HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 11:31:54 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Tue, 15 Jul 1997 09:33:00 GMT ETag: "3dd9f8-228f2-33cb43cc" Accept-Ranges: bytes Content-Length: 141554 Connection: close Content-Type: text/plain Network Working Group P Karn [Qualcomm] Internet Draft W A Simpson [DayDreamer] expires in six months July 1997 Photuris: Session Key Management Protocol draft-simpson-photuris-14.txt | Status of this Memo This document is an Internet-Draft. Internet Drafts are working doc- uments of the Internet Engineering Task Force (IETF), its Areas, and its Working Groups. Note that other groups may also distribute work- ing documents as Internet Drafts. Internet Drafts are draft documents valid for a maximum of six months, and may be updated, replaced, or obsoleted by other documents at any time. It is not appropriate to use Internet Drafts as refer- ence material, or to cite them other than as a ``working draft'' or ``work in progress.'' To learn the current status of any Internet-Draft, please check the ``1id-abstracts.txt'' listing contained in the internet-drafts Shadow Directories on: ftp.is.co.za (Africa) nic.nordu.net (Europe) ds.internic.net (US East Coast) ftp.isi.edu (US West Coast) munnari.oz.au (Pacific Rim) Distribution of this memo is unlimited. Abstract Photuris is a session-key management protocol intended for use with the IP Security Protocols (AH and ESP). This document defines the basic protocol mechanisms. Karn & Simpson expires in six months [Page i] DRAFT Photuris Protocol July 1997 1. Introduction Photuris [Firefly] establishes short-lived session-keys between two parties, without passing the session-keys across the Internet. These session-keys directly replace the long-lived secret-keys (such as passwords and passphrases) that have been historically configured for security purposes. The basic Photuris protocol utilizes the previously configured secret-keys for identification of the parties. This is intended to speed deployment and reduce administrative configuration changes. This document is primarily intended for implementing the Photuris protocol. It does not detail service and application interface defi- nitions, although it does mention some basic policy areas required for the proper implementation and operation of the protocol mecha- nisms. Since the basic Photuris protocol is extensible, new data types and protocol behaviour should be expected. The implementor is especially cautioned not to depend on values that appear in examples to be cur- rent or complete, since their purpose is primarily pedagogical. 1.1. Terminology In this document, the key words "MAY", "MUST, "MUST NOT", "optional", "recommended", "SHOULD", and "SHOULD NOT", are to be interpreted as described in [RFC-2119]. byte An 8-bit quantity; also known as "octet" in stan- dardese. exchange-value The publically distributable value used to calculate a shared-secret. As used in this document, refers to a Diffie-Hellman exchange, not the public part of a public/private key-pair. private-key A value that is kept secret, and is part of an asym- metric public/private key-pair. public-key A publically distributable value that is part of an asymmetric public/private key-pair. secret-key A symmetric key that is not publically dis- tributable. As used in this document, this is dis- tinguished from an asymmetric public/private key- pair. An example is a user password. Karn & Simpson expires in six months [Page 1] DRAFT Photuris Protocol July 1997 Security Association (SA) A collection of parameters describing the security relationship between two nodes. These parameters include the identities of the parties, the transform (including algorithm and algorithm mode), the key(s) (such as a session-key, secret-key, or appropriate public/private key-pair), and possibly other infor- mation such as sensitivity labelling. Security Parameters Index (SPI) A number that indicates a particular set of unidi- | rectional attributes used under a Security Associa- tion, such as transform(s) and session-key(s). The number is relative to the IP Destination, which is the SPI Owner, and is unique per IP (Next Header) | Protocol. session-key A key that is independently derived from a shared- secret by the parties, and used for keying one direction of traffic. This key is changed fre- quently. shared-secret As used in this document, the calculated result of the Photuris exchange. SPI Owner The party that corresponds to the IP Destination; the intended recipient of a protected datagram. SPI User The party that corresponds to the IP Source; the sender of a protected datagram. transform A cryptographic manipulation of a particular set of data. As used in this document, refers to certain well-specified methods (defined elsewhere). For example, AH-MD5 [RFC-1828] transforms an IP datagram into a cryptographic hash, and ESP-DES-CBC [RFC-1829] transforms plaintext to ciphertext and back again. Implementors will find details of cryptographic hashing (such as MD5), encryption algorithms and modes (such as DES), digital signa- tures (such as DSS), and other algorithms in [Schneier95]. Karn & Simpson expires in six months [Page 2] DRAFT Photuris Protocol July 1997 1.2. Protocol Overview The Photuris protocol consists of several simple phases: 1. A "Cookie" Exchange guards against simple flooding attacks sent with bogus IP Sources or UDP Ports. Each party passes a "cookie" to the other. In return, a list of supported Exchange-Schemes are offered by the Responder for calculating a shared-secret. 2. A Value Exchange establishes a shared-secret between the parties. Each party passes an Exchange-Value to the other. These values are used to establish a shared-secret. The Responder remains stateless until a shared-secret has been created. In addition, supported attributes are offered by each party for use in establishing new Security Parameters. 3. An Identification Exchange identifies the parties to each other, and verifies the integrity of values sent in phases 1 and 2. In addition, the shared-secret provides a basis to generate sepa- rate session-keys in each direction, which are in turn used for conventional authentication or encryption. Additional security attributes are also exchanged as needed. This exchange is masked for party privacy protection using a mes- | sage privacy-key based on the shared-secret. This protects the identities of the parties, hides the Security Parameter attribute | values, and improves security for the exchange protocol and secu- rity transforms. 4. Additional messages may be exchanged to periodically change the session-keys, and to establish new or revised Security Parameters. These exchanges are also masked for party privacy protection in the same fashion as above. The sequence of message types and their purposes are summarized in the diagram below. The first three phases (cookie, exchange, and identification) must be carried out in their entirety before any Security Association can be used. Karn & Simpson expires in six months [Page 3] DRAFT Photuris Protocol July 1997 Initiator Responder ========= ========= Cookie_Request -> <- Cookie_Response offer schemes Value_Request -> pick scheme offer value offer attributes <- Value_Response offer value offer attributes [generate shared-secret from exchanged values] Identity_Request -> make SPI pick SPI attribute(s) identify self authenticate make privacy key(s) mask/encrypt message <- Identity_Response make SPI pick SPI attribute(s) identify self authenticate make privacy key(s) mask/encrypt message [make SPI session-keys in each direction] Karn & Simpson expires in six months [Page 4] DRAFT Photuris Protocol July 1997 SPI User SPI Owner ======== ========= SPI_Needed -> list SPI attribute(s) make validity key authenticate make privacy key(s) mask/encrypt message <- SPI_Update make SPI pick SPI attribute(s) make SPI session-key(s) make validity key authenticate make privacy key(s) mask/encrypt message Either party may initiate an exchange at any time. For example, the Initiator need not be a "caller" in a telephony link. The Initiator is responsible for recovering from all message losses by retransmission. 1.3. Security Parameters A Photuris exchange between two parties results in a pair of SPI val- ues (one in each direction). Each SPI is used in creating separate session-key(s) in each direction. The SPI is assigned by the entity controlling the IP Destination: the SPI Owner (receiver). The parties use the combination of IP Destina- | tion, IP (Next Header) Protocol, and SPI to distinguish the correct Security Association. When both parties initiate Photuris exchanges concurrently, or one party initiates more than one Photuris exchange, the Initiator Cook- ies (and UDP Ports) keep the exchanges separate. This results in more than one initial SPI for each Destination. To create multiple SPIs with different parameters, the parties may also send SPI_Updates. There is no requirement that all such outstanding SPIs be used. The SPI User (sender) selects an appropriate SPI for each datagram trans- mission. Karn & Simpson expires in six months [Page 5] DRAFT Photuris Protocol July 1997 Implementation Notes: The method used for SPI assignment is implementation dependent. The only requirement is that the SPI be unique for the IP Destina- | tion and IP (Next Header) Protocol. However, selection of a cryptographically random SPI value can help prevent attacks that depend on a predicatable sequence of values. The implementor MUST NOT expect SPI values to have a par- ticular order or range. 1.4. LifeTimes The Photuris exchange results in two kinds of state, each with sepa- rate LifeTimes. 1) The Exchange LifeTime of the small amount of state associated with the Photuris exchange itself. This state may be viewed as between Internet nodes. 2) The SPI LifeTimes of the individual SPIs that are established. This state may be viewed as between users and nodes. The SPI LifeTimes may be shorter or longer than the Exchange Life- Time. These LifeTimes are not required to be related to each other. When an Exchange-Value expires (or is replaced by a newer value), any unexpired derived SPIs are not affected. This is important to allow traffic to continue without interruption during new Photuris exchanges. 1.4.1. Exchange LifeTimes All retained exchange state of both parties has an associated Exchange LifeTime (ELT), and is subject to periodic expiration. This depends on the physical and logistical security of the machine, and is typically in the range of 10 minutes to one day (default 30 min- utes). In addition, during a Photuris exchange, an Exchange TimeOut (ETO) limits the wait for the exchange to complete. This timeout includes the packet round trips, and the time for completing the Identifica- tion Exchange calculations. The time is bounded by both the maximum amount of calculation delay expected for the processing power of an unknown peer, and the minimum user expectation for results (default 30 seconds). Karn & Simpson expires in six months [Page 6] DRAFT Photuris Protocol July 1997 These Exchange LifeTimes and TimeOuts are implementation dependent and are not disclosed in any Photuris message. The paranoid operator will have a fairly short Exchange LifeTime, but it MUST NOT be less than twice the ETO. To prevent synchronization between Photuris exchanges, the implemen- tation SHOULD randomly vary each Exchange LifeTime within twice the range of seconds that are required to calculate a new Exchange-Value. For example, when the Responder uses a base ELT of 30 minutes, and takes 10 seconds to calculate the new Exchange-Value, the equation might be (in milliseconds): 1790000 + urandom(20000) The Exchange-Scheme, Exchange-Values, and resulting shared-secret MAY be cached in short-term storage for the Exchange LifeTime. When repetitive Photuris exchanges occur between the same parties, and the Exchange-Values are discovered to be unchanged, the previously com- puted shared-secret can be used to rapidly generate new session-keys. 1.4.2. SPI LifeTimes Each SPI has an associated LifeTime, specified by the SPI owner (receiver). This SPI LifeTime (SPILT) is usually related to the speed of the link (typically 2 to 30 minutes), but it MUST NOT be less than thrice the ETO. The SPI can also be deleted by the SPI Owner using the SPI_Update. Once the SPI has expired or been deleted, the parties cease using the SPI. To prevent synchronization between multiple Photuris exchanges, the implementation SHOULD randomly vary each SPI LifeTime. For example, when the Responder uses a base SPILT of 5 minutes, and 30 seconds for the ETO, the equation might be (in milliseconds): 285000 + urandom(30000) There is no requirement that a long LifeTime be accepted by the SPI User. The SPI User might never use an established SPI, or cease using the SPI at any time. When more than one unexpired SPI is available to the SPI User for the same function, a common implementation technique is to select the SPI with the greatest remaining LifeTime. However, selecting randomly among a large number of SPIs might provide some defense against traf- fic analysis. Karn & Simpson expires in six months [Page 7] DRAFT Photuris Protocol July 1997 To prevent resurrection of deleted or expired SPIs, SPI Owners SHOULD remember those SPIs, but mark them as unusable until the Photuris exchange shared-secret used to create them also expires and purges the associated state. When the SPI Owner detects an incoming SPI that has recently expired, but the associated exchange state has not yet been purged, the imple- mentation MAY accept the SPI. The length of time allowed is highly dependent on clock drift and variable packet round trip time, and is therefore implementation dependent. 