From 3d1f142140b6cd6428d96c98ba32755fd2a97ba1 Mon Sep 17 00:00:00 2001 From: Christian Pointner Date: Wed, 7 Mar 2012 22:13:20 +0000 Subject: updated papers --- papers/Makefile | 4 +- ...ntner-secure-anycast-tunneling-protocol-01.html | 1078 ++++++++++++++++++++ ...enger-secure-anycast-tunneling-protocol-02.html | 14 +- 3 files changed, 1087 insertions(+), 9 deletions(-) create mode 100644 papers/draft-gsenger-pointner-secure-anycast-tunneling-protocol-01.html diff --git a/papers/Makefile b/papers/Makefile index 43c308e..08439ba 100644 --- a/papers/Makefile +++ b/papers/Makefile @@ -3,8 +3,8 @@ %.txt : %.xml xml2rfc $^ $@ -PAPERS = draft-gsenger-secure-anycast-tunneling-protocol-02.html \ - draft-gsenger-secure-anycast-tunneling-protocol-02.txt +PAPERS = draft-gsenger-pointner-secure-anycast-tunneling-protocol-01.html \ + draft-gsenger-pointner-secure-anycast-tunneling-protocol-01.txt all: doc doc: $(PAPERS) diff --git a/papers/draft-gsenger-pointner-secure-anycast-tunneling-protocol-01.html b/papers/draft-gsenger-pointner-secure-anycast-tunneling-protocol-01.html new file mode 100644 index 0000000..3c8e725 --- /dev/null +++ b/papers/draft-gsenger-pointner-secure-anycast-tunneling-protocol-01.html @@ -0,0 +1,1078 @@ + +secure anycast tunneling protocol (SATP) + + + + + + + +
 TOC 
+
+ + + +
Network Working GroupO. Gsenger
Internet-DraftC. Pointner
Expires: October 3, 2009April 2009
+


secure anycast tunneling protocol (SATP)
draft-gsenger-pointner-secure-anycast-tunneling-protocol-01

+ +

Status of this Memo

+

+By submitting this Internet-Draft, +each author represents that any applicable patent or other IPR claims of which +he or she is aware have been or will be disclosed, +and any of which he or she becomes aware will be disclosed, +in accordance with Section 6 of BCP 79.

+

+Internet-Drafts are working documents of the Internet Engineering +Task Force (IETF), its areas, and its working groups. +Note that other groups may also distribute working documents as +Internet-Drafts.

+

+Internet-Drafts are draft documents valid for a maximum of six months +and may be updated, replaced, or obsoleted by other documents at any time. +It is inappropriate to use Internet-Drafts as reference material or to cite +them other than as “work in progress.”

+

+The list of current Internet-Drafts can be accessed at +http://www.ietf.org/ietf/1id-abstracts.txt.

+

+The list of Internet-Draft Shadow Directories can be accessed at +http://www.ietf.org/shadow.html.

+

+This Internet-Draft will expire on October 3, 2009.

+ +

Abstract

+ +

+ The secure anycast tunneling protocol (SATP) defines a protocol used for communication between any combination of unicast and anycast tunnel endpoints. It allows tunneling of every ETHER TYPE protocol (ethernet, ip ...). SATP directly includes cryptography and message authentication based on the methods used by the Secure Real-time Transport Protocol(SRTP) (Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. Norrman, “The Secure Real-time Transport Protocol (SRTP),” March 2004.) [RFC3711]. It can be used as an encrypted alternative to IP Encapsulation within IP (Perkins, C., “IP Encapsulation within IP,” October 1996.) [RFC2003] and Generic Routing Encapsulation (GRE) (Farinacci, D., Li, T., Hanks, S., Meyer, D., and P. Traina, “Generic Routing Encapsulation (GRE),” March 2000.) [RFC2784]. Both anycast receivers and senders are supported. + +



