REKEY_SPI 1497 This attribute contains an SPI for the SA that is being rekeyed. The 1498 size of SPI depends on the protocol, for ESP and AH it is 4 octets, 1499 so the size of the data MUST be 4 octets for AH and ESP. 1501 If this attribute is included in the rekey message, the GM SHOULD 1502 delete the SA corresponding to this SPI once the new SA is installed 1503 and regardless of the expiration time of the SA to be deleted (but 1504 after waiting DEACTIVATION_TIME_DELAY time period). 1506 2.4.3.1.4. TEK_NEXT_SPI 1508 This attribute contains an SPI that the GCKS reserved for the next 1509 rekey. The size of SPI depends on the protocol, for ESP and AH it is 1510 4 octets, so the size of the data MUST be 4 octets for AH and ESP. 1511 Multiple attributes of this type MAY be included, which means that 1512 any of the provided SPIs can be used in the next rekey. 1514 The GM may save these values and if later the GM starts receiving 1515 IPsec messages with one of these SPIs without seeing a rekey message 1516 for it, this may be used as an indication, that the rekey message was 1517 lost on its way to this GM. In this case the GM SHOULD re-register 1518 to the group. 1520 Note, that this method of detecting missed rekey messages can only be 1521 used by passive GMs, i.e. those, that only listen and don't send 1522 data. It's also no point to include this attribute in the 1523 GSA_INBAND_REKEY messages, since they use reliable transport. Note 1524 also, that the GCKS is free to forget its promises and not to use the 1525 SPIs it sent in the TEK_NEXT_SPI attributes before (e.g. in case of 1526 GCKS reboot), so the GM must only treat these information as a "best 1527 effort" made by GCKS to prepare for future rekeys. 1529 2.4.4. GSA Group Associated Policy 1531 Group specific policy that does not belong to rekey policy (GSA KEK) 1532 or traffic encryption policy (GSA TEK) can be distributed to all 1533 group member using GSA GAP (Group Associated Policy). 1535 The GSA GAP payload is defined as follows: 1537 1 2 3 1538 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1539 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1540 | Type = 2 | RESERVED | Length | 1541 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1542 ~ Group Associated Policy Attributes ~ 1543 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1545 Figure 23: GAP Policy Format 1547 The GSA GAP payload fields are defined as follows: 1549 o Type = 2 (1 octet) -- Identifies the GSA payload type as GAP in 1550 the G-IKEv2 registration or the G-IKEv2 rekey message. 1552 o RESERVED (1 octet) -- Must be zero. 1554 o Length (2 octets) -- Length of this structure, including the GSA 1555 GAP header and Attributes. 1557 o Group Associated Policy Attributes (variable) -- Contains 1558 attributes following the format defined in Section 3.3.5 of 1559 [RFC7296]. 1561 Attribute Types are as follows. The terms Reserved, Unassigned, and 1562 Private Use are to be applied as defined in [RFC8126]. The 1563 registration procedure is Expert Review. 1565 Attribute Type Value Type 1566 -------------- ----- ---- 1567 Reserved 0 1568 ACTIVATION_TIME_DELAY 1 B 1569 DEACTIVATION_TIME_DELAY 2 B 1570 Unassigned 3-16383 1571 Private Use 16384-32767 1573 2.4.4.1. ACTIVATION_TIME_DELAY/DEACTIVATION_TIME_DELAY 1575 Section 4.2.1 of [RFC5374] specifies a key rollover method that 1576 requires two values be provided to group members. The 1577 ACTIVATION_TIME_DELAY attribute allows a GCKS to set the Activation 1578 Time Delay (ATD) for SAs generated from TEKs. The ATD defines how 1579 long after receiving new SAs that they are to be activated by the GM. 1580 The ATD value is in seconds. 1582 The DEACTIVATION_TIME_DELAY allows the GCKS to set the Deactivation 1583 Time Delay (DTD) for previously distributed SAs. The DTD defines how 1584 long after receiving new SAs it should deactivate SAs that are 1585 destroyed by the rekey event. The value is in seconds. 1587 The values of ATD and DTD are independent. However, the DTD value 1588 should be larger, which allows new SAs to be activated before older 1589 SAs are deactivated. Such a policy ensures that protected group 1590 traffic will always flow without interruption. 1592 2.5. Key Download Payload 1594 The Key Download Payload contains the group keys for the group 1595 specified in the GSA Payload. These key download payloads can have 1596 several security attributes applied to them based upon the security 1597 policy of the group as defined by the associated GSA Payload. 