1.5. Random Number Generation The security of Photuris critically depends on the quality of the secret random numbers generated by each party. A poor random number generator at either party will compromise the shared-secret produced by the algorithm. Generating cryptographic quality random numbers on a general purpose computer without hardware assistance is a very tricky problem. In general, this requires using a cryptographic hashing function to "distill" the entropy from a large number of semi-random external events, such as the timing of key strokes. An excellent discussion can be found in [RFC-1750]. 2. Protocol Details The Initiator begins a Photuris exchange under several circumstances: - The Initiator has a datagram that it wishes to send with confiden- tiality, and has no current Photuris exchange state with the IP Destination. This datagram is discarded, and a Cookie_Request is sent instead. - The Initiator has received the ICMP message [RFC-1812] Destination Unreachable: Communication Administratively Prohibited (Type 3, Code 13), and has no current Photuris exchange state with the ICMP Source. - The Initiator has received the ICMP message [RFC-xxxx] Security Failures: Bad SPI (Type 40, Code 0), that matches current Photuris exchange state with the ICMP Source. - The Initiator has received the ICMP message [RFC-xxxx] Security Failures: Need Authentication (Type 40, Code 4), and has no cur- rent Photuris exchange state with the ICMP Source. Karn & Simpson expires in six months [Page 8] DRAFT Photuris Protocol July 1997 - The Initiator has received the ICMP message [RFC-xxxx] Security Failures: Need Authorization (Type 40, Code 5), that matches cur- rent Photuris exchange state with the ICMP Source. When the event is an ICMP message, special care MUST be taken that the ICMP message actually includes information that matches a previ- ously sent IP datagram. Otherwise, this could provide an opportunity for a clogging attack, by stimulating a new Photuris Exchange. 2.1. UDP All Photuris messages use the User Datagram Protocol header [RFC-768]. The Initiator sends to UDP Destination Port 468. When replying to the Initiator, the Responder swaps the IP Source and Destination, and the UDP Source and Destination Ports. The UDP checksum MUST be correctly calculated when sent. When a mes- sage is received with an incorrect UDP checksum, it is silently dis- carded. Implementation Notes: It is expected that installation of Photuris will ensure that UDP checksum calculations are enabled for the computer operating sys- tem and later disabling by operators is prevented. When processing datagrams containing variable size values, the length must be checked against the overall datagram length. An invalid size (too long or short) that causes a poorly coded receiver to abort could be used as a denial of service attack. Karn & Simpson expires in six months [Page 9] DRAFT Photuris Protocol July 1997 2.2. Header Format All of the messages have a format similar to the following, as trans- mitted left to right in network order (most significant to least sig- nificant): +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Initiator-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Responder-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Message | | +-+-+-+-+-+-+-+-+ Initiator-Cookie 16 bytes. Responder-Cookie 16 bytes. Message 1 byte. Each message type has a unique value. Ini- tial values are assigned as follows: 0 Cookie_Request 1 Cookie_Response 2 Value_Request 3 Value_Response 4 Identity_Request 5 Secret_Response (optional) 6 Secret_Request (optional) 7 Identity_Response 8 SPI_Needed 9 SPI_Update 10 Bad_Cookie 11 Resource_Limit 12 Verification_Failure 13 Message_Reject Further details and differences are elaborated in the individual mes- sages. Karn & Simpson expires in six months [Page 10] DRAFT Photuris Protocol July 1997 2.3. Variable Precision Numbers +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Size | Value ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Size 2, 4, or 8 bytes. The number of significant bits used in the Value field. Always transmitted most significant byte first. When the Size is zero, no Value field is present; there are no significant bits. This means "missing" or "null". It should not be confused with the value zero, which includes an indication of the number of significant bits. When the most significant byte is in the range 0 through 254 (0xfe), the field is 2 bytes. Both bytes are used to indicate the size of the Value field, which ranges from 1 to 65,279 significant bits (in 1 to 8,160 bytes). When the most significant byte is 255 (0xff), the field is 4 bytes. The remaining 3 bytes are added to 65,280 to indicate the size of the Value field, which is limited to 16,776,959 significant bits (in 2,097,120 bytes). When the most significant 2 bytes are 65,535 (0xffff), the field is 8 bytes. The remaining 6 bytes are added to 16,776,960 to indicate the size of the Value field. This is vastly too long for these UDP messages, but is included for complete- ness. Value 0 or more bytes. Always transmitted most signifi- cant byte first. The bits used are right justified within byte bound- aries; that is, any unused bits are in the most sig- nificant byte. Unused bits are zero filled. Shortened forms SHOULD NOT be used when the Value includes a number of leading zero significant bits. The Size SHOULD indicate the cor- rect number of significant bits. Karn & Simpson expires in six months [Page 11] DRAFT Photuris Protocol July 1997 Implementation Note: The numbers are assumed to be unsigned. 2.4. Exchange-Schemes +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Scheme | Size | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Value ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Scheme 2 bytes. A unique value indicating the Exchange- | Scheme. See the "Basic Exchange-Schemes" for | details. Size 2 bytes, ranging from 0 to 65,279. See "Variable Precision Number". Value 0 or more bytes. See "Variable Precision Number". The Size MUST NOT be assumed to be constant for a particular Scheme. Multiple kinds of the same Scheme with varying Sizes MAY be present + in any list of schemes. However, only one of each Scheme and Size combination will be present | in any list of schemes. 2.5. Attributes +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Attribute | Length | Value(s) ... | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Attribute 1 byte. A unique value indicating the kind of attribute. See the "Basic Attributes" for details. | When the value is zero (padding), no Length field is | present (always zero). Length 1 byte. The size of the Value(s) field in bytes. When the Length is zero, no Value(s) field is pre- sent. Karn & Simpson expires in six months [Page 12] DRAFT Photuris Protocol July 1997 Value(s) 0 or more bytes. See the "Basic Attributes" for | details. The Length MUST NOT be assumed to be constant for a particular | Attribute. Multiple kinds of the same Attribute with varying Lengths | MAY be present in any list of attributes. Implementation Note: - The authentication, compression, encryption and identification mechanisms chosen, as well as the encapsulation modes (if any), need not be the same in both directions. 3. Cookie Exchange Initiator Responder ========= ========= Cookie_Request -> <- Cookie_Response offer schemes 3.0.1. Send Cookie_Request The Initiator initializes local state, and generates a unique "cookie". The Initiator-Cookie MUST be different in each new Cookie_Request between the same parties. See "Cookie Generation" for details. If the new Cookie_Request is in response to a message from a previous exchange in which this party was the Responder, the Responder-Cookie is set to the previous Initiator-Cookie, and the Counter is set to zero. For example, a Bad_Cookie message is received from the Initiator. That message has an Initiator-Cookie of A, and a Responder-Cookie of B. The Responder-Cookie is replaced with A, and a new Initia- tor-Cookie C is generated. If any previous exchange between the peer IP nodes has not expired, the Responder-Cookie is set to the most recent Responder-Cookie, and the request Counter is set to the corresponding Counter. For example, a new Virtual Private Network (VPN) tunnel is about to be established to an existing partner. The Counter is the same value received in the prior Cookie_Response, the Responder-Cookie Karn & Simpson expires in six months [Page 13] DRAFT Photuris Protocol July 1997 remains B, and a new Initiator-Cookie C is generated. Otherwise, the Responder-Cookie and Counter are both set to zero. By default, the Initiator operates in the same manner as when all of its previous exchange state has expired. The Responder will update the Counter appropriately when not all of its own exchange state has expired. The Initiator also starts a retransmission timer. If no valid Cookie_Response arrives within the time limit, the same Cookie_Request is retransmitted for the remaining number of Retrans- missions. The Initiator-Cookie value MUST be the same in each such retransmission to the same IP Destination and UDP Port. When Retransmissions have been exceeded, if a Bad_Cookie message has been received during the exchange, the Initiator SHOULD begin the Photuris exchange again by sending a new Cookie_Request. 3.0.2. Receive Cookie_Request On receipt of a Cookie_Request, the Responder determines whether there are sufficient resources to begin another Photuris exchange. - When too many SPI values are already in use for this particular peer, or too many concurrent exchanges are in progress, or some other resource limit is reached, a Resource_Limit message is sent. - When any previous exchange initiated by this particular peer has not exceeded the Exchange TimeOut, and the Responder-Cookie does not specify one of these previous exchanges, a Resource_Limit mes- sage is sent. Otherwise, the Responder returns a Cookie_Response. Note that the Responder creates no additional state at this time. 3.0.3. Send Cookie_Response The IP Source for the Initiator is examined. If any previous exchange between the peer IP nodes has not expired, the response Counter is set to the most recent exchange Counter plus one (allowing for out of order retransmissions). Otherwise, the response Counter is set to the request Counter plus one. If (through rollover of the Counter) the new Counter value is zero Karn & Simpson expires in six months [Page 14] DRAFT Photuris Protocol July 1997 (modulo 256), the value is set to one. If this new Counter value matches some previous exchange initiated by this particular peer that has not yet exceeded the Exchange TimeOut, the Counter is incremented again, until a unique Counter value is reached. Nota Bene: No more than 254 concurrent exchanges between the same two peers are supported. The Responder generates a unique cookie. The Responder-Cookie value in each successive response SHOULD be different. See "Cookie Genera- tion" for details. The Exchange-Schemes available between the peers are listed in the Offered-Schemes. 3.0.4. Receive Cookie_Response The Initiator validates the Initiator-Cookie, and the Offered- Schemes. - Whenever an invalid/expired Initiator-Cookie is detected, the mes- sage is silently discarded. - Whenever the variable length Offered-Schemes do not match the UDP Length, or all Offered-Schemes are obviously defective and/or insufficient for the purposes intended, the message is silently discarded; the implementation SHOULD log the occurance, and notify an operator as appropriate. - Once a valid message has been received, later Cookie_Responses with matching Initiator-Cookies are also silently discarded, until a new Cookie_Request is sent. When the message is valid, an Exchange-Scheme is chosen from the list of Offered-Schemes. This Scheme-Choice may affect the next Photuris message sent. By default, the next Photuris message is a Value_Request. Karn & Simpson expires in six months [Page 15] DRAFT Photuris Protocol July 1997 Implementation Notes: Only the Initiator-Cookie is used to identify the exchange. The Counter and Responder-Cookie will both be different from the Cookie_Request. Various proposals for extensions utilize the Scheme-Choice to indicate a different message sequence. Such mechanisms are out- side the scope of this document. 3.1. Cookie_Request +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Initiator-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Responder-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Message | Counter | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Initiator-Cookie 16 bytes. A randomized value that identifies the exchange. The value MUST NOT be zero. See "Cookie Generation" for details. Responder-Cookie 16 bytes. Identifies a specific previous exchange. Copied from a previous Cookie_Response. When zero, no previous exchange is specified. When non-zero, and the Counter is zero, contains the Initiator-Cookie of a previous exchange. The speci- fied party is requested to be the Responder in this exchange, to retain previous party pairings. When non-zero, and the Counter is also non-zero, contains the Responder-Cookie of a previous exchange. The specified party is requested to be the Responder in this exchange, to retain previous party pairings. Also, can be used for bidirectional User, Transport, and Process oriented keying. Such mechanisms are Karn & Simpson expires in six months [Page 16] DRAFT Photuris Protocol July 1997 outside the scope of this document. Message 0 Counter 1 byte. Indicates the number of the current exchange. Copied from a previous Cookie_Response. When zero, no previous Responder is specified. 