+

Table of Contents

+

+1.  +Introduction
+    1.1.  +Notational Conventions
+2.  +Motivation and usage scenarios
+    2.1.  +Usage scenarions
+        2.1.1.  +Tunneling from unicast hosts over anycast routers to other unicast hosts
+        2.1.2.  +Tunneling from unicast hosts to anycast networks
+        2.1.3.  +Redundant tunnel connection of 2 networks
+    2.2.  +Encapsulation
+3.  +Using SATP on top of IP
+    3.1.  +Fragmentation
+    3.2.  +ICMP messages
+4.  +Protocol specification
+    4.1.  +Header format
+    4.2.  +sequence number
+    4.3.  +sender ID
+    4.4.  +MUX
+    4.5.  +payload type
+    4.6.  +payload
+    4.7.  +padding (OPTIONAL)
+    4.8.  +padding count (OPTIONAL)
+    4.9.  +authentication tag (RECOMMENDED)
+5.  +Cryptography
+    5.1.  +Basic Concepts
+        5.1.1.  +Cryptographic Contexts
+        5.1.2.  +SATP Packet Processing
+        5.1.3.  +Key derivation
+    5.2.  +Predefined Transforms
+        5.2.1.  +Encryption
+        5.2.2.  +Authentication and Integrity
+        5.2.3.  +Key Derivation Pseudo Random Functions
+    5.3.  +Adding SATP Transforms
+6.  +Key Managment and Anycast Synchronization Considerations
+7.  +Security Considerations
+    7.1.  +Replay protection
+8.  +IANA Considerations
+9.  +References
+    9.1.  +Normative References
+    9.2.  +Informational References
+§  +Authors' Addresses
+§  +Intellectual Property and Copyright Statements
+

+
+ +

+
 TOC 
+

1.  +Introduction

+ +

+ SATP is a mixture of a generic encapsulation protocol like GRE (Farinacci, D., Li, T., Hanks, S., Meyer, D., and P. Traina, “Generic Routing Encapsulation (GRE),” March 2000.) [RFC2784] and a secure tunneling protocol as IPsec (Kent, S. and R. Atkinson, “Security Architecture for the Internet Protocol,” November 1998.) [RFC2401] in tunnel mode. It can be used to build redundant virtual private network (VPN) connections. It supports peer-to-peer tunnels, where tunnel endpoints can be any combination of unicast, multicast or anycast hosts, so it defines a Host Anycast Service (Partridge, C., Mendez, T., and W. Milliken, “Host Anycasting Service,” November 1993.) [RFC1546]. Encryption is done per packet, so the protocol is robust against packet loss and routing changes. +To reduce header overhead, encryption techniques similar to SRTP (Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. Norrman, “The Secure Real-time Transport Protocol (SRTP),” March 2004.) [RFC3711] are being used. + +

+

+
 TOC 
+

1.1.  +Notational Conventions

+ +

+ The keywords "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in RFC2119 (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.) [RFC2119]. + +

+

+
 TOC 
+

2.  +Motivation and usage scenarios

+ +

+ This section gives an overview of possible usage scenarios. Please note that the protocols used in the figures are only examples and that SATP itself does not care about either transport protocols or encapsulated protocols. Routing is not done by SATP and each implemetation MAY choose it's own way of doing this task (e.g. using functions provided by the operating system). SATP is used only to encapsulate and encrypt data. + +

+

+
 TOC 
+

2.1.  +Usage scenarions

+ +

+
 TOC 
+

2.1.1.  +Tunneling from unicast hosts over anycast routers to other unicast hosts

+

+ + +

An example of SATP used to tunnel in a unicast client - anycast server model +

+                    --------- router -----------
+                   /                            \
+    unicast ------+---------- router ------------+------ unicast
+    host           \                            /        host
+                    --------- router -----------
+
+  unicast  | encrypted     |  anycast  | encrypted     |  unicast
+  tunnel   | communication |  tunnel   | communication |  tunnel
+  endpoint | using SATP    |  endpoint | using SATP    |  endpoint
+
 Figure 1 

+ +

+ In this scenario the payload is encapsuleted into a SATP packet by a unicast host and gets transmitted to one of the anycast routers. After transmisson the packet gets decapsulated by the router. This router makes a routing descision based on the underlying protocol and transmits a new SATP package to one or more unicast hosts depending on this decision. + +