1599 1 2 3 1600 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1601 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1602 | Next Payload |C| RESERVED | Length | 1603 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1604 ~ Key Packets ~ 1605 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1607 Figure 24: Key Download Payload Format 1609 The Key Download Payload fields are defined as follows: 1611 o Next Payload (1 octet) -- Identifier for the payload type of the 1612 next payload in the message. If the current payload is the last 1613 in the message, then this field will be zero. 1615 o Critical (1 bit) -- Set according to [RFC7296]. 1617 o RESERVED (7 bits) -- Unused, set to zero. 1619 o Payload Length (2 octets) -- Length in octets of the current 1620 payload, including the generic payload header. 1622 o Key Packets (variable) -- Contains Key Packets. Several types of 1623 key packets are defined. Each Key Packet has the following 1624 format. 1626 1 2 3 1627 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1628 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1629 | KD Type | RESERVED | KD Length | 1630 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1631 | SPI Size | SPI (variable) ~ 1632 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1633 ~ Key Packet Attributes ~ 1634 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1636 Figure 25: Key Packet Format 1638 o Key Download (KD) Type (1 octet) -- Identifier for the Key Data 1639 field of this Key Packet. In the following table the terms 1640 Reserved, Unassigned, and Private Use are to be applied as defined 1641 in [RFC8126]. The registration procedure is Expert Review. 1643 Key Download Type Value 1644 ----------------- ----- 1645 Reserved 0 1646 TEK 1 1647 KEK 2 1648 LKH 3 1649 SID 4 1650 Unassigned 5-127 1651 Private Use 128-255 1653 o RESERVED (1 octet) -- Unused, set to zero. 1655 o Key Download Length (2 octets) -- Length in octets of the Key 1656 Packet data, including the Key Packet header. 1658 o SPI Size (1 octet) -- Value specifying the length in octets of the 1659 SPI as defined by the Protocol-Id. 1661 o SPI (variable length) -- Security Parameter Index which matches a 1662 SPI previously sent in an GSA KEK or GSA TEK Payload. 1664 o Key Packet Attributes (variable length) -- Contains Key 1665 information. The format of this field is specific to the value of 1666 the KD Type field. The following sections describe the format of 1667 each KD Type. 1669 2.5.1. TEK Download Type 1671 The following attributes may be present in a TEK Download Type. 1672 Exactly one attribute matching each type sent in the GSA TEK payload 1673 MUST be present. The attributes must follow the format defined in 1674 IKEv2 (Section 3.3.5 of [RFC7296]). In the table, attributes defined 1675 as TV are marked as Basic (B); attributes defined as TLV are marked 1676 as Variable (V). The terms Reserved, Unassigned, and Private Use are 1677 to be applied as defined in [RFC8126]. The registration procedure is 1678 Expert Review. 1680 TEK KD Attributes Value Type Mandatory 1681 ----------------- ----- ---- --------- 1682 Reserved 0-2 1683 TEK_KEYMAT 3 V Y 1684 Unassigned 4-16383 1685 Private Use 16384-32767 1687 It is possible that the GCKS will send no TEK key packets in a 1688 Registration KD payload (as well as no corresponding GSA TEK payloads 1689 in the GSA payload), after which the TEK payloads will be sent in a 1690 rekey message. 1692 2.5.1.1. TEK_KEYMAT 1694 The TEK_KEYMAT attribute contains keying material for the 1695 corresponding SPI. This keying material will be used with the 1696 transform specified in the GSA TEK payload. The keying material is 1697 treated equivalent to IKEv2 KEYMAT derived for that IPsec transform. 1699 2.5.2. KEK Download Type 1701 The following attributes may be present in a KEK Download Type. 1702 Exactly one attribute matching each type sent in the GSA KEK payload 1703 MUST be present. The attributes must follow the format defined in 1704 IKEv2 (Section 3.3.5 of [RFC7296]). In the table, attributes defined 1705 as TV are marked as Basic (B); attributes defined as TLV are marked 1706 as Variable (V). The terms Reserved, Unassigned, and Private Use are 1707 to be applied as defined in [RFC8126]. The registration procedure is 1708 Expert Review. 1710 KEK KD Attributes Value Type Mandatory 1711 ----------------- ----- ---- --------- 1712 Reserved 0 1713 KEK_ENCR_KEY 1 V Y 1714 KEK_INTEGRITY_KEY 2 V N 1715 KEK_AUTH_KEY 3 V N 1716 Unassigned 4-16383 1717 Private Use 16384-32767 1719 If the KEK Key Packet is included, there MUST be only one present in 1720 the KD payload. 