6lo P. Thubert, Ed. Internet-Draft Cisco Updates: 6775 (if approved) B. Sarikaya Intended status: Standards Track Expires: March 7, 2019 M. Sethi Ericsson September 3, 2018 Address Protected Neighbor Discovery for Low-power and Lossy Networks draft-ietf-6lo-ap-nd-07 Abstract This document defines an extension to 6LoWPAN Neighbor Discovery (ND) [RFC6775] [I-D.ietf-6lo-rfc6775-update] called Address Protected ND (AP-ND); AP-ND protects the owner of an address against address theft and impersonation inside a low-power and lossy network (LLN). Nodes supporting this extension compute a cryptographic Owner Unique Interface ID and associate it with one or more of their Registered Addresses. The Cryptographic ID identifies the owner of the Registered Address and can be used for proof-of-ownership. It is used in 6LoWPAN ND in place of the EUI-64-based unique ID that is associated with the registration. Once an address is registered with a Cryptographic ID, only the owner of that ID can modify the registration information of the Registered Address, and Source Address Validation can be enforced. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at https://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on March 7, 2019. Thubert, et al. Expires March 7, 2019 [Page 1] Internet-Draft Address Protection ND for LLN September 2018 Copyright Notice Copyright (c) 2018 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 4 2.1. BCP 14 . . . . . . . . . . . . . . . . . . . . . . . . . 4 2.2. References . . . . . . . . . . . . . . . . . . . . . . . 4 2.3. 6LoWPAN sub-glossary . . . . . . . . . . . . . . . . . . 5 2.4. Crypto-ID . . . . . . . . . . . . . . . . . . . . . . . . 6 3. Updating RFC 6775 . . . . . . . . . . . . . . . . . . . . . . 6 4. New Fields and Options . . . . . . . . . . . . . . . . . . . 6 4.1. Encoding the Public Key . . . . . . . . . . . . . . . . . 7 4.2. New Crypto-ID . . . . . . . . . . . . . . . . . . . . . . 7 4.3. Updated EARO . . . . . . . . . . . . . . . . . . . . . . 7 4.4. Crypto-ID Parameters Option . . . . . . . . . . . . . . . 9 4.5. Nonce Option . . . . . . . . . . . . . . . . . . . . . . 10 4.6. NDP Signature Option . . . . . . . . . . . . . . . . . . 10 5. Protocol Scope . . . . . . . . . . . . . . . . . . . . . . . 10 6. Protocol Flows . . . . . . . . . . . . . . . . . . . . . . . 11 6.1. First Exchange with a 6LR . . . . . . . . . . . . . . . . 12 6.2. Multihop Operation . . . . . . . . . . . . . . . . . . . 13 7. Security Considerations . . . . . . . . . . . . . . . . . . . 15 7.1. Inheriting from RFC 3971 . . . . . . . . . . . . . . . . 15 7.2. Related to 6LoWPAN ND . . . . . . . . . . . . . . . . . . 16 7.3. ROVR Collisions . . . . . . . . . . . . . . . . . . . . . 16 8. IANA considerations . . . . . . . . . . . . . . . . . . . . . 17 8.1. CGA Message Type . . . . . . . . . . . . . . . . . . . . 17 8.2. Crypto-Type Subregistry . . . . . . . . . . . . . . . . . 17 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 17 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 18 10.1. Normative References . . . . . . . . . . . . . . . . . . 18 10.2. Informative references . . . . . . . . . . . . . . . . . 19 Appendix A. Requirements Addressed in this Document . . . . . . 21 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 21 Thubert, et al. Expires March 7, 2019 [Page 2] Internet-Draft Address Protection ND for LLN September 2018 1. Introduction "Neighbor Discovery Optimizations for 6LoWPAN networks" [RFC6775] (6LoWPAN ND) adapts the IPv6 ND (NDv6) protocol [RFC4861][RFC4862] (IPv6 ND) for operations over a constrained low-power and lossy network (LLN). In particular, 6LoWPAN ND introduces a unicast host address registration mechanism that reduces the use of multicast messages that are present in the NDv6 protocol. 6LoWPAN ND defines a new Address Registration Option (ARO) that is carried in the unicast Neighbor Solicitation (NS) and Neighbor Advertisement (NA) messages exchanged between a 6LoWPAN Node (6LN) and a 6LoWPAN Router (6LR). It also defines the Duplicate Address Request (DAR) and Duplicate Address Confirmation (DAC) messages between the 6LR and the 6LoWPAN Border Router (6LBR). In LLN networks, the 6LBR is the central repository of all the registered addresses in its domain. The registration mechanism in 6LoWPAN ND [RFC6775] prevents the use of an address if that address is already registered in the subnet (first come first serve). In order to validate address ownership, the registration mechanism enables the 6LR and 6LBR to validate the association between a registered address and a Registration Ownership Verifier (ROVR). 