3.2. Cookie_Response +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Initiator-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Responder-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Message | Counter | Offered-Schemes ... | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Initiator-Cookie 16 bytes. Copied from the Cookie_Request. Responder-Cookie 16 bytes. A randomized value that identifies the exchange. The value MUST NOT be zero. See "Cookie Generation" for details. Message 1 Counter 1 byte. Indicates the number of the current exchange. Must be greater than zero. Offered-Schemes 4 or more bytes. A list of one or more Exchange- | Schemes supported by the Responder, ordered from | most to least preferable. See the "Basic Exchange- | Schemes" for details. Only one Scheme (#2) is required to be supported, | and SHOULD be present in every Offered-Schemes list. | More than one of each kind of Scheme may be offered, | but each is distinguished by its Size. The end of the list is indicated by the UDP Length. Karn & Simpson expires in six months [Page 17] DRAFT Photuris Protocol July 1997 3.3. Cookie Generation The exact technique by which a Photuris party generates a cookie is implementation dependent. The method chosen must satisfy some basic requirements: 1. The cookie MUST depend on the specific parties. This prevents an attacker from obtaining a cookie using a real IP address and UDP port, and then using it to swamp the victim with requests from randomly chosen IP addresses or ports. 2. It MUST NOT be possible for anyone other than the issuing entity to generate cookies that will be accepted by that entity. This implies that the issuing entity will use local secret information in the generation and subsequent verification of a cookie. It must not be possible to deduce this secret information from any particular cookie. 3. The cookie generation and verification methods MUST be fast to thwart attacks intended to sabotage CPU resources. A recommended technique is to use a cryptographic hashing function (such as MD5). An incoming cookie can be verified at any time by regenerating it locally from values contained in the incoming datagram and the local secret random value. 3.3.1. Initiator Cookie The Initiator secret value that affects its cookie SHOULD change for each new Photuris exchange, and is thereafter internally cached on a per Responder basis. This provides improved synchronization and pro- tection against replay attacks. An alternative is to cache the cookie instead of the secret value. Incoming cookies can be compared directly without the computational cost of regeneration. It is recommended that the cookie be calculated over the secret value, the IP Source and Destination addresses, and the UDP Source and Destination ports. Karn & Simpson expires in six months [Page 18] DRAFT Photuris Protocol July 1997 3.3.2. Responder Cookie The Responder secret value that affects its cookies MAY remain the same for many different Initiators. However, this secret SHOULD be changed periodically to limit the time for use of its cookies (typi- cally each 60 seconds), and MUST be changed whenever any precalcu- lated Responder Exchange-Value is changed. The Responder-Cookie SHOULD include the Initiator-Cookie. The Responder-Cookie MUST include the Counter (that it returned in the Cookie_Response). This provides improved synchronization and protec- tion against replay attacks. It is recommended that the cookie be calculated over the secret value, the IP Source and Destination addresses, its own UDP Destina- tion port, the Counter, and the Initiator-Cookie. The cookie is not cached per Initiator to avoid saving state during the initial Cookie Exchange. On receipt of a Value_Request, the Responder regenerates its cookie for validation. Once the Value_Response is sent, both Initiator and Responder cookies are cached to identify the exchange. 4. Value Exchange Initiator Responder ========= ========= Value_Request -> pick scheme offer value offer attributes <- Value_Response offer value offer attributes [generate shared-secret from exchanged values] 4.0.1. Send Value_Request The Initiator generates an appropriate Exchange-Value for the Scheme- Choice. This Exchange-Value may be precalculated and used for multi- ple Responders. The IP Destination for the Responder is examined, and the attributes Karn & Simpson expires in six months [Page 19] DRAFT Photuris Protocol July 1997 available between the parties are listed in the Offered-Attributes. The Initiator also starts a retransmission timer. If no valid Value_Response arrives within the time limit, the same Value_Request is retransmitted for the remaining number of Retransmissions. When Retransmissions have been exceeded, if a Bad_Cookie message has been received during the exchange, the Initiator SHOULD begin the Photuris exchange again by sending a new Cookie_Request. 4.0.2. Receive Value_Request The Responder validates the Responder-Cookie, the Counter, the Scheme-Choice, the Exchange-Value, and the Offered-Attributes. - Whenever an invalid/expired Responder-Cookie is detected, a Bad_Cookie message is sent. - Whenever an invalid Scheme-Choice is detected, or the Exchange- Value is obviously defective, or the variable length Offered- Attributes do not match the UDP Length, the message is silently discarded; the implementation SHOULD log the occurance, and notify an operator as appropriate. When the message is valid, the Responder sets its Exchange timer to the Exchange TimeOut, and returns a Value_Response. The Responder keeps a copy of the incoming Value_Request cookie pair, and its Value_Response. If a duplicate Value_Request is received, it merely resends its previous Value_Response, and takes no further action. 4.0.3. Send Value_Response The Responder generates an appropriate Exchange-Value for the Scheme- Choice. This Exchange-Value may be precalculated and used for multi- ple Initiators. The IP Source for the Initiator is examined, and the attributes available between the parties are listed in the Offered-Attributes. Karn & Simpson expires in six months [Page 20] DRAFT Photuris Protocol July 1997 Implementation Notes: At this time, the Responder begins calculation of the shared- secret. Calculation of the shared-secret is executed in parallel to minimize delay. This may take a substantial amount of time. The implementor should ensure that retransmission is not blocked by this calcula- tion. This is not usually a problem, as retransmission timeouts typically exceed calculation time. 4.0.4. Receive Value_Response The Initiator validates the pair of Cookies, the Exchange-Value, and the Offered-Attributes. - Whenever an invalid/expired cookie is detected, the message is silently discarded. - Whenever the Exchange-Value is obviously defective, or the vari- able length Offered-Attributes do not match the UDP Length, the message is silently discarded; the implementation SHOULD log the occurance, and notify an operator as appropriate. - Once a valid message has been received, later Value_Responses with both matching cookies are also silently discarded, until a new Cookie_Request is sent. When the message is valid, the Initiator begins its parallel computa- tion of the shared-secret. When the Initiator completes computation, it sends an Iden- tity_Request to the Responder. Karn & Simpson expires in six months [Page 21] DRAFT Photuris Protocol July 1997 4.1. Value_Request +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Initiator-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Responder-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Message | Counter | Scheme-Choice | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Initiator-Exchange-Value ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Initiator-Offered-Attributes ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- Initiator-Cookie 16 bytes. Copied from the Cookie_Response. Responder-Cookie 16 bytes. Copied from the Cookie_Response. Message 2 Counter 1 byte. Copied from the Cookie_Response. Scheme-Choice 2 bytes. A value selected by the Initiator from the list of Offered-Schemes in the Cookie_Response. Only the Scheme is specified; the Size will match the Initiator-Exchange-Value, and the Value(s) are implicit. Initiator-Exchange-Value variable precision number. Provided by the Initia- tor for calculating a shared-secret between the par- ties. The Value format is indicated by the Scheme- Choice. The field may be any integral number of bytes in length, as indicated by its Size field. It does not require any particular alignment. The 32-bit align- ment shown is for convenience in the illustration. Karn & Simpson expires in six months [Page 22] DRAFT Photuris Protocol July 1997 Initiator-Offered-Attributes 4 or more bytes. A list of Security Parameter attributes supported by the Initiator. The contents and usage of this list are further described in "Offered Attributes List". The end of the list is indicated by the UDP Length. 4.2. Value_Response +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Initiator-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Responder-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Message | Reserved | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Responder-Exchange-Value ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Responder-Offered-Attributes ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- Initiator-Cookie 16 bytes. Copied from the Value_Request. Responder-Cookie 16 bytes. Copied from the Value_Request. Message 3 Reserved 3 bytes. For future use; MUST be set to zero when transmitted, and MUST be ignored when received. Responder-Exchange-Value variable precision number. Provided by the Respon- der for calculating a shared-secret between the par- ties. The Value format is indicated by the current Scheme-Choice specified in the Value_Request. The field may be any integral number of bytes in length, as indicated by its Size field. It does not Karn & Simpson expires in six months [Page 23] DRAFT Photuris Protocol July 1997 require any particular alignment. The 32-bit align- ment shown is for convenience in the illustration. Responder-Offered-Attributes 4 or more bytes. A list of Security Parameter attributes supported by the Responder. The contents and usage of this list are further described in "Offered Attributes List". The end of the list is indicated by the UDP Length. 4.3. Offered Attribute List This list includes those attributes supported by the party that are available to the other party. The attribute formats are specified in | the "Basic Attributes". The list is composed of two or three sections: Identification- Attributes, Authentication-Attributes, and (optional) Encapsulation- Attributes. Within each section, the attributes are ordered from | most to least preferable. The first section of the list includes methods of identification. An Identity-Choice is selected from this list. The second section of the list begins with "AH-Attributes" (#1). It includes methods of authentication, and other operational types. The third section of the list begins with "ESP-Attributes" (#2). It includes methods of authentication, compression, encryption, and other operational types. When no Encapsulation-Attributes are offered, the "ESP-Attributes" attribute itself is omitted from the list. Attribute-Choices are selected from the latter two sections of the list. Support is required for the "MD5-KMpKp Symmetric Identification" (#3) and "MD5-KpMpKp Authentication" (#5) attributes, and they SHOULD be | present in every Offered-Attributes list. Karn & Simpson expires in six months [Page 24] DRAFT Photuris Protocol July 1997 Implementation Notes: Since the offer is made by the prospective SPI User (sender), order of preference likely reflects the capabilities and engineer- ing tradeoffs of a particular implementation. However, the critical processing bottlenecks are frequently in the receiver. The SPI Owner (receiver) may express its needs by choosing a less preferable attribute. The order may also be affected by operational policy and requested services for an application. Such considerations are outside the scope of this document. 5. Identification Exchange Initiator Responder ========= ========= Identity_Request -> make SPI pick SPI attribute(s) identify self authenticate make privacy key(s) mask/encrypt message <- Identity_Response make SPI pick SPI attribute(s) identify self authenticate make privacy key(s) mask/encrypt message [make SPI session-keys in each direction] The exchange of messages is ordered, although the formats and mean- ings of the messages are identical in each direction. The messages are easily distinguished by the parties themselves, by examining the | Message and Identification fields. Implementation Notes: The amount of time for the calculation may be dependent on the value of particular bits in secret values used in generating the shared-secret or identity verification. To prevent analysis of these secret bits by recording the time for calculation, sending of the Identity_Messages SHOULD be delayed until the time expected Karn & Simpson expires in six months [Page 25] DRAFT Photuris Protocol July 1997 for the longest calculation. This will be different for different processor speeds, different algorithms, and different length vari- ables. Therefore, the method for estimating time is implementa- tion dependent. Any authenticated and/or encrypted user datagrams received before the completion of identity verification can be placed on a queue pending completion of this step. If verification succeeds, the queue is processed as though the datagrams had arrived subsequent to the verification. If verification fails, the queue is dis- carded. 5.0.1. Send Identity_Request The Initiator chooses an appropriate Identification, the SPI and SPILT, a set of Attributes for the SPI, calculates the Verification, and masks the message using the Privacy-Method indicated by the cur- rent Scheme-Choice. The Initiator also starts a retransmission timer. If no valid Iden- tity_Response arrives within the time limit, its previous Iden- tity_Request is retransmitted for the remaining number of Retransmis- sions. When Retransmissions have been exceeded, if a Bad_Cookie message has been received during the exchange, the Initiator SHOULD begin the Photuris exchange again by sending a new Cookie_Request. 