1722 2.5.2.1. KEK_ENCR_KEY 1724 The KEK_ENCR_KEY attribute type declares that the encryption key for 1725 the corresponding SPI is contained in the Key Packet Attribute. The 1726 encryption algorithm that will use this key was specified in the GSA 1727 KEK payload. 1729 2.5.2.2. KEK_INTEGRITY_KEY 1731 The KEK_INTEGRITY_KEY attribute type declares the integrity key for 1732 this SPI is contained in the Key Packet Attribute. The integrity 1733 algorithm that will use this key was specified in the GSA KEK 1734 payload. 1736 2.5.2.3. KEK_AUTH_KEY 1738 The KEK_AUTH_KEY attribute type declares that the authentication key 1739 for this SPI is contained in the Key Packet Attribute. The signature 1740 algorithm that will use this key was specified in the GSA KEK 1741 payload. An RSA public key format is defined in [RFC3447], 1742 Section A.1.1. DSS public key format is defined in [RFC3279] 1743 Section 2.3.2. For ECDSA Public keys, use format described in 1744 [RFC5480] Section 2.2. Other algorithms added to the IKEv2 1745 Authentication Method registry are also expected to include a format 1746 of the public key included in the algorithm specification. 1748 2.5.3. LKH Download Type 1750 The LKH key packet is comprised of attributes representing different 1751 leaves in the LKH key tree. 1753 The following attributes are used to pass an LKH KEK array in the KD 1754 payload. The attributes must follow the format defined in IKEv2 1755 (Section 3.3.5 of [RFC7296]). In the table, attributes defined as TV 1756 are marked as Basic (B); attributes defined as TLV are marked as 1757 Variable (V). The terms Reserved, Unassigned, and Private Use are to 1758 be applied as defined in [RFC8126]. The registration procedure is 1759 Expert Review. 1761 LKH KD Attributes Value Type 1762 ----------------- ----- ---- 1763 Reserved 0 1764 LKH_DOWNLOAD_ARRAY 1 V 1765 LKH_UPDATE_ARRAY 2 V 1766 Unassigned 3-16383 1767 Private Use 16384-32767 1769 If an LKH key packet is included in the KD payload, there MUST be 1770 only one present. 1772 2.5.3.1. LKH_DOWNLOAD_ARRAY 1774 The LKH_DOWNLOAD_ARRAY attribute type is used to download a set of 1775 LKH keys to a group member. It MUST NOT be included in a IKEv2 rekey 1776 message KD payload if the IKEv2 rekey is sent to more than one group 1777 member. If an LKH_DOWNLOAD_ARRAY attribute is included in a KD 1778 payload, there MUST be only one present. 1780 This attribute consists of a header block, followed by one or more 1781 LKH keys. 1783 1 2 3 1784 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1785 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1786 | # of LKH Keys | RESERVED | 1787 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1788 ~ LKH Keys ~ 1789 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1791 Figure 26: LKH_DOWNLOAD_ARRAY Format 1793 The KEK_LKH attribute fields are defined as follows: 1795 o Number of LKH Keys (2 octets) -- This value is the number of 1796 distinct LKH keys in this sequence. 1798 o RESERVED (2 octets) -- Unused, set to zero. 1800 Each LKH Key is defined as follows: 1802 1 2 3 1803 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1804 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1805 | LKH ID | Encr Alg | 1806 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1807 | Key Handle | 1808 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1809 ~ Key Data ~ 1810 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1812 Figure 27: LKH Key Format 1814 o LKH ID (2 octets) -- This is the position of this key in the 1815 binary tree structure used by LKH. 1817 o Encr Alg (2 octets) -- This is the encryption algorithm for which 1818 this key data is to be used. This value is specified in the ENCR 1819 transform in the GSA payload. 1821 o Key Handle (4 octets) -- This is a randomly generated value to 1822 uniquely identify a key within an LKH ID. 1824 o Key Data (variable length) -- This is the actual encryption key 1825 data, which is dependent on the Encr Alg algorithm for its format. 1827 The first LKH Key structure in an LKH_DOWNLOAD_ARRAY attribute 1828 contains the Leaf identifier and key for the group member. The rest 1829 of the LKH Key structures contain keys along the path of the key tree 1830 in the order starting from the leaf, culminating in the group KEK. 1832 2.5.3.2. LKH_UPDATE_ARRAY 1834 The LKH_UPDATE_ARRAY attribute type is used to update the LKH keys 1835 for a group. It is most likely to be included in a G-IKEv2 rekey 1836 message KD payload to rekey the entire group. This attribute 1837 consists of a header block, followed by one or more LKH keys, as 1838 defined in Section 2.5.3.1. 