IPSEC Working Group                   Douglas Maughan, Mark Schertler
INTERNET-DRAFT                            Mark Schneider, Jeff Turner
draft-ietf-ipsec-isakmp-07.txt, .ps                 February 21, 1997
Expire in six months


    Internet Security Association and Key Management Protocol (ISAKMP)



                                 Abstract


     This memo describes a protocol utilizing security concepts
    necessary for establishing Security Associations (SA) and crypto-
    graphic keys in an Internet environment.  A Security Association
    protocol that negotiates, establishes, modifies and deletes
    Security Associations and their attributes is required for an
    evolving Internet, where there will be numerous security mecha-
    nisms and several options for each security mechanism.  The key
    management protocol must be robust in order to handle public key
    generation for the Internet community at large and private key
    requirements for those private networks with that requirement.
     The Internet Security Association and Key Management Protocol
    (ISAKMP) defines the procedures for authenticating a communicat-
    ing peer, creation and management of Security Associations, key
    generation techniques, and threat mitigation (e.g.  denial of
    service and replay attacks).  All of these are necessary to es-
    tablish and maintain secure communications (via IP Security Ser-
    vice or any other security protocol) in an Internet environment.



                           Status of this memo


This document is being submitted to the IETF Internet Protocol Security
(IPSEC) Working Group for consideration as a method for the establishment
and management of security associations and their appropriate security at-
tributes.  Additionally, this document proposes a method for key manage-
ment to support IPSEC and IPv6.  It is intended that a future version of
this draft be submitted to the IESG for publication as a Draft Standard
RFC. Comments are solicited and should be addressed to the authors and/or
the IPSEC working group mailing list at ipsec@tis.com.

This document is an Internet Draft.  Internet Drafts are working documents
of the Internet Engineering Task Force (IETF), its Areas, and its Working
Groups.  Note that other groups may also distribute working documents as
Internet Drafts.


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

Internet Drafts are draft documents valid for a maximum of six months.
Internet Drafts may be updated, replaced, or obsoleted by other documents
at any time.  It is not appropriate to use Internet Drafts as reference
material or to cite them other than as ``working draft'' or ``work in
progress.''

To learn the current status of any Internet-Draft, please check the ``1id-
abstracts.txt'' listing contained in the Internet- Drafts Shadow Di-
rectories on ds.internic.net (US East Coast), nic.nordu.net (Europe),
ftp.isi.edu (US West Coast), or munnari.oz.au (Pacific Rim).

Distribution of this document is unlimited.









































Maughan, Schertler, Schneider, Turner                             [Page 2]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

Contents

1 Introduction                                                           6
  1.1 Requirements Terminology  . . . . . . . . . . . . . . . . . . . .  7
  1.2 The Need for Negotiation  . . . . . . . . . . . . . . . . . . . .  8
  1.3 What can be Negotiated? . . . . . . . . . . . . . . . . . . . . . 8
  1.4 Security Associations and Management  . . . . . . . . . . . . . .  9
    1.4.1Security Associations and Registration . . . . . . . . . . . . 9
    1.4.2ISAKMP Requirements  . . . . . . . . . . . . . . . . . . . . . 10
  1.5 Authentication  . . . . . . . . . . . . . . . . . . . . . . . . . 10
    1.5.1Certificate Authorities  . . . . . . . . . . . . . . . . . . . 11
    1.5.2Entity Naming  . . . . . . . . . . . . . . . . . . . . . . . . 11
    1.5.3ISAKMP Requirements  . . . . . . . . . . . . . . . . . . . . . 11
  1.6 Public Key Cryptography . . . . . . . . . . . . . . . . . . . . . 12
    1.6.1Key Exchange Properties  . . . . . . . . . . . . . . . . . . . 13
    1.6.2ISAKMP Requirements  . . . . . . . . . . . . . . . . . . . . . 14
  1.7 ISAKMP Protection . . . . . . . . . . . . . . . . . . . . . . . . 14
    1.7.1Anti-Clogging (Denial of Service)  . . . . . . . . . . . . . . 14
    1.7.2Connection Hijacking . . . . . . . . . . . . . . . . . . . . . 14
    1.7.3Man-in-the-Middle Attacks  . . . . . . . . . . . . . . . . . . 15
  1.8 Multicast Communications  . . . . . . . . . . . . . . . . . . . . 15

2 Terminology and Concepts                                              15
  2.1 ISAKMP Terminology  . . . . . . . . . . . . . . . . . . . . . . . 15
  2.2 ISAKMP Placement  . . . . . . . . . . . . . . . . . . . . . . . . 17
  2.3 Negotiation Phases  . . . . . . . . . . . . . . . . . . . . . . . 17
  2.4 Identifying Security Associations . . . . . . . . . . . . . . . . 19
  2.5 Miscellaneous . . . . . . . . . . . . . . . . . . . . . . . . . . 21
    2.5.1Transport Protocol . . . . . . . . . . . . . . . . . . . . . . 21
    2.5.2RESERVED Fields  . . . . . . . . . . . . . . . . . . . . . . . 21
    2.5.3Anti-Clogging Token (``Cookie'') Creation  . . . . . . . . . . 21
3 ISAKMP Payloads                                                       22
  3.1 ISAKMP Header Format  . . . . . . . . . . . . . . . . . . . . . . 22
  3.2 Payload Generic Header  . . . . . . . . . . . . . . . . . . . . . 25
  3.3 Data Attributes . . . . . . . . . . . . . . . . . . . . . . . . . 25
  3.4 Security Association Payload  . . . . . . . . . . . . . . . . . . 26
  3.5 Proposal Payload  . . . . . . . . . . . . . . . . . . . . . . . . 27
  3.6 Transform Payload . . . . . . . . . . . . . . . . . . . . . . . . 29
  3.7 Key Exchange Payload  . . . . . . . . . . . . . . . . . . . . . . 30
  3.8 Identification Payload  . . . . . . . . . . . . . . . . . . . . . 31
  3.9 Certificate Payload . . . . . . . . . . . . . . . . . . . . . . . 32
  3.10Certificate Request Payload . . . . . . . . . . . . . . . . . . . 33
  3.11Hash Payload  . . . . . . . . . . . . . . . . . . . . . . . . . . 34
  3.12Signature Payload . . . . . . . . . . . . . . . . . . . . . . . . 35
  3.13Nonce Payload . . . . . . . . . . . . . . . . . . . . . . . . . . 36
  3.14Notification Payload  . . . . . . . . . . . . . . . . . . . . . . 37
    3.14.1Notify Message Types . . . . . . . . . . . . . . . . . . . . . 39
  3.15Delete Payload  . . . . . . . . . . . . . . . . . . . . . . . . . 40

4 ISAKMP Exchanges                                                      41
  4.1 Security Association Establishment  . . . . . . . . . . . . . . . 41


Maughan, Schertler, Schneider, Turner                             [Page 3]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

    4.1.1Security Association Establishment Examples  . . . . . . . . . 43
  4.2 Security Association Modification . . . . . . . . . . . . . . . . 45
  4.3 ISAKMP Exchange Types . . . . . . . . . . . . . . . . . . . . . . 46
    4.3.1Notation . . . . . . . . . . . . . . . . . . . . . . . . . . . 46
  4.4 Base Exchange . . . . . . . . . . . . . . . . . . . . . . . . . . 47
  4.5 Identity Protection Exchange  . . . . . . . . . . . . . . . . . . 48
  4.6 Authentication Only Exchange  . . . . . . . . . . . . . . . . . . 50
  4.7 Aggressive Exchange . . . . . . . . . . . . . . . . . . . . . . . 51
  4.8 Informational Exchange  . . . . . . . . . . . . . . . . . . . . . 52

5 ISAKMP Payload Processing                                             53
  5.1 General Message Processing  . . . . . . . . . . . . . . . . . . . 53
  5.2 ISAKMP Header Processing  . . . . . . . . . . . . . . . . . . . . 53
  5.3 Generic Payload Header Processing . . . . . . . . . . . . . . . . 55
  5.4 Security Association Payload Processing . . . . . . . . . . . . . 56
    5.4.1Proposal Payload Processing  . . . . . . . . . . . . . . . . . 58
    5.4.2Transform Payload Processing . . . . . . . . . . . . . . . . . 59
  5.5 Key Exchange Payload Processing . . . . . . . . . . . . . . . . . 60
  5.6 Identification Payload Processing . . . . . . . . . . . . . . . . 61
  5.7 Certificate Payload Processing  . . . . . . . . . . . . . . . . . 62
  5.8 Certificate Request Payload Processing  . . . . . . . . . . . . . 63
  5.9 Hash Payload Processing . . . . . . . . . . . . . . . . . . . . . 64
  5.10Signature Payload Processing  . . . . . . . . . . . . . . . . . . 65
  5.11Nonce Payload Processing  . . . . . . . . . . . . . . . . . . . . 66
  5.12Notification Payload Processing . . . . . . . . . . . . . . . . . 67
  5.13Delete Payload Processing . . . . . . . . . . . . . . . . . . . . 67
6 Conclusions                                                           69

A ISAKMP Security Association Attributes                                70
  A.1 Background/Rationale  . . . . . . . . . . . . . . . . . . . . . . 70
  A.2 Assigned Values for the Internet IP Security DOI  . . . . . . . . 70
    A.2.1Internet IP Security DOI Assigned Value  . . . . . . . . . . . 70
    A.2.2Supported Security Protocols . . . . . . . . . . . . . . . . . 70
B Defining a new Domain of Interpretation                               72
  B.1 Situation . . . . . . . . . . . . . . . . . . . . . . . . . . . . 72
  B.2 Security Policies . . . . . . . . . . . . . . . . . . . . . . . . 73
  B.3 Naming Schemes  . . . . . . . . . . . . . . . . . . . . . . . . . 73
  B.4 Syntax for Specifying Security Services . . . . . . . . . . . . . 73
  B.5 Payload Specification . . . . . . . . . . . . . . . . . . . . . . 73
  B.6 Defining new Exchange Types . . . . . . . . . . . . . . . . . . . 73













Maughan, Schertler, Schneider, Turner                             [Page 4]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

List of Figures

  1   ISAKMP Relationships  . . . . . . . . . . . . . . . . . . . . . . 18
  2   ISAKMP Header Format  . . . . . . . . . . . . . . . . . . . . . . 22
  3   Generic Payload Header  . . . . . . . . . . . . . . . . . . . . . 25
  4   Data Attributes . . . . . . . . . . . . . . . . . . . . . . . . . 26
  5   Security Association Payload  . . . . . . . . . . . . . . . . . . 27
  6   Proposal Payload Format . . . . . . . . . . . . . . . . . . . . . 28
  7   Transform Payload Format  . . . . . . . . . . . . . . . . . . . . 29
  8   Key Exchange Payload Format . . . . . . . . . . . . . . . . . . . 30
  9   Identification Payload Format . . . . . . . . . . . . . . . . . . 31
  10  Certificate Payload Format  . . . . . . . . . . . . . . . . . . . 32
  11  Certificate Request Payload Format  . . . . . . . . . . . . . . . 34
  12  Hash Payload Format . . . . . . . . . . . . . . . . . . . . . . . 35
  13  Signature Payload Format  . . . . . . . . . . . . . . . . . . . . 36
  14  Nonce Payload Format  . . . . . . . . . . . . . . . . . . . . . . 37
  15  Notification Payload Format . . . . . . . . . . . . . . . . . . . 38
  16  Delete Payload Format . . . . . . . . . . . . . . . . . . . . . . 40



































Maughan, Schertler, Schneider, Turner                             [Page 5]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

1 Introduction


This document describes an Internet Security Association and Key Manage-
ment Protocol (ISAKMP). ISAKMP combines the security concepts of authen-
tication, key management, and security associations to establish the re-
quired security for government, commercial, and private communications on
the Internet.

The Internet Security Association and Key Management Protocol (ISAKMP) de-
fines procedures and packet formats to establish, negotiate, modify and
delete Security Associations (SA). SAs contain all the information re-
quired for execution of various network security services, such as the
IP layer services (such as header authentication and payload encapsula-
tion), transport or application layer services, or self-protection of ne-
gotiation traffic.  ISAKMP defines payloads for exchanging key generation
and authentication data.  These formats provide a consistent framework for
transferring key and authentication data which is independent of the key
generation technique, encryption algorithm and authentication mechanism.

ISAKMP is distinct from key exchange protocols in order to cleanly sepa-
rate the details of security association management (and key management)
from the details of key exchange.  There may be many different key ex-
change protocols, each with different security properties.  However, a
common framework is required for agreeing to the format of SA attributes,
and for negotiating, modifying, and deleting SAs.  ISAKMP serves as this
common framework.

Separating the functionality into three parts adds complexity to the se-
curity analysis of a complete ISAKMP implementation.  However, the sep-
aration is critical for interoperability between systems with differing
security requirements, and should also simplify the analysis of further
evolution of a ISAKMP server.

ISAKMP is intended to support the negotiation of SAs for security proto-
cols at all layers of the network stack (e.g., IPSEC, TLS, TLSP, OSPF,
etc.).  By centralizing the management of the security associations,
ISAKMP reduces the amount of duplicated functionality within each security
protocol.  ISAKMP can also reduce connection setup time, by negotiating a
whole stack of services at once.

The remainder of section 1 establishes the motivation for security nego-
tiation and outlines the major components of ISAKMP, i.e.  Security As-
sociations and Management, Authentication, Public Key Cryptography, and
Miscellaneous items.  Section 2 presents the terminology and concepts as-
sociated with ISAKMP. Section 3 describes the different ISAKMP payload
formats.  Section 4 describes how the payloads of ISAKMP are composed to-
gether as exchange types to establish security associations and perform
key exchanges in an authenticated manner.  Additionally, security as-
sociation modification, deletion, and error notification are discussed.
Section 5 describes the processing of each payload within the context of


Maughan, Schertler, Schneider, Turner                             [Page 6]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

ISAKMP exchanges, including error handling and associated actions.  The
appendices provide the attribute values necessary for ISAKMP and require-
ment for defining a new Domain of Interpretation (DOI) within ISAKMP.



1.1 Requirements Terminology


In this document, the words that are used to define the significance of
each particular requirement are usually capitalised.  These words are:


     - MUST

     This word or the adjective "REQUIRED" means that implementation of
     the item is an absolute requirement of the specification.

     - MUST NOT

     This phrase means that the definition is an absolute prohibition
     of the specification.

     - SHOULD

     This word or the adjective "RECOMMENDED" means that there might
     exist valid reasons in particular circumstances to not implement
     this item, but the full implications should be understood and the
     case carefully weighed before not implementing this or not
     implementing in a conforming manner.

     - MAY

     This word or the adjective "OPTIONAL" means that implementation of
     this item is truly optional.  One vendor might choose to include
     the item because particular buyers require it or it enhances the
     product, while another vendor may omit the same item.

     - CONFORMANCE and COMPLIANCE

     Conformance to this specification has the same meaning as
     compliance to this specification.  In either case, the
     mandatory-to-implement, or MUST, items MUST be fully implemented
     as specified here.  If any mandatory item is not implemented as
     specified here, that implementation is not conforming and not
     compliant with this specification.