5.0.2. Receive Identity_Request The Responder validates the pair of Cookies, the Padding, the Identi- fication, the Verification, and the Attribute-Choices. - Whenever an invalid/expired cookie is detected, a Bad_Cookie mes- sage is sent. - Whenever invalid Padding is detected, an invalid Identification is detected, or the message verification fails, a Verifica- tion_Failure message is sent. - Whenever the variable length Attribute-Choices do not match the UDP Length, or the attributes are not a subset of those in the Offered-Attributes, the message is silently discarded. - Whenever such a problem is detected, the Security Association is not established; the implementation SHOULD log the occurance, and Karn & Simpson expires in six months [Page 26] DRAFT Photuris Protocol July 1997 notify an operator as appropriate. When the message is valid, the Responder sets its Exchange timer to the Exchange LifeTime (if this has not already been done for a previ- ous exchange). When its parallel computation of the shared-secret is complete, the Responder returns an Identity_Response. The Responder keeps a copy of the incoming Identity_Request values, and its Identity_Response. If a duplicate Identity_Request is received, it merely resends its previous Identity_Response, and takes no further action. 5.0.3. Send Identity_Response The Responder chooses an appropriate Identification, the SPI and SPILT, a set of Attributes for the SPI, calculates the Verification, and masks the message using the Privacy-Method indicated by the cur- rent Scheme-Choice. The Responder calculates the SPI session-keys in both directions. At this time, the Responder begins the authentication and/or encryp- tion of user datagrams. 5.0.4. Receive Identity_Response The Initiator validates the pair of Cookies, the Padding, the Identi- fication, the Verification, and the Attribute-Choices. - Whenever an invalid/expired cookie is detected, the message is silently discarded. - Whenever invalid Padding is detected, an invalid Identification is detected, or the message verification fails, a Verifica- tion_Failure message is sent. - Whenever the variable length Attribute-Choices do not match the UDP Length, or the attributes are not a subset of those in the Offered-Attributes, the message is silently discarded. - Whenever such a problem is detected, the Security Association is not established; the implementation SHOULD log the occurance, and notify an operator as appropriate. - Once a valid message has been received, later Identity_Responses with both matching cookies are also silently discarded, until a Karn & Simpson expires in six months [Page 27] DRAFT Photuris Protocol July 1997 new Cookie_Request is sent. When the message is valid, the Initiator sets its Exchange timer to the Exchange LifeTime (if this has not already been done for a previ- ous exchange). The Initiator calculates the SPI session-keys in both directions. At this time, the Initiator begins the authentication and/or encryp- tion of user datagrams. 5.1. Identity_Messages +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Initiator-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Responder-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Message | LifeTime | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Security-Parameter-Index | +=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+ | Identity-Choice | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | | ~ Identification ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Verification ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Attribute-Choices ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ... Padding | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Initiator-Cookie 16 bytes. Copied from the Value_Request. Responder-Cookie 16 bytes. Copied from the Value_Request. Karn & Simpson expires in six months [Page 28] DRAFT Photuris Protocol July 1997 Message 4 (Request) or 7 (Response) LifeTime 3 bytes. The number of seconds remaining before the indicated SPI expires. When the SPI is zero, this field MUST be filled with a random non-zero value. Security-Parameter-Index 4 bytes. The SPI to be used for incoming communica- tions. When zero, indicates that no SPI is created in this direction. Identity-Choice 2 or more bytes. An identity attribute is selected from the list of Offered-Attributes sent by the peer, and is used to calculate the Verification. The field may be any integral number of bytes in length, as indicated by its Length field. It does not require any particular alignment. The 16-bit alignment shown is for convenience in the illustra- tion. Identification variable precision number, or alternative format indicated by the Identity-Choice. See the "Basic | Attributes" for details. The field may be any integral number of bytes in length. It does not require any particular align- ment. The 32-bit alignment shown is for convenience in the illustration. Verification variable precision number, or alternative format indicated by the Identity-Choice. The calculation of the value is described in "Identity Verifica- tion". The field may be any integral number of bytes in length. It does not require any particular align- ment. The 32-bit alignment shown is for convenience in the illustration. Attribute-Choices 0 or more bytes. When the SPI is non-zero, a list | of attributes selected from the list of Offered- Attributes supported by the peer. Karn & Simpson expires in six months [Page 29] DRAFT Photuris Protocol July 1997 The contents and usage of this list are further described in "Attribute Choices List". The end of the list is indicated by the UDP Length after remov- ing the Padding (UDP Length - last Padding value). Padding 8 to 255 bytes. This field is filled up to at least a 128 byte boundary, measured from the beginning of the message. The number of pad bytes are chosen randomly. In addition, when a Privacy-Method indicated by the current Scheme-Choice requires the plaintext to be a multiple of some number of bytes (the block size of a block cipher), this field is adjusted as necessary to the size required by the algorithm. Self-Describing-Padding begins with the value 1. Each byte contains the index of that byte. Thus, the final pad byte indicates the number of pad bytes to remove. For example, when the unpadded message length is 120 bytes, the padding values might be 1, 2, 3, 4, 5, 6, 7, and 8. The portion of the message after the SPI field is masked using the | Privacy-Method indicated by the current Scheme-Choice. The fields following the SPI are opaque. That is, the values are set prior to masking (and optional encryption), and examined only after unmasking (and optional decryption). 5.2. Attribute Choices List This list specifies the attributes of the SPI. The attribute formats | are specified in the "Basic Attributes". The list is composed of one or two sections: Authentication- Attributes, and/or Encapsulation-Attributes. When sending from the SPI User to the SPI Owner, the attributes are processed in the order listed. For example, Karn & Simpson expires in six months [Page 30] DRAFT Photuris Protocol July 1997 "ESP-Attributes", "ESP-Sequence", "Deflate Compression", "DES-CBC Encryption", "DES Decryption", "DES-CBC Encryption", "AH-Attributes", "MD5-KpMpKp Authentication", would result in ESP with sequence numbers, compression and triple encryption (inside), and then AH authentication (outside) of the ESP payload. The SPI Owner will naturally process the datagram in the reverse order. This ordering also affects the order of key generation. Both SPI Owner and SPI User generate the keys in the order listed. Implementation Notes: When choices are made from the list of Offered-Attributes, it is not required that any Security Association include every kind of offered attribute in any single SPI, or that a separate SPI be created for every offered attribute. Some kinds of attributes may be included more than once in a sin- gle SPI. The set of allowable combinations of attributes are dependent on implementation and operational policy. Such consid- erations are outside the scope of this document. 5.3. Shared-Secret The shared-secret is used in a number of calculations. Regardless of the internal representation of the shared-secret, when used in calcu- lations it is in the same form as the Value part of a Variable Preci- sion Number: - most significant byte first. - bits used are right justified within byte boundaries. - any unused bits are in the most significant byte. - unused bits are zero filled. The shared-secret does not include a Size field. Karn & Simpson expires in six months [Page 31] DRAFT Photuris Protocol July 1997 5.4. Integrity Check After unmasking (and optional decryption), if a decryption failure is detected, the Padding bytes are not the correct values, or the Iden- tification format is unrecognizable, the users are notified, and a Verification_Failure message is sent, without adding any SPI. For any other message format processing failures, the message is silently discarded. Otherwise, the usual identity verification procedures begin. 5.5. Identity Verification These messages are authenticated using the Identity-Choice. The Ver- ification value is calculated prior to masking (and optional encryp- tion), and verified after unmasking (and optional decryption). The Identity-Choice authentication function is supplied with two input values: - the computed shared-secret. - the data to be verified (as a concatenated sequence of bytes). The resulting output value is stored in the Verification field. The Identity-Choice authentication function is calculated over the following concatenated data values: + the Initiator Cookie, + the Responder Cookie, + the Message, LifeTime and SPI fields, | + the Responder Offered-Schemes, + the SPI Owner Exchange-Value, + the SPI Owner Offered-Attributes, + the SPI Owner Identification, + the SPI Owner secret-key, + the SPI User Exchange-Value, + the SPI User Offered-Attributes, + the SPI User Identification (response only), + the SPI User secret-key (response only), + the Attribute-Choices following the Verification field, + the Padding. Note that the order of the Exchange-Value and Offered-Attribute fields is different in each direction. The Identification and SPI fields are also likely to be different in each direction. Note also that the SPI User Identification and secret-key will be omitted in the Identity_Request. Karn & Simpson expires in six months [Page 32] DRAFT Photuris Protocol July 1997 If the verification fails, the users are notified, and a Verifica- tion_Failure message is sent, without adding any SPI. On success, normal operation begins with the authentication and/or encryption of user datagrams. Implementation Notes: This is distinct from any authentication method specified for the SPI. The exact details of the Identification and secret-keys that are included in the Verification calculation are dependent on the Identity-Choice, as described in the "Basic Attributes". | Each party may wish to keep their own trusted databases, such as the Pretty Good Privacy (PGP) web of trust, and accept only those identities found there. Failure to find the Identification in either an internal or external database results in the same Veri- fication_Failure message as failure of the verification computa- tion. The Exchange-Value data includes both the Size and Value fields. The Offered-Attributes and Attribute-Choices data includes the | Attribute, Length and Value fields. 5.6. Privacy-Key Computation Identification Exchange messages are masked using the Privacy-Method indicated by the current Scheme-Choice. Masking begins with the next field after the SPI, and continues to the end of the data indicated by the UDP Length, including the Padding. The Scheme-Choice specified Key-Generation-Function is used to create | a special privacy-key for each message. This function is calculated over the following concatenated values: + the Initiator Cookie, + the Responder Cookie, + the Message, LifeTime and SPI fields, | + the SPI Owner Exchange-Value, + the SPI User Exchange-Value, + the computed shared-secret. Since the order of the Exchange-Value fields is different in each direction, and the Message, LifeTime and SPI fields are also likely | to be different in each direction, the resulting privacy-key will usually be different in each direction. Karn & Simpson expires in six months [Page 33] DRAFT Photuris Protocol July 1997 When a larger number of keying-bits are needed than are available | from one iteration of the specified Key-Generation-Function, more keying-bits are generated by duplicating the trailing shared-secret, and recalculating the function. That is, the first iteration will have one trailing copy of the shared-secret, the second iteration will have two trailing copies of the shared-secret, and so forth. Implementation Notes: This is distinct from any encryption method specified for the SPI. The length of the Padding, and other details, are dependent on the Privacy-Method. See the "Basic Privacy-Method" list for details. | The Exchange-Value data includes both the Size and Value fields. 