+

+
 TOC 
+

2.1.2.  +Tunneling from unicast hosts to anycast networks

+

+ + +

An example of SATP used to encrypt data between a unicast host and anycast networks +

+                       -------Router -+---- DNS Server
+                      /                \
+                     /                  --- 6to4 Router
+                    /
+    unicast -------+----------Router --+--- DNS Server
+    host            \                   \
+                     \                   --- 6to4 Router
+                      \
+                       -------Router -+---- DNS Server
+                                       \
+                                        --- 6to4 Router
+
+  unicast  | encrypted     |  anycast  | plaintext
+  tunnel   | communication |  tunnel   | anycast
+  endpoint | using SATP    |  endpoint | services
+
+
 Figure 2 

+ +

+ When the unicast hosts wants to transmit data to one of the anycast DNS servers, it encapsulates the data and sends a SATP packet to the anycast address of the routers. The packet arrives at one of the routers, gets decapsulated and is then forwarded to the DNS server. This method can be used to tunnel between clients and networks providing anycast services. It can also be used the other way to virtually locate a unicast service within anycasted networks. + +

+

+
 TOC 
+

2.1.3.  +Redundant tunnel connection of 2 networks

+

+ + +

An example of SATP used to connect 2 networks +

+              Router -----------   ---------------Router
+            /                   \ /                     \
+    Network - Router ------------x                       Network
+       A    \                   / \                     /   B
+              Router -----------   ---------------Router
+
+            | packets       |  packets  |  packets      |
+ plaintext  | get           |  take a   |  get          | plaintext
+ packets    | de/encrypted  |  random   |  de/encrypted | packets
+            |de/encapsulated|   path    |de/encapsulated|
+
+
 Figure 3 

+ +

+ Network A has multiple routers which act as gateway/tunnel endpoints to another network B. This way a redundant encrypted tunnel connection between the two networks is built up. All tunnel endpoints of network A share the same anycast address and all tunnel endpoints of network B share another anycast address. When a packet from network A is transmitted to network B, it first arrives on one of network A's border routers. Which router is used is determined by network A's internal routing. This router encapsulates the package and sends it to the anycast address of network B's routers. After arrival the SATP packet gets decapsulated and routed to its destination within network B. + +

+

+
 TOC 
+

2.2.  +Encapsulation

+ +

+ SATP does not depend on the lower layer protocol. This section only gives an example of how packets could look like. + +



+ + +

Examples of SATP used with different lower layer and payload protocols +

+    +------+-----+-------------------------------+
+    |      |     |      +----------------+-----+ |
+    | IPv6 | UDP | SATP | Ethernet 802.3 | ... | |
+    |      |     |      +----------------+-----+ |
+    +------+-----+-------------------------------+
+
+Tunneling of Ethernet over UDP/IPv6
+
+    +------+-----+---------------------------+
+    |      |     |      +------+-----+-----+ |
+    | IPv4 | UDP | SATP | IPv6 | UDP | RTP | |
+    |      |     |      +------+-----+-----+ |
+    +------+-----+---------------------------+
+
+Tunneling of IPv6 over UDP/IPv4 with RTP payload
+
+    +------+-------------------------------+
+    |      |      +----------------+-----+ |
+    | IPv6 | SATP | Ethernet 802.3 | ... | |
+    |      |      +----------------+-----+ |
+    +------+-------------------------------+
+
+Tunneling of Ethernet over IPv6
+
+    +------+---------------------------+
+    |      |      +------+-----+-----+ |
+    | IPv4 | SATP | IPv6 | UDP | RTP | |
+    |      |      +------+-----+-----+ |
+    +------+---------------------------+
+
+Tunneling of IPv6 over IPv4 with RTP payload
+
 Figure 4 

+ +

+
 TOC 
+

3.  +Using SATP on top of IP

+ +

+
 TOC 
+

3.1.  +Fragmentation

+ +

+ The only way of fully supporting fragmentation would be to synchronise fragments between all anycast servers. This is considered to be too much overhead, so there are two non-perfect solutions for these problems. Either fragmentation HAS TO be disabled or if not all fragments arrive at the same server the IP datagramm HAS TO be discarded. As routing changes are not expected to occur very frequently, the encapsulated protocol can do a retransmission and all fragments will arrive at the new server. + +