6LoWPAN ND specifies that the ROVR is derived from the MAC address of the device (using the 64-bit Extended Unique Identifier EUI-64 address format specified by IEEE), which can be spoofed. Therefore, any node connected to the subnet and aware of a registered-address-to-ROVR mapping could effectively fake the ROVR, steal the address and redirect traffic for that address towards a different 6LN. The "Registration Extensions for 6LoWPAN Neighbor Discovery" [I-D.ietf-6lo-rfc6775-update] defines an Extended ARO (EARO) option that allows to transport alternate forms of ROVRs, and is a prerequisite for this specification. According to this specification, a 6LN generates a cryptographic ID (Crypto-ID) and places it in the ROVR field in the registration of one (or more) of its addresses with the 6LR(s) that the 6LN uses as default router(s). Proof of ownership of the cryptographic ID (Crypto-ID) is passed with the first registration exchange to a new 6LR, and enforced at the 6LR. The 6LR validates ownership of the cryptographic ID before it can create a registration, or a change the information, that is the Link-Layer Address and associated parameters, in an existing registration state. The protected address registration protocol proposed in this document enables Source Address Validation (SAVI) [RFC7039], which ensures that only the owner uses a registered address in the source address field in IPv6 packets. Consequently, a 6LN that sources a packet has to use a 6LR to which the source address of the packet is registered to forward the packet. The 6LR maintains state information for the Thubert, et al. Expires March 7, 2019 [Page 3] Internet-Draft Address Protection ND for LLN September 2018 registered addressed, including the MAC address, and a link-layer cryptographic key associated with the 6LN. In SAVI-enforcement mode, the 6LR allows only packets from a connected Host if the connected Host owns the registration of the source address of the packet. The 6lo adaptation layer framework ([RFC4944], [RFC6282]) specifies that a device forms its IPv6 addresses based on Layer-2 address, so as to enable a better compression. This is incompatible with "Secure Neighbor Discovery (SeND)" [RFC3971] and "Cryptographically Generated Addresses (CGAs)" [RFC3972], which derive the Interface ID (IID) in the IPv6 addresses from key material. "Privacy Considerations for IPv6 Address Generation Mechanisms" [RFC7721] places additional recommendations on the way addresses should be formed and renewed. This document specifies that a device may form and register addresses at will, without a constraint on the way the address is formed or the number of addresses that are registered in parallel, Multiple addresses with a single ROVR, which only needs to be sent once to a given 6LR for multiple addresses and registration updates. 2. Terminology 2.1. BCP 14 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all capitals, as shown here. 2.2. References In this document, readers will encounter terms and concepts that are discussed in the following documents: o "SEcure Neighbor Discovery (SEND)" [RFC3971], o "Cryptographically Generated Addresses (CGA)" [RFC3972], o "Neighbor Discovery for IP version 6" [RFC4861], o "IPv6 Stateless Address Autoconfiguration" [RFC4862], o "Problem Statement and Requirements for IPv6 over Low-Power Wireless Personal Area Network (6LoWPAN) Routing" [RFC6606], o "IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): Overview, Assumptions, Problem Statement, and Goals" [RFC4919], Thubert, et al. Expires March 7, 2019 [Page 4] Internet-Draft Address Protection ND for LLN September 2018 o "Neighbor Discovery Optimization for Low-power and Lossy Networks" [RFC6775], o "Terms Used in Routing for Low-Power and Lossy Networks (LLNs)" [RFC7102], o "Terminology for Constrained-Node Networks" [RFC7228], and o "Registration Extensions for 6LoWPAN Neighbor Discovery" [I-D.ietf-6lo-rfc6775-update] 2.3. 6LoWPAN sub-glossary This document often uses the following acronyms: 6BBR: 6LoWPAN Backbone Router (proxy for the registration) [I-D.ietf-6lo-backbone-router] 6LBR: 6LoWPAN Border Router 6LN: 6LoWPAN Node 6LR: 6LoWPAN Router (relay to the registration process) CIPO: Crypto-ID Parameters Option (E)ARO: (Extended) Address Registration Option DAD: Duplicate Address Detection LLN: Low-Power and Lossy Network (a typical IoT network) NA: Neighbor Advertisement ND: Neighbor Discovery NDP: Neighbor Discovery Protocol NDPSO: NDP Signature Option NS: Neighbor Solicitation ROVR: Registration Ownership Verifier (pronounced rover) RA: Router Advertisement RS: Router Solicitation Thubert, et al. Expires March 7, 2019 [Page 5] Internet-Draft Address Protection ND for LLN September 2018 RSAO: RSA Signature Option TID: Transaction ID (a sequence counter in the EARO) 2.4. Crypto-ID This document defines a new Crypto-ID as an identifier of variable size which is 64 to 256 bits long. It is generated using cryptographic means explained later in this document Section 4.2. "Elliptic Curves for Security" [RFC7748] and "Edwards-Curve Digital Signature Algorithm (EdDSA)" [RFC8032] provides information on Elliptic Curve Cryptography (ECC) and a (twisted) Edwards curve, Ed25519, which can be used with this specification. "Alternative Elliptic Curve Representations" [I-D.struik-lwig-curve-representations] provides additional information on how to represent Montgomery curves and (twisted) Edwards curves as curves in short-Weierstrass form and illustrates how this can be used to implement elliptic curve computations using existing implementations that already implement, e.g., ECDSA and ECDH using NIST [FIPS-186-4] prime curves. 