1840 There may be any number of LKH_UPDATE_ARRAY attributes included in a 1841 KD payload. 1843 1 2 3 1844 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1845 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1846 | # of LKH Keys | LKH ID | 1847 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1848 | Key Handle | 1849 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1850 ~ LKH Keys ~ 1851 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1853 Figure 28: LKH_UPDATE_ARRAY Format 1855 o Number of LKH Keys (2 octets) -- This value is the number of 1856 distinct LKH keys in this sequence. 1858 o LKH ID (2 octets) -- This is the node identifier associated with 1859 the key used to encrypt the first LKH Key. 1861 o Key Handle (4 octets) -- This is the value that uniquely 1862 identifies the key within the LKH ID which was used to encrypt the 1863 first LKH key. 1865 The LKH Keys are as defined in Section 2.5.3.1. The LKH Key 1866 structures contain keys along the path of the key tree in the order 1867 from the LKH ID found in the LKH_UPDATE_ARRAY header, culminating in 1868 the group KEK. The Key Data field of each LKH Key is encrypted with 1869 the LKH key preceding it in the LKH_UPDATE_ARRAY attribute. The 1870 first LKH Key is encrypted under the key defined by the LKH ID and 1871 Key Handle found in the LKH_UPDATE_ARRAY header. 1873 2.5.4. SID Download Type 1875 The SID attribute is used to download one or more Sender-ID (SID) 1876 values for the exclusive use of a group member. The terms Reserved, 1877 Unassigned, and Private Use are to be applied as defined in 1878 [RFC8126]. The registration procedure is Expert Review. 1880 SID KD Attributes Value Type 1881 ----------------- ----- ---- 1882 Reserved 0 1883 NUMBER_OF_SID_BITS 1 B 1884 SID_VALUE 2 V 1885 Unassigned 3-16383 1886 Private Use 16384-32767 1888 Because a SID value is intended for a single group member, the SID 1889 Download type MUST NOT be distributed in a GSA_REKEY message 1890 distributed to multiple group members. 1892 2.5.4.1. NUMBER_OF_SID_BITS 1894 The NUMBER_OF_SID_BITS attribute type declares how many bits of the 1895 cipher nonce in which to represent an SID value. The bits are 1896 applied as the most significant bits of the IV, as shown in Figure 1 1897 of [RFC6054] and specified in Section 1.4.6.2. Guidance for a GCKS 1898 choosing the NUMBER_OF_SID_BITS is provided in Section 3 of 1899 [RFC6054]. 1901 This value is applied to each SID value distributed in the SID 1902 Download. 1904 2.5.4.2. SID_VALUE 1906 The SID_VALUE attribute type declares a single SID value for the 1907 exclusive use of this group member. Multiple SID_VALUE attributes 1908 MAY be included in a SID Download. 1910 2.5.4.3. GM Semantics 1912 The SID_VALUE attribute value distributed to the group member MUST be 1913 used by that group member as the SID field portion of the IV for all 1914 Data-Security SAs including a counter-based mode of operation 1915 distributed by the GCKS as a part of this group. When the Sender- 1916 Specific IV (SSIV) field for any Data-Security SA is exhausted, the 1917 group member MUST NOT act as a sender on that SA using its active 1918 SID. The group member SHOULD re-register, at which time the GCKS 1919 will issue a new SID to the group member, along with either the same 1920 Data-Security SAs or replacement ones. The new SID replaces the 1921 existing SID used by this group member, and also resets the SSIV 1922 value to its starting value. A group member MAY re-register prior to 1923 the actual exhaustion of the SSIV field to avoid dropping data 1924 packets due to the exhaustion of available SSIV values combined with 1925 a particular SID value. 1927 A group member MUST ignore an SID Download Type KD payload present in 1928 a GSA-REKEY message, otherwise more than one GM may end up using the 1929 same SID. 1931 2.5.4.4. GCKS Semantics 1933 If any KD payload includes keying material that is associated with a 1934 counter-mode of operation, an SID Download Type KD payload containing 1935 at least one SID_VALUE attribute MUST be included. The GCKS MUST NOT 1936 send the SID Download Type KD payload as part of a GSA_REKEY message, 1937 because distributing the same sender-specific policy to more than one 1938 group member will reduce the security of the group. 