+

+ If the payload type is IP and the IP headers' Don't Fragment (DF) bit is set, then the DF bit of the outer IP header HAS TO be set as well. + +

+

+
 TOC 
+

3.2.  +ICMP messages

+ +

+ ICMP messages MUST be relayed according to rfc2003 section 4 (Perkins, C., “IP Encapsulation within IP,” October 1996.) [RFC2003]. This is needed for path MTU detection. + +

+

+
 TOC 
+

4.  +Protocol specification

+ +

+
 TOC 
+

4.1.  +Header format

+

+ + +

Protocol Format +

+   0                   1                   2                   3
+   0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
+  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
+  |                         sequence number                       | |
+  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
+  |           sender ID           |              MUX              | |
++#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+ |
+| |         payload type          |                               | |
+| +-------------------------------+                               | |
+| |              ....        payload        ...                   | |
+| |                               +-------------------------------+ |
+| |                               | padding (OPT) | pad count(OPT)| |
++#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+#+-+
+| :                 authentication tag (RECOMMENDED)              : |
+| +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
+|                                                                   |
++- Encrypted Portion                       Authenticated Portion ---+
+
 Figure 5 

+ +

+

+

+
 TOC 
+

4.2.  +sequence number

+ +

+ The sequence number is a 32 bit unsigned integer in network byte order. The starting point is signaled by the key exchange mechanism and then value is then increased by 1 for every packet sent. After the maximum value it starts over from 0. + +

+

+
 TOC 
+

4.3.  +sender ID

+ +

+ The sender ID is a 16 bit unsigned integer. It HAS TO be unique for every sender sharing the same anycast address. + +

+

+
 TOC 
+

4.4.  +MUX

+ +

+ The MUX (multiplex) field is a 16 bit unsigned integer. It is used to distinguish multiple tunnel connections. + +

+

+
 TOC 
+

4.5.  +payload type

+ +

+ The payload type field defines the payload protocol. ETHER TYPE protocol numbers are used. See IANA assigned ethernet numbers . The values 0000-05DC are reserverd and MUST NOT be used. +


+ + +

Some examples for protocol numbers +

+HEX
+0000 Reserved
+.... Reserved
+05DC Reserved
+0800 Internet IP (IPv4)
+6558 transparent ethernet bridging
+86DD IPv6
+
 Figure 6 

+ + + +

+
 TOC 
+

4.6.  +payload

+ +

+ A packet of type payload type (e.g. an IP packet). + +

+

+
 TOC 
+

4.7.  +padding (OPTIONAL)

+ +

+ Padding of max 255 octets. None of the pre-defined encryption transforms uses any padding; for these, the plaintext and encrypted payload sizes match exactly. Transforms which may be added in future (see Section 5.3 (Adding SATP Transforms)) MUST define wheter they need padding or not and if they need it they MUST define a proper padding format. If the padding count field is present, the padding count field MUST be set to the padding length. + +

+

+
 TOC 
+

4.8.  +padding count (OPTIONAL)

+ +

+ The number of octets of the padding field. This field is optional. Its presence is signaled by the key management and not by this protocol. If this field isn't present, the padding field MUST NOT be present as well. + +

+

+
 TOC 
+

4.9.  +authentication tag (RECOMMENDED)

+ +

+ The authentication tag is RECOMMENDED and of configurable length. It contains a cryptographic checksum of the sender ID, sequence number and the encrypted portion. On transmitter side encryption HAS TO be done before calculating the authentication tag. A receiver HAS TO calculate the authentication tag before decrypting the encrypted portion. + +

+

+
 TOC 
+

5.  +Cryptography

+ +

+ As mentioned earlier the cryptography of SATP is based on SRTP (Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. Norrman, “The Secure Real-time Transport Protocol (SRTP),” March 2004.) [RFC3711]. For that reason we recommend to read this document as well (especially chapter 7 Rationale). However some modifications were made in order to fit the changed conditions of SATP. The following section describes the whole cryptography of SATP. + +