3. Updating RFC 6775 This specification defines a cryptographic identifier (Crypto-ID) that can be used as a replacement to the MAC address in the ROVR field of the EARO option; the computation of the Crypto-ID is detailed in Section 4.2. A node in possession of the necessary cryptographic material SHOULD use Crypto-ID by default as ROVR in its registration. Whether a ROVR is a Crypto-ID is indicated by a new "C" flag in the NS(EARO) message. In order to prove its ownership of a Crypto-ID, the registering node needs to supply certain parameters including a nonce and a signature that will prove that the node has the private key corresponding to the public key used to build the Crypto-ID. This specification adds the capability to carry new options in the NS(EARO) and the NA(EARO). The NS(EARO) carries a variation of the CGA Option (Section 4.4), a Nonce option and a variation of the RSA Signature option (Section 4.6) in the NS(EARO). The NA(EARO) carries a Nonce option. 4. New Fields and Options In order to avoid the need for new ND option types, this specification reuses / extends options defined in SEND [RFC3971] and 6LoWPAN ND [RFC6775] [I-D.ietf-6lo-rfc6775-update]. This applies in particular to the CGA option and the RSA Signature Option. This specification provides aliases for the specific variations of those options as used in AP-ND. The presence of the EARO option in the NS/ Thubert, et al. Expires March 7, 2019 [Page 6] Internet-Draft Address Protection ND for LLN September 2018 NA messages indicates that the crypto options are to be processed as specified in this document, not as a SEND message. 4.1. Encoding the Public Key A 6LN provides its public key in an NS message. The public key could be in uncompressed form or in compressed form where the first octet of the OCTET STRING is 0x04 and 0x02 or 0x03, respectively. Point compression can further reduce the key size by about 32 octets. 4.2. New Crypto-ID Each 6LN using a Crypto-ID for registration MUST have a public/ private key pair. The Crypto-ID is computed as follows: 1. An 8-bit modifier is selected, enabling a device to form multiple Crypto-IDs with a single key pair. This is useful for privacy reasons in order to avoid the correlation of addresses based on their Crypto-ID; 2. the modifier value and the DER-encoded public key (Section 4.1) are concatenated from left to right; 3. The digital signature is constructed by using the 6LN's private key over its EUI-64 (MAC) address. The signature value is computed using the ECDSA signature algorithm and the hash function used is SHA-256 [RFC6234]. 4. the leftmost bits of the resulting hash are used as the Crypto- ID, up to the size of the ROVR field. 4.3. Updated EARO This specification updates the EARO option as follows: Thubert, et al. Expires March 7, 2019 [Page 7] Internet-Draft Address Protection ND for LLN September 2018 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Type | Length | Status | Opaque | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |Rsvd |C| I |R|T| TID | Registration Lifetime | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ... Registration Ownership Verifier (ROVR) ... | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 1: Enhanced Address Registration Option Type: 33 Length: 8-bit unsigned integer. The length of the option (including the type and length fields) in units of 8 bytes. Status: 8-bit unsigned integer. Indicates the status of a registration in the NA response. MUST be set to 0 in NS messages. Opaque: Defined in [I-D.ietf-6lo-rfc6775-update]. Rsvd (Reserved): This field is unused. It MUST be initialized to zero by the sender and MUST be ignored by the receiver. C: This "C" flag is set to indicate that the Owner Unique ID field contains a Crypto-ID and that the 6LN MAY be challenged for ownership as specified in this document. I: Defined in [I-D.ietf-6lo-rfc6775-update]. R: Defined in [I-D.ietf-6lo-rfc6775-update]. T and TID: Defined in [I-D.ietf-6lo-rfc6775-update]. Registration Ownership Verifier (ROVR): When the "C" flag is set, this field contains a Crypto-ID. This specification uses Status values "Validation