1940 2.6. Delete Payload 1942 There are occasions when the GCKS may want to signal to group members 1943 to delete policy at the end of a broadcast, if group policy has 1944 changed, or the GCKS needs to reset the policy and keying material 1945 for the group due to an emergency. Deletion of keys MAY be 1946 accomplished by sending an IKEv2 Delete Payload, section 3.11 of 1947 [RFC7296] as part of a registration or rekey Exchange. Whenever an 1948 SA is to be deleted, the GKCS SHOULD send the Delete Payload in both 1949 registration and rekey exchanges, because GMs with previous group 1950 policy may contact the GCKS using either exchange. 1952 The Protocol ID MUST be 41 for GSA_REKEY Exchange, 2 for AH or 3 for 1953 ESP. Note that only one protocol id value can be defined in a Delete 1954 payload. If a TEK and a KEK SA for GSA_REKEY Exchange must be 1955 deleted, they must be sent in different Delete payloads. Similarly, 1956 if a TEK specifying ESP and a TEK specifying AH need to be deleted, 1957 they must be sent in different Delete payloads. 1959 There may be circumstances where the GCKS may want to reset the 1960 policy and keying material for the group. The GCKS can signal 1961 deletion of all policy of a particular TEK by sending a TEK with a 1962 SPI value equal to zero in the delete payload. In the event that the 1963 administrator is no longer confident in the integrity of the group 1964 they may wish to remove all KEK and all the TEKs in the group. This 1965 is done by having the GCKS send a delete payload with a SPI of zero 1966 and a Protocol-ID of AH or ESP to delete all TEKs, followed by 1967 another delete payload with a SPI value of zero and Protocol-ID of 1968 KEK SA to delete the KEK SA. 1970 2.7. Notify Payload 1972 G-IKEv2 uses the same Notify payload as specified in [RFC7296], 1973 section 3.10. 1975 There are additional Notify Message types introduced by G-IKEv2 to 1976 communicate error conditions and status. 1978 NOTIFY messages - error types Value 1979 ------------------------------------------------------------------- 1980 INVALID_GROUP_ID - 45 1981 AUTHORIZATION_FAILED - 46 1982 REGISTRATION_FAILED - TBD 1984 INVALID_GROUP_ID indicates the group id sent during the registration 1985 process is invalid. 1987 AUTHORIZATION_FAILED is sent in the response to a GSA_AUTH message 1988 when authorization failed. 1990 REGISTRATION_FAILED is sent by the GCKS when the GM registration 1991 request cannot be satisfied. 1993 NOTIFY messages - status types Value 1994 ------------------------------------------------------------------- 1995 SENDER - 16429 1996 REKEY_IS_NEEDED - TBD 1998 SENDER notification is sent in GSA_AUTH or GSA_REGISTRATION to 1999 indicate that the GM intends to be sender of data traffic. The data 2000 includes a count of how many SID values the GM desires. The count 2001 MUST be 4 octets long and contain the big endian representation of 2002 the number of requested SIDs. 2004 REKEY_IS_NEEDED is sent in GSA_AUTH response message to indicate that 2005 the GM must perform an immediate rekey of IKE SA to make it secure 2006 against quantum computers and then start a registration request over. 2008 2.8. Authentication Payload 2010 G-IKEv2 uses the same Authentication payload as specified in 2011 [RFC7296], section 3.8, to sign the rekey message. 2013 3. Security Considerations 2015 3.1. GSA Registration and Secure Channel 2017 G-IKEv2 registration exchange uses IKEv2 IKE_SA_INIT protocols, 2018 inheriting all the security considerations documented in [RFC7296] 2019 section 5 Security Considerations, including authentication, 2020 confidentiality, protection against man-in-the-middle, protection 2021 against replay/reflection attacks, and denial of service protection. 2022 The GSA_AUTH and GSA_REGISTRATION exchanges also take advantage of 2023 those protections. In addition, G-IKEv2 brings in the capability to 2024 authorize a particular group member regardless of whether they have 2025 the IKEv2 credentials. 2027 3.2. GSA Maintenance Channel 2029 The GSA maintenance channel is cryptographically and integrity 2030 protected using the cryptographic algorithm and key negotiated in the 2031 GSA member registration exchanged. 2033 3.2.1. Authentication/Authorization 2035 Authentication is implicit, the public key of the identity is 2036 distributed during the registration, and the receiver of the rekey 2037 message uses that public key and identity to verify the message came 2038 from the authorized GCKS. 2040 3.2.2. Confidentiality 2042 Confidentiality is provided by distributing a confidentiality key as 2043 part of the GSA member registration exchange. 