+

+
 TOC 
+

5.1.  +Basic Concepts

+ +

+ In order to cope with anycast and packet loss it is important to be able to process one packet on its own without the need for packets from the past as an additional information source. Therefore SATP as well as SRTP (Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. Norrman, “The Secure Real-time Transport Protocol (SRTP),” March 2004.) [RFC3711] defines a so called cryptographic context. This context consits of all information which is needed to process a single SATP packet and is divided into packet specific parameters and global parameters. The packet specific parameters can be found in the protocol header and global parameters have to be generated by the key exchange mechanism external to SATP (see Section 6 (Key Managment and Anycast Synchronization Considerations)). For anycast sender the global parameters have to be synchronized between all hosts which share the same anycast address. The packet specific parameters MUST NOT be synchronized.
+ +SATP uses two types of keys: master keys and session keys. A session key is meant to be used for a cryptographic transform (encrytion or message authentication) for one packet. The master keys are used to derive packet-specific session keys in a cryptographical secure way. + +

+

+
 TOC 
+

5.1.1.  +Cryptographic Contexts

+ +

+
 TOC 
+

5.1.1.1.  +Global Parameters

+ +

+ As mentioned above global parameters HAVE TO either be provided by the key exchange mechanism or configured manually. +

+

+ +

+

+
 TOC 
+

5.1.1.2.  +Packet-Specific Parameters

+ +

+

+

+ +

+

+
 TOC 
+

5.1.1.3.  +Mapping SATP packets to Cryptographic Contexts

+ +

+ A cryptographic contexts SHALL be uniquely identifed by the tuple context identifier: +
+
+ + context id = [ source address , source port ] +
+
+ + In order to cope with anycast sender and replay protection there HAS TO be more than one replay list per context. Each replay list inside a cryptographic context SHALL be uniquely identified by the sender id.
+ + + +

+

+
 TOC 
+

5.1.2.  +SATP Packet Processing

+ +

+ Before any SATP packet can be processed a cryptographic context HAS TO be initialized by the key management mechanism. After that a SATP sender SHALL do the following to create a SATP packet: +

+
    +
  1. Determine the next sequence number to use. +
  2. +
  3. Determine the crypotgraphic context as described in Section 5.1.1.3 (Mapping SATP packets to Cryptographic Contexts). +
  4. +
  5. Determine the master key and master salt for the packets sequence number. +
  6. +
  7. Compute all session keys and session salts which are needed by the encryption transform using the key derivation pseudo random function. +
  8. +
  9. Encrypt the payload type field concatenated with the payload to produce the encrypted portion of the packet using the encryption algorithm defined by the cryptographic context. +
  10. +
  11. Fill in sender id, mux and sequence number fields. +
  12. +
  13. If needed compute the session authentication key using the key derivation pseudo random function. +
  14. +
  15. Generate the authentication tag over the authenticated portion using the authentication algorithm defined by the cryptographic context and append it to the packet. +
  16. +

+ On receiver side the packet SHALL be processed as follows: +

+
    +
  1. Determine the crypotgraphic context as described in Section 5.1.1.3 (Mapping SATP packets to Cryptographic Contexts). +
  2. +
  3. Determine the master key and master salt for the packets sequence number. +
  4. +
  5. Check if the packet was replayed using the replay list for the packets sender id. +
  6. +
  7. If needed compute the session authentication key using the key derivation pseudo random function. +
  8. +
  9. Generate the authentication tag over the authenticated portion using the authentication algorithm defined by the crpyptographic context and compare it with the tag appended to the received packet. If it is equal remove the tag and move on. If it is not equal drop the packet. +
  10. +
  11. Store the sequence number in the replay list. +
  12. +
  13. Compute all session keys and session salts which are needed by the encryption transform using the key derivation pseudo random function. +
  14. +
  15. Decrypt the encrypted portion using the encryption algorithm defined by the cryptographic context. +
  16. +
  17. Check if the payload type is supported by this tunnel endpoint and discard the packet in case it isn't supported. +
  18. +
  19. Remove all fields beside the payload itself from the packet. +
  20. +