Requested" and "Validation Failed", which are defined in 6LoWPAN ND [I-D.ietf-6lo-rfc6775-update]. No other new Status values is defined. Thubert, et al. Expires March 7, 2019 [Page 8] Internet-Draft Address Protection ND for LLN September 2018 4.4. Crypto-ID Parameters Option This specification defines the Crypto-ID Parameters Option (CIPO), as a variation of the CGA Option that carries the parameters used to form a Crypto-ID. In order to provide cryptographic agility [RFC7696], AP-ND supports two possible signature algorithms, indicated by a Crypto-Type field. Elliptic Curve Cryptography (ECC) is used to calculate the Crypto-ID. NIST P-256 [FIPS186-4] MUST be supported by all implementations. The Edwards-Curve Digital Signature Algorithm (EdDSA) curve Ed25519ph (pre-hashing) [RFC8032] MAY be supported as an alternate. 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Type | Length | Pad Length | Reserved | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Crypto-Type | Modifier | Reserved | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | | | . . . Public Key (variable length) . . . | | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | . . . Padding . . . | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 2: Crypto-ID Parameters Option Type: 11. This is the same value as the CGA Option, CIPO is a particular case of the CGA option Length: 8-bit unsigned integer. The length of the option in units of 8 octets. Modifier: 8-bit unsigned integer. Pad Length: 8-bit unsigned integer. The length of the Padding field. Thubert, et al. Expires March 7, 2019 [Page 9] Internet-Draft Address Protection ND for LLN September 2018 Crypto-Type: The type of cryptographic algorithm used in calculation Crypto-ID. A value of 0 indicates NIST P-256, with SHA-256 as the hash algorithm. A value of 1 is assigned for Ed25519ph, with SHA-256 as the hash algorithm. Public Key: DER-Encoded Public Key. Padding: A variable-length field making the option length a multiple of 8, containing as many octets as specified in the Pad Length field. 4.5. Nonce Option This document reuses the Nonce Option defined in section 5.3.2. of SEND [RFC3971] without a change. 4.6. NDP Signature Option This document reuses the RSA Signature Option (RSAO) defined in section 5.2. of SEND [RFC3971]. Admittedly, the name is ill-chosen since the option is extended for non-RSA Signatures and this specification defines an alias to avoid the confusion. The description of the operation on the option detailed in section 5.2. of SEND [RFC3971] apply, but for the following changes: o The 128-bit CGA Message Type tag [RFC3972] for AP-ND is 0x8701 55c8 0cca dd32 6ab7 e415 f148 84d0. (The tag value has been generated by the editor of this specification on random.org). o The signature is computed using the hash algorithm and the digital signature indicated in the Crypto-Type field of the CIPO option using the private key associated with the public key in the CIPO. o The alias NDP Signature Option (NDPSO) can be used to refer to the RSAO when used as described in this specification. 5. Protocol Scope The scope of the present work is a 6LoWPAN Low Power Lossy Network (LLN), typically a stub network connected to a larger IP network via a Border Router called a 6LBR per [RFC6775]. A 6LBR has sufficient capability to satisfy the needs of DAD. The 6LBR maintains registration state for all devices in its attached LLN. Together with the first-hop router (the 6LR), the 6LBR assures uniqueness and grants ownership of an IPv6 address before it can be Thubert, et al. Expires March 7, 2019 [Page 10] Internet-Draft Address Protection ND for LLN September 2018 used in the LLN. This is in contrast to a traditional network that relies on IPv6 address auto-configuration [RFC4862], where there is no guarantee of ownership from the network, and each IPv6 Neighbor Discovery packet must be individually secured [RFC3971]. ---+-------- ............ | External Network | +-----+ | | 6LBR +-----+ o o o o o o o o o LLN o o o o o o (6LR) o (6LN) Figure 3: Basic Configuration In a mesh network, the 6LR is directly connected to the host device. This specification mandates that the peer-wise layer-2 security is deployed so that all the packets from a particular host are securely identifiable by the 6LR. The 6LR may be multiple hops away from the 6LBR. Packets are routed between the 6LR and the 6LBR via other 6LRs. This specification mandates that a chain of trust is established so that a packet that was validated by the first 6LR can be safely routed by the next 6LRs to the 6LBR. 6. Protocol Flows The 6LR/6LBR ensures first-come/first-serve by storing the EARO information including the Crypto-ID associated to the node being registered. The node can claim any address as long as it is the first to make such a claim. After a