2045 3.2.3. Man-in-the-Middle Attack Protection 2047 GSA maintenance channel is integrity protected by using a digital 2048 signature. 2050 3.2.4. Replay/Reflection Attack Protection 2052 The GSA_REKEY message includes a monotonically increasing sequence 2053 number to protect against replay and reflection attacks. A group 2054 member will recognize a replayed message by comparing the Message ID 2055 number to that of the last received rekey message, any rekey message 2056 containing a Message ID number less than or equal to the last 2057 received value MUST be discarded. Implementations should keep a 2058 record of recently received GSA rekey messages for this comparison. 2060 4. IANA Considerations 2062 4.1. New Registries 2064 A new set of registries should be created for G-IKEv2, on a new page 2065 titled Group Key Management using IKEv2 (G-IKEv2) Parameters. The 2066 following registries should be placed on that page. The terms 2067 Reserved, Expert Review and Private Use are to be applied as defined 2068 in [RFC8126]. 2070 GSA Policy Type Registry, see Section 2.4.1 2071 KEK Attributes Registry, see Section 2.4.2.1 2073 KEK Management Algorithm Registry, see Section 2.4.2.1.1 2075 GSA TEK Payload Protocol ID Type Registry, see Section 2.4.3 2077 TEK Attributes Registry, see Section 2.4.3 2079 Key Download Type Registry, see Section 2.5 2081 TEK Download Type Attributes Registry, see Section 2.5.1 2083 KEK Download Type Attributes Registry, see Section 2.5.2 2085 LKH Download Type Attributes Registry, see Section 2.5.3 2087 SID Download Type Attributes Registry, see Section 2.5.4 2089 4.2. New Payload and Exchange Types Added to the Existing IKEv2 2090 Registry 2092 The following new payloads and exchange types specified in this memo 2093 have already been allocated by IANA and require no further action, 2094 other than replacing the draft name with an RFC number. 2096 The present document describes new IKEv2 Next Payload types, see 2097 Section 2.1 2099 The present document describes new IKEv2 Exchanges types, see 2100 Section 2.1 2102 The present document describes new IKEv2 notification types, see 2103 Section 2.7 2105 4.3. Changes to Previous Allocations 2107 Section 4.7 indicates an allocation in the IKEv2 Notify Message Types 2108 - Status Types registry has been made. This NOTIFY type was 2109 allocated earlier in the development of G-IKEv2. The number is 2110 16429, and was allocated with the name SENDER_REQUEST_ID. The name 2111 should be changed to SENDER. 2113 5. Acknowledgements 2115 The authors thank Lakshminath Dondeti and Jing Xiang for first 2116 exploring the use of IKEv2 for group key management and providing the 2117 basis behind the protocol. Mike Sullenberger and Amjad Inamdar were 2118 instrumental in helping resolve many issues in several versions of 2119 the document. 2121 6. Contributors 2123 The following individuals made substantial contributions to early 2124 versions of this memo. 2126 Sheela Rowles 2127 Cisco Systems 2128 170 W. Tasman Drive 2129 San Jose, California 95134-1706 2130 USA 2132 Phone: +1-408-527-7677 2133 Email: sheela@cisco.com 2135 Aldous Yeung 2136 Cisco Systems 2137 170 W. Tasman Drive 2138 San Jose, California 95134-1706 2139 USA 2141 Phone: +1-408-853-2032 2142 Email: cyyeung@cisco.com 2144 Paulina Tran 2145 Cisco Systems 2146 170 W. Tasman Drive 2147 San Jose, California 95134-1706 2148 USA 2150 Phone: +1-408-526-8902 2151 Email: ptran@cisco.com 2153 Yoav Nir 2154 Dell EMC 2155 9 Andrei Sakharov St 2156 Haifa 3190500 2157 Israel 2159 Email: ynir.ietf@gmail.com 2161 7. References 2162 7.1. Normative References 2164 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2165 Requirement Levels", BCP 14, RFC 2119, 2166 DOI 10.17487/RFC2119, March 1997, 2167 . 2169 [RFC2627] Wallner, D., Harder, E., and R. Agee, "Key Management for 2170 Multicast: Issues and Architectures", RFC 2627, 2171 DOI 10.17487/RFC2627, June 1999, 2172 . 2174 [RFC3740] Hardjono, T. and B. Weis, "The Multicast Group Security 2175 Architecture", RFC 3740, DOI 10.17487/RFC3740, March 2004, 2176 . 2178 [RFC4046] Baugher, M., Canetti, R., Dondeti, L., and F. Lindholm, 2179 "Multicast Security (MSEC) Group Key Management 2180 Architecture", RFC 4046, DOI 10.17487/RFC4046, April 2005, 2181 . 2183 [RFC4301] Kent, S. and K. Seo, "Security Architecture for the 2184 Internet Protocol", RFC 4301, DOI 10.17487/RFC4301, 2185 December 2005, . 