Maughan, Schertler, Schneider, Turner                             [Page 7]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

1.2 The Need for Negotiation


ISAKMP extends the assertion in [DOW92] that authentication and key ex-
changes must be combined for better security to include security associa-
tion exchanges.  The security services required for communications depends
on the individual network configurations and environments.  Organizations
are setting up Virtual Private Networks (VPN), also known as Intranets,
that will require one set of security functions for communications within
the VPN and possibly many different security functions for communications
outside the VPN to support geographically separate organizational compo-
nents, customers, suppliers, sub-contractors (with their own VPNs), gov-
ernment, and others.  Departments within large organizations may require a
number of security associations to separate and protect data (e.g.  per-
sonnel data, company proprietary data, medical) on internal networks and
other security associations to communicate within the same department.
Nomadic users wanting to ``phone home'' represent another set of secu-
rity requirements.  These requirements must be tempered with bandwidth
challenges.  Smaller groups of people may meet their security require-
ments by setting up ``Webs of Trust''.  ISAKMP exchanges provide these
assorted networking communities the ability to present peers with the se-
curity functionality that the user supports in an authenticated and pro-
tected manner for agreement upon a common set of security attributes, i.e.
an interoperable security association.



1.3 What can be Negotiated?


Security associations must support different encryption algorithms, au-
thentication mechanisms, and key establishment algorithms for other secu-
rity protocols, as well as IP Security.  Security associations must also
support host-oriented certificates for lower layer protocols and user-
oriented certificates for higher level protocols.  Algorithm and mecha-
nism independence is required in applications such as e-mail, remote lo-
gin, and file transfer, as well as in session oriented protocols, routing
protocols, and link layer protocols.  ISAKMP provides a common security
association and key establishment protocol for this wide range of security
protocols, applications, security requirements, and network environments.

ISAKMP is not bound to any specific cryptographic algorithm, key gener-
ation technique, or security mechanism.  This flexibility is beneficial
for a number of reasons.  First, it supports the dynamic communications
environment described above.  Second, the independence from specific secu-
rity mechanisms and algorithms provides a forward migration path to better
mechanisms and algorithms.  When improved security mechanisms are devel-
oped or new attacks against current encryption algorithms, authentica-
tion mechanisms and key exchanges are discovered, ISAKMP will allow the
updating of the algorithms and mechanisms without having to develop a com-
pletely new KMP or patch the current one.


Maughan, Schertler, Schneider, Turner                             [Page 8]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

ISAKMP has basic requirements for its authentication and key exchange com-
ponents.  These requirements guard against denial of service, replay / re-
flection, man-in-the-middle, and connection hijacking attacks.  This is
important because these are the types of attacks that are targeted against
protocols.  Complete Security Association (SA) support, which provides
mechanism and algorithm independence, and protection from protocol threats
are the strengths of ISAKMP.



1.4 Security Associations and Management


A Security Association (SA) is a relationship between two or more entities
that describes how the entities will utilize security services to communi-
cate securely.  This relationship is represented by a set of information
that can be considered a contract between the entities.  The information
must be agreed upon and shared between all the entities.  Sometimes the
information alone is referred to as an SA, but this is just a physical in-
stantiation of the existing relationship.  The existence of this relation-
ship, represented by the information, is what provides the agreed upon se-
curity information needed by entities to securely interoperate.  All enti-
ties must adhere to the SA for secure communications to be possible.  When
accessing SA attributes, entities use a pointer or identifier refered to
as the Security Parameter Index (SPI). [RFC-1825] provides details on IP
Security Associations (SA) and Security Parameter Index (SPI) definitions.


1.4.1 Security Associations and Registration


The SA attributes required and recommended for the IP Security (AH, ESP)
are defined in [RFC-1825].  The attributes specified for an IP Security SA
include, but are not limited to, authentication mechanism, cryptographic
algorithm, algorithm mode, key length, and Initialization Vector (IV).
Other protocols that provide algorithm and mechanism independent secu-
rity MUST define their requirements for SA attributes.  The separation of
ISAKMP from a specific SA definition is important to ensure ISAKMP can es-
tablish SAs for all possible security protocols and applications.

NOTE: See [IPDOI] for a discussion of SA attributes that should be consid-
ered when defining a security protocol or application.

In order to facilitate easy identification of specific attributes (e.g.
a specific encryption algorithm) among different network entites the at-
tributes must be assigned identifiers and these identifiers must be reg-
istered by a central authority.  The Internet Assigned Numbers Authority
(IANA) provides this function for the Internet.





Maughan, Schertler, Schneider, Turner                             [Page 9]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

1.4.2 ISAKMP Requirements


Security Association (SA) establishment MUST be part of the key manage-
ment protocol defined for IP based networks.  The SA concept is required
to support security protocols in a diverse and dynamic networking envi-
ronment.  Just as authentication and key exchange must be linked to pro-
vide assurance that the key is established with the authenticated party
[DOW92], SA establishment must be linked with the authentication and the
key exchange protocol.

ISAKMP provides the protocol exchanges to establish a security association
between negotiating entities followed by the establishment of a security
association by these negotiated entities in behalf of some protocol (e.g.
ESP/AH). First, an initial protocol exchange allows a basic set of secu-
rity attributes to be agreed upon.  This basic set provides protection for
subsequent ISAKMP exchanges.  It also indicates the authentication method
and key exchange that will be performed as part of the ISAKMP protocol.
If a basic set of security attributes is already in place between the ne-
gotiating server entities, the initial ISAKMP exchange may be skipped and
the establishment of a security association can be done directly.  After
the basic set of security attributes has been agreed upon, initial iden-
tity authenticated, and required keys generated, the established SA can
be used for subsequent communications by the entity that invoked ISAKMP.
The basic set of SA attributes that MUST be implemented to provide ISAKMP
interoperability are defined in Appendix A.



1.5 Authentication


A very important step in establishing secure network communications is au-
thentication of the entity at the other end of the communication.  Many
authentication mechanisms are available.  Authentication mechanisms fall
into two catagories of strength - weak and strong.  Passwords are an ex-
ample of a mechanism that provides weak authentication.  The reason pass-
words are considered weak is the fact that most users pick passwords that
are easy to guess and when used over an unprotected network are easily
read by network sniffers.  Digital signatures, such as the Digital Sig-
nature Standard (DSS) and the Rivest-Shamir-Adleman (RSA) signature, are
public key based strong authentication mechanisms.  When using public
key digital signatures each entity requires a public key and a private
key.  Certificates are an essential part of a digital signature authen-
tication mechanism.  Certificates bind a specific entity's identity (be
it host, network, user, or application) to its public keys and possi-
bly other security-related information such as privileges, clearances,
and compartments.  Authentication based on digital signatures requires a
trusted third party or certificate authority to create, sign and properly
distribute certificates.  For more detailed information on digital signa-
tures, such as DSS and RSA, and certificates see [Schneier].


Maughan, Schertler, Schneider, Turner                            [Page 10]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

1.5.1 Certificate Authorities


Certificates require an infrastructure for generation, verification, re-
vocation, management and distribution.  The Internet Policy Registration
Authority (IPRA) [RFC-1422] has been established to direct this infras-
tructure for the IETF. The IPRA certifies Policy Certification Authori-
ties (PCA). PCAs control Certificate Authorities (CA) which certify users
and subordinate entities.  Current certificate related work includes the
Domain Name System (DNS) Security Extensions [DNSSEC] which will provide
signed entity keys in the DNS. The Public Key Infrastucture (PKIX) working
group is specifying an Internet profile for X.509 certificates.  There is
also work going on in industry to develop X.500 Directory Services which
would provide X.509 certificates to users.  The U.S. Post Office is devel-
oping a (CA) hierarchy.  The NIST Public Key Infrastructure Working Group
has also been doing work in this area.  The DOD Multi Level Information
System Security Initiative (MISSI) program has begun deploying a certifi-
cate infrastructure for the U.S. Government.  Alternatively, if no infras-
tructure exists, the PGP Web of Trust certificates can be used to provide
user authentication and privacy in a community of users who know and trust
each other.


1.5.2 Entity Naming


An entity's name is its identity and is bound to its public keys in cer-
tificates.  The CA MUST define the naming semantics for the certificates
it issues.  See the UNINETT PCA Policy Statements [Berge] for an example
of how a CA defines its naming policy.  When the certificate is verified,
the name is verified and that name will have meaning within the realm of
that CA. An example is the DNS security extensions which make DNS servers
CAs for the zones and nodes they serve.  Resource records are provided for
public keys and signatures on those keys.  The names associatied with the
keys are IP addresses and domain names which have meaning to entities ac-
cessing the DNS for this information.  A Web of Trust is another example.
When webs of trust are set up, names are bound with the public keys.  In
PGP the name is usually the entities e-mail address which has meaning to
those, and only those, who understand e-mail.  Another web of trust could
use an entirely different naming scheme.


1.5.3 ISAKMP Requirements


Strong authentication MUST be provided on ISAKMP exchanges.  Without being
able to authenticate the entity at the other end, the Security Association
(SA) and session key established are suspect.  Without authentication you
are unable to trust an entity's identification, this makes access control
questionable.  While encryption (e.g.  ESP) and integrity (e.g.  AH) will
protect subsequent communications from passive eavesdroppers, without au-


Maughan, Schertler, Schneider, Turner                            [Page 11]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

thentication it is possible that the SA and key may have been established
with an adversary who performed an active man-in-the-middle attack and is
now stealing all your personal data.

A digital signature algorithm MUST be used within ISAKMP's authentication
component.  However, ISAKMP does not mandate a specific signature algo-
rithm or certificate authority (CA). ISAKMP allows an entity initiating
communications to indicate which CAs it supports.  After selection of a
CA, the protocol provides the messages required to support the actual au-
thentication exchange.  The protocol provides a facility for identifica-
tion of different certificate authorities, certificate types (e.g.  X.509,
PKCS #7, PGP, DNS SIG and KEY records), and the exchange of the certifi-
cates identified.

ISAKMP utilizes digital signatures, based on public cryptography, for au-
thentication.  There are other strong authentication systems available,
which could be specified as additional optional authentication mechanisms
for ISAKMP. Some of these authentication systems rely on a trusted third
party called a key distribution center (KDC) to distribute secret session
keys.  An example is Kerberos, where the trusted third party is the Ker-
beros server, which holds secret keys for all clients and servers within
its network domain.  A client's proof that it holds its secret key pro-
vides authenticaton to a server.

The ISAKMP specification does not specify the protocol for communicating
with the trusted third parties (TTP) or certificate directory services.
These protocols are defined by the TTP and directory service themselves
and are outside the scope of this specification.  The use of these addi-
tional services and protocols will be described in a Key Exchange specific
document.



1.6 Public Key Cryptography


Public key cryptography is the most flexible, scalable, and efficient way
for users to obtain the shared secrets and session keys needed to support
the large number of ways Internet users will interoperate.  Many key gen-
eration algorithms, that have different properties, are available to users
(see [DOW92], [ANSI], and [Oakley]).  Properties of key exchange protocols
include the key establishment method, authentication, symmetry, perfect
forward secrecy, and back traffic protection.

NOTE: Cryptographic keys can protect information for a considerable length
of time.  However, this is based on the assumption that keys used for pro-
tection of communications are destroyed after use and not kept for any
reaso





Maughan, Schertler, Schneider, Turner                            [Page 12]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

1.6.1 Key Exchange Properties


Key Establishment (Key Generation / Key Transport) The two common methods
of using public key cryptography for key establishment are key transport
and key generation.  An example of key transport is the use of the RSA al-
gorithm to encrypt a randomly generated session key (for encrypting subse-
quent communications) with the recipient's public key.  The encrypted ran-
dom key is then sent to the recipient, who decrypts it using his private
key.  At this point both sides have the same session key, however it was
created based on input from only one side of the communications.  The ben-
efit of the key transport method is that it has less computational over-
head than the following method.  The Diffie-Hellman (D-H) algorithm il-
lustrates key generation using public key cryptography.  The D-H algorithm
is begun by two users exchanging public information.  Each user then math-
ematically combines the other's public information along with their own
secret information to compute a shared secret value.  This secret value
can be used as a session key or as a key encryption key for encrypting a
randomly generated session key.  This method generates a session key based
on public and secret information held by both users.  The benefit of the
D-H algorithm is that the key used for encrypting messages is based on
information held by both users and the independence of keys from one key
exchange to another provides perfect forward secrecy.  Detailed descrip-
tions of these algorithms can be found in [Schneier].  There are a number
of variations on these two key generation schemes and these variations do
not necessarily interoperate.


Key Exchange Authentication Key exchanges may be authenticated during the
protocol or after protocol completion.  Authentication of the key exchange
during the protocol is provided when each party provides proof it has the
secret session key before the end of the protocol.  Proof can be provided
by encrypting known data in the secret session key during the protocol ex-
change.  Authentication after the protocol must occur in subsequent commu-
nications.  Authentication during the protocol is preferred so subsequent
communications are not initiated if the secret session key is not estab-
lished with the desired party.


Key Exchange Symmetry A key exchange provides symmetry if either party can
initiate the exchange and exchanged messages can cross in transit with-
out affecting the key that is generated.  This is desirable so that com-
putation of the keys does not require either party to know who initiated
the exchange.  While key exchange symmetry is desirable, symmetry in the
entire key management protocol may provide a vulnerablity to reflection
attacks.


Perfect Forward Secrecy As described in [DOW92], an authenticated key ex-
change protocol provides perfect forward secrecy if disclosure of long-
term secret keying material does not compromise the secrecy of the ex-


Maughan, Schertler, Schneider, Turner                            [Page 13]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

changed keys from previous communications.  The property of perfect for-
ward secrecy does not apply to authentication without key exchange.


1.6.2 ISAKMP Requirements


An authenticated key exchange MUST be supported by ISAKMP. Users SHOULD
choose additional key establishment algorithms based on their require-
ments.  ISAKMP does not specify a specific key exchange.  However,
[IO-Res] describes a proposal for using the Oakley key exchange [Oakley]
in conjunction with ISAKMP. Requirements that should be evaluated when
choosing a key establishment algorithm include establishment method (gen-
eration vs.  transport), perfect forward secrecy, computational overhead,
key escrow, and key strength.  Based on user requirements, ISAKMP allows
an entity initiating communications to indicate which key exchanges it
supports.  After selection of a key exchange, the protocol provides the
messages required to support the actual key establishment.



1.7 ISAKMP Protection


1.7.1 Anti-Clogging (Denial of Service)


Of the numerous security services available, protection against denial
of service always seems to be one of the most difficult to address.  A
``cookie'' or anti-clogging token (ACT) is aimed at protecting the com-
puting resources from attack without spending excessive CPU resources to
determine its authenticity.  An exchange prior to CPU-intensive public key
operations can thwart some denial of service attempts (e.g.  simple flood-
ing with bogus IP source addresses).  Absolute protection against denial
of service is impossible, but this anti-clogging token provides a tech-
nique for making it easier to handle.  The use of an anti-clogging token
was introduced by Karn and Simpson in [Karn].