successful registration, the node becomes the owner of the registered address and the address is bound to the Crypto-ID in the 6LR/6LBR registry. This specification enables the 6LR to verify the ownership of the binding at any time assuming that the "C" flag is set. The verification prevents other nodes from stealing the address and trying to attract traffic for that address or use it as their source address. A node may use multiple IPv6 addresses at the same time. The node may use a same Crypto-ID, or multiple crypto-IDs derived from a same key pair, to protect multiple IPv6 addresses. The separation of the address and the cryptographic material avoids the constrained device Thubert, et al. Expires March 7, 2019 [Page 11] Internet-Draft Address Protection ND for LLN September 2018 to compute multiple keys for multiple addresses. The registration process allows the node to use the same Crypto-ID for all of its addresses. 6.1. First Exchange with a 6LR A 6LN registers to a 6LR that is one hop away from it with the "C" flag set in the EARO, indicating that the ROVR field contains a Crypto-ID. The on-link (local) protocol interactions are shown in Figure 4 If the 6LR does not have a state with the 6LN that is consistent with the NS(EARO), then it replies with a challenge NA (EARO, status=Validation Requested) that contains a Nonce Option. The Nonce option MUST contain a Nonce value that was never used with this device. The 6LN replies to the challenge with an NS(EARO) that includes the echoed Nonce option, the CIPO Section 4.4, and the NDPSO with the signature. The information associated to a crypto-ID stored by the 6LR on the first NS exchange where it appears. The 6LR SHOULD store the CIPO parameters associated with the crypto-ID so it can be used for more than one address. 6LN 6LR | | |<------------------------- RA -------------------------| | | ^ |---------------- NS with EARO (Crypto-ID) ------------>| | | | option |<- NA with EARO (status=Validation Requested), Nonce --| | | | v |-------- NS with EARO, CIPO, Nonce and NDPSO --------->| | | |<------------------- NA with EARO ---------------------| | | ... | | |--------------- NS with EARO (Crypto-ID) ------------->| | | |<------------------- NA with EARO ---------------------| | | ... | | |--------------- NS with EARO (Crypto-ID) ------------->| | | |<------------------- NA with EARO ---------------------| | | Figure 4: On-link Protocol Operation Thubert, et al. Expires March 7, 2019 [Page 12] Internet-Draft Address Protection ND for LLN September 2018 The steps for the registration to the 6LR are as follows: o Upon the first exchange with a 6LR, a 6LN may be challenged to prove ownership of the Crypto-ID. The proof is not needed again in later registrations for that address, or when registering other addresses with the same ROVR. When a 6LR receives a NS(EARO) registration with a new Crypto-ID as a ROVR, it SHOULD challenge by responding with a NA(EARO) with a status of "Validation Requested". This process of validation MAY be skipped in networks where there is no mobility. o The challenge is triggered when the registration for a Source Link-Layer Address is not verifiable either at the 6LR or the 6LBR. In the latter case, the 6LBR returns a status of "Validation Requested" in the DAR/DAC exchange, which is echoed by the 6LR in the NA (EARO) back to the registering node. The challenge MUST NOT alter a valid registration in the 6LR or the 6LBR. o Upon receiving a NA(EARO) with a status of "Validation Requested", the registering node SHOULD retry its registration with a Crypto- ID Parameters Option (CIPO) (Section 4.4) that contains all the necessary material for building the Crypto-ID, the Nonce and the NDP signature (Section 4.6) options that prove its ownership of the Crypto-ID. o In order to validate the ownership, the 6LR performs the same steps as the 6LN and rebuilds the Crypto-ID based on the parameters in the CIPO. If the result is different then the validation fails. Else, the 6LR checks the signature in the NDPSO using the public key in the CIPO. If it is correct then the validation passes, else it fails. o If the 6LR fails to validate the signed NS(EARO), it responds with a status of "Validation Failed". After receiving a NA(EARO) with a status of "Validation Failed", the registering node SHOULD try an alternate Crypto-ID. The registering node MUST NOT use the same Crypto-ID for subsequent registration attempts. 