2187 [RFC6054] McGrew, D. and B. Weis, "Using Counter Modes with 2188 Encapsulating Security Payload (ESP) and Authentication 2189 Header (AH) to Protect Group Traffic", RFC 6054, 2190 DOI 10.17487/RFC6054, November 2010, 2191 . 2193 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 2194 Kivinen, "Internet Key Exchange Protocol Version 2 2195 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 2196 2014, . 2198 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 2199 Writing an IANA Considerations Section in RFCs", BCP 26, 2200 RFC 8126, DOI 10.17487/RFC8126, June 2017, 2201 . 2203 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2204 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2205 May 2017, . 2207 7.2. Informative References 2209 [I-D.ietf-ipsecme-qr-ikev2] 2210 Fluhrer, S., McGrew, D., Kampanakis, P., and V. Smyslov, 2211 "Postquantum Preshared Keys for IKEv2", draft-ietf- 2212 ipsecme-qr-ikev2-08 (work in progress), March 2019. 2214 [I-D.tjhai-ipsecme-hybrid-qske-ikev2] 2215 Tjhai, C., Tomlinson, M., grbartle@cisco.com, g., Fluhrer, 2216 S., Geest, D., Garcia-Morchon, O., and V. Smyslov, 2217 "Framework to Integrate Post-quantum Key Exchanges into 2218 Internet Key Exchange Protocol Version 2 (IKEv2)", draft- 2219 tjhai-ipsecme-hybrid-qske-ikev2-03 (work in progress), 2220 January 2019. 2222 [IKEV2-IANA] 2223 IANA, "Internet Key Exchange Version 2 (IKEv2) 2224 Parameters", February 2016, 2225 . 2228 [NNL] Naor, D., Noal, M., and J. Lotspiech, "Revocation and 2229 Tracing Schemes for Stateless Receivers", Advances in 2230 Cryptology, Crypto '01, Springer-Verlag LNCS 2139, 2001, 2231 pp. 41-62, 2001, 2232 . 2234 [OFT] McGrew, D. and A. Sherman, "Key Establishment in Large 2235 Dynamic Groups Using One-Way Function Trees", Manuscript, 2236 submitted to IEEE Transactions on Software Engineering, 2237 1998, . 2240 [RFC2409] Harkins, D. and D. Carrel, "The Internet Key Exchange 2241 (IKE)", RFC 2409, DOI 10.17487/RFC2409, November 1998, 2242 . 2244 [RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and 2245 Identifiers for the Internet X.509 Public Key 2246 Infrastructure Certificate and Certificate Revocation List 2247 (CRL) Profile", RFC 3279, DOI 10.17487/RFC3279, April 2248 2002, . 2250 [RFC3447] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 2251 Standards (PKCS) #1: RSA Cryptography Specifications 2252 Version 2.1", RFC 3447, DOI 10.17487/RFC3447, February 2253 2003, . 2255 [RFC3686] Housley, R., "Using Advanced Encryption Standard (AES) 2256 Counter Mode With IPsec Encapsulating Security Payload 2257 (ESP)", RFC 3686, DOI 10.17487/RFC3686, January 2004, 2258 . 2260 [RFC4106] Viega, J. and D. McGrew, "The Use of Galois/Counter Mode 2261 (GCM) in IPsec Encapsulating Security Payload (ESP)", 2262 RFC 4106, DOI 10.17487/RFC4106, June 2005, 2263 . 2265 [RFC4309] Housley, R., "Using Advanced Encryption Standard (AES) CCM 2266 Mode with IPsec Encapsulating Security Payload (ESP)", 2267 RFC 4309, DOI 10.17487/RFC4309, December 2005, 2268 . 2270 [RFC4543] McGrew, D. and J. Viega, "The Use of Galois Message 2271 Authentication Code (GMAC) in IPsec ESP and AH", RFC 4543, 2272 DOI 10.17487/RFC4543, May 2006, 2273 . 2275 [RFC5374] Weis, B., Gross, G., and D. Ignjatic, "Multicast 2276 Extensions to the Security Architecture for the Internet 2277 Protocol", RFC 5374, DOI 10.17487/RFC5374, November 2008, 2278 . 2280 [RFC5480] Turner, S., Brown, D., Yiu, K., Housley, R., and T. Polk, 2281 "Elliptic Curve Cryptography Subject Public Key 2282 Information", RFC 5480, DOI 10.17487/RFC5480, March 2009, 2283 . 2285 [RFC5723] Sheffer, Y. and H. Tschofenig, "Internet Key Exchange 2286 Protocol Version 2 (IKEv2) Session Resumption", RFC 5723, 2287 DOI 10.17487/RFC5723, January 2010, 2288 . 2290 [RFC6407] Weis, B., Rowles, S., and T. Hardjono, "The Group Domain 2291 of Interpretation", RFC 6407, DOI 10.17487/RFC6407, 2292 October 2011, . 2294 [RFC6467] Kivinen, T., "Secure Password Framework for Internet Key 2295 Exchange Version 2 (IKEv2)", RFC 6467, 2296 DOI 10.17487/RFC6467, December 2011, 2297 . 2299 [RFC7383] Smyslov, V., "Internet Key Exchange Protocol Version 2 2300 (IKEv2) Message Fragmentation", RFC 7383, 2301 DOI 10.17487/RFC7383, November 2014, 2302 . 2304 [RFC7427] Kivinen, T. and J. Snyder, "Signature Authentication in 2305 the Internet Key Exchange Version 2 (IKEv2)", RFC 7427, 2306 DOI 10.17487/RFC7427, January 2015, 2307 . 2309 [RFC8229] Pauly, T., Touati, S., and R. Mantha, "TCP Encapsulation 2310 of IKE and IPsec Packets", RFC 8229, DOI 10.17487/RFC8229, 2311 August 2017, . 