1.7.2 Connection Hijacking


ISAKMP prevents connection hijacking by linking the authentication, key
exchange and security association exchanges.  This linking prevents an
attacker from allowing the authentication to complete and then jumping
in and impersonating one entity to the other during the key and security
association exchanges.






Maughan, Schertler, Schneider, Turner                            [Page 14]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

1.7.3 Man-in-the-Middle Attacks


Man-in-the-Middle attacks include interception, insertion, deletion, and
modification of messages, reflecting messages back at the sender, re-
playing old messages and redirecting messages.  ISAKMP features prevent
these types of attacks from being successful.  The linking of the ISAKMP
exchanges prevents the insertion of messages in the protocol exchange.
The ISAKMP protocol state machine is defined so deleted messages will not
cause a partial SA to be created, the state machine will clear all state
and return to idle.  The state machine also prevents reflection of a mes-
sage from causing harm.  The requirement for a new cookie with time vari-
ant material for each new SA establishment prevents attacks that involve
replaying old messages.  The ISAKMP strong authentication requirement pre-
vents an SA from being established with other then the intended party.
Messages may be redirected to a different destination or modified but this
will be detected and an SA will not be established.  The ISAKMP specifica-
tion defines where abnormal processing has occurred and recommends notify-
ing the appropriate party of this abnormality.



1.8 Multicast Communications


It is expected that multicast communications will require the same secu-
rity services as unicast communications and may introduce the need for
additional security services.  The issues of distributing SPIs for mul-
ticast traffic are presented in [RFC-1825].  Multicast security issues are
also discussed in [RFC-1949] and [BC].  A future extension to ISAKMP will
support multicast key distribution.  For an introduction to the issues re-
lated to multicast security, consult the Internet Drafts, [Spar96a] and
[Spar96b], describing Sparta's research in this area.


2 Terminology and Concepts


2.1 ISAKMP Terminology


Security Protocol A Security Protocol consists of an entity at a single
point in the network stack, performing a security service for network com-
munication.  For example, IPSEC ESP and IPSEC AH are two different secu-
rity protocols.  TLS is another example.  Security Protocols may perform
more than one service, for example providing integrity and confidentiality
in one module.


Protection Suite A protection suite is a list of the security services
that must be applied by various security protocols.  For example, a pro-


Maughan, Schertler, Schneider, Turner                            [Page 15]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

tection suite may consist of DES encryption in IP ESP, and keyed MD5 in IP
AH. All of the protections in a suite must be treated as a single unit.
This is necessary because security services in different security pro-
tocols can have subtle interactions, and the effects of a suite must be
analyzed and verified as a whole.


Security Association (SA) A Security Association is a security-protocol-
specific set of parameters that completely defines the services and mech-
anisms necessary to protect traffic at that security protocol location.
These parameters can include algorithm identifiers, modes, cryptographic
keys, etc.  The SA is referred to by its associated security protocol (for
example, ``ISAKMP SA'', ``ESP SA'', ``TLS SA'').


ISAKMP SA An SA used by the ISAKMP servers to protect their own traffic.
Sections 2.3 and 2.4 provide more details about ISAKMP SAs.


Security Parameter Index (SPI) An identifier for a Security Assocation,
relative to some security protocol.  Each security protocol has its own
``SPI-space''.  A (security protocol, SPI) pair may uniquely identify an
SA. Depending on the DOI, additional information (e.g.  host address) may
be necessary to identify an SA.


Domain of Interpretation A Domain of Interpretation (DOI) defines payload
formats, exchange types, and conventions for naming security-relevant in-
formation such as security policies or cryptographic algorithms and modes.
A Domain of Interpretation (DOI) identifier is used to interpret the pay-
loads of ISAKMP payloads.  A system SHOULD support multiple Domains of In-
terpretation simultaneously.  The concept of a DOI is based on previous
work by the TSIG CIPSO Working Group, but extends beyond security label
interpretation to include naming and interpretation of security services.
A DOI defines:



 o  A ``situation'':  the set of information that will be used to
    determine the required security services.

 o  The set of security policies that must, and may, be supported.

 o  A syntax for the specification of proposed security services.

 o  A scheme for naming security-relevant information, including
    encryption algorithms, key exchange algorithms, security policy
    attributes, and certificate authorities.

 o  The specific formats of the various payload contents.

 o  Additional exchange types, if required.

Maughan, Schertler, Schneider, Turner                            [Page 16]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

The rules for the IETF IP Security DOI are presented in [IPDOI].  Speci-
fications of the rules for customized DOIs will be presented in separate
documents.


Situation A situation contains all of the security-relevant information
that a system considers necessary to decide the security services required
to protect the session being negotiated.  The situation may include ad-
dresses, security classifications, modes of operation (normal vs.  emer-
gency), etc.


Proposal A proposal is a list, in decreasing order of preference, of the
protection suites that a system considers acceptable to protect traffic
under a given situation.


Payload ISAKMP defines several types of payloads, which are used to trans-
fer information such as security association data, or key exchange data,
in DOI-defined formats.  A payload consists of a generic payload header
and a string of octects that is opaque to ISAKMP. ISAKMP uses DOI-specific
functionality to synthesize and interpret these payloads.  Multiple pay-
loads can be sent in a single ISAKMP message.  See section 3 for more de-
tails on the payload types, and [IPDOI] for the formats of the IETF IP Se-
curity DOI payloads.


Exchange Type An exchange type is a specification of the number of mes-
sages in an ISAKMP exchange, and the payload types that are contained in
each of those messages.  Each exchange type is designed to provide a par-
ticular set of security services, such as anonymity of the participants,
perfect forward secrecy of the keying material, authentication of the par-
ticipants, etc.  Section 4.3 defines the default set of ISAKMP exchange
types.  Other exchange types can be added to support additional key ex-
changes, if required.



2.2 ISAKMP Placement


Figure 1 is a high level view of the placement of ISAKMP within a system
context in a network architecture.  An important part of negotiating secu-
rity services is to consider the entire ``stack'' of individual SAs as a
unit.  This is referred to as a ``protection suite''.


2.3 Negotiation Phases


ISAKMP offers two ``phases'' of negotiation.  In the first phase, two
ISAKMP servers agree on how to protect further negotiation traffic between

Maughan, Schertler, Schneider, Turner                            [Page 17]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997



     +------------+        +--------+                +--------------+
     !     DOI    !        !        !                !  Application !
     ! Definition ! <----> ! ISAKMP !                !    Process   !
     +------------+        !        !                !--------------!
                           +--------+                ! Appl Protocol!
                                ^                    +--------------+
                                !                           ^
                                !                           !
                                v                           v
                         +---------------------------------------------+
                         !                Socket Layer                 !
                         !---------------------------------------------!
                         !        Transport Protocol (TCP / UDP)       !
     +----------+        !---------------------------------------------!
     ! Security ! <----> !                     IP                      !
     ! Protocol !        !---------------------------------------------!
     +----------+        !             Link Layer Protocol             !
                         +---------------------------------------------+



                     Figure 1:  ISAKMP Relationships

themselves, establishing an ISAKMP SA. This ISAKMP SA is then used to pro-
tect the negotiations for the Protocol SA being requested.  Two ISAKMP
servers can negotiate (and have active) multiple ISAKMP SAs.

The second phase of negotiation is used to establish security associa-
tions for other security protocols.  This second phase can be used to pro-
tect many security associations.  The security associations established
by ISAKMP during this phase can be used by a security protocol to protect
many message/data exchanges.

While the two-phased approach has a higher start-up cost for most simple
scenarios, there are several reasons that it is beneficial for most cases.

First, ISAKMP servers can amortize the cost of the first phase across sev-
eral second phase negotiations.  This allows multiple SAs to be estab-
lished between peers over time without having to start over for each com-
munication.

Second, security services negotiated during the first phase provide secu-
rity properties for the second phase.  For example, after the first phase
of negotiation, the encryption provided by the ISAKMP SA can provide iden-
tity protection, potentially allowing the use of simpler second-phase ex-
changes.  On the other hand, if the channel established during the first
phase is not adequate to protect identities, then the second phase must
negotiate adequate security mechanisms.



Maughan, Schertler, Schneider, Turner                            [Page 18]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

Third, having an ISAKMP SA in place considerably reduces the cost of
ISAKMP management activity - without the ``trusted path'' that an ISAKMP
SA gives you, the ISAKMP servers would have to go through a complete re-
authentication for each error notification or deletion of an SA.

Negotiation during each phase is accomplished using ISAKMP-defined ex-
changes (see section 4) or exchanges defined for a key exchange within a
DOI.

Note that security services may be applied differently in each negotiation
phase.  For example, different parties are being authenticated during each
of the phases of negotiation.  During the first phase, the parties being
authenticated are the ISAKMP servers/hosts, while during the second phase,
users or application level programs are being authenticated.



2.4 Identifying Security Associations


While bootstrapping secure channels between systems, ISAKMP cannot assume
the existence of security services, and must provide some protections for
itself.  Therefore, ISAKMP considers an ISAKMP Security Association to be
different than other types, and manages ISAKMP SAs itself, in their own
name space.  ISAKMP uses the two cookie fields in the ISAKMP header to
identify ISAKMP SAs.  The Message ID and SPI fields in the ISAKMP Header
are used during SA establishment to identify the SA for other security
protocols.  The interpretation of these four fields is dependent on the
operation taking place.

The following table shows the presence or absence of the cookies in the
ISAKMP header, the ISAKMP Header Message ID field, and the SPI field in
the Proposal payload for various operations.  An 'X' in the column means
the value MUST be present.  An 'NA' in the column means a value in the
column is Not Applicable to the operation.



__#_____________Operation____________I-Cookie__R-Cookie__Message_ID__SPI_
 (1)  Start ISAKMP SA negotiation    X         0         0           0
 (2)  Respond ISAKMP SA negotiation  X         X         0           0
 (3)  Init other SA negotiation      X         X         X           X
 (4)  Respond other SA negotiation   X         X         X           X
 (5)  Other (KE, ID, etc.)           X         X         X/0         NA
 (6)  Security Protocol (ESP, AH)    NA        NA        NA          X


In the first line (1) of the table, the initiator includes the Initiator
Cookie field in the ISAKMP Header, using the procedures outlined in sec-
tions 2.5.3 and 3.1.



Maughan, Schertler, Schneider, Turner                            [Page 19]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

In the second line (2) of the table, the responder includes the Initia-
tor and Responder Cookie fields in the ISAKMP Header, using the procedures
outlined in sections 2.5.3 and 3.1.  Additional messages may be exchanged
between ISAKMP peers, depending on the ISAKMP exchange type used during
the phase 1 negotiation.  Once the phase 1 exchange is completed, the Ini-
tiator and Responder cookies are included in the ISAKMP Header of all sub-
sequent communications between the ISAKMP peers.

During phase 1 negotiations, the initiator and responder cookies deter-
mine the ISAKMP SA. Therefore, the SPI field in the Proposal payload is
redundant and MAY be set to 0 or it MAY contain the transmitting entity's
cookie.

In the third line (3) of the table, the initiator associates a Message ID
with the Protocols contained in the SA Proposal.  This Message ID and the
initiator's SPI(s) to be associated with each protocol in the Proposal are
sent to the responder.  The SPI(s) will be used by the security protocols
once the phase 2 negotiation is completed.

In the fourth line (4) of the table, the responder includes the same Mes-
sage ID and the responder's SPI(s) to be associated with each protocol in
the accepted Proposal.  This information is returned to the initiator.

In the fifth line (5) of the table, the initiator and responder use the
Message ID field in the ISAKMP Header to keep track of the in-progress
protocol negotiation.  This is only applicable for a phase 2 exchange and
the value SHOULD be 0 for a phase 1 exchange because the combined cook-
ies identify the ISAKMP SA. The SPI field in the Proposal payload is not
applicable because the Proposal payload is only used during the SA negoti-
ation message.

In the sixth line (6) of the table, the phase 2 negotiation is complete.
The security protocols use the SPI to determine which security services
and mechanisms to apply to the communication between them.  The SPI value
shown in the sixth line (6) is not the SPI field in the Proposal payload,
but the SPI field contained within the security protocol header.

For uniformity, all SPIs are 8 octets long.  When negotiating security
associations for security protocols that use 4-octet SPIs, the first four
octets will be used, and the last four will be zero.

When a security association (SA) is initially established, one side as-
sumes the role of initiator and the other the role of responder.  Once the
SA is established, both the original initiator and responder can initiate
a phase 2 negotiation with the peer entity.  Thus, ISAKMP SAs are bidirec-
tional in nature.







Maughan, Schertler, Schneider, Turner                            [Page 20]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

2.5 Miscellaneous


2.5.1 Transport Protocol


ISAKMP can be implemented over any transport protocol or over IP itself.
Implementations MUST include support for ISAKMP using the User Datagram
Protocol (UDP) on port 500.  UDP Port 500 has been assigned to ISAKMP by
the Internet Assigned Numbered Authority (IANA). Implementations MAY addi-
tionally support ISAKMP over other transport protocols or over IP itself.


2.5.2 RESERVED Fields


The existence of RESERVED fields within ISAKMP payloads are used strictly
to preserve byte alignment.  All RESERVED fields in the ISAKMP protocol
MUST be set to zero (0) when a packet is issued.  The receiver SHOULD
check the RESERVED fields for a zero (0) value and discard the packet if
other values are found.


2.5.3 Anti-Clogging Token (``Cookie'') Creation


The details of cookie generation are implementation dependent, but MUST
satisfy these basic requirements (originally stated by Phil Karn in
[Karn]):



   1.    The cookie must depend on the specific parties.  This prevents
         an attacker from obtaining a cookie using a real IP address and
         UDP port, and then using it to swamp the victim with Diffie-
         Hellman requests from randomly chosen IP addresses or ports.

   2.    It must not be possible for anyone other than the issuing
         entity to generate cookies that will be accepted by that
         entity.  This implies that the issuing entity must use local
         secret information in the generation and subsequent
         verification of a cookie.  It must not be possible to deduce
         this secret information from any particular cookie.

   3.    The cookie generation function must be fast to thwart attacks
         intended to sabotage CPU resources.


Karn's suggested method for creating the cookie is to perform a fast hash
(e.g.  MD5) over the IP Source and Destination Address, the UDP Source
and Destination Ports and a locally generated secret random value.  ISAKMP
requires that the cookie be unique for each SA establishment, SA Notify,

Maughan, Schertler, Schneider, Turner                            [Page 21]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

and SA Delete to help prevent replay attacks, therefore, the date and time
MUST be added to the information hashed.  The generated cookies are placed
in the ISAKMP Header (described in section 3.1) Initiator and Responder
cookie fields.  These fields are 8 octets in length, thus, requiring a
generated cookie to be 8 octets.



3 ISAKMP Payloads


ISAKMP payloads provide modular building blocks for constructing ISAKMP
messages.  The presence and ordering of payloads in ISAKMP is defined by
and dependent upon the Exchange Type Field located in the ISAKMP Header
(see Figure 2).  The ISAKMP payload types are discussed in sections 3.4
through 3.15.  The descriptions of the ISAKMP payloads, messages, and ex-
changes (see Section 4) are shown using network byte ordering.  Addition-
ally, all ISAKMP payloads MUST be aligned at 4-byte multiples.