+ +

+

+
 TOC 
+

5.1.3.  +Key derivation

+ +

+ Any encryption or message authentication transform which is used (predefined or newly introduced according to Section 5.3 (Adding SATP Transforms)) MUST obtain its secret values (keys and salts) using the SATP key derivation. After the key exchange mechanism has signaled all needed parameters (i.e. master key and salt) no additional communiction between sender and receiver is needed until the next rekeying takes place. To achieve this the key derivation uses an pseudo random function seeded by the master key, master salt, the packets sequence number and a label (identifier for the key to compute). + +



+ + +

SATP key derivation +

+   packet sequence nummber ----+
+                               |
+                               V
+  +------------+ master +------------+
+  |            | key    |            |--> session encryption key
+  | ext. key   |------->| key        |
+  | management |        |            |--> session encryption salt
+  | mechanism  |------->| derivation |
+  |            | master |            |--> session authentication key
+  +------------+ salt   +------------+
+
 Figure 7 

+ +

+ SRTP (Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. Norrman, “The Secure Real-time Transport Protocol (SRTP),” March 2004.) [RFC3711] defines a pseudo random function as follows:
+ + Let m and n be positive integers. A pseudo-random function family is a set of keyed functions {PRF_n(k,x)} such that for the (secret) random key k, given m-bit x, PRF_n(k,x) is an n-bit string, computationally indistinguishable from random n-bit strings.
+
+ + For SATP key generation a pseudo random function with at least m = 128 MUST be used. A predefined transform can be found in Section 5.2.3 (Key Derivation Pseudo Random Functions). + The input x of the PRF SHOULD be calculated as follows: +

+
    +
  1. Let key_id = label || sequence_number, with label defined as below. +
  2. +
  3. Let x = key_id XOR master_salt, where key_id and master_salt are aligend so that their least significant bits agree (right-alignment). +
  4. +

+ For each key derived by the key derivation there MUST exist a unique label, a 32-bit constant. In order to increase security SATP uses different session keys for inbound and outbound traffic. The role specifier from the cryptographic context is used to determine which session keys to use for inbound and outbound packets. + The labels can be computed by calculateing the SHA1 hash over an increasing label-index. The label value are the 32 leftmost bits of this hash value. + We currently define 6 labels (label-index from 1 to 6) future extensions may use labels with an index from 7 upwards. + +



+ ++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
key typerolelabel-indexlabel
encryption keyleft10x356A192B
encryption keyright20xDA4B9237
encryption saltleft30x77DE68DA
encryption saltright40x1B645389
authentication keyleft50xAC3478D6
authentication keyright60xC1DFD96E
+
+
 Key Derivation Labels 

+ +

+ The role parameter specifies which label should be used for outbound packets. This means a endpoint with role left MUST use the labels marked with left for outgoing packets and expects inbound packets to be encrypted/authenticated using the labels marked with right. + +

+

+
 TOC 
+

5.2.  +Predefined Transforms

+ +

+ While SATP as well as SRTP allows the use of various encryption and message authentication algorithms interoperable implementations MUST support at least the following transforms. To add additional transforms see Section 5.3 (Adding SATP Transforms). + +

+

+
 TOC 
+

5.2.1.  +Encryption

+ +

+
 TOC 
+

5.2.1.1.  +NULL Encryption

+ +

+ If confidendtiality of the SATP packet is not an issue the null encryption transform can be used to increase performance. This transform just copies the plaintext input into the ciphertext output wihtout any padding. The identifier for that transfrom SHOULD be NULL and it don't needs any transform specific parameters. It also doesn't need any key or salt values computed by the key derivation. + +

+

+
 TOC 
+

5.2.1.2.  +AES in Counter Mode

+ +

+ The following describes how to use AES in counter mode for SATP encryption. The identifier for that transform SHOULD be AES-CTR-<key_length> or just AES-CTR in which case the key length defaults to 128 bits. Beside the key length there are no additional transfrom specific parameters. This transform needs a key of length <key_length> and a 112 bit salt. These values can be generated using the key derivation pseudo random function as follows:
+
+ + session_key = PRF_<key_length>(master_key, x)
+ + session_salt = PRF_112(master_key, x)
+ + with PRF and x defined as in Section 5.1.3 (Key derivation).
+
+ + Basically AES in counter mode generates a pseudo random keystream seeded by the session key, session salt as well as the sequence number, sender id and mux value of the packet and encrypts a single SATP packet using this stream. The encryption process consits of the generation of that keystream and then bitwise exclusive-oring it onto the packets payload. If the packet length doesn't fit a multiple of 128 bits the remaining bits (least significant) of the keystream are simple ingored. Therefore this transform does not need any padding. Decryption of the packet can be achieved by generating the same keystream and exclusive-oring it onto the encrypted portion. + +