6.2. Multihop Operation In a multihop 6LoWPAN, the registration with Crypto-ID is propagated to 6LBR as described in this section. If the 6LR and the 6LBR maintain a security association, then there is no need to propagate the proof of ownership to the 6LBR. A new device that joins the network auto-configures an address and performs an initial registration to a neighboring 6LR with an NS Thubert, et al. Expires March 7, 2019 [Page 13] Internet-Draft Address Protection ND for LLN September 2018 message that carries an Address Registration Option (EARO) [RFC6775]. The 6LR validates the address with an 6LBR using a DAR/DAC exchange, and the 6LR confirms (or denies) the address ownership with an NA message that also carries an Address Registration Option. Figure 5 illustrates a registration flow all the way to a 6LowPAN Backbone Router (6BBR). 6LN 6LR 6LBR 6BBR | | | | | NS(EARO) | | | |--------------->| | | | | Extended DAR | | | |-------------->| | | | | | | | | proxy NS(EARO) | | | |--------------->| | | | | NS(DAD) | | | | ------> | | | | | | | | | | | | | | | proxy NA(EARO) | | | |<---------------| | | Extended DAC | | | |<--------------| | | NA(EARO) | | | |<---------------| | | | | | | Figure 5: (Re-)Registration Flow In a multihop 6LoWPAN, a 6LBR sends RAs with prefixes downstream and the 6LR receives and relays them to the nodes. 6LR and 6LBR communicate using ICMPv6 Duplicate Address Request (DAR) and Duplicate Address Confirmation (DAC) messages. The DAR and DAC use the same message format as NS and NA, but have different ICMPv6 type values. In AP-ND we extend DAR/DAC messages to carry cryptographically generated ROVR. In a multihop 6LoWPAN, the node exchanges the messages shown in Figure 5. The 6LBR must identify who owns an address (EUI-64) to defend it, if there is an attacker on another 6LR. Thubert, et al. Expires March 7, 2019 [Page 14] Internet-Draft Address Protection ND for LLN September 2018 7. Security Considerations 7.1. Inheriting from RFC 3971 Observations regarding the following threats to the local network in [RFC3971] also apply to this specification. Neighbor Solicitation/Advertisement Spoofing Threats in section 9.2.1 of RFC3971 apply. AP-ND counters the threats on NS(EARO) messages by requiring that the NDP Signature and CIPO options be present in these solicitations. Neighbor Unreachability Detection Failure With RFC6775, a NUD can still be used by the endpoint to assess the liveness of a device. The NUD request may be protected by SEND in which case the provision in section 9.2 of RFC 3972 applies. The response to the NUD may be proxied by a backbone router only if it has a fresh registration state for it. For a registration being protected by this specification, the proxied NUD response provides truthful information on the original owner of the address but it cannot be proven using SEND. If the NUD response is not proxied, the 6LR will pass the lookup to the end device which will respond with a traditional NA. If the 6LR does not have a registration associated for the device, it can issue a NA with EARO (status=Validation Requested) upon the NA from the device, which will trigger a NS that will recreate and revalidate the ND registration. Duplicate Address Detection DoS Attack Inside the LLN, Duplicate Addresses are sorted out using the ROVR, which differentiates it from a movement. DAD coming from the backbone are not forwarded over the LLN, which provides some protection against DoS attacks inside the resource-constrained part of the network. Over the backbone, the EARO option is present in NS/NA messages. This protects against misinterpreting a movement for a duplication, and enables the backbone routers to determine which one has the freshest registration and is thus the best candidate to validate the registration for the device attached to it. But this specification does not guarantee that the backbone router claiming an address over the backbone is not an attacker. Router Solicitation and Advertisement Attacks Thubert, et al. Expires March 7, 2019 [Page 15] Internet-Draft Address Protection ND for LLN September 2018 This specification does not change the protection of RS and RA which can still be protected by SEND. Replay Attacks A Nonce given by the 6LR in the NA with EARO (status=Validation Requested) and echoed in the signed NS guarantees against replay attacks of the NS(EARO). The NA(EARO) is not protected and can be forged by a rogue node that is not the 6LR in order to force the 6LN to rebuild a NS(EARO) with the proof of ownership, but that rogue node must have access to the L2 radio network next to the 6LN to perform the attack. Neighbor Discovery DoS Attack A rogue node that managed to access the L2 network may form many addresses and register them using AP-ND. The perimeter of the attack is all the 6LRs in range of the attacker. The 6LR must protect itself against overflows and reject excessive registration with a status 2 "Neighbor Cache Full". This effectively blocks another (honest) 6LN from registering to the same 6LR, but the 6LN may register to other 6LRs that are in its range but not in that of the rogue. 