2313 Appendix A. Use of LKH in G-IKEv2 2315 Section 5.4 of [RFC2627] describes the LKH architecture, and how a 2316 GCKS uses LKH to exclude group members. This section clarifies how 2317 the LKH architecture is used with G-IKEv2. 2319 A.1. Group Creation 2321 When a GCKS forms a group, it creates a key tree as shown in the 2322 figure below. The key tree contains logical keys (represented as 2323 numbers in the figure) and a private key shared with only a single GM 2324 (represented as letters in the figure). Note that the use of numbers 2325 and letters is used for explanatory purposes; in fact, each key would 2326 have an LKH ID, which is two-octet identifier chosen by the GCKS. 2327 The GCKS may create a complete tree as shown, or a partial tree which 2328 is created on demand as members join the group. The top of the key 2329 tree (i.e., "1" in Figure 29) is used as the KEK for the group. 2331 1 2332 +------------------------------+ 2333 2 3 2334 +---------------+ +---------------+ 2335 4 5 6 7 2336 +-------+ +-------+ +--------+ +--------+ 2337 A B C D E F G H 2339 Figure 29: Initial LKH tree 2341 When GM "A" joins the group, the GCKS provides an LKH_DOWNLOAD_ARRAY 2342 in the KD payload of the GSA_AUTH or GSA_REGISTRATION exchange. 2343 Given the tree shown in figure above, the LKH_DOWNLOAD_ARRAY will 2344 contain four LKH Key payloads, each containing an LKH ID and Key 2345 Data. If the LKH ID values were chosen as shown in the figure, four 2346 LKH Keys would be provided to GM "A", in the following order: A, 4, 2347 2, 1. When GM "B" joins the group, it would also be given four LKH 2348 Keys in the following order: B, 4, 2, 1. And so on, until GM "H" 2349 joins the group and is given H, 7, 3, 1. 2351 A.2. Group Member Exclusion 2353 If the GKCS has reason to believe that a GM should be excluded, then 2354 it can do so by sending a GSA_REKEY exchange that includes a set of 2355 LKH_UPDATE_ARRAY attributes in the KD payload. Each LKH_UPDATE_ARRAY 2356 contains a set of LKH Key payloads, in which every GM other than the 2357 excluded GM will be able to determine a set of new logical keys, 2358 which culminate in a new key "1". The excluded GM will observe the 2359 set of LKH_UPDATE_ARRAY attributes, but cannot determine the new 2360 logical keys because each of the "Key Data" fields is encrypted with 2361 a key held by other GMs. The GM will hold no keys to properly 2362 decrypt any of the "Key Data" fields, including key "1" (i.e., the 2363 new KEK). When a subsequent GSA_REKEY exchange is delivered by the 2364 GCKS and protected by the new KEK, the excluded GM will no longer be 2365 able to see the contents of the GSA_REKEY, including new TEKs that 2366 will be delivered to replace existing TEKs. At this point, the GM 2367 will no longer be able to participate in the group. 2369 In the example below, new keys are represented as the number followed 2370 by a "prime" symbol (e.g., "1" becomes "1'"). Each key is encrypted 2371 by another key. This is represented as "{key1}key2", where key2 2372 encrypts key1. For example, "{1'}2' states that a new key "1'" is 2373 encrypted with a new key "2'". 2375 If GM "B" is to be excluded, the GCKS will need to include three 2376 LKH_UPDATE_ARRAY attributes in the GSA_REKEY message. The order of 2377 the attributes does not matter; only the order of the keys within 2378 each attribute. 2380 o One will provide GM "A" with new logical keys that are shared with 2381 B: {4'}A, {2'}4', {1'}2' 2383 o One will provide all GMs holding key "5" with new logical keys: 2384 {2'}5, {1'}2' 2386 o One will provide all GMs holding key "3" with a new KEK: {1'}3 2388 Each GM will look at each LKH_UPDATE_ARRAY attribute and observe an 2389 LKH ID which is present in an LKH Key delivered to them in the 2390 LKH_DOWNLOAD_ARRAY they were given. If they find a matching LKH ID, 2391 then they will decrypt the new key with the logical key immediately 2392 preceding that LKH Key, and so on until they have received the new 1' 2393 key. 2395 The resulting key tree from this rekey event would would be shown in 2396 Figure 30. 2398 1' 2399 +------------------------------+ 2400 2' 3 2401 +---------------+ +---------------+ 2402 4' 5 6 7 2403 +---+ +-------+ +--------+ +--------+ 2404 A B C D E F G H 2406 Figure 30: LKH tree after B has been excluded 2408 Authors' Addresses 2410 Brian Weis 2411 Independent 2412 USA 2414 Email: bew.stds@gmail.com 2416 Valery Smyslov 2417 ELVIS-PLUS 2418 PO Box 81 2419 Moscow (Zelenograd) 124460 2420 Russian Federation 2422 Phone: +7 495 276 0211 2423 Email: svan@elvis.ru