+

+
 TOC 
+

5.2.1.2.1.  +Keystream Generation

+ +

+ In principle AES in counter mode consists of encrypting an incrementing integer. However the starting point of the integer value has to be randomized to get a good pseudo random key stream. A keystream consits of several keystream segements with a size of 128 bits (AES blocksize). Each segement can be computed by applying AES with key k on the block CTR. The whole keystream is a concatination of all its successive segements. Therefore a keystream looks as follows:
+
+ + AES(session_key, CTR) || AES(session_key, CTR + 1 mod 2^128) || AES(session_key, CTR + 2 mod 2^128) ...
+
+ + where the 128 bit value CTR is defined as follows:
+
+ + CTR = (session_salt * 2^16) XOR (mux * 2^80) XOR (sender_id * 2^64) XOR (sequence_number * 2^16)
+
+ + where each of the four terms are padded with as many leading zeros to form a 128 bit value. + +

+

+ Mind that the 16 least siginificant bits of CTR are zero. These bits are used for the counter. Therefore the number of blocks generated for one packet MUST NOT exceed 2^16 to avoid keystream reuse. This means that the packet length MUST NOT exceed 2^16 * 128 bits = 2^23 bits to ensure the security of the encryption. + +

+

+
 TOC 
+

5.2.2.  +Authentication and Integrity

+ +

+ It is RECOMMENDED to use an authentication tag and if it is used it should be processed as follows. The sender generates the tag over the authenticated portion truncates it to the left-most (most significant) bits to fit the authentication tag length signaled by the key exchange mechanism. After that it simple appends the tag to the packet. The receiver computes the tag in the same way as the sender and compares if with the received tag. If they don't match the packet HAS TO be discarded and the incident SHOULD be logged. + +

+

+
 TOC 
+

5.2.2.1.  +HMAC-SHA1

+ +

+ This transform uses HMAC-SHA1 (as described in [RFC2104] (Krawczyk, H., Bellare, M., and R. Canetti, “HMAC: Keyed-Hashing for Message Authentication,” February 1997.)) as message authentication algorithm. The identifier for the transfrom SHOULD be SHA1 and it don't needs any transform specific parameters. The key should be derived using the key derivation pseudo random function:
+
+ + session_auth_key = PRF_20(master_key, x)
+ + with PRF and x defined as in Section 5.1.3 (Key derivation) + +

+

+
 TOC 
+

5.2.3.  +Key Derivation Pseudo Random Functions

+ +

+
 TOC 
+

5.2.3.1.  +AES in Counter Mode

+ +

+ Section 5.1.3 (Key derivation) defines a pseudo random function which SHOULD be used to derive session keys and salts. This describes the use of AES in counter mode as PRF. The identifier for this PRF SHOULD be AES-CTR-<key_length> or just AES-CTR in which case the key length defaults to 128 bits. Beside the key length there are no additional transform specific parameters. This transform needs a master key of length key_length and a 112 bit master salt. The pseudo random string consists of several segements with a size of 128 bits (AES blocksize). The whole string can be computed as follows:
+
+ + AES(master_key, CTR) || AES(master_key, CTR + 1 mod 2^128) || AES(master_key, CTR + 2 mod 2^128) ...
+
+ + where the 128 bit value CTR is defined as x * 2^16, with x defined as in Section 5.1.3 (Key derivation).
+
+ + This pseudo random function can produce pseudo random strings up to a length of 2^23 bits. If the requested output length n does not fit multiples of 128 bits the output SHOULD be truncated to the n first (left-most) bits. Therefore there are n/128, rounded up, applications of AES needed to produce the output string. + +