7.2. Related to 6LoWPAN ND The threats discussed in 6LoWPAN ND [RFC6775] and its update [I-D.ietf-6lo-rfc6775-update] also apply here. Compared with SeND, this specification saves about 1Kbyte in every NS/NA message. Also, this specification separates the cryptographic identifier from the registered IPv6 address so that a node can have more than one IPv6 address protected by the same cryptographic identifier. SeND forces the IPv6 address to be cryptographic since it integrates the CGA as the IID in the IPv6 address. This specification frees the device to form its addresses in any fashion, thereby enabling not only 6LoWPAN compression which derives IPv6 addresses from Layer-2 addresses but also privacy addresses. 7.3. ROVR Collisions A collision of Registration Ownership Verifiers (ROVR) (i.e., the Crypto-ID in this specification) is possible, but it is a rare event. The formula for calculating the probability of a collision is 1 - e^{-k^2/(2n)} where n is the maximum population size (2^64 here, 1.84E19) and K is the actual population (number of nodes). If the Crypto-ID is 64-bits, the chance of a collision is 0.01% when the network contains 66 million nodes. Moreover, the collision is only relevant when this happens within one stub network (6LBR). In the Thubert, et al. Expires March 7, 2019 [Page 16] Internet-Draft Address Protection ND for LLN September 2018 case of such a collision, an attacker may be able to claim the registered address of an another legitimate node. However for this to happen, the attacker would also need to know the address which was registered by the legitimate node. This registered address is never broadcasted on the network and therefore providing an additional 64-bits that an attacker must correctly guess. To prevent address disclosure, it is RECOMMENDED that nodes derive the address being registered independently of the ROVR. 8. IANA considerations 8.1. CGA Message Type This document defines a new 128-bit value under the CGA Message Type [RFC3972] namespace, 0x8701 55c8 0cca dd32 6ab7 e415 f148 84d0. 8.2. Crypto-Type Subregistry IANA is requested to create a new subregistry "Crypto-Type Subregistry" in the "Internet Control Message Protocol version 6 (ICMPv6) Parameters". The registry is indexed by an integer 0..255 and contains a Signature Algorithm and a Hash Function as shown in Table 1. The following Crypto-Type values are defined in this document: +--------------+-----------------+---------------+------------------+ | Crypto-Type | Signature | Hash Function | Defining | | value | Algorithm | | Specification | +--------------+-----------------+---------------+------------------+ | 0 | NIST P-256 | SHA-256 | RFC THIS | | | [FIPS186-4] | [RFC6234] | | | 1 | Ed25519ph | SHA-256 | RFC THIS | | | [RFC8032] | [RFC6234] | | +--------------+-----------------+---------------+------------------+ Table 1: Crypto-Types Assignment of new values for new Crypto-Type MUST be done through IANA with "Specification Required" and "IESG Approval" as defined in [RFC8126]. 9. Acknowledgments Many thanks to Charlie Perkins for his in-depth review and constructive suggestions. We are also especially grateful to Rene Struik and Robert Moskowitz for their comments that lead to many improvements to this document, in particular WRT ECC computation and references. Thubert, et al. Expires March 7, 2019 [Page 17] Internet-Draft Address Protection ND for LLN September 2018 10. References 10.1. Normative References [FIPS-186-4] FIPS 186-4, "Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186-4", US Department of Commerce/National Institute of Standards and Technology Gaithersburg, MD, July 2013. [I-D.ietf-6lo-rfc6775-update] Thubert, P., Nordmark, E., Chakrabarti, S., and C. Perkins, "Registration Extensions for 6LoWPAN Neighbor Discovery", draft-ietf-6lo-rfc6775-update-21 (work in progress), June 2018. [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . [RFC3971] Arkko, J., Ed., Kempf, J., Zill, B., and P. Nikander, "SEcure Neighbor Discovery (SEND)", RFC 3971, DOI 10.17487/RFC3971, March 2005, . [RFC3972] Aura, T., "Cryptographically Generated Addresses (CGA)", RFC 3972, DOI 10.17487/RFC3972, March 2005, . [RFC4861] Narten, T., Nordmark, E., Simpson, W., and H. Soliman, "Neighbor Discovery for IP version 6 (IPv6)", RFC 4861, DOI 10.17487/RFC4861, September 2007, . [RFC4862] Thomson, S., Narten, T., and T. Jinmei, "IPv6 Stateless Address Autoconfiguration", RFC 4862, DOI 10.17487/RFC4862, September 2007, . [RFC6606] Kim, E., Kaspar, D., Gomez, C., and C. Bormann, "Problem Statement and Requirements for IPv6 over Low-Power Wireless Personal Area Network (6LoWPAN) Routing", RFC 6606, DOI 10.17487/RFC6606, May 2012, . Thubert, et al. Expires March 7, 2019 [Page 18] Internet-Draft Address Protection ND for LLN September 2018 [RFC6775] Shelby, Z., Ed., Chakrabarti, S., Nordmark, E., and C. Bormann, "Neighbor Discovery Optimization for IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs)", RFC 6775, DOI 10.17487/RFC6775, November 2012, . [RFC7228] Bormann, C., Ersue, M., and A. Keranen, "Terminology for Constrained-Node Networks", RFC 7228, DOI 10.17487/RFC7228, May 2014, . [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, May 2017, . 