5.7. Session-Key Computation Each SPI has one or more session-keys. These keys are generated based on the attributes of the SPI. See the "Basic Attributes" for | details. The Scheme-Choice specified Key-Generation-Function is used to create | the SPI session-key for that particular attribute. This function is calculated over the following concatenated values: + the Initiator Cookie, + the Responder Cookie, + the SPI Owner secret-key, + the SPI User secret-key, + the message Verification field, + the computed shared-secret. When a larger number of keying-bits are needed than are available | from one iteration of the specified Key-Generation-Function, more keying-bits are generated by duplicating the trailing shared-secret, and recalculating the function. That is, the first iteration will have one trailing copy of the shared-secret, the second iteration will have two trailing copies of the shared-secret, and so forth. Implementation Notes: This is distinct from any privacy-key generated for the Photuris exchange. Different initialization data is used, and iterations are maintained separately. The exact details of the Verification field and secret-keys that Karn & Simpson expires in six months [Page 34] DRAFT Photuris Protocol July 1997 are included in the session-key calculation are dependent on the Identity-Choices, as described in the "Basic Attributes". | To avoid keeping the secret-keys in memory after the initial veri- fication, it is often possible to precompute the function over the initial bytes of the concatenated data values for each direction, and append the trailing copies of the shared-secret. When both authentication and encryption attributes are used for the same SPI, there may be multiple session-keys associated with the same SPI. These session-keys are generated in the order of the Attribute-Choices list. 6. SPI Messages SPI User SPI Owner ======== ========= SPI_Needed -> list SPI attribute(s) make validity key authenticate make privacy key(s) mask/encrypt message <- SPI_Update make SPI pick SPI attribute(s) make SPI session-key(s) make validity key authenticate make privacy key(s) mask/encrypt message The exchange of messages is not related to the Initiator and Respon- der. Instead, either party may send one of these messages at any time. The messages are easily distinguished by the parties. 6.0.1. Send SPI_Needed At any time after completion of the Identification Exchange, either party can send SPI_Needed. This message is sent when a prospective SPI User needs particular attributes for a datagram (such as confi- dentiality), and no current SPI has those attributes. The prospective SPI User selects from the intersection of attributes that both parties have previously offered, calculates the Verifica- tion, and masks the message using the Privacy-Method indicated by the Karn & Simpson expires in six months [Page 35] DRAFT Photuris Protocol July 1997 current Scheme-Choice. 6.0.2. Receive SPI_Needed The potential SPI Owner validates the pair of Cookies, the Padding, the Verification, and the Attributes-Needed. - Whenever an invalid/expired cookie is detected, a Bad_Cookie mes- sage is sent. - Whenever invalid Padding is detected, or the message verification fails, a Verification_Failure message is sent. - Whenever the variable length Attributes-Needed do not match the UDP Length, or the attributes are not a subset of those in the Offered-Attributes, the message is silently discarded. - Whenever such a problem is detected, the SPI is not established; the implementation SHOULD log the occurance, and notify an opera- tor as appropriate. When the message is valid, the party SHOULD send SPI_Update with the necessary attributes. If an existing SPI has those attributes, that SPI is returned in the SPI_Update with the remaining SPILT. | 6.0.3. Send SPI_Update At any time after completion of the Identification Exchange, either party can send SPI_Update. This message has effect in only one direction, from the SPI Owner to the SPI User. The SPI Owner chooses the SPI and SPILT, a set of Attributes for the | SPI, calculates the Verification, and masks the message using the Privacy-Method indicated by the current Scheme-Choice. 6.0.4. Receive SPI_Update The prospective SPI User validates the pair of Cookies, the Padding, the Verification, and the Attributes-Needed. - Whenever an invalid/expired cookie is detected, a Bad_Cookie mes- sage is sent. Karn & Simpson expires in six months [Page 36] DRAFT Photuris Protocol July 1997 - Whenever invalid Padding is detected, or the message verification fails, a Verification_Failure message is sent. - Whenever the variable length Attribute-Choices do not match the UDP Length, or the attributes are not a subset of those in the Offered-Attributes, or the message modifies an existing SPI, the message is silently discarded. - Whenever such a problem is detected, the SPI is not established; the implementation SHOULD log the occurance, and notify an opera- tor as appropriate. When the message is valid, further actions are dependent on the value | of the LifeTime field, as described later. 6.0.5. Automated SPI_Updates Each SPI requires replacement under several circumstances: | - the volume of data processed (inhibiting probability cryptanaly- sis), - exhaustion of available anti-replay Sequence Numbers, - and expiration of the LifeTime. In general, a determination is made upon receipt of a datagram. If the transform specific processing finds that refreshment is needed, an automated SPI_Update is triggered. In addition, automated SPI_Updates allow rapid SPI refreshment for high bandwidth applications in a high delay environment. The update messages flow in the opposite direction from the primary traffic, conserving bandwidth and avoiding service interruption. When creating each SPI, the implementation MAY optionally set an | Update TimeOut (UTO); by default, to half the value of the LifeTime | (SPILT/2). This time is highly dynamic, and adjustable to provide an automated SPI_Update long before transform specific processing. If no new Photuris exchange occurs within the time limit, and the cur- rent exchange state has not expired, an automated SPI_Update is sent. Karn & Simpson expires in six months [Page 37] DRAFT Photuris Protocol July 1997 6.1. SPI_Needed +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Initiator-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Responder-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Message | Reserved-LT | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Reserved-SPI | +=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+ | | ~ Verification ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Attributes-Needed ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ... Padding | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Initiator-Cookie 16 bytes. Copied from the Value_Request. Responder-Cookie 16 bytes. Copied from the Value_Request. Message 8 Reserved-LT 3 bytes. For future use; MUST be filled with a ran- dom non-zero value when transmitted, and MUST be ignored when received. Reserved-SPI 4 bytes. For future use; MUST be set to zero when transmitted, and MUST be ignored when received. Verification variable precision number, or other format indicated by the current Scheme-Choice. The calculation of the value is described in "Validity Verification". The field may be any integral number of bytes in length. It does not require any particular align- ment. The 32-bit alignment shown is for convenience in the illustration. Karn & Simpson expires in six months [Page 38] DRAFT Photuris Protocol July 1997 Attributes-Needed 4 or more bytes. A list of two or more attributes, selected from the list of Offered-Attributes sup- ported by the peer. The contents and usage of this list are as previ- ously described in "Attribute Choices List". The end of the list is indicated by the UDP Length after removing the Padding (UDP Length - last Padding value). Padding 8 or more bytes. The message is padded in the same fashion specified for Identification Exchange mes- sages. The portion of the message after the SPI field is masked using the | Privacy-Method indicated by the current Scheme-Choice. The fields following the SPI are opaque. That is, the values are set prior to masking (and optional encryption), and examined only after unmasking (and optional decryption). Karn & Simpson expires in six months [Page 39] DRAFT Photuris Protocol July 1997 6.2. SPI_Update +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Initiator-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Responder-Cookie ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Message | LifeTime | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Security-Parameter-Index | +=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+ | | ~ Verification ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Attribute-Choices ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ... Padding | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Initiator-Cookie 16 bytes. Copied from the Value_Request. Responder-Cookie 16 bytes. Copied from the Value_Request. Message 9 LifeTime 3 bytes. The number of seconds remaining before the indicated SPI expires. The value zero indicates deletion of the indicated SPI. Security-Parameter-Index 4 bytes. The SPI to be used for incoming communica- tions. This may be a new SPI value (for creation), or an existing SPI value (for deletion). The value zero indicates special processing. Verification variable precision number, or other format indicated by the current Scheme-Choice. The calculation of the value is described in "Validity Verification". The field may be any integral number of bytes in Karn & Simpson expires in six months [Page 40] DRAFT Photuris Protocol July 1997 length. It does not require any particular align- ment. The 32-bit alignment shown is for convenience in the illustration. Attribute-Choices 0 or more bytes. When the SPI and SPILT are non- | zero, a list of attributes selected from the list of Offered-Attributes supported by the peer. The contents and usage of this list are as previ- ously described in "Attribute Choices List". The end of the list is indicated by the UDP Length after removing the Padding (UDP Length - last Padding value). Padding 8 or more bytes. The message is padded in the same fashion specified for Identification Exchange mes- sages. The portion of the message after the SPI field is masked using the | Privacy-Method indicated by the current Scheme-Choice. The fields following the SPI are opaque. That is, the values are set prior to masking (and optional encryption), and examined only after unmasking (and optional decryption). 6.2.1. Creation When the LifeTime is non-zero, and the SPI is also non-zero, the | SPI_Update can be used to create a new SPI. When the SPI is zero, the SPI_Update is silently discarded. The new session-keys are calculated in the same fashion as the Iden- tity_Messages. Since the SPI value is always different than any pre- vious SPI during the Exchange LifeTime of the shared-secret, the resulting session-keys will necessarily be different from all others used in the same direction. When the peer finds that too many SPI values are already in use for this party, or some other resource limit is reached, a Resource_Limit message is sent. No retransmission timer is necessary. Success is indicated by the peer use of the new SPI. Should all creation attempts fail, eventually the peer will find that all existing SPIs have expired, and will begin the Photuris exchange Karn & Simpson expires in six months [Page 41] DRAFT Photuris Protocol July 1997 again by sending a new Cookie_Request. When appropriate, this Cookie_Request MAY include a Responder-Cookie to retain previous party pairings. 6.2.2. Deletion When the LifeTime is zero, the SPI_Update can be used to delete a single existing SPI. When the SPI is also zero, the SPI_Update will | delete all existing SPIs related to this Security Association, and | mark the Photuris exchange state as expired. This is especially use- ful when the application that needed them terminates. No retransmission timer is necessary. This message is advisory, to reduce the number of ICMP Security Failures messages. Should any deletion attempts fail, the peer will learn that the deleted SPIs are invalid through the normal ICMP Security Failures messages, and will initiate a Photuris exchange by sending a new Cookie_Request. 6.2.3. Modification The SPI_Update cannot be used to modify existing SPIs, such as lengthen an existing SPI LifeTime, resurrect an expired SPI, or add/remove an Attribute-Choice. On receipt, such an otherwise valid message is silently discarded. 6.3. Integrity Check The message format integrity is checked in the same fashion specified for Identification Exchange messages. 6.4. Validity Verification These messages are authenticated using the Validity-Method indicated by the current Scheme-Choice. The Verification value is calculated prior to masking (and optional encryption), and verified after unmasking (and optional decryption). The Validity-Method authentication function is supplied with two input values: Karn & Simpson expires in six months [Page 42] DRAFT Photuris Protocol July 1997 - the computed shared-secret, - the data to be verified (as a concatenated sequence of bytes). The resulting output value is stored in the Verification field. The Validity-Method authentication function is calculated over the following concatenated data values: + the Initiator Cookie, + the Responder Cookie, + the Message, LifeTime and SPI (or Reserved) fields, | + the SPI Owner Identity Verification, + the SPI User Identity Verification, + the Attribute-Choices following the Verification field, + the Padding. Note that the order of the Identity Verification fields (from the Identity_Messages) is different in each direction. If the verification fails, the users are notified, and a Verifica- tion_Failure message is sent, without adding or deleting any SPIs. | On success, normal operation begins with the authentication and/or encryption of user datagrams. Implementation Notes: This is distinct from any authentication method specified for the SPI. The Identity Verification data includes both the Size and Value fields. The Attribute-Choices data includes the Attribute, Length | and Value fields. Karn & Simpson expires in six months [Page 43] DRAFT Photuris Protocol July 1997 7. Error Messages These messages are issued in response to Photuris state loss or other problems. A message has effect in only one direction. No retrans- mission timer is necessary. These messages are not masked. The receiver checks the Cookies for validity. Special care MUST be taken that the Cookie pair in the Error Message actually match a pair currently in use, and that the protocol is currently in a state where such an Error Message might be expected. Otherwise, these messages could provide an opportunity for a denial of service attack. Invalid messages are silently discarded. 