+

+
 TOC 
+

5.3.  +Adding SATP Transforms

+ +

+ If a new transform is to be added to SATP a standard track RFC MUST be written to define the usage of the new transform. Any overlap between the new RFC and this document SHOULD be avoided but it MAY be needed to update some of the information in this document. For example new parameters MAY be added to the cryptographic context or there MAY be additional steps in SATP packet processing. + +

+

+
 TOC 
+

6.  +Key Managment and Anycast Synchronization Considerations

+ +

+
 TOC 
+

7.  +Security Considerations

+ +

+ As the cryptography of SATP is based on SRTP (Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. Norrman, “The Secure Real-time Transport Protocol (SRTP),” March 2004.) [RFC3711], it basically shares the same security issues. This section will only discuss some small changes. Please read SRTP RFC3711 section 9 (Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. Norrman, “The Secure Real-time Transport Protocol (SRTP),” March 2004.) [RFC3711] for details. + +

+

+
 TOC 
+

7.1.  +Replay protection

+ +

+ Replay protection is done by a replay list. Every anycast receiver has its own replay list, which SHOULDN'T be syncronised because of massive overhead. This leads to an additional possible attack. An attacker is able to replay a captured packet once to every anycast receiver. This attack is considered be very unlikely because multiple attack hosts in different locations are needed to reach seperate anycast receivers and the number of replays is limited to count of receivers - 1. Such replays might also happen because of routing problems, so a payload protocol HAS TO be robust against a small number of duplicated packages. The window size and position HAS TO be syncronised between multiple anycast receivers to limit this attack. + +

+

+
 TOC 
+

8.  +IANA Considerations

+ +

+ The protocol is intended to be used on top of IP or on top of UDP (to be compatible with NAT routers), so UDP and IP protocol numbers have to be assiged by IANA. + +

+

+
 TOC 
+

9.  +References

+ +

+
 TOC 
+

9.1. Normative References

+ + + + + + + + + +
[RFC3711]Baugher, M., McGrew, D., Naslund, M., Carrara, E., and K. Norrman, “The Secure Real-time Transport Protocol (SRTP),” RFC 3711, March 2004 (TXT).
[RFC2119]Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” BCP 14, RFC 2119, March 1997 (TXT, HTML, XML).
[RFC2003]Perkins, C., “IP Encapsulation within IP,” RFC 2003, October 1996 (TXT, HTML, XML).
[RFC2104]Krawczyk, H., Bellare, M., and R. Canetti, “HMAC: Keyed-Hashing for Message Authentication,” RFC 2104, February 1997 (TXT).
+ +

+
 TOC 
+

9.2. Informational References

+ + + + + + + +
[RFC2784]Farinacci, D., Li, T., Hanks, S., Meyer, D., and P. Traina, “Generic Routing Encapsulation (GRE),” RFC 2784, March 2000 (TXT).
[RFC2401]Kent, S. and R. Atkinson, “Security Architecture for the Internet Protocol,” RFC 2401, November 1998 (TXT, HTML, XML).
[RFC1546]Partridge, C., Mendez, T., and W. Milliken, “Host Anycasting Service,” RFC 1546, November 1993 (TXT).
+ +

+
 TOC 
+

Authors' Addresses

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + +
 Othmar Gsenger
 Puerstingerstr 32
 Saalfelden 5760
 AT
Phone: 
Email: satp@gsenger.com
URI: http://www.gsenger.com/satp/
  
 Christian Pointner
 Wielandgasse 19
 Graz 8010
 AT
Phone: 
Email: equinox@anytun.org
+

+
 TOC 
+

Full Copyright Statement

+ + + +

Intellectual Property

+ + + + diff --git a/papers/draft-gsenger-secure-anycast-tunneling-protocol-02.html b/papers/draft-gsenger-secure-anycast-tunneling-protocol-02.html index dfffdd7..a3d57bf 100644 --- a/papers/draft-gsenger-secure-anycast-tunneling-protocol-02.html +++ b/papers/draft-gsenger-secure-anycast-tunneling-protocol-02.html @@ -3,7 +3,7 @@ - +