3.1 ISAKMP Header Format


An ISAKMP message has a fixed header format, shown in Figure 2, followed
by a variable number of payloads.  A fixed header simplifies parsing, pro-
viding the benefit of protocol parsing software that is less complex and
easier to implement.  The fixed header contains the information required
by the protocol to maintain state, process payloads and possibly prevent
denial of service or replay attacks.


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                          Initiator                            !
        !                            Cookie                             !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                          Responder                            !
        !                            Cookie                             !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !  Next Payload ! MjVer ! MnVer ! Exchange Type !     Flags     !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                          Message ID                           !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                            Length                             !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                     Figure 2:  ISAKMP Header Format

The ISAKMP Header fields are defined as follows:


Maughan, Schertler, Schneider, Turner                            [Page 22]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

 o  Initiator Cookie (8 octets) - Cookie of entity that initiated SA
    establishment, SA notification, or SA deletion.

 o  Responder Cookie (8 octets) - Cookie of entity that is responding to
    an SA establishment request, SA notification, or SA deletion.

 o  Next Payload (1 octet) - Indicates the type of the first payload in
    the message.  The format for each payload is defined in sections 3.4
    through 3.15.  The processing for the payloads is defined in section
    5.


                    _____Next_Payload_Type_______Value____
                     NONE                          0
                     Security Association (SA)      1
                     Proposal (P)                   2
                     Transform (T)                  3
                     Key Exchange (KE)              4
                     Identification (ID)            5
                     Certificate (CERT)             6
                     Certificate Request (CR)       7
                     Hash (HASH)                    8
                     Signature (SIG)                9
                     Nonce (NONCE)                 10
                     Notification (N)              11
                     Delete (D)                    12
                     RESERVED                    13- 127
                     Private USE               128 - 255



 o  Major Version (4 bits) - indicates the major version of the ISAKMP
    protocol in use.  Implementations based on this version of the ISAKMP
    Internet-Draft MUST set the Major Version to 1.  Implementations
    based on previous versions of ISAKMP Internet-Drafts MUST set the
    Major Version to 0.  Implementations SHOULD never accept packets with
    a major version number larger than its own.

 o  Minor Version (4 bits) - indicates the minor version of the ISAKMP
    protocol in use.  Implementations based on this version of the ISAKMP
    Internet-Draft MUST set the Minor Version to 0.  Implementations
    based on previous versions of ISAKMP Internet-Drafts MUST set the
    Minor Version to 1.  Implementations SHOULD never accept packets with
    a minor version number larger than its own, given the major version









Maughan, Schertler, Schneider, Turner                            [Page 23]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

    numbers are identical.

 o  Exchange Type (1 octet) - indicates the type of exchange being used.
    This dictates the message and payload orderings in the ISAKMP
    exchanges.



                       ____Exchange_Type______Value___
                        NONE                    0
                        Base                    1
                        Identity Protection     2
                        Authentication Only     3
                        Aggressive              4
                        Informational           5
                        ISAKMP Future Use     6 - 31
                        DOI Specific Use     32 - 255


 o  Flags (1 octet) - indicates specific options that are set for the
    ISAKMP exchange.  The flags listed below are specified in the Flags
    field beginning with the least significant bit, i.e the Encryption
    bit is bit 0 of the Flags field, the Commit bit is bit 1 of the Flags
    field, etc.


    --  E(ncryption Bit) (1 bit) - If set (1), all payloads following the
        header are encrypted using the encryption algorithm identified in
        the ISAKMP SA. The ISAKMP SA Identifier is the combination of the
        initiator and responder cookie.  If the E(ncryption Bit) is not
        set (0), the payloads are not encrypted.

    --  C(ommit Bit) (1 bit) - This bit is used to signal possible key
        exchange synchronization.  It is used to ensure that encrypted
        material is not received prior to completion of the SA
        establishment.  If set (1), the entity which did not set the
        Commit Bit MUST wait for an Informational Exchange that the SA
        establishment was successful before proceeding with encrypted
        traffic communication.


 o  Message ID (4 octets) - Unique Message Identifier used to identify
    protocol state during Phase 2 negotiations.  This value is randomly
    generated by the initiator of the Phase 2 negotiation.  During Phase
    1 negotiations, the value MUST be set to 0.

 o  Length (4 octets) - Length of total message (header + payloads) in
    octets.  Encryption can expand the size of an ISAKMP message.  This
    issue is addressed in [IPDOI] and [IO-Res].




Maughan, Schertler, Schneider, Turner                            [Page 24]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

3.2 Payload Generic Header


Each ISAKMP payload defined in sections 3.4 through 3.15 begins with a
generic header, shown in Figure 3.2, which provides a payload "chaining"
capability and clearly defines the boundaries of a payload.


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                    Figure 3:  Generic Payload Header

The Generic Payload Header fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in the
    message, then this field will be 0.  This field provides the
    "chaining" capability.

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the current payload,
    including the generic payload header.



3.3 Data Attributes


There are several instances within ISAKMP where it is necessary to repre-
sent Data Attributes.  An example of this is the Security Association (SA)
Attributes contained in the Transform payload (described in section 3.6).
These Data Attributes are not an ISAKMP payload, but are contained within
ISAKMP payloads.  The format of the Data Attributes provides the flexi-
bility for representation of many different types of information.  There
can be multiple Data Attributes within a payload.  This is done using the
Attribute Format bit described below.  The length of the Data Attributes
will either be 4 octets or defined by the Attribute Length field.

The Data Attributes fields are defined as follows:


 o  Attribute Type (2 octets) - Unique identifier for each type of
    attribute.  These attributes are defined as part of the DOI-specific
    information.


Maughan, Schertler, Schneider, Turner                            [Page 25]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !A!       Attribute Type        !    AF=0  Attribute Length     !
        !F!                             !    AF=1  Attribute Value      !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        .                   AF=0  Attribute Value                       .
        .                   AF=1  Not Transmitted                       .
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                        Figure 4:  Data Attributes


    The most significant bit, or Attribute Format (AF), indicates whether
    the data attributes follow the Type/Length/Value (TLV) format or a
    shortened Type/Value (TV) format.  If the AF bit is a zero (0), then
    the Data Attributes are of the Type/Length/Value (TLV) form.  If the
    AF bit is a one (1), then the Data Attributes are of the Type/Value
    form.

 o  Attribute Length (2 octets) - Length in octets of the Attribute
    Value.  When the AF bit is a one (1), the Attribute Value is only 2
    octets and the Attribute Length field is not present.

 o  Attribute Value (variable length) - Value of the attribute associated
    with the DOI-specific Attribute Type.  If the AF bit is a zero (0),
    this field has a variable length defined by the Attribute Length
    field.  If the Attribute Value is not aligned at a 4-byte multiple,
    the field is right justified and the remaining bits MUST be prepended
    with 0 for 4-byte alignment.  If the AF bit is a one (1), the
    Attribute Value has a length of 2 octets.


3.4 Security Association Payload


The Security Association Payload is used to negotiate security attributes
and to indicate the Domain of Interpretation (DOI) and Situation under
which the negotiation is taking place.  Figure 5 shows the format of the
Security Association payload.

The Security Association Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in the
    message, then this field will be 0.  This field MUST NOT contain the
    values for the Proposal or Transform payloads as they are considered
    part of the security association negotiation.  For example, this


Maughan, Schertler, Schneider, Turner                            [Page 26]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !              Domain of Interpretation  (DOI)                  !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                           Situation                           ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                 Figure 5:  Security Association Payload


    field would contain the value "10" (Nonce payload) in the first
    message of a Base Exchange (see Section 4.4) and the value "0" in the
    first message of an Identity Protect Exchange (see Section 4.5).

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the entire Security
    Association payload, including the SA payload, all Proposal payloads,
    and all Transform payloads associated with the proposed Security
    Association.

 o  Domain of Interpretation (4 octets) - Identifies the DOI (as
    described in Section 2.1) under which this negotiation is taking
    place.  For the Internet, the DOI is one (1).  Other DOI's can be
    defined using the description in appendix B.

 o  Situation (variable length) - A DOI-specific field that identifies
    the situation under which this negotiation is taking place.  The
    Situation is used to make policy decisions regarding the security
    attributes being negotiated.  Specifics for the IETF IP Security DOI
    Situation are detailed in [IPDOI].


The payload type for the Security Association Payload is one (1).


3.5 Proposal Payload


The Proposal Payload contains information used during Security Associa-
tion negotiation.  The proposal consists of security mechanisms, or trans-
forms, to be used to secure the communications channel.  Figure 6 shows
the format of the Proposal Payload.  A description of its use can be found



Maughan, Schertler, Schneider, Turner                            [Page 27]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !  Proposal #   !  Protocol-Id  !    SPI Size   !# of Transforms!
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                        SPI (variable)                         !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                    Figure 6:  Proposal Payload Format


in section 4.1.

The Proposal Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  This field MUST only contain the value "2"
    or "0".  If there are additional Proposal payloads in the message,
    then this field will be 2.  If the current Proposal payload is the
    last within the security association proposal, then this field will
    be 0.

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the entire Proposal
    payload, including the Proposal payload, and all Transform payloads
    associated with this proposal.  In the event there are multiple
    proposals with the same proposal number (see section 4.1), the
    Payload Length field only applies to the current Proposal payload and
    not to all Proposal payloads.

 o  Proposal # (1 octet) - Identifies the Proposal number for the current
    payload.  A description of the use of this field is found in section
    4.1.

 o  Protocol-Id (1 octet) - Specifies the protocol identifier for the
    current negotiation.  Examples might include IPSEC ESP, IPSEC AH,
    OSPF, TLS, etc.

 o  SPI Size (1 octet) - Length in octets of the SPI as defined by the
    Protocol-Id.

 o  # of Transforms (1 octet) - Specifies the number of transforms for
    the Proposal.  Each of these is contained in a Transform payload.

 o  SPI (variable) - The sending entity's SPI.


Maughan, Schertler, Schneider, Turner                            [Page 28]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

The payload type for the Proposal Payload is two (2).



3.6 Transform Payload


The Transform Payload contains information used during Security Associa-
tion negotiation.  The Transform payload consists of security mechanisms,
or transforms, to be used to secure the communications channel.  The
Transform payload also contains the security association attributes asso-
ciated with the specific transform.  These SA attributes are DOI-specific.
Figure 7 shows the format of the Transform Payload.  A description of its
use can be found in section 4.1.

                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !  Transform #  !  Transform-Id !           RESERVED2           !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                        SA Attributes                          ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                   Figure 7:  Transform Payload Format


The Transform Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  This field MUST only contain the value "3"
    or "0".  If there are additional Transform payloads in the message,
    then this field will be 3.  If the current Transform payload is the
    last within the proposal, then this field will be 0.

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the current payload,
    including the generic payload header, Transform values, and all SA
    Attributes.

 o  Transform # (1 octet) - Identifies the Transform number for the
    current payload.  If there is more than one transform proposed for a
    specific protocol within the Proposal payload, then each Transform
    payload has a unique Transform number.  A description of the use of
    this field is found in section 4.1.


Maughan, Schertler, Schneider, Turner                            [Page 29]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

 o  Transform-Id (1 octet) - Specifies the Transform identifier for the
    protocol within the current proposal.  These transforms are defined
    by the DOI and are dependent on the protocol being negotiated.

 o  RESERVED2 (2 octets) - Unused, set to 0.

 o  SA Attributes (variable length) - This field contains the security
    association attributes as defined for the transform given in the
    Transform-Id field.  The SA Attributes SHOULD be represented using
    the Data Attributes format described in section 3.3.


The payload type for the Transform Payload is three (3).



3.7 Key Exchange Payload


The Key Exchange Payload supports a variety of key exchange techniques.
Example key exchanges are Oakley [Oakley], Diffie-Hellman, the enhanced
Diffie-Hellman key exchange described in X9.42 [ANSI], and the RSA-based
key exchange used by PGP. Figure 8 shows the format of the Key Exchange
payload.


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                       Key Exchange Data                       ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                  Figure 8:  Key Exchange Payload Format

The Key Exchange Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in the
    message, then this field will be 0.

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the current payload,
    including the generic payload header.

 o  Key Exchange Data (variable length) - Data required to generate a

Maughan, Schertler, Schneider, Turner                            [Page 30]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

    session key.  The interpretation of this data is specified by the DOI
    and the associated Key Exchange algorithm.  This field may also
    contain pre-placed key indicators.


The payload type for the Key Exchange Payload is four (4).



3.8 Identification Payload


The Identification Payload contains DOI-specific data used to exchange
identification information.  This information is used for determining the
identities of communicating peers and may be used for determining authen-
ticity of information.  Figure 9 shows the format of the Identification
Payload.


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !   ID Type     !                   RESERVED2                   !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                   Identification Data                         ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                 Figure 9:  Identification Payload Format

The Identification Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in the
    message, then this field will be 0.

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the current payload,
    including the generic payload header.

 o  ID Type (1 octet) - Specifies the type of Identification being used.
    This field is DOI-dependent.

 o  RESERVED2 (3 octets) - Unused, set to 0.

 o  Identification Data (variable length) - Contains identity

Maughan, Schertler, Schneider, Turner                            [Page 31]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

    information.  The values for this field are DOI-specific and the
    format is specified by the ID Type field.


The payload type for the Identification Payload is five (5).



3.9 Certificate Payload


The Certificate Payload provides a means to transport certificates or
other certificate-related information via ISAKMP and can appear in any
ISAKMP message.  Certificate payloads SHOULD be included in an exchange
whenever an appropriate directory service (e.g.  Secure DNS [DNSSEC]) is
not available to distribute certificates.  The Certificate payload MUST be
accepted at any point during an exchange.  Figure 10 shows the format of
the Certificate Payload.

NOTE: Certificate types and formats are not generally bound to a DOI - it
is expected that there will only be a few certificate types, and that most
DOIs will accept all of these types.


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Cert Encoding !                                               !
        +-+-+-+-+-+-+-+-+                                               !
        ~                       Certificate Data                        ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                  Figure 10:  Certificate Payload Format

The Certificate Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in the
    message, then this field will be 0.

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the current payload,





Maughan, Schertler, Schneider, Turner                            [Page 32]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

    including the generic payload header.

 o  Certificate Encoding (1 octet) - This field indicates the type of
    certificate or certificate-related information contained in the
    Certificate Data field.


                 _________Certificate_Type___________Value___
                  NONE                                 0
                  PKCS #7 wrapped X.509 certificate     1
                  PGP Certificate                       2
                  DNS Signed Key                        3
                  X.509 Certificate - Signature         4
                  X.509 Certificate - Key Exchange      5
                  Kerberos Tokens                       6
                  Certificate Revocation List (CRL)     7
                  Authority Revocation List (ARL)       8
                  RESERVED                           9- 255




 o  Certificate Data (variable length) - Actual encoding of certificate
    data.  The type of certificate is indicated by the Certificate
    Encoding field.


The payload type for the Certificate Payload is six (6).