7.1. Bad_Cookie For the format of the message, see "Header Format". There are no additional fields. Initiator-Cookie 16 bytes. Copied from the offending message. Responder-Cookie 16 bytes. Copied from the offending message. Message 10 This error message is sent when a Value_Request, Identity_Request, SPI_Needed, or SPI_Update is received, and the receiver's Cookie is invalid or the associated Exchange-Value has expired. During the Photuris exchange, when this error message is received, it has no immediate effect on the operation of the protocol phases. When Retransmissions have been exceeded, if this error message has been received, the Initiator SHOULD begin the Photuris exchange again by sending a new Cookie_Request. After the Photuris exchange has completed, when this error message is received in response to SPI_Needed, the party SHOULD initiate a Pho- turis exchange by sending a new Cookie_Request. When this error mes- sage is received in response to SPI_Update, the exchange state SHOULD be marked as expired, but no further action is taken. A new exchange will be initiated later when needed by an application to send authen- ticated and/or encrypted data. However, existing SPIs are not deleted. They expire normally, and are purged sometime later. Karn & Simpson expires in six months [Page 44] DRAFT Photuris Protocol July 1997 7.2. Resource_Limit For the format of the message, see "Header Format". There are no additional fields. Initiator-Cookie 16 bytes. Copied from the offending message. Responder-Cookie 16 bytes. Copied from the offending message. Message 11 This error message is sent when a Cookie_Request or SPI_Update is received, and too many SPI values are already in use for that peer, or some other Photuris resource is unavailable. During the Photuris exchange, when this error message is received in response to a Cookie_Request, the implementation SHOULD double the retransmission timeout for sending another Cookie_Request. After the Photuris exchange has completed, when this error message is received in response to SPI_Update, the implementation SHOULD NOT send another SPI_Update until it has deleted an existing SPI, or waited for a cached SPI entry to expire. 7.3. Verification_Failure For the format of the message, see "Header Format". There are no additional fields. Initiator-Cookie 16 bytes. Copied from the offending message. Responder-Cookie 16 bytes. Copied from the offending message. Message 12 This error message is sent when an Identity_Message, SPI_Needed or SPI_Update is received, and verification fails. When this error message is received, the implementation SHOULD log the occurance, and notify an operator as appropriate. However, receipt has no effect on the operation of the protocol. Karn & Simpson expires in six months [Page 45] DRAFT Photuris Protocol July 1997 7.4. Message_Reject For the format of the message, see "Header Format". There are no additional fields. Initiator-Cookie 16 bytes. Copied from the offending message. Responder-Cookie 16 bytes. Copied from the offending message. Message 13 This error message is sent when an optional Message type is received | that is not supported, or an optional format of a supported Message | is not recognized. When this error message is received, the implementation SHOULD log the occurance, and notify an operator as appropriate. However, receipt has no effect on the operation of the protocol. 8. Public Value Exchanges Photuris is based in principle on public-key cryptography, specifi- cally Diffie-Hellman key exchange. Exchange of public D-H Exchange- Values based on private-secret values results in a mutual shared- secret between the parties. This shared-secret can be used on its own, or to generate a series of session-keys for authentication and encryption of subsequent traffic. This document assumes familiarity with the Diffie-Hellman public-key algorithm. A good description can be found in [Schneier95]. 8.1. Modular Exponentiation Groups The original Diffie-Hellman technique [DH76] specified modular expo- nentiation. A public-value is generated using a generator (g), raised to a private-secret exponent (x), modulo a prime (p): (g**x) mod p. When these public-values are exchanged between parties, the parties can calculate a shared-secret value between themselves: (g**xy) mod p. The generator (g) and modulus (p) are established by the Scheme- Choice (see the "Basic Exchange-Schemes" for details). They are | Karn & Simpson expires in six months [Page 46] DRAFT Photuris Protocol July 1997 offered in the Cookie_Response, and one pair is chosen in the Value_Request. The private exponents (x) and (y) are kept secret by the parties. Only the public-value result of the modular exponentiation with (x) or (y) is sent as the Initiator and Responder Exchange-Value. These public-values are represented in single Variable Precision Num- bers. The Size of these Exchange-Values will match the Size of the modulus (p). 8.2. Moduli Selection Each implementation proposes one or more moduli in its Offered- Schemes. Every implementation MUST support up to 1024-bit moduli. For any particular Photuris node, these moduli need not change for significant periods of time; likely days or weeks. A background pro- cess can periodically generate new moduli. For 512-bit moduli, current estimates would provide 64 (pes- simistic) bit-equivalents of cryptographic strength. For 1024-bit moduli, current estimates would range from 80 (pes- simistic) through 98 (optimistic) bit-equivalents of cryptographic strength. These estimates are used when choosing moduli that are appropriate for the desired Security Parameter attributes. 8.2.1. Bootstrap Moduli Each implementation is likely to use a fixed modulus during its boot- strap, until it can generate another modulus in the background. As the bootstrap modulus will be widely distributed, and reused whenever the machine reinitializes, it SHOULD be a "safe" prime (p = 2q+1) to | provide the greatest long-term protection. Implementors are encouraged to generate their own bootstrap moduli, and to change bootstrap moduli in successive implementation releases. Karn & Simpson expires in six months [Page 47] DRAFT Photuris Protocol July 1997 8.2.2. Learning Moduli As Photuris exchanges are initiated, new moduli will be learned from the Responder Offered-Schemes. The Initiator MAY cache these moduli for its own use. Before offering any learned modulus, the implementation MUST perform at least one iteration of probable primality verification. In this fashion, many processors will perform verification in parallel as moduli are passed around. When primality verification failures are found, the failed moduli SHOULD be retained for some (implementation dependent) period of time, to avoid re-learning and re-testing after subsequent exchanges. 8.3. Generator Selection The generator (g) should be chosen such that the private-secret expo- nents will generate all possible public-values, evenly distributed throughout the range of the modulus (p), without cycling through a smaller subset. Such a generator is called a "primitive root" (which | is trivial to find when p is "safe"). Only one generator (2) is required to be supported. Implementation Notes: One useful technique is to select the generator, and then limit the modulus selection sieve to primes with that generator: 2 when p (mod 24) = 11. 3 when p (mod 12) = 5. 5 when p (mod 10) = 3 or 7. The required generator (2) improves efficiency in multiplication performance. It is usable even when it is not a primitive root, as it still covers half of the space of possible residues. 8.4. Exponent Selection Each implementation generates a separate random private-secret expo- nent for each different modulus. Then, a D-H Exchange-Value is cal- culated for the given modulus, generator, and exponent. This specification recommends that the exponent length be at least twice the desired cryptographic strength of the longest session-key Karn & Simpson expires in six months [Page 48] DRAFT Photuris Protocol July 1997 needed by the strongest offered-attribute. Based on the estimates in "Moduli Selection" (above): For 512-bit moduli, exponent lengths of 128 bits (or more) are recommended. For 1024-bit moduli, exponent lengths of 160 to 256 bits (or more) are recommended. Although the same exponent and Exchange-Value may be used with sev- eral parties whenever the same modulus and generator are used, the exponent SHOULD be changed at random intervals. A background process can periodically destroy the old values, generate a new random pri- vate-secret exponent, and recalculate the Exchange-Value. Implementation Notes: The size of the exponent is entirely implementation dependent, is unknown to the other party, and can be easily changed. Since these operations involve several time-consuming modular exponentiations, moving them to the "background" substantially improves the apparent execution speed of the Photuris protocol. It also reduces CPU loading sufficiently to allow a single pub- lic/private key-pair to be used in several closely spaced Photuris executions, when creating Security Associations with several dif- ferent nodes over a short period of time. Other precomputation suggestions are described in [BGMW93, LL94, | Rooij94]. 8.5. Defective Exchange Values Some exponents do not qualify as secret. The exponent 0 will gener- ate the Exchange-Value 1, and the exponent 1 will generate the Exchange-Value g. Small exponents will be easily visible and SHOULD be avoided where: g**x < p. Depending on the structure of the moduli, certain exponents can be used for sub-group confinement attacks. For "safe" primes (p = | 2q+1), these exponents are p-1 and (p-1)/2, which will generate the | Exchange-Values 1 and p-1 respectively. When an implementation chooses a random exponent, the resulting Karn & Simpson expires in six months [Page 49] DRAFT Photuris Protocol July 1997 Exchange-Value is examined. If the Exchange-Value is represented in less than half the number of significant bits in the modulus, then a new random exponent MUST be chosen. For 512-bit moduli, Exchange-Values of 2**256 or greater are required. For 1024-bit moduli, Exchange-Values of 2**512 or greater are required. In addition, if the resulting Exchange-Value is p-1, then a new ran- | dom exponent MUST be chosen. | Upon receipt of an Exchange-Value that fails to meet the require- | ments, the Value Exchange message is silently discarded. Implementation Notes: Avoidance of small exponents can be assured by setting at least one bit in the most significant half of the exponent. 9. Basic Exchange-Schemes Initial values are assigned as follows: (0) Reserved. (1) Reserved. (2) Implementation Required. Any modulus (p) with a recommended generator (g) of 2. When the Exchange-Scheme Size is non-zero, | the modulus is contained in the Exchange-Scheme Value field in the list of Offered-Schemes. An Exchange-Scheme Size of zero is invalid. + The Key-Generation-Function is "MD5 Hash". The Privacy-Method is "Simple Masking". The Validity-Method is "MD5-KMpKp Check". This combination of features requires a modulus with at least + 64-bits of cryptographic strength. (3) Exchange-Schemes 3 to 255 are intended for future well-known published schemes. Karn & Simpson expires in six months [Page 50] DRAFT Photuris Protocol July 1997 (256) Exchange-Schemes 256 to 32767 are intended for vendor-specific unpublished schemes. Implementors wishing a number MUST request the number from the authors. (32768) Exchange-Schemes 32768 to 65535 are available for cooperating parties to indicate private schemes, regardless of vendor implementation. These numbers are not reserved, and are sub- ject to duplication. Other criteria, such as the IP Source and Destination of the Cookie_Request, are used to differentiate the particular Exchange-Schemes available. Other Exchange-Schemes are specified in companion documents. + 10. Basic Key-Generation-Function 10.1. MD5 Hash MD5 [RFC-1321] is used as a pseudo-random-function for generating the key(s). The key(s) begin with the most significant bits of the hash. MD5 is iterated as needed to generate the requisite length of key material. When an individual key does not use all 128-bits of the last hash, any remaining unused (least significant) bits of the last hash are discarded. When combined with other uses of key generation for the same purpose, the next key will begin with a new hash iteration. 11. Basic Privacy-Method 11.1. Simple Masking As described in "Privacy-Key Computation", sufficient privacy-key | material is generated to match the message length, beginning with the next field after the SPI, and including the Padding. The message is masked by XOR with the privacy-key. Karn & Simpson expires in six months [Page 51] DRAFT Photuris Protocol July 1997 12. Basic Validity-Method 12.1. MD5-KMpKp Check As described in "Validity Verification", the MD5 [RFC-1321] hash is calculated over the concatenation of MD5( key, data, datafill, key, md5fill ) where the key is the computed shared-secret. The leading key is not padded to any particular alignment. The datafill uses the same pad-with-length technique defined for md5fill. This padding and length is implicit, and does not appear in the datagram. The datafill length includes only the leading key and data. The resulting Verification field is a 128-bit Variable Precision Num- ber (18 bytes including Size). 