10.2. Informative references [FIPS186-4] "FIPS Publication 186-4: Digital Signature Standard", July 2013, . [I-D.ietf-6lo-backbone-router] Thubert, P., "IPv6 Backbone Router", draft-ietf-6lo- backbone-router-06 (work in progress), February 2018. [I-D.struik-lwig-curve-representations] Struik, R., "Alternative Elliptic Curve Representations", draft-struik-lwig-curve-representations-02 (work in progress), July 2018. [RFC4919] Kushalnagar, N., Montenegro, G., and C. Schumacher, "IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs): Overview, Assumptions, Problem Statement, and Goals", RFC 4919, DOI 10.17487/RFC4919, August 2007, . [RFC4944] Montenegro, G., Kushalnagar, N., Hui, J., and D. Culler, "Transmission of IPv6 Packets over IEEE 802.15.4 Networks", RFC 4944, DOI 10.17487/RFC4944, September 2007, . [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms (SHA and SHA-based HMAC and HKDF)", RFC 6234, DOI 10.17487/RFC6234, May 2011, . Thubert, et al. Expires March 7, 2019 [Page 19] Internet-Draft Address Protection ND for LLN September 2018 [RFC6282] Hui, J., Ed. and P. Thubert, "Compression Format for IPv6 Datagrams over IEEE 802.15.4-Based Networks", RFC 6282, DOI 10.17487/RFC6282, September 2011, . [RFC7039] Wu, J., Bi, J., Bagnulo, M., Baker, F., and C. Vogt, Ed., "Source Address Validation Improvement (SAVI) Framework", RFC 7039, DOI 10.17487/RFC7039, October 2013, . [RFC7102] Vasseur, JP., "Terms Used in Routing for Low-Power and Lossy Networks", RFC 7102, DOI 10.17487/RFC7102, January 2014, . [RFC7217] Gont, F., "A Method for Generating Semantically Opaque Interface Identifiers with IPv6 Stateless Address Autoconfiguration (SLAAC)", RFC 7217, DOI 10.17487/RFC7217, April 2014, . [RFC7696] Housley, R., "Guidelines for Cryptographic Algorithm Agility and Selecting Mandatory-to-Implement Algorithms", BCP 201, RFC 7696, DOI 10.17487/RFC7696, November 2015, . [RFC7721] Cooper, A., Gont, F., and D. Thaler, "Security and Privacy Considerations for IPv6 Address Generation Mechanisms", RFC 7721, DOI 10.17487/RFC7721, March 2016, . [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves for Security", RFC 7748, DOI 10.17487/RFC7748, January 2016, . [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital Signature Algorithm (EdDSA)", RFC 8032, DOI 10.17487/RFC8032, January 2017, . [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 8126, DOI 10.17487/RFC8126, June 2017, . Thubert, et al. Expires March 7, 2019 [Page 20] Internet-Draft Address Protection ND for LLN September 2018 Appendix A. Requirements Addressed in this Document In this section we state requirements of a secure neighbor discovery protocol for low-power and lossy networks. o The protocol MUST be based on the Neighbor Discovery Optimization for Low-power and Lossy Networks protocol defined in [RFC6775]. RFC6775 utilizes optimizations such as host-initiated interactions for sleeping resource-constrained hosts and elimination of multicast address resolution. o New options to be added to Neighbor Solicitation messages MUST lead to small packet sizes, especially compared with existing protocols such as SEcure Neighbor Discovery (SEND). Smaller packet sizes facilitate low-power transmission by resource- constrained nodes on lossy links. o The support for this registration mechanism SHOULD be extensible to more LLN links than IEEE 802.15.4 only. Support for at least the LLN links for which a 6lo "IPv6 over foo" specification exists, as well as Low-Power Wi-Fi SHOULD be possible. o As part of this extension, a mechanism to compute a unique Identifier should be provided with the capability to form a Link Local Address that SHOULD be unique at least within the LLN connected to a 6LBR. o The Address Registration Option used in the ND registration SHOULD be extended to carry the relevant forms of Unique Interface IDentifier. o The Neighbour Discovery should specify the formation of a site- local address that follows the security recommendations from [RFC7217]. Authors' Addresses Pascal Thubert (editor) Cisco Systems, Inc Building D 45 Allee des Ormes - BP1200 MOUGINS - Sophia Antipolis 06254 FRANCE Phone: +33 497 23 26 34 Email: pthubert@cisco.com Thubert, et al. Expires March 7, 2019 [Page 21] Internet-Draft Address Protection ND for LLN September 2018 Behcet Sarikaya Plano, TX USA Email: sarikaya@ieee.org Mohit Sethi Ericsson Hirsalantie Jorvas 02420 Email: mohit@piuha.net Thubert, et al. Expires March 7, 2019 [Page 22]