3.10 Certificate Request Payload


The Certificate Request Payload provides a means to request certificates
via ISAKMP and can appear in any message.  Certificate Request payloads
SHOULD be included in an exchange whenever an appropriate directory ser-
vice (e.g.  Secure DNS [DNSSEC]) is not available to distribute certifi-
cates.  The Certificate Request payloads MUST be accepted at any point
during the exchange.  The responder to the Certificate Request payload
MUST send its immediate certificate, if certificates are supported, and
SHOULD send as much of its certificate chain as possible.  Figure 11 shows
the format of the Certificate Request Payload.

The Certificate Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in the
    message, then this field will be 0.

 o  RESERVED (1 octet) - Unused, set to 0.


Maughan, Schertler, Schneider, Turner                            [Page 33]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! # Cert. Types !                                               !
        +-+-+-+-+-+-+-+-+                                               !
        ~                       Certificate Types                       ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! # Cert. Auths !                                               !
        +-+-+-+-+-+-+-+-+                                               !
        ~                   Certificate Authorities                     ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


              Figure 11:  Certificate Request Payload Format


 o  Payload Length (2 octets) - Length in octets of the current payload,
    including the generic payload header.

 o  # Certificate Types (1 octet) - The number of Certificate Types
    contained in the Certificate Type field.

 o  Certificate Types (variable length) - Contains a list of the types of
    certificates requested, sorted in order of preference.  Each
    individual certificate type is 1 octet.

 o  # Certificate Authorities (1 octet) - The number of Certificate
    Authorities contained in the Certificate Authorities field.

 o  Certificate Authorities (variable length) - Contains a list of Data
    Attributes (see section 3.3) which indicate the Distinguished Names
    of acceptable certificate authorities.  See [IPDOI] for the
    Distinguished Name Attribute Type value.


The payload type for the Certificate Request Payload is seven (7).


3.11 Hash Payload


The Hash Payload contains data generated by the hash function (selected
during the SA establishment exchange), over some part of the message
and/or ISAKMP state.  This payload may be used to verify the integrity of
the data in an ISAKMP message or for authentication of the negotiating en-



Maughan, Schertler, Schneider, Turner                            [Page 34]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                           Hash Data                           ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                     Figure 12:  Hash Payload Format


tities.  Figure 12 shows the format of the Hash Payload.

The Hash Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in the
    message, then this field will be 0.

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the current payload,
    including the generic payload header.

 o  Hash Data (variable length) - Data that results from applying the
    hash routine to the ISAKMP message and/or state.


The payload type for the Hash Payload is eight (8).


3.12 Signature Payload


The Signature Payload contains data generated by the digital signature
function (selected during the SA establishment exchange), over some part
of the message and/or ISAKMP state.  This payload is used to verify the
integrity of the data in the ISAKMP message, and may be of use for non-
repudiation services.  Figure 13 shows the format of the Signature Pay-
load.

The Signature Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in the


Maughan, Schertler, Schneider, Turner                            [Page 35]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                         Signature Data                        ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                   Figure 13:  Signature Payload Format


    message, then this field will be 0.

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the current payload,
    including the generic payload header.

 o  Signature Data (variable length) - Data that results from applying
    the digital signature function to the ISAKMP message and/or state.


The payload type for the Signature Payload is nine (9).


3.13 Nonce Payload


The Nonce Payload contains random data used to guarantee liveness dur-
ing an exchange and protect against replay attacks.  Figure 14 shows the
format of the Nonce Payload.  If nonces are used by a particular key ex-
change, the use of the Nonce payload would be dictated by the key ex-
change.  The nonces may be transmitted as part of the key exchange data,
or as a separate payload.  However, this is defined by the key exchange,
not by ISAKMP.

The Nonce Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in the
    message, then this field will be 0.

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the current payload,
    including the generic payload header.


Maughan, Schertler, Schneider, Turner                            [Page 36]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                            Nonce Data                         ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                     Figure 14:  Nonce Payload Format


 o  Nonce Data (variable length) - Contains the random data generated by
    the transmitting entity.


The payload type for the Nonce Payload is ten (10).


3.14 Notification Payload


The Notification Payload contains both ISAKMP and DOI-specific data used
to transmit informational data, such as error conditions, to an ISAKMP
peer.  It is possible to send multiple Notification payloads in a single
ISAKMP message.  Figure 15 shows the format of the Notification Payload.

Notification which occurs during, or is concerned with, a Phase 1 nego-
tiation is identified by the Initiator and Responder cookie pair in the
ISAKMP Header.  The Protocol Identifier, in this case, is ISAKMP and the
SPI value is 0 because the cookie pair in the ISAKMP Header identifies the
ISAKMP SA.

Notification which occurs during, or is concerned with, a Phase 2 nego-
tiation is identified by the Initiator and Responder cookie pair in the
ISAKMP Header and the Message ID and SPI associated with the current nego-
tiation.  One example for this type of notification is to indicate why a
proposal was rejected.

The Notification Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in the
    message, then this field will be 0.

 o  RESERVED (1 octet) - Unused, set to 0.



Maughan, Schertler, Schneider, Turner                            [Page 37]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !              Domain of Interpretation  (DOI)                  !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !  Protocol-ID  !   SPI Size    !      Notify Message Type      !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                Security Parameter Index (SPI)                 ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                       Notification Data                       ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                 Figure 15:  Notification Payload Format


 o  Payload Length (2 octets) - Length in octets of the current payload,
    including the generic payload header.

 o  Domain of Interpretation (4 octets) - Identifies the DOI (as
    described in Section 2.1) under which this notification is taking
    place.  For the Internet, the DOI is one (1).  Other DOI's can be
    defined using the description in appendix B.

 o  Protocol-Id (1 octet) - Specifies the protocol identifier for the
    current notification.  Examples might include ISAKMP, IPSEC ESP,
    IPSEC AH, OSPF, TLS, etc.

 o  SPI Size (1 octet) - Length in octets of the SPI as defined by the
    Protocol-Id.  In the case of ISAKMP, the Initiator and Responder
    cookie pair is the ISAKMP SPI. In this case, the SPI Size would be 16
    octets for each SPI being deleted.

 o  Notify Message Type (2 octets) - Specifies the type of notification
    message (see section 3.14.1).  Additional text, if specified by the
    DOI, is placed in the Notification Data field.

 o  SPI (variable length) - Security Parameter Index.  The receiving
    entity's SPI. The use of the SPI field is described in section 2.4.
    The length of this field is determined by the SPI Size field.

 o  Notification Data (variable length) - Informational or error data
    transmitted in addition to the Notify Message Type.  Values for this
    field are DOI-specific.


Maughan, Schertler, Schneider, Turner                            [Page 38]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

The payload type for the Notification Payload is eleven (11).


3.14.1 Notify Message Types


Notification information can be error messages specifying why an SA could
not be established.  It can also be status data that a process managing
an SA database wishes to communicate with a peer process.  For example,
a secure front end or security gateway may use the Notify message to syn-
chronize SA communication.  The table below lists the Nofitication mes-
sages and their corresponding values.  Values in the Private Use range are
expected to be DOI-specific values.



                      NOTIFY MESSAGES - ERROR TYPES

                 __________Errors______________Value_____
                  INVALID-PAYLOAD-TYPE           1
                  DOI-NOT-SUPPORTED              2
                  SITUATION-NOT-SUPPORTED        3
                  INVALID-COOKIE                 4
                  INVALID-MAJOR-VERSION          5
                  INVALID-MINOR-VERSION          6
                  INVALID-EXCHANGE-TYPE          7
                  INVALID-FLAGS                  8
                  INVALID-MESSAGE-ID             9
                  INVALID-PROTOCOL-ID            10
                  INVALID-SPI                    11
                  INVALID-TRANSFORM-ID           12
                  ATTRIBUTES-NOT-SUPPORTED       13
                  NO-PROPOSAL-CHOSEN             14
                  BAD-PROPOSAL-SYNTAX            15
                  PAYLOAD-MALFORMED              16
                  INVALID-KEY-INFORMATION        17
                  INVALID-ID-INFORMATION         18
                  INVALID-CERT-ENCODING          19
                  INVALID-CERTIFICATE            20
                  BAD-CERT-REQUEST-SYNTAX        21
                  INVALID-CERT-AUTHORITY         22
                  INVALID-HASH-INFORMATION       23
                  AUTHENTICATION-FAILED          24
                  INVALID-SIGNATURE              25
                  ADDRESS-NOTIFICATION           26
                  RESERVED (Future Use)       27- 8192
                  Private Use              8193 - 16383






Maughan, Schertler, Schneider, Turner                            [Page 39]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

                      NOTIFY MESSAGES - STATUS TYPES
                  ________Status_____________Value______
                   CONNECTED                  16384
                   RESERVED (Future Use)  16385- 24576
                   Private Use           24577 - 32767


3.15 Delete Payload


The Delete Payload contains a protocol-specific security association iden-
tifier that the sender has removed from its security association database
and is, therefore, no longer valid.  Figure 16 shows the format of the
Delete Payload.  It is possible to send multiple SPIs in a Delete payload,
however, each SPI MUST be for the same protocol.  Mixing of Protocol Iden-
tifiers MUST NOT be performed with the Delete payload.

Deletion which is concerned with an ISAKMP SA will contain a Protocol-Id
of ISAKMP and the SPIs are the initiator and responder cookies.  Deletion
which is concerned with a Protocol SA, such as ESP and/or AH, will con-
tain the Protocol-Id of that protocol (e.g.  ESP, AH) and the SPI is the
sending entity's SPI(s).

NOTE: The Delete Payload is not a request for the responder to delete an
SA, but an advisory from the initiator to the responder.  If the responder
chooses to ignore the message, the next communication from the responder
to the initiator, using that security association, will fail.  A responder
is not expected to acknowledge receipt of a Delete payload.


                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Next Payload  !   RESERVED    !         Payload Length        !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !              Domain of Interpretation  (DOI)                  !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !  Protocol-Id  !   SPI Size    !           # of SPIs           !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~               Security Parameter Index(es) (SPI)              ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                    Figure 16:  Delete Payload Format

The Delete Payload fields are defined as follows:


 o  Next Payload (1 octet) - Identifier for the payload type of the next


Maughan, Schertler, Schneider, Turner                            [Page 40]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

    payload in the message.  If the current payload is the last in the
    message, then this field will be 0.

 o  RESERVED (1 octet) - Unused, set to 0.

 o  Payload Length (2 octets) - Length in octets of the current payload,
    including the generic payload header.

 o  Domain of Interpretation (4 octets) - Identifies the DOI (as
    described in Section 2.1) under which this deletion is taking place.
    For the Internet, the DOI is one (1).  Other DOI's can be defined
    using the description in appendix B.

 o  Protocol-Id (1 octet) - ISAKMP can establish security associations
    for various protocols, including ISAKMP and IPSEC. This field identi-
    fies which security association database to apply the delete request.

 o  SPI Size (1 octet) - Length in octets of the SPI as defined by the
    Protocol-Id.  In the case of ISAKMP, the Initiator and Responder
    cookie pair is the ISAKMP SPI. In this case, the SPI Size would be 16
    octets for each SPI being deleted.

 o  # of SPIs (2 octets) - The number of SPIs contained in the Delete
    payload.  The size of each SPI is defined by the SPI Size field.

 o  Security Parameter Index(es) (variable length) - Identifies the
    specific security association(s) to delete.  Values for this field
    are DOI and protocol specific.  The length of this field is
    determined by the SPI Size and # of SPIs fields.


The payload type for the Delete Payload is twelve (12).



4 ISAKMP Exchanges


ISAKMP supplies the basic syntax of a message exchange.  The basic build-
ing blocks for ISAKMP messages are the payload types described in section
3.  This section describes the procedures for SA establishment and SA mod-
ification, followed by a default set of exchanges that MAY be used for
initial interoperability.


4.1 Security Association Establishment


The Security Association, Proposal, and Transform payloads are used to
build ISAKMP messages for the negotiation and establishment of SAs.  An
SA establishment message consists of a single SA payload followed by at


Maughan, Schertler, Schneider, Turner                            [Page 41]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

least one, and possibly many, Proposal and Transform payloads.  The SA
Payload contains the DOI and Situation for the proposed SA. Each Proposal
payload contains a Security Parameter Index (SPI) and ensures that the SPI
is associated with the Protocol-Id in accordance with the Internet Secu-
rity Architecture [RFC-1825].  Each Transform Payload contains the spe-
cific security mechanisms to be used for the designated protocol.  It is
expected that the Proposal and Transform payloads will be used only dur-
ing SA establishment negotiation.  The creation of payloads for security
association negotiation and establishment described here in this section
are applicable for all ISAKMP exchanges described later in sections 4.4
through 4.8.

The Proposal payload provides the initiating entity with the capability
to present to the responding entity the security protocols and associated
security mechanisms for use with the security association being negoti-
ated.  If the SA establishment negotiation is for a combined protection
suite consisting of multiple protocols, then there MUST be multiple Pro-
posal payloads each with the same Proposal number.  These proposals MUST
be considered as a unit and MUST NOT be separated by a proposal with a
different proposal number.  The use of the same Proposal number in mul-
tiple Proposal payloads provides a logical AND operation, i.e.  Protocol
1 AND Protocol 2.  The first example below shows an ESP AND AH protection
suite.  If the SA establishment negotiation is for different protection
suites, then there MUST be multiple Proposal payloads each with a monoton-
ically increasing Proposal number.  The different proposals MUST be pre-
sented in the initiator's preference order.  The use of different Proposal
numbers in multiple Proposal payloads provides a logical OR operation,
i.e.  Proposal 1 OR Proposal 2, where each proposal may have more than one
protocol.  The second example below shows either an AH AND ESP protection
suite OR just an ESP protection suite.  Note that the Next Payload field
of the Proposal payload points to another Proposal payload (if it exists).
The existence of a Proposal payload implies the existence of one or more
Transform payloads.

The Transform payload provides the initiating entity with the capability
to present to the responding entity multiple mechanisms, or transforms,
for a given protocol.  The Proposal payload identifies a Protocol for
which services and mechanisms are being negotiated.  The Transform pay-
load allows the initiating entity to present several possible supported
transforms for that proposed protocol.  There may be several transforms
associated with a specific Proposal payload each identified in a separate
Transform payload.  The multiple transforms MUST be presented with mono-
tonically increasing numbers in the initiator's preference order.  The
receiving entity MUST select a single transform for each protocol in a
proposal or reject the entire proposal.  The use of the Transform number
in multiple Transform payload provides a second level OR operation, i.e.
Transform 1 OR Transform 2 OR Transform 3.  Example 1 below shows three
possible transforms for ESP and a single transform for AH. Example 2 below
shows two transforms for AH AND two transforms for ESP OR two transform
for ESP alone.  Note that the Next Payload field of the Transform payload
points to another Transform payload or 0.  The Proposal payload delineates


Maughan, Schertler, Schneider, Turner                            [Page 42]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

the different proposals.

When responding to a Security Association payload, the responder MUST send
a Security Association payload with the selected proposal, which may con-
sist of multiple Proposal payloads and their associated Transform pay-
loads.  Each of the Proposal payloads MUST contain a single Transform
payload associated with the Protocol.  The responder SHOULD retain the
Proposal # field in the Proposal payload and the Transform # field in
each Transform payload of the selected Proposal.  Retention of Proposal
and Transform numbers should speed the initiator's protocol processing by
negating the need to compare the respondor's selection with every offered
option.  These values enable the initiator to perform the comparison di-
rectly and quickly.  The initiator MUST verify that the Security Associa-
tion payload received from the responder matches one of the proposals sent
initially.


4.1.1 Security Association Establishment Examples


This example shows a Proposal for a combined protection suite with two
different protocols.  The first protocol is presented with two transforms
supported by the proposer.  The second protocol is presented with a sin-
gle transform.  An example for this proposal might be:  Protocol 1 is ESP
with Transform 1 as 3DES and Transform 2 as DES AND Protocol 2 is AH with
Transform 1 as SHA. The responder MUST select from the two transforms pro-
posed for ESP. The resulting protection suite will be either (1) 3DES AND
SHA OR (2) DES AND SHA, depending on which ESP transform was selected by
the responder.  Note this example is shown using the Base Exchange.



                            1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      /+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = Nonce    !   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
SA Pay !                 Domain of Interpretation (DOI)                !
    \  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                           Situation                           !
      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = Proposal !   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Prop 1 ! Proposal # = 1!  Protocol-Id  !         # of Transforms       !
Prot 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SPI (8 octets)                        !
      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = Transform!   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Tran 1 ! Transform #   ! Transform ID  !           RESERVED2           !
    \  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SA Attributes                         !

Maughan, Schertler, Schneider, Turner                            [Page 43]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = 0        !   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Tran 2 ! Transform #   ! Transform ID  !           RESERVED2           !
    \  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SA Attributes                         !
      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = 0        !   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Prop 1 ! Proposal # = 1!  Protocol ID  !         # of Transforms       !
Prot 2 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SPI (8 octets)                        !
      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = 0        !   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Tran 1 ! Transform #   ! Transform ID  !           RESERVED2           !
    \  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SA Attributes                         !
      \+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+



This second example shows a Proposal for two different protection suites.
The SA Payload was omitted for space reasons.  The first protection suite
is presented with one transform for the first protocol and one transform
for the second protocol.  The second protection suite is presented with
two transforms for a single protocol.  An example for this proposal might
be:  Proposal 1 with Protocol 1 as AH with Transform 1 as MD5 AND Protocol
2 as ESP with Transform 1 as 3DES. This is followed by Proposal 2 with
Protocol 1 as ESP with Transform 1 as DES and Transform 2 as 3DES. The
responder MUST select from the two different proposals.  If the second
Proposal is selected, the responder MUST select from the two transforms
for ESP. The resulting protection suite will be either (1) MD5 AND 3DES OR
the selection between (2) DES OR (3) 3DES.


                            1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      /+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = Proposal !   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Prop 1 ! Proposal # = 1!  Protocol ID  !         # of Transforms       !
Prot 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SPI (8 octets)                        !
      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = 0        !   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Tran 1 ! Transform #   ! Transform ID  !           RESERVED2           !
    \  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SA Attributes                         !
      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = Proposal !   RESERVED    !         Payload Length        !

Maughan, Schertler, Schneider, Turner                            [Page 44]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Prop 1 ! Proposal # = 1! Protocol ID   !        # of Transforms        !
Prot 2 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SPI (8 octets)                        !
      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = 0        !   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Tran 1 ! Transform #   ! Transform ID  !           RESERVED2           !
    \  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SA Attributes                         !
      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = 0        !   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Prop 2 ! Proposal # = 2! Protocol ID   !        # of Transforms        !
Prot 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SPI (8 octets)                        !
      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = Transform!   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Tran 1 ! Transform #   ! Transform ID  !           RESERVED2           !
    \  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SA Attributes                         !
      >+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     / ! NP = 0        !   RESERVED    !         Payload Length        !
    /  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
Tran 2 ! Transform #   ! Transform ID  !           RESERVED2           !
    \  +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     \ !                         SA Attributes                         !
      \+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+




4.2 Security Association Modification


Security Association modification within ISAKMP is accomplished by cre-
ating a new SA and initiating communications using that new SA. Deletion
of the old SA can be done anytime after the new SA is established.  Dele-
tion of the old SA is dependent on local security policy.  Modification of
SAs by using a "Create New SA followed by Delete Old SA" method is done to
avoid potential vulnerabilities in synchronizing modification of existing
SA attributes.  The procedures for creating new SAs is outlined in section
4.1.  The procedures for deleting SAs is outlined in section 5.13.

Modification of an ISAKMP SA (phase 1 negotiation) follows the same pro-
cedure as creation of an ISAKMP SA. There is no relationship between the
two SAs and the initiator and responder cookie pairs MUST be different, as
outlined in section 2.5.3.

Modification of a Protocol SA (phase 2 negotiation) follows the same pro-
cedure as creation of a Protocol SA. The creation of a new SA is protected

Maughan, Schertler, Schneider, Turner                            [Page 45]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

by the existing ISAKMP SA. There is no relationship between the two Proto-
col SAs.  A protocol implementation SHOULD begin using the newly created
SA for outbound traffic and SHOULD continue to support incoming traffic on
the old SA until it is deleted.



4.3 ISAKMP Exchange Types


ISAKMP allows the creation of exchanges for the establishment of Security
Associations and keying material.  There are currently five default Ex-
change Types defined for ISAKMP. Sections 4.4 through 4.8 describe these
exchanges.  Exchanges define the content and ordering of ISAKMP messages
during communications between peers.  Most exchanges will include all the
basic payload types - SA, KE, ID, SIG - and may include others.  The pri-
mary difference between exchange types is the ordering of the messages and
the payload ordering within each message.

Sections 4.4 through 4.8 provide a default set of ISAKMP exchanges.  These
exchanges provide different security protection for the exchange itself
and information exchanged.  The diagrams in each of the following sections
show the message ordering for each exchange type as well as the payloads
included in each message, and provide basic notes describing what has hap-
pened after each message exchange.  None of the examples include any "op-
tional payloads", like certificate and certificate request.

The defined exchanges are not meant to satisfy all DOI and key exchange
protocol requirements.  If the defined exchanges meet the DOI require-
ments, then they can be used as outlined.  If the defined exchanges do
not meet the security requirements defined by the DOI, then it is up to
the DOI to specify a new exchange type and the valid sequences of payloads
that make up a successful exchange, and how to build and interpret those
payloads.  All ISAKMP implementations MUST implement the Informational Ex-
change and SHOULD implement the other five exchanges.  However, this is
dependent on the definition of the DOI and associated key exchange proto-
cols.

As discussed above, these exchange types can be used in either phase of
negotiation.  However, they may provide different security properties
in each of the phases.  With each of these exchanges, the combination of
cookies and SPI fields identifies whether this exchange is being used in
the first or second phase of a negotiation.


4.3.1 Notation


The following notation is used to describe the ISAKMP exchange types,
shown in the next section, with the message formats and associated pay-
loads:


Maughan, Schertler, Schneider, Turner                            [Page 46]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997


HDR is an ISAKMP header whose exchange type defines the payload orderings
     SA is an SA negotiation payload with one or more Proposal and
        Transform payloads. An initiator MAY provide multiple proposals
          for negotiation; a responder MUST reply with only one.
     KE is the key exchange payload.
     IDx is the identity payload for "x". x can be: "ii" or "ir"
          for the ISAKMP initiator and responder, respectively, or x can
          be: "ui", "ur" (when the ISAKMP daemon is a proxy negotiator),
          for the user initiator and responder, respectively.
     HASH is the hash payload.
     SIG is the signature payload. The data to sign is exchange-specific.
     AUTH is a generic authentication mechanism, such as HASH or SIG.
     NONCE is the nonce payload.
     '*' signifies payload encryption after the ISAKMP header. This
          encryption MUST begin immediately after the ISAKMP header and
          all payloads following the ISAKMP header MUST be encrypted.

     => signifies "initiator to responder" communication
     <= signifies "responder to initiator" communication



4.4 Base Exchange


The Base Exchange is designed to allow the Key Exchange and Authentica-
tion related information to be transmitted together.  Combining the Key
Exchange and Authentication-related information into one message reduces
the number of round-trips at the expense of not providing identity pro-
tection.  Identity protection is not provided because identities are ex-
changed before a common shared secret has been established and, therefore,
encryption of the identities is not possible.  The following diagram shows
the messages with the possible payloads sent in each message and notes for
an example of the Base Exchange.


















Maughan, Schertler, Schneider, Turner                            [Page 47]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997


                                      BASE EXCHANGE

_#______Initiator____Direction_____Responder______________________NOTE____________________
(1)  HDR; SA; NONCE      =>                     Begin ISAKMP-SA or Proxy negotiation

(2)                      <=     HDR; SA; NONCE
                                                Basic SA agreed upon
(3)  HDR; KE;            =>
     IDii; AUTH
                                                Initiator Identity Verified by Responder
(4)                      <=     HDR; KE;
                                IDir; AUTH
                                                Responder Identity Verified by Initiator
                                                Key Generated
                                                SA established


In the first message (1), the initiator generates a proposal it considers
adequate to protect traffic for the given situation.  The Security Associ-
ation, Proposal, and Transform payloads are included in the Security Asso-
ciation payload (for notation purposes).  Random information which is used
to guarantee liveness and protect against replay attacks is also trans-
mitted.  Random information provided by both parties SHOULD be used by the
authentication mechanism to provide shared proof of participation in the
exchange.

In the second message (2), the responder indicates the protection suite it
has accepted with the Security Association, Proposal, and Transform pay-
loads.  Again, random information which is used to guarantee liveness and
protect against replay attacks is also transmitted.  Random information
provide by both parties SHOULD be used by the authentication mechanism
to provide shared proof of participation in the exchange.  Local secu-
rity policy dictates the action of the responder if no proposed protection
suite is accepted.  One possible action is the transmission of a Notify
payload as part of an Informational Exchange.

In the third (3) and fourth (4) messages, the initiator and responder, re-
spectively, exchange keying material used to arrive at a common shared
secret and identification information.  This information is transmitted
under the protection of the agreed upon authentication function.  Local
security policy dictates the action if an error occurs during these mes-
sages.  One possible action is the transmission of a Notify payload as
part of an Informational Exchange.



4.5 Identity Protection Exchange


The Identity Protection Exchange is designed to separate the Key Exchange
information from the Identity and Authentication related information.

Maughan, Schertler, Schneider, Turner                            [Page 48]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

Separating the Key Exchange from the Identity and Authentication related
information provides protection of the communicating identities at the ex-
pense of an additional message.  Identities are exchanged under the pro-
tection of a previously established common shared secret.  The following
diagram shows the messages with the possible payloads sent in each message
and notes for an example of the Identity Protection Exchange.



                                IDENTITY PROTECTION EXCHANGE

_#_______Initiator_____Direction______Responder_____NOTE______________________________________
(1)  HDR; SA               =>                       Begin ISAKMP-SA or Proxy negotiation
(2)                        <=     HDR; SA
                                                    Basic SA agreed upon
(3)  HDR; KE; NONCE        =>
(4)                        <=     HDR; KE; NONCE
                                                    Key Generated
(5)  HDR*; IDii; AUTH      =>
                                                    Initiator Identity Verified by Responder
(6)                        <=     HDR*; IDir; AUTH
                                                    Responder Identity Verified by Initiator
                                                    SA established



In the first message (1), the initiator generates a proposal it consid-
ers adequate to protect traffic for the given situation.  The Security As-
sociation, Proposal, and Transform payloads are included in the Security
Association payload (for notation purposes).

In the second message (2), the responder indicates the protection suite it
has accepted with the Security Association, Proposal, and Transform pay-
loads.  Local security policy dictates the action of the responder if no
proposed protection suite is accepted.  One possible action is the trans-
mission of a Notify payload as part of an Informational Exchange.

In the third (3) and fourth (4) messages, the initiator and responder, re-
spectively, exchange keying material used to arrive at a common shared se-
cret and random information which is used to guarantee liveness and pro-
tect against replay attacks.  Random information provided by both parties
SHOULD be used by the authentication mechanism to provide shared proof
of participation in the exchange.  Local security policy dictates the ac-
tion if an error occurs during these messages.  One possible action is the
transmission of a Notify payload as part of an Informational Exchange.

In the fifth (5) and sixth (6) messages, the initiator and responder, re-
spectively, exchange identification information and the results of the
agreed upon authentication function.  This information is transmitted un-
der the protection of the common shared secret.  Local security policy
dictates the action if an error occurs during these messages.  One pos-
sible action is the transmission of a Notify payload as part of an Infor-

Maughan, Schertler, Schneider, Turner                            [Page 49]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

mational Exchange.



4.6 Authentication Only Exchange


The Authentication Only Exchange is designed to allow only Authentication
related information to be transmitted.  The benefit of this exchange is
the ability to perform only authentication without the computational ex-
pense of computing keys.  Using this exchange during negotiation, none of
the transmitted information will be encrypted.  However, the information
may be encrypted in other places.  For example, if encryption is negoti-
ated during the first phase of a negotiation and the authentication only
exchange is used in the second phase of a negotiation, then the authenti-
cation only exchange will be encrypted by the ISAKMP SAs negotiated in the
first phase.  The following diagram shows the messages with possible pay-
loads sent in each message and notes for an example of the Authentication
Only Exchange.



                               AUTHENTICATION ONLY EXCHANGE

_#______Initiator_____Direction_____Responder_______________________NOTE____________________
(1)  HDR; SA; NONCE       =>                      Begin ISAKMP-SA or Proxy negotiation

(2)                       <=     HDR; SA; NONCE;
                                 IDir; AUTH
                                                  Basic SA agreed upon
                                                  Responder Identity Verified by Initiator
(3)  HDR; IDii; AUTH      =>
                                                  Initiator Identity Verified by Responder
                                                  SA established


In the first message (1), the initiator generates a proposal it considers
adequate to protect traffic for the given situation.  The Security Associ-
ation, Proposal, and Transform payloads are included in the Security Asso-
ciation payload (for notation purposes).  Random information which is used
to guarantee liveness and protect against replay attacks is also trans-
mitted.  Random information provided by both parties SHOULD be used by the
authentication mechanism to provide shared proof of participation in the
exchange.

In the second message (2), the responder indicates the protection suite it
has accepted with the Security Association, Proposal, and Transform pay-
loads.  Again, random information which is used to guarantee liveness and
protect against replay attacks is also transmitted.  Random information
provided by both parties SHOULD be used by the authentication mechanism
to provide shared proof of participation in the exchange.  Additionally,
the responder transmits identification information.  All of this infor-

Maughan, Schertler, Schneider, Turner                            [Page 50]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

mation is transmitted under the protection of the agreed upon authentica-
tion function.  Local security policy dictates the action of the responder
if no proposed protection suite is accepted.  One possible action is the
transmission of a Notify payload as part of an Informational Exchange.

In the third message (3), the initiator transmits identification informa-
tion.  This information is transmitted under the protection of the agreed
upon authentication function.  Local security policy dictates the action
if an error occurs during these messages.  One possible action is the
transmission of a Notify payload as part of an Informational Exchange.



4.7 Aggressive Exchange


The Aggressive Exchange is designed to allow the Security Association, Key
Exchange and Authentication related payloads to be transmitted together.
Combining the Security Association, Key Exchange, and Authentication-
related information into one message reduces the number of round-trips at
the expense of not providing identity protection.  Identity protection is
not provided because identities are exchanged before a common shared se-
cret has been established and, therefore, encryption of the identities is
not possible.  Additionally, the Aggressive Exchange is attempting to es-
tablish all security relevant information in a single exchange.  The fol-
lowing diagram shows the messages with possible payloads sent in each mes-
sage and notes for an example of the Aggressive Exchange.



                                   AGGRESSIVE EXCHANGE

_#_____Initiator___Direction______Responder________________________NOTE____________________
(1)  HDR; SA; KE;      =>                        Begin ISAKMP-SA or Proxy negotiation
     NONCE; IDii                                 and Key Exchange

(2)                    <=     HDR; SA; KE;
                              NONCE; IDir; AUTH
                                                 Initiator Identity Verified by Responder
                                                 Key Generated
                                                 Basic SA agreed upon
(3)  HDR*; AUTH        =>
                                                 Responder Identity Verified by Initiator
                                                 SA established


In the first message (1), the initiator generates a proposal it consid-
ers adequate to protect traffic for the given situation.  The Security
Association, Proposal, and Transform payloads are included in the Secu-
rity Association payload (for notation purposes).  Keying material used
to arrive at a common shared secret and random information which is used
to guarantee liveness and protect against replay attacks are also trans-

Maughan, Schertler, Schneider, Turner                            [Page 51]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

mitted.  Random information provided by both parties SHOULD be used by the
authentication mechanism to provide shared proof of participation in the
exchange.  Additionally, the initiator transmits identification informa-
tion.

In the second message (2), the responder indicates the protection suite
it has accepted with the Security Association, Proposal, and Transform
payloads.  Keying material used to arrive at a common shared secret and
random information which is used to guarantee liveness and protect against
replay attacks is also transmitted.  Random information provided by both
parties SHOULD be used by the authentication mechanism to provide shared
proof of participation in the exchange.  Additionally, the responder
transmits identification information.  All of this information is trans-
mitted under the protection of the agreed upon authentication function.
Local security policy dictates the action of the responder if no proposed
protection suite is accepted.  One possible action is the transmission of
a Notify payload as part of an Informational Exchange.

In the third (3) message, the initiator transmits the results of the
agreed upon authentication function.  This information is transmitted un-
der the protection of the common shared secret.  Local security policy
dictates the action if an error occurs during these messages.  One pos-
sible action is the transmission of a Notify payload as part of an Infor-
mational Exchange.



4.8 Informational Exchange


The Informational Exchange is designed as a one-way transmittal of infor-
mation that can be used for security association management.  The follow-
ing diagram shows the messages with possible payloads sent in each message
and notes for an example of the Informational Exchange.


                          INFORMATIONAL EXCHANGE

  __#___Initiator__Direction_Responder_______________NOTE_______________
   (1)  HDR; N/D      =>                Error Notification or Deletion


In the first message (1), the initiator or responder transmits an ISAKMP
Notify or Delete payload.

If the Informational Exchange occurs during an ISAKMP Phase 1 negotia-
tion there will be no protection provided for the Informational Exchange.
Once an ISAKMP SA has been established, the Informational Exchange MUST be
transmitted under the protection provided by the ISAKMP SA.




Maughan, Schertler, Schneider, Turner                            [Page 52]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

5 ISAKMP Payload Processing


Section 3 describes the ISAKMP payloads.  These payloads are used in the
exchanges described in section 4 and can be used in exchanges defined for
a specific DOI. This section describes the processing for each of the
payloads.  This section suggests the logging of events to a system au-
dit file.  This action is controlled by a system security policy and is,
therefore, only a suggested action.



5.1 General Message Processing


Every ISAKMP message has basic processing applied to insure protocol re-
liability, and to minimize threats, such as denial of service and replay
attacks.

When transmitting an ISAKMP message, the transmitting entity (initiator or
responder) MUST do the following:


1.  Set a timer and initialize a retry counter.

2.  If the timer expires, the ISAKMP message is resent and the retry
    counter is decremented.

3.  If the retry counter reaches zero (0), the event, RETRY LIMIT
    REACHED, is logged in the appropriate system audit file.

4.  The ISAKMP protocol machine clears all states and returns to IDLE.


5.2 ISAKMP Header Processing


When creating an ISAKMP message, the transmitting entity MUST do the fol-
lowing:


1.  Create the respective cookie.  See section 2.5.3 for details.

2.  Determine the relevant security characteristics of the session (i.e.
    DOI and situation).

3.  Construct an ISAKMP Header with fields as described in section 3.1.

4.  Construct other ISAKMP payloads, depending on the exchange type.




Maughan, Schertler, Schneider, Turner                            [Page 53]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

5.  Transmit the message to the destination host as described in section
    5.1.



When an ISAKMP message is received, the receiving entity (initiator or
responder) MUST do the following:


1.  Verify the Initiator and Responder ``cookies''.  If the cookie
    validation fails, the message is discarded and the following actions
    are taken:


   (a)  The event, INVALID COOKIE, is logged in the appropriate system
        audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-COOKIE message type MAY be sent to the initiating
        entity.  This action is dictated by a system security policy.


2.  Check the Next Payload field to confirm it is valid.  If the Next
    Payload field validation fails, the message is discarded and the
    following actions are taken:


   (a)  The event, INVALID NEXT PAYLOAD, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-PAYLOAD-TYPE message type MAY be sent to the initiat-
        ing entity.  This action is dictated by a system security policy.


3.  Check the Major and Minor Version fields to confirm they are correct.
    If the Version field validation fails, the message is discarded and
    the following actions are taken:


   (a)  The event, INVALID ISAKMP VERSION, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-MAJOR-VERSION or INVALID-MINOR-VERSION message type
        MAY be sent to the initiating entity.  This action is dictated by
        a system security policy.


4.  Check the Exchange Type field to confirm it is valid.  If the
    Exchange Type field validation fails, the message is discarded and
    the following actions are taken:

Maughan, Schertler, Schneider, Turner                            [Page 54]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

   (a)  The event, INVALID EXCHANGE TYPE, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-EXCHANGE-TYPE message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.


5.  Check the Flags field to ensure it contains correct values.  If the
    Flags field validation fails, the message is discarded and the
    following actions are taken:


   (a)  The event, INVALID FLAGS, is logged in the appropriate system
        audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-FLAGS message type MAY be sent to the initiating
        entity.  This action is dictated by a system security policy.


6.  Check the Message ID field to ensure it contains correct values.  If
    the Message ID validation fails, the message is discarded and the
    following actions are taken:


   (a)  The event, INVALID MESSAGE ID, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-MESSAGE-ID message type MAY be sent to the initiating
        entity.  This action is dictated by a system security policy.


7.  Processing of the ISAKMP message continues using the value in the
    Next Payload field.



5.3 Generic Payload Header Processing


When creating any of the ISAKMP Payloads described in sections 5.4 through
5.13 a Generic Payload Header is placed at the beginning of these pay-
loads.  When creating the Generic Payload Header, the transmitting entity
MUST do the following:


1.  Place the value of the Next Payload in the Next Payload field.  These
    values are described in section 3.1.


Maughan, Schertler, Schneider, Turner                            [Page 55]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

2.  Place the value zero (0) in the RESERVED field.

3.  Place the length (in octets) of the payload in the Payload Length
    field.

4.  Construct the payloads as defined in the remainder of this section.



When any of the ISAKMP Payloads are received, the receiving entity (ini-
tiator or responder) MUST do the following:


1.  Check the Next Payload field to confirm it is valid.  If the Next
    Payload field validation fails, the message is discarded and the
    following actions are taken:


   (a)  The event, INVALID NEXT PAYLOAD, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-PAYLOAD-TYPE message type MAY be sent to the initiat-
        ing entity.  This action is dictated by a system security policy.


2.  Verify the RESERVED field contains the value zero.  If the value in
    the RESERVED field is not zero, the message is discarded and the
    following actions are taken:


   (a)  The event, INVALID RESERVED FIELD, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the BAD-PROPOSAL-SYNTAX or PAYLOAD-MALFORMED message type MAY be
        sent to the initiating entity.  This action is dictated by a
        system security policy.


3.  Process the remaining payloads as defined by the Next Payload field.


5.4 Security Association Payload Processing


When creating a Security Association Payload, the transmitting entity MUST
do the following:





Maughan, Schertler, Schneider, Turner                            [Page 56]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

1.  Determine the Domain of Interpretation for which this negotiation is
    being performed.

2.  Determine the situation within the determined DOI for which this
    negotiation is being performed.

3.  Determine the proposal(s) and transform(s) within the situation.
    These are described, respectively, in sections 3.5, 5.4.1, 3.6, and
    5.4.2.

4.  Construct a Security Association payload.

5.  Transmit the message to the initiating host as described in section
    5.1.



When a Security Association payload is received, the receiving entity
(initiator or responder) MUST do the following:


1.  Determine if the Domain of Interpretation (DOI) is supported.  If the
    DOI determination fails, the message is discarded and the following
    actions are taken:


   (a)  The event, INVALID DOI, is logged in the appropriate system audit
        file.

   (b)  An Informational Exchange with a Notification payload containing
        the DOI-NOT-SUPPORTED message type MAY be sent to the initiating
        entity.  This action is dictated by a system security policy.


2.  Determine if the given situation can be protected.  If the Situation
    determination fails, the message is discarded and the following
    actions are taken:


   (a)  The event, INVALID SITUATION, is logged in the appropriate system
        audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the SITUATION-NOT-SUPPORTED message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.


3.  Process the remaining payloads (i.e.  Proposal, Transform) of the
    Security Association Payload.  If the Security Association Proposal
    (as described in sections 5.4.1 and 5.4.2) is not accepted, then the
    following actions are taken:

Maughan, Schertler, Schneider, Turner                            [Page 57]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

   (a)  The event, INVALID PROPOSAL, is logged in the appropriate system
        audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the NO-PROPOSAL-CHOSEN message type MAY be sent to the initiating
        entity.  This action is dictated by a system security policy.



5.4.1 Proposal Payload Processing


When creating a Proposal Payload, the transmitting entity MUST do the fol-
lowing:


1.  Determine the Protocol for this proposal.

2.  Determine the number of proposals to be offered for this protocol and
    the number of transforms for each proposal.  Transforms are described
    in sections 3.6 and 5.4.2.

3.  Generate a unique pseudo-random SPI.

4.  Construct a Proposal payload.


When a Proposal payload is received, the receiving entity (initiator or
responder) MUST do the following:


1.  Determine if the Protocol is supported.  If the Protocol-ID field is
    invalid, the message is discarded and the following actions are
    taken:


   (a)  The event, INVALID PROTOCOL, is logged in the appropriate system
        audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-PROTOCOL-ID message type MAY be sent to the initiat-
        ing entity.  This action is dictated by a system security policy.


2.  Determine if the SPI is valid.  If the SPI is invalid, the message is
    discarded and the following actions are taken:


   (a)  The event, INVALID SPI, is logged in the appropriate system audit
        file.



Maughan, Schertler, Schneider, Turner                            [Page 58]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-SPI message type MAY be sent to the initiating
        entity.  This action is dictated by a system security policy.


3.  Ensure the Proposals are presented according to the details given in
    section 3.5 and 4.1.  If the proposals are not formed correctly, the
    following actions are taken:


   (a)  Possible events, BAD PROPOSAL SYNTAX, INVALID PROPOSAL, are
        logged in the appropriate system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the BAD-PROPOSAL-SYNTAX or PAYLOAD-MALFORMED message type MAY be
        sent to the initiating entity.  This action is dictated by a
        system security policy.


4.  Process the Proposal and Transform payloads as defined by the Next
    Payload field.  Examples of processing these payloads is given in
    section 4.1.1.



5.4.2 Transform Payload Processing


When creating a Transform Payload, the transmitting entity MUST do the
following:


1.  Determine the Transform # for this transform.

2.  Determine the number of transforms to be offered for this proposal.
    Transforms are described in sections 3.6.

3.  Construct a Transform payload.


When a Transform payload is received, the receiving entity (initiator or
responder) MUST do the following:


1.  Determine if the Transform is supported.  If the Transform-ID field
    is invalid, the message is discarded and the following actions are
    taken:


   (a)  The event, INVALID TRANSFORM, is logged in the appropriate system
        audit file.


Maughan, Schertler, Schneider, Turner                            [Page 59]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-TRANSFORM-ID message type MAY be sent to the initiat-
        ing entity.  This action is dictated by a system security policy.


2.  Ensure the Transforms are presented according to the details given in
    section 3.6 and 4.1.  If the transforms are not formed correctly, the
    following actions are taken:


   (a)  Possible events, BAD PROPOSAL SYNTAX, INVALID TRANSFORM, INVALID
        ATTRIBUTES, are logged in the appropriate system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the BAD-PROPOSAL-SYNTAX, PAYLOAD-MALFORMED or ATTRIBUTES-NOT-
        SUPPORTED message type MAY be sent to the initiating entity.
        This action is dictated by a system security policy.


3.  Process the subsequent Transform and Proposal payloads as defined by
    the Next Payload field.  Examples of processing these payloads is
    given in section 4.1.1.



5.5 Key Exchange Payload Processing


When creating a Key Exchange Payload, the transmitting entity MUST do the
following:


1.  Determine the Key Exchange to be used as defined by the DOI.

2.  Determine the usage of the Key Exchange Data field as defined by the
    DOI.

3.  Construct a Key Exchange payload.

4.  Transmit the message to the initiating host as described in section
    5.1.


When a Key Exchange payload is received, the receiving entity (initiator
or responder) MUST do the following:


1.  Determine if the Key Exchange is supported.  If the Key Exchange
    determination fails, the message is discarded and the following
    actions are taken:



Maughan, Schertler, Schneider, Turner                            [Page 60]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

   (a)  The event, INVALID KEY INFORMATION, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-KEY-INFORMATION message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.



5.6 Identification Payload Processing


When creating an Identification Payload, the transmitting entity MUST do
the following:


1.  Determine the Identification information to be used as defined by the
    DOI (and possibly the situation).

2.  Determine the usage of the Identification Data field as defined by
    the DOI.

3.  Construct an Identification payload.

4.  Transmit the message to the initiating host as described in section
    5.1.


When an Identification payload is received, the receiving entity (initia-
tor or responder) MUST do the following:


1.  Determine if the Identification Type is supported.  This may be based
    on the DOI and Situation.  If the Identification determination fails,
    the message is discarded and the following actions are taken:


   (a)  The event, INVALID ID INFORMATION, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-ID-INFORMATION message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.








Maughan, Schertler, Schneider, Turner                            [Page 61]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

5.7 Certificate Payload Processing


When creating a Certificate Payload, the transmitting entity MUST do the
following:



1.  Determine the Certificate Encoding to be used.  This may be specified
    by the DOI.

2.  Ensure the existence of a certificate formatted as defined by the
    Certificate Encoding.

3.  Construct a Certificate payload.

4.  Transmit the message to the initiating host as described in section
    5.1.


When a Certificate payload is received, the receiving entity (initiator or
responder) MUST do the following:


1.  Determine if the Certificate Encoding is supported.  If the
    Certificate Encoding is not supported, the message is discarded and
    the following actions are taken:


   (a)  The event, INVALID CERTIFICATE TYPE, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-CERT-ENCODING message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.


2.  Process the Certificate Data field.  If the Certificate Data is
    invalid or improperly formatted, the message is discarded and the
    following actions are taken:


   (a)  The event, INVALID CERTIFICATE, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-CERTIFICATE message type MAY be sent to the initiat-
        ing entity.  This action is dictated by a system security policy.




Maughan, Schertler, Schneider, Turner                            [Page 62]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

5.8 Certificate Request Payload Processing


When creating a Certificate Request Payload, the transmitting entity MUST
do the following:



1.  Determine the number and types of acceptable Certificate Encodings to
    be requested.  This may be specified by the DOI.

2.  Determine the number and names of Certificate Authorities which are
    acceptable and are to be requested.

3.  Construct a Certificate Request payload.

4.  Transmit the message to the initiating host as described in section
    5.1.


When a Certificate Request payload is received, the receiving entity (ini-
tiator or responder) MUST do the following:


1.  Ensure that the # of Certificate Types and the actual values
    contained in the Certificate Types field are equivalent.  If not,
    then the following actions are taken:


   (a)  The event, BAD CERTIFICATE REQUEST SYNTAX, is logged in the
        appropriate system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the BAD-CERT-REQUEST-SYNTAX message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.


2.  Determine if the Certificate Types are supported.  If any of the
    Certificate Types are not supported, the message is discarded and the
    following actions are taken:


   (a)  The event, INVALID CERTIFICATE TYPE, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-CERT-ENCODING message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.



Maughan, Schertler, Schneider, Turner                            [Page 63]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

3.  Ensure that the # of Certificate Authorities and the actual values
    contained in the Certificate Authorities field are equivalent.  If
    not, then the following actions are taken:


   (a)  The event, BAD CERTIFICATE REQUEST SYNTAX, is logged in the
        appropriate system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the BAD-CERT-REQUEST-SYNTAX message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.


4.  Process the Certificate Authorities field.  If the Certificate
    Authorities are invalid or improperly formatted, the message is
    discarded and the following actions are taken:


   (a)  The event, INVALID CERTIFICATE AUTHORITIES, is logged in the
        appropriate system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-CERT-AUTHORITY message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.



5.9 Hash Payload Processing


When creating a Hash Payload, the transmitting entity MUST do the follow-
ing:


1.  Determine the Hash function to be used as defined by the SA
    negotiation.

2.  Determine the usage of the Hash Data field as defined by the DOI.

3.  Construct a Hash payload.

4.  Transmit the message to the initiating host as described in section
    5.1.


When a Hash payload is received, the receiving entity (initiator or re-
sponder) MUST do the following:




Maughan, Schertler, Schneider, Turner                            [Page 64]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

1.  Determine if the Hash is supported.  If the Hash determination fails,
    the message is discarded and the following actions are taken:


   (a)  The event, INVALID HASH INFORMATION, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-HASH-INFORMATION message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.


2.  Perform the Hash function as outlined in the DOI and/or Key Exchange
    protocol documents.  If the Hash function fails, the message is
    discarded and the following actions are taken:


   (a)  The event, INVALID HASH VALUE, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the AUTHENTICATION-FAILED message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.



5.10 Signature Payload Processing


When creating a Signature Payload, the transmitting entity MUST do the
following:


1.  Determine the Signature function to be used as defined by the SA
    negotiation.

2.  Determine the usage of the Signature Data field as defined by the
    DOI.

3.  Construct a Signature payload.

4.  Transmit the message to the initiating host as described in section
    5.1.


When a Signature payload is received, the receiving entity (initiator or
responder) MUST do the following:




Maughan, Schertler, Schneider, Turner                            [Page 65]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

1.  Determine if the Signature is supported.  If the Signature
    determination fails, the message is discarded and the following
    actions are taken:


   (a)  The event, INVALID SIGNATURE INFORMATION, is logged in the
        appropriate system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the INVALID-SIGNATURE message type MAY be sent to the initiating
        entity.  This action is dictated by a system security policy.


2.  Perform the Signature function as outlined in the DOI and/or Key
    Exchange protocol documents.  If the Signature function fails, the
    message is discarded and the following actions are taken:


   (a)  The event, INVALID SIGNATURE VALUE, is logged in the appropriate
        system audit file.

   (b)  An Informational Exchange with a Notification payload containing
        the AUTHENTICATION-FAILED message type MAY be sent to the
        initiating entity.  This action is dictated by a system security
        policy.



5.11 Nonce Payload Processing


When creating a Nonce Payload, the transmitting entity MUST do the follow-
ing:


1.  Create a unique random value to be used as a nonce.

2.  Construct a Nonce payload.

3.  Transmit the message to the initiating host as described in section
    5.1.


When a Nonce payload is received, the receiving entity (initiator or re-
sponder) MUST do the following:


1.  There are no specific procedures for handling Nonce payloads.  The
    procedures are defined by the exchange types (and possibly the DOI
    and Key Exchange descriptions).



Maughan, Schertler, Schneider, Turner                            [Page 66]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

5.12 Notification Payload Processing


When creating a Notification Payload, the transmitting entity MUST do the
following:



1.  Determine the DOI for this Notification.

2.  Determine the Protocol-ID for this Notification.

3.  Determine the SPI size based on the Protocol-ID field.  This field is
    necessary because different security protocols have different SPI
    sizes.  For example, ISAKMP combines the Initiator and Responder
    cookie pair (16 octets) as a SPI, while ESP and AH have 8 octet SPIs.

4.  Determine the Notify Message Type based on the error or status
    message desired.

5.  Determine the SPI which is associated with this notification.

6.  Determine if addition Notification Data is to be included.  This is
    additional information specified by the DOI.

7.  Construct a Notification payload.


Because the Informational Exchange with a Notification payload is a uni-
directional message a retransmission will not be performed.  The local
security policy will dictate the procedures for continuing.  However, we
RECOMMEND that a NOTIFICATION PAYLOAD ERROR event be logged in the appro-
priate system audit file.


5.13 Delete Payload Processing


During communications it is possible that hosts may be compromised or that
information may be intercepted during transmission.  Determining whether
this has occurred is not an easy task and is outside the scope of this
Internet-Draft.  However, if it is discovered that transmissions are being
compromised, then it is necessary to establish a new SA and delete the
current SA.

The Informational Exchange with a Delete Payload provides a controlled
method of informing a peer entity that the initiating entity has deleted
the SA(s).  Deletion of Security Associations MUST always be performed
under the protection of an ISAKMP SA. The receiving entity SHOULD clean up
its local SA database.  However, upon receipt of a Delete message the SAs
listed in the Security Parameter Index (SPI) field of the Delete payload
cannot be used with the initiating entity.  The SA Establishment procedure

Maughan, Schertler, Schneider, Turner                            [Page 67]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

must be invoked to re-establish secure communications.

When creating a Delete Payload, the transmitting entity MUST do the fol-
lowing:



1.  Determine the DOI for this Deletion.

2.  Determine the Protocol-ID for this Deletion.

3.  Determine the SPI size based on the Protocol-ID field.  This field is
    necessary because different security protocols have different SPI
    sizes.  For example, ISAKMP combines the Initiator and Responder
    cookie pair (16 octets) as a SPI, while ESP and AH have 8 octet SPIs.

4.  Determine the # of SPIs to be deleted for this protocol.

5.  Determine the SPI(s) which is (are) associated with this deletion.

6.  Construct a Delete payload.


Because the Informational Exchange with a Delete payload is a unidirec-
tional message a retransmission will not be performed.  The local security
policy will dictate the procedures for continuing.  However, we RECOMMEND
that a DELETE PAYLOAD ERROR event be logged in the appropriate system au-
dit file.

























Maughan, Schertler, Schneider, Turner                            [Page 68]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

6 Conclusions


The Internet Security Association and Key Management Protocol (ISAKMP) is
a well designed protocol aimed at the Internet of the future.  The mas-
sive growth of the Internet will lead to great diversity in network uti-
lization, communications, security requirements, and security mechanisms.
ISAKMP contains all the features that will be needed for this dynamic and
expanding communications environment.

ISAKMP's Security Association (SA) feature coupled with authentication
and key establishment provides the security and flexibility that will be
needed for future growth and diversity.  This security diversity of multi-
ple key exchange techniques, encryption algorithms, authentication mecha-
nisms, security services, and security attributes will allow users to se-
lect the appropriate security for their network, communications, and secu-
rity needs.  The SA feature allows users to specify and negotiate security
requirements with other users.  An additional benefit of supporting multi-
ple techniques in a single protocol is that as new techniques are devel-
oped they can easily be added to the protocol.  This provides a path for
the growth of Internet security services.  ISAKMP supports both publicly
or privately defined SAs, making it ideal for government, commercial, and
private communications.

ISAKMP provides the ability to establish SAs for multiple security proto-
cols and applications.  These protocols and applications may be session-
oriented or sessionless.  Having one SA establishment protocol that sup-
ports multiple security protocols eliminates the need for multiple, nearly
identical authentication, key exchange and SA establishment protocols when
more than one security protocol is in use or desired.  Just as IP has pro-
vided the common networking layer for the Internet, a common security es-
tablishment protocol is needed if security is to become a reality on the
Internet.  ISAKMP provides the common base that allows all other security
protocols to interoperate.

ISAKMP follows good security design principles.  It is not coupled to
other insecure transport protocols, therefore it is not vulnerable or
weakened by attacks on other protocols.  Also, when more secure transport
protocols are developed, ISAKMP can be easily migrated to them.  ISAKMP
also provides protection against protocol related attacks.  This protec-
tion provides the assurance that the SAs and keys established are with the
desired party and not with an attacker.

ISAKMP also follows good protocol design principles.  Protocol specific
information only is in the protocol header, following the design prin-
ciples of IPv6.  The data transported by the protocol is separated into
functional payloads.  As the Internet grows and evolves, new payloads to
support new security functionality can be added without modifying the en-
tire protocol.




Maughan, Schertler, Schneider, Turner                            [Page 69]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

A ISAKMP Security Association Attributes



A.1 Background/Rationale


As detailed in previous sections, ISAKMP is designed to provide a flexible
and extensible framework for establishing and managing Security Associa-
tions and cryptographic keys.  The framework provided by ISAKMP consists
of header and payload definitions, exchange types for guiding message and
payload exchanges, and general processing guidelines.  ISAKMP does not
define the mechanisms that will be used to establish and manage Security
Associations and cryptographic keys in an authenticated and confidential
manner.  The definition of mechanisms and their application is the purview
of individual Domains of Interpretation (DOIs).

This section describes the ISAKMP values for the Internet IP Security DOI.
The Internet IP Security DOI is MANDATORY to implement for IP Security.
[Oakley] and [IO-Res] describe, in detail, the mechanisms and their ap-
plication for establishing and managing Security Associations and crypto-
graphic keys for IP Security.


A.2 Assigned Values for the Internet IP Security DOI


A.2.1 Internet IP Security DOI Assigned Value


As described in [IPDOI], the Internet IP Security DOI Assigned Number is
one (1).


A.2.2 Supported Security Protocols


Values for supported security protocols are specified in the most recent
``Assigned Numbers'' RFC [STD-2].  Presented in the following table are
the values for the security protocols supported by ISAKMP for the Internet
IP Security DOI.


                        _Protocol_Assigned_Value__
                         RESERVED        0
                         ISAKMP          1


All DOIs MUST reserve ISAKMP with a Protocol-ID of 1.  All other security
protocols within that DOI will be numbered accordingly.



Maughan, Schertler, Schneider, Turner                            [Page 70]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

Security protocol values 2-1024 are reserved for IANA use.  Values 1025-
15360 are reserved for future use.  Values 15361-16383 are reserved for
private use.


















































Maughan, Schertler, Schneider, Turner                            [Page 71]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

B Defining a new Domain of Interpretation


The Internet DOI may be sufficient to meet the security requirements of
a large portion of the internet community.  However, some groups may have
a need to customize some aspect of a DOI, perhaps to add a different set
of cryptographic algorithms, or perhaps because they want to make their
security-relevant decisions based on something other than a host id or
user id.  Also, a particular group may have a need for a new exchange
type, for example to support key management for multicast groups.

This section discusses guidelines for defining a new DOI. The full speci-
fication for the internet DOI can be found in [IPDOI].

Defining a new DOI is likely to be a time-consuming process.  If at all
possible, it is recommended that the designer begin with an existing DOI
and customize only the parts that are unacceptable.

If a designer chooses to start from scratch, the following MUST be de-
fined:



 o  A ``situation'':  the set of information that will be used to
    determine the required security services.

 o  The set of security policies that must be supported.

 o  A scheme for naming security-relevant information, including
    encryption algorithms, key exchange algorithms, etc.

 o  A syntax for the specification of proposed security services,
    attributes, and certificate authorities.

 o  The specific formats of the various payload contents.

 o  Additional exchange types, if required.


B.1 Situation


The situation is the basis for deciding how to protect a communications
channel.  It must contain all of the data that will be used to determine
the types and strengths of protections applied in an SA. For example, a
US Department of Defense DOI would probably use unpublished algorithms
and have additional special attributes to negotiate.  These additional
security attributes would be included in the situation.





Maughan, Schertler, Schneider, Turner                            [Page 72]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

B.2 Security Policies


Security policies define how various types of information must be cate-
gorized and protected.  The DOI must define the set of security policies
supported, because both parties in a negotiation must trust that the other
party understands a situation, and will protect information appropriately,
both in transit and in storage.  In a corporate setting, for example, both
parties in a negotiation must agree to the meaning of the term ``propri-
etary information'' before they can negotiate how to protect it.

Note that including the required security policies in the DOI only speci-
fies that the participating hosts understand and implement those policies
in a full system context.



B.3 Naming Schemes


Any DOI must define a consistent way to name cryptographic algorithms,
certificate authorities, etc.  This can usually be done by using IANA nam-
ing conventions, perhaps with some private extensions.


B.4 Syntax for Specifying Security Services


In addition to simply specifying how to name entities, the DOI must also
specify the format for complete proposals of how to protect traffic under
a given situation.


B.5 Payload Specification


The DOI must specify the format of each of the payload types.  For several
of the payload types, ISAKMP has included fields that would have to be
present across all DOI (such as a certificate authority in the certificate
payload, or a key exchange identifier in the key exchange payload).


B.6 Defining new Exchange Types


If the basic exchange types are inadequate to meet the requirements within
a DOI, a designer can define up to thirteen extra exchange types per DOI.
The designer creates a new exchange type by choosing an unused exchange
type value, and defining a sequence of messages composed of strings of the
ISAKMP payload types.



Maughan, Schertler, Schneider, Turner                            [Page 73]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

Note that any new exchange types must be rigorously analyzed for vulner-
abilities.  Since this is an expensive and imprecise undertaking, a new
exchange type should only be created when absolutely necessary.


















































Maughan, Schertler, Schneider, Turner                            [Page 74]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

Security Considerations