13. Basic Attributes Implementors wishing a number MUST request the number from the authors. Initial values are assigned as follows: Use Type - 0* padding - 1* AH-Attributes - 2 ESP-Attributes I 3* MD5-KMpKp Symmetric Identification X 5* MD5-KpMpKp Authentication X 255 Organizational A AH-only Attribute-Choice E ESP-only Attribute-Choice I Identity-Choice X dependent on list location * feature must be supported (mandatory) Other attributes are specified in companion documents. Karn & Simpson expires in six months [Page 52] DRAFT Photuris Protocol July 1997 13.1. Padding +-+-+-+-+-+-+-+-+ | Attribute | | +-+-+-+-+-+-+-+-+ Attribute 0 Each attribute may have value fields that are multiple bytes. To facilitate processing efficiency, these fields are aligned on inte- gral modulo 8 byte (64-bit) boundaries. Padding is accomplished by insertion of 1 to 7 Attribute 0 padding | bytes before the attribute that needs alignment. No padding is used after the final attribute in a list. 13.2. AH-Attributes +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Attribute | Length | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Attribute 1 Length 0 When a list of Attributes is specified, this Attribute begins the section of the list which applies to the Authentication Header (AH). Karn & Simpson expires in six months [Page 53] DRAFT Photuris Protocol July 1997 13.3. ESP-Attributes +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Attribute | Length | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Attribute 2 Length 0 When a list of Attributes is specified, this Attribute begins the section of the list which applies to the Encapsulating Security Pay- load (ESP). 13.4. MD5-KMpKp Symmetric Identification +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Attribute | Length | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Attribute 3 Length 0 When selected as an Identity-Choice, the immediately following Iden- tification field contains an unstructured Variable Precision Number. Valid Identifications and symmetric secret-keys are preconfigured by the parties. There is no required format or content for the Identification value. The value may be a number or string of any kind. See "Use of Identi- + fication and Secrets" for details. The authentication symmetric secret-key (as specified) is selected based on the contents of the Identification field. All implementa- | tions MUST support at least 62 bytes. The selected symmetric secret- key SHOULD provide at least 64-bits of cryptographic strength. As described in "Identity Verification", the MD5 [RFC-1321] hash is calculated over the concatenation of: MD5( key, data, datafill, key, md5fill ) where the key is the computed shared-secret. Karn & Simpson expires in six months [Page 54] DRAFT Photuris Protocol July 1997 The leading key is not padded to any particular alignment. The datafill uses the same pad-with-length technique defined for md5fill. This padding and length is implicit, and does not appear in the datagram. The datafill length includes only the leading key and data. The resulting Verification field is a 128-bit Variable Precision Num- ber (18 bytes including Size). For identity verification and session-key calculation, the authenti- cation symmetric secret-key is also used as the calculation secret- key. 13.5. MD5-KpMpKp Authentication +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Attribute | Length | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Attribute 5 Length 0 May be selected as an AH or ESP Attribute-Choice, pursuant to [RFC-1828] et sequitur. The selected Exchange-Scheme SHOULD provide | at least 64-bits of cryptographic strength. As described in "Session-Key Computation", the most significant 384-bits (48 bytes) of the Key-Generation-Function iterations are | used for the key. Profile: When negotiated with Photuris, the transform differs slightly from [RFC-1828]. The form of the authenticated message is: MD5( key, keyfill, datagram, datafill, key, md5fill ) where the key is the SPI session-key. The additional datafill protects against the attack described in [PO96]. This is also filled to the next 512-bit boundary, using the same pad-with-length technique defined for MD5. This padding Karn & Simpson expires in six months [Page 55] DRAFT Photuris Protocol July 1997 and length is implicit, and does not appear in the datagram. The datafill length includes only the leading key and data. 13.6. Organizational +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Attribute | Length | OUI | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ... | Kind | Value(s) ... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Attribute 255 Length >= 4 When the Length is four, no Value(s) field is pre- sent. OUI 3 bytes. The vendor's Organizationally Unique Iden- tifier, assigned by IEEE 802 or IANA (see [RFC-1700] for contact details). The bits within the byte are in canonical order, and the most significant byte is transmitted first. Kind 1 byte. Indicates a sub-type for the OUI. There is no standardization for this field. Each OUI imple- ments its own values. Value(s) 0 or more bytes. The details are implementation specific. Some implementors might not need nor want to publish their propri- etary algorithms and attributes. This OUI mechanism is available to specify these without encumbering the authors with proprietary number requests. Karn & Simpson expires in six months [Page 56] DRAFT Photuris Protocol July 1997 A. Automaton An example automaton is provided to illustrate the operation of the protocol. It is incomplete and non-deterministic; many of the Good/Bad semantic decisions are policy-based or too difficult to rep- resent in tabular form. Where conflicts appear between this example and the text, the text takes precedence. The finite-state automaton is defined by events, actions and state transitions. Events include reception of external commands such as expiration of a timer, and reception of datagrams from a peer. Actions include the starting of timers and transmission of datagrams to the peer. Events DU13 = Communication Administratively Prohibited SF0 = Bad SPI SF4 = Need Authentication SF5 = Need Authorization WC = Want Confidentiality RCQ+ = Receive Cookie_Request (Good) RCQ- = Receive Cookie_Request (Bad) RCR+ = Receive Cookie_Response (Good) RCR- = Receive Cookie_Response (Bad) RVQ+ = Receive Value_Request (Good) RVQ- = Receive Value_Request (Bad) RVR+ = Receive Value_Response (Good) RVR- = Receive Value_Response (Bad) RIQ+ = Receive Identity_Request (Good) RIQ- = Receive Identity_Request (Bad) RIR+ = Receive Identity_Response (Good) RIR- = Receive Identity_Response (Bad) RUN+ = Receive SPI_Needed (Good) RUN- = Receive SPI_Needed (Bad) RUM+ = Receive SPI_Update (Good) RUM- = Receive SPI_Update (Bad) RBC = Receive Bad Cookie RRL = Receive Resource Limit RVF = Receive Verification Failure TO+ = Timeout with counter > 0 TO- = Timeout with counter expired Karn & Simpson expires in six months [Page 57] DRAFT Photuris Protocol July 1997 UTO = Update TimeOut XTO = Exchange TimeOut Actions scq = Send Cookie_Request scr = Send Cookie_Response svq = Send Value_Request svr = Send Value_Response siq = Send Identity_Request sir = Send Identity_Response sum = Send SPI_Update se* = Send error message (see text) sbc = Send Bad Cookie srl = Send Resource Limit svf = Send Verification Failure brto = Backoff Retransmission TimeOut buto = Backoff Update TimeOut rto = Set Retransmission TimeOut uto = Set Update TimeOut xto = Set Exchange TimeOut log = log operator message A.1. State Transition Table States are indicated horizontally, and events are read vertically. State transitions and actions are represented in the form action/new- state. Multiple actions are separated by commas, and may continue on succeeding lines as space requires; multiple actions may be imple- mented in any convenient order. The state may be followed by a let- ter, which indicates an explanatory footnote. The dash ('-') indi- cates an illegal transition. Karn & Simpson expires in six months [Page 58] DRAFT Photuris Protocol July 1997 Initiator | 0 1 2 3 4 | Initial Cookie CookieBad Value ValueBad ------+-------------------------------------------------- DU13 |rto,scq/1 rto,scq/1 rto,scq/1 3 4 SF0 |rto,scq/1 1 2 3 4 SF4 |rto,scq/1 1 2 3 4 SF5 |rto,scq/1 1 2 3 4 WC |rto,scq/1 1 2 3 4 | RCR+ | - rto,svq/3 rto,svq/3 3 4 RCR- | 0 1 2 3 4 RVR+ | - - - rto,siq/5 rto,siq/5 RVR- | 0 1 2 3 4 RIR+ | - - - - - RIR- | 0 1 2 3 4 | RUN+ | - - - - - RUN- | sbc/0 sbc/1 sbc/2 sbc/3 sbc/4 RUM+ | - - - - - RUM- | sbc/0 sbc/1 sbc/2 sbc/3 sbc/4 | RBC | - 2 2 4 4 RRL | - brto/1 brto/2 3 4 RVF | - - - - - | TO+ | - scq/1 scq/2 svq/3 svq/4 TO- | - 0 scq/1 0 scq/1 UTO | - - - - - XTO | - 0 0 0 0 Karn & Simpson expires in six months [Page 59] DRAFT Photuris Protocol July 1997 Initiator | 5 6 8 |Identity IdentityBad Update ------+----------------------------- DU13 | 5 6 8 SF0 | 5 6 rto,scq/1 SF4 | 5 6 rto,scq/1 SF5 | 5 6 rto,scq/1 WC | 5 6 sun/8 | RCR+ | 5 6 8 RCR- | 5 6 8 RVR+ | 5 6 8 RVR- | 5 6 8 RIR+ | uto/8 uto/8 8 RIR- | svf/5 svf/6 8 | RUN+ | - - sum/8 RUN- | sbc/5 sbc/6 se*/8 RUM+ | - - 8 RUM- | sbc/5 sbc/6 se*/8 | RBC | 6 6 rto,scq/1 RRL | 5 6 buto/8 RVF | log/5 log/6 log/8 | TO+ | sim/5 sim/6 - TO- | 0 scq/1 - UTO | - - sum/8 XTO | 0 0 0 Karn & Simpson expires in six months [Page 60] DRAFT Photuris Protocol July 1997 Responder | 0 7 8 | Initial Ready Update ------+----------------------------- WC | - 7 sun/8 | RCQ+ | scr/0 scr/7 scr/8 RCQ- | srl/0 srl/7 srl/8 RVQ+ |xto,svr/7 svr/7 svr/8 RVQ- | sbc/0 sbc/7 sbc/8 RIQ+ | - uto,sir/8 sir/8 RIQ- | sbc/0 se*/7 se*/8 | RUN+ | - - sum/8 RUN- | sbc/0 sbc/7 se*/8 RUM+ | - - 8 RUM- | sbc/0 sbc/7 se*/8 | RBC | - 7 rto,scq/1 RRL | - - buto/8 RVF | - - log/8 | UTO | - - sum/8 XTO | - 0 0 A.2. States Following is a more detailed description of each automaton state. The "Bad" version of a state is to indicate that the Bad_Cookie mes- sage has been received. A.2.1. Initial The Initial state is fictional, in that there is no state between the parties. A.2.2. Cookie In the Cookie state, the Initiator has sent a Cookie_Request, and is waiting for a Cookie_Response. Both the Restart and Exchange timers are running. Karn & Simpson expires in six months [Page 61] DRAFT Photuris Protocol July 1997 Note that the Responder has no Cookie state. A.2.3. Value In the Value state, the Initiator has sent its Exchange-Value, and is waiting for an Identity_Message. Both the Restart and Exchange timers are running. A.2.4. Identity In the Identity state, the Initiator has sent an Identity_Request, and is waiting for an Identity_Response in reply. Both the Restart and Exchange timers are running. A.2.5. Ready In the Ready state, the Responder has sent its Exchange-Value, and is waiting for an Identity_Message. The Exchange timer is running. A.2.6. Update In the Update state, each party has concluded the Photuris exchange, and is unilaterally updating expiring SPIs until the Exchange Life- Time expires. Both the Update and Exchange timers are running. Karn & Simpson expires in six months [Page 62] DRAFT Photuris Protocol July 1997 B. Use of Identification and Secrets Implementation of the base protocol requires support for operator configuration of participant identities and associated symmetric secret-keys. The form of the Identification and Secret fields is not constrained to be a readable string. In addition to a simpler quoted string con- figuration, an implementation MUST allow configuration of an arbi- trary stream of bytes. B.1. Identification Typically, the Identification is a user name, a site name, a Fully Qualified Domain Name, or an email address which contains a user name and a domain name. Examples include: user node.site. user@node.site. rcmd@node.site. "Mundane Name" There is no requirement that the domain name match any of the partic- ular IP addresses in use by the parties. B.2. Group Identity With Group Secret A simple configuration approach could use a single Identity and Secret, distributed to all the participants in the trusted group. This might be appropriate between routers under a single administra- tion comprising a Virtual Private Network over the Internet. Nota Bene: The passwords used in these examples do not meet the "MD5-KMpKp Symmetric Identification" recommendation for at least 64-bits of cryptographic strength. The administrator configures each router with the same username and password: identity local "Tiny VPN 1995 November" "abracadabra" identity remote "Tiny VPN 1995 November" "abracadabra" When the Initiator sends its Identity_Request, the SPI Owner Identi- fication field is "Tiny VPN 1995 November" and the SPI Owner secret- Karn & Simpson expires in six months [Page 63] DRAFT Photuris Protocol July 1997 key is "abracadabra". The SPI User is considered unknown (despite the fact that only one possible user has been configured). Thus, the SPI User Identification and SPI User secret-key are omitted from the Identity Verification calculation. When the Responder sends its Identity_Response, the SPI Owner Identi- fication field is "Tiny VPN 1995 November" and the SPI Owner secret- key is "abracadabra". The SPI User Identification is "Tiny VPN 1995 November" (taken from the request), and the SPI User secret-key is "abracadabra". Note that even in the face of implementations with very poor random number generation yielding the same random numbers for both parties at every step, with completely identical configuration, the addition of the SPI User fields in the response calculation is highly likely to produce a different Verification value. In turn, the different Verification values affect the calculation of SPI session-keys that are highly likely to be different in each direction. B.3. Multiple Identities With Group Secrets A more robust configuration approach could use a separate Identity and Secret for each party, distributed to the participants in the trusted group. This might be appropriate for Authenticated Firewall Traversal. An administrator has one or more networks, and a number of mobile users. It is desirable to restrict access to authorized external users. The boundary router is 10.0.0.1. The administrator gives each user a different username and password, together with a group username and password for the router. The administrator configures (in part): identity local "199511@router.site" "FalDaRah" identity remote "Happy_Wanderer@router.site" "FalDaRee" Each mobile user adds commands to tunnel and authenticate. route addprivate 10.0.0.0/8 tunnel 10.0.0.1 secure 10.0.0.1 authenticate-only identity local "Happy_Wanderer@router.site" "FalDaRee" identity remote "199511@router.site" "FalDaRah" identity remote "199512@router.site" "FalDaHaHaHaHaHaHa" When the mobile Initiator sends its Identity_Request, the SPI Owner Karn & Simpson expires in six months [Page 64] DRAFT Photuris Protocol July 1997 Identification field is "Happy_Wanderer@router.site" and the SPI Owner secret-key is "FalDaRee". The SPI User is considered unknown (despite the fact that the mobile user has only a single configura- tion). Thus, the SPI User Identification and SPI User secret-key are omitted from the Identity Verification calculation. When the firewall Responder sends its Identity_Response, the SPI Owner Identification field is "199511@router.site" and the SPI Owner secret-key is "FalDaRah". The SPI User Identification field is "Happy_Wanderer@router.site" (taken from the request), and the SPI User secret-key is "FalDaRee". In this example, the mobile user is already prepared for a monthly password changeover, where the router might identify itself as "199512@router.site". B.4. Multiple Identities With Multiple Secrets Greater security might be achieved through configuration of a pair of secrets between each party. As before, one secret is used for ini- tial contact to any member of the group, but another secret is used between specific parties. Compromise of one secret or pair of secrets does not affect any other member of the group. This might be appropriate between the routers forming a boundary between cooperat- ing Virtual Private Networks that establish local policy for each VPN member access. One administrator configures: identity local "Apple" "all for one" identity local "Apple-Baker" "Apple to Baker" "Baker" identity remote "Baker" "one for all" identity remote "Baker-Apple" "Baker to Apple" Another configures: identity local "Baker" "one for all" identity local "Baker-Apple" "Baker to Apple" "Apple" identity remote "Apple" "all for one" identity remote "Apple-Baker" "Apple to Baker" When the Initiator sends its Identity_Request, the SPI Owner Identi- fication field is "Apple" and the SPI Owner secret-key is "all for one". The SPI User is unknown (many more destination parties could be configured). Thus, the SPI User Identification and SPI User secret-key are omitted from the Identity Verification calculation. Karn & Simpson expires in six months [Page 65] DRAFT Photuris Protocol July 1997 When the Responder sends its Identity_Response, finding that the spe- cial pairing exists for "Apple" (in this example, indicated by a third field), the SPI Owner Identification field is "Baker-Apple" and the SPI Owner secret-key is "Baker to Apple". The SPI User Identifi- cation is "Apple" (taken from the request), and the SPI User secret- key is "all for one". Operational Considerations The specification provides only a few configurable parameters, with defaults that should satisfy most situations. Retransmissions Default: 3. Initial Retransmission TimeOut (IRTO) Default: 5 seconds. Exchange TimeOut (ETO) Default: 30 seconds. Minimum: Retransmissions * IRTO. Exchange LifeTime (ELT) Default: 30 minutes. Minimum: 2 * ETO. SPI LifeTime (SPILT) Default: 5 minutes. Minimum: 3 * ETO. Each party configures a list of known identities and symmetric secret-keys. In addition, each party configures local policy that determines what access (if any) is granted to the holder of a particular identity. For example, the party might allow anonymous FTP, but prohibit Tel- net. Such considerations are outside the scope of this document. Karn & Simpson expires in six months [Page 66] DRAFT Photuris Protocol July 1997 Security Considerations Photuris was based on currently available tools, by experienced net- work protocol designers with an interest in cryptography, rather than by cryptographers with an interest in network protocols. This speci- fication is intended to be readily implementable without requiring an extensive background in cryptology. Therefore, only minimal background cryptologic discussion and ratio- nale is included in this document. Although some review has been provided by the general cryptologic community, it is anticipated that design decisions and tradeoffs will be thoroughly analysed in subse- quent dissertations and debated for many years to come. Cryptologic details are reserved for separate documents that may be more readily and timely updated with new analysis. History The initial specification of Photuris, now called version 1 (December 1994 to March 1995), was based on a short list of design require- ments, and simple experimental code by Phil Karn. Only one modular exponentiation form was used, with a single byte index of pre- specified group parameters. The transform attributes were selected during the public value exchange. Party privacy was protected in the identification signature exchange with standard ESP transforms. Upon submission for review by the IP Security Working Group, a large number of features were demanded. A mere 254 future group choices were not deemed enough, was expanded to two bytes (and renamed schemes), and was expanded again to carry variable parameters. The transform attributes were made variable length to accomodate optional parameters. Every other possible parameter was made negotiable. Some participants were unable to switch modes on the UDP sockets to use standard ESP transforms for only some messages, and party privacy was integrated into the protocol. The message headers were reorga- nized, and selection of transform attributes was delayed to the iden- tification exchange. An additional update message phase was added. Version 2 (July 1995 to December 1995) specification stability was achieved in November 1995 by moving most parameters into separate documents for later discussion, and leaving only a few mandatory fea- tures in the base specification. Within a month, multiple interoper- able implementations were produced. Unfortunately, in a fit of demagoguery, the IP Security Working Group decided in a straw poll to remove party privacy protection, and the Karn & Simpson expires in six months [Page 67] DRAFT Photuris Protocol July 1997 Working Group chair terminated the meeting without allowing further discussion. Because the identification exchange messages required privacy to function correctly, the messages were reorganized again. Party privacy and other optional schemes were split into a separate document. The implementors established a separate discussion group. Version 3 (April 1996 to June 1997) enjoyed a long period of specification sta- bility and multiple implementations on half a dozen platforms. Meanwhile, the IP Security Working Group has developed a competing specification with large numbers of negotiable parameters. Also, the PPP Extensions Working Group has deployed link security transforms. Version 4 (July 1997 onward) attempts to maintain a semblance of interface compatibility with these other efforts. Minor changes are specified in transform padding format and key generation. More than + one value is permitted per scheme, giving greater latitude in choice + for future extensions. The opportunity is taken to return party pri- vacy to the base document, and make small semantic changes in auto- mated updates and error recovery. All ESP transform attributes are moved to separate documents, to (hopefully) avoid future incompatible changes to the base document. Acknowledgements Thou shalt make no law restricting the size of integers that may be multiplied together, nor the number of times that an integer may be multiplied by itself, nor the modulus by which an integer may be reduced. [Prime Commandment] Phil Karn was principally responsible for the design of the protocol phases, particularly the "cookie" anti-clogging defense, developed the initial testing implementation, and provided much of the design rationale text (now removed to a separate document). William Simpson was responsible for the packet formats and attributes, additional message types, editing and formatting. All such mistakes are his responsibility. This protocol was later discovered to have many elements in common with the Station-To-Station authentication protocol [DOW92]. Angelos Keromytis developed the first completely independent imple- mentation (circa October 1995). Also, he suggested the cookie exchange rate limitation counter. Karn & Simpson expires in six months [Page 68] DRAFT Photuris Protocol July 1997 Paul C van Oorschot suggested signing both the public exponents and the shared-secret, to provide an authentication-only version of iden- tity verification. Also, he provided text regarding moduli, genera- tor, and exponent selection (now removed to a separate document). Hilarie Orman suggested adding secret asymmetric "nonces" to session- key generation (now removed to a separate document), and provided extensive review of the protocol details. Bart Preneel and Paul C van Oorschot in [PO96] suggested adding padding between the data and trailing key when hashing for authenti- cation. Niels Provos developed a third independent implementation (circa May 1997), ported to AIX, Linux, OpenBSD, and Solaris. Also, he provided | suggestions regarding automated update, and listing multiple moduli | per scheme. Bill Sommerfeld suggested including the authentication symmetric secret-keys in the session-key generation, and using the Cookie val- ues on successive exchanges to provide bi-directional user-oriented keying (now removed to a separate document). Oliver Spatscheck developed the second independent implementation (circa December 1995) for the Xkernel. International interoperability testing between early implementors provided the impetus for many of the implementation notes herein, and numerous refinements in the semantics of the protocol messages. Randall Atkinson, Steven Bellovin, Wataru Hamada, James Hughes, Brian LaMacchia, Cheryl Madson, Lewis McCarthy, Perry Metzger, Bob Quinn, + Ron Rivest, Rich Schroeppel, and Norman Shulman provided useful cri- tiques of earlier versions of this document. Karn & Simpson expires in six months [Page 69] DRAFT Photuris Protocol July 1997 References [BGMW93] E. Brickell, D. Gordon, K. McCurley, and D. Wilson, "Fast Exponentiation with Precomputation (Extended Abstract)", Advances in Cryptology -- Eurocrypt '92, Lecture Notes in Computer Science 658 (1993), Springer-Verlag, 200-207. Also U.S. Patent #5,299,262, E.F. Brickell, D.M. Gordon, K.S. McCurley, "Method for exponentiating in cryptographic systems", 29 Mar 1994. [DH76] Diffie, W., and Hellman, H.E., "New Directions in Cryptogra- phy", IEEE Transactions on Information Theory, v IT-22 n 6 pp 644-654, November 1976. [DOW92] Whitfield Diffie, Paul C van Oorshot, and Michael J Wiener, | "Authentication and Authenticated Key Exchanges", Designs, Codes and Cryptography, v 2 pp 107-125, Kluwer Academic Pub- lishers, 1992. [Firefly] "Photuris" is the latin name for the firefly. "Firefly" is in turn the name for the USA National Security Administra- tion's (classified) key exchange protocol for the STU-III secure telephone. Informed speculation has it that Firefly is based on very similar design principles. [LL94] Lim, C.H., Lee, P.J., "More flexible exponentiation with + precomputation", Advances in Cryptology -- Crypto '94, Lec- + ture Notes in Computer Science 839 (1994), Springer-Verlag, + pages 95-107. [Prime Commandment] A derivation of an apocryphal quote from the usenet list sci.crypt. [PO96] Bart Preneel, and Paul C van Oorshot, "On the security of | two MAC algorithms", Advances in Cryptology -- Eurocrypt '96, Lecture Notes in Computer Science 1070 (May 1996), Springer-Verlag, pages 19-32. [RFC-768] Postel, J., "User Datagram Protocol", STD 6, August 1980. [RFC-1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC-1321, MIT Laboratory for Computer Science, April 1992. Karn & Simpson expires in six months [Page 70] DRAFT Photuris Protocol July 1997 [RFC-1700] Reynolds, J., and Postel, J., "Assigned Numbers", STD 2, USC/Information Sciences Institute, October 1994. [RFC-1812] Baker, F., Editor, "Requirements for IP Version 4 Routers", Cisco Systems, June 1995. - [RFC-1828] Metzger, P., Simpson, W., "IP Authentication using Keyed MD5", July 1995. [RFC-1829] Karn, P., Metzger, P., Simpson, W., "The ESP DES-CBC Trans- form", July 1995. [RFC-2119] Bradner, S., "Key words for use in RFCs to Indicate Require- ment Levels", BCP 14, Harvard University, March 1997. [RFC-xxxx] Karn, P., and Simpson, W., "ICMP Security Failures Mes- sages", draft-ietf-ipsec-icmp-fail-01.txt, work in progress. [Rooij94] P. de Rooij, "Efficient exponentiation using precomputation and vector addition chains", Advances in Cryptology -- Euro- crypt '94, Lecture Notes in Computer Science, Springer- Verlag, pages 403-415. [Schneier95] Schneier, B., "Applied Cryptography Second Edition", John Wiley & Sons, New York, NY, 1995. ISBN 0-471-12845-7. Karn & Simpson expires in six months [Page 71] DRAFT Photuris Protocol July 1997 Contacts Comments about this document should be discussed on the photuris@majordomo.soscorp.com mailing list. Questions about this document can also be directed to: Phil Karn Qualcomm, Inc. 6455 Lusk Blvd. San Diego, California 92121-2779 karn@qualcomm.com karn@unix.ka9q.ampr.org (preferred) William Allen Simpson DayDreamer Computer Systems Consulting Services 1384 Fontaine Madison Heights, Michigan 48071 wsimpson@UMich.edu wsimpson@GreenDragon.com (preferred) bsimpson@MorningStar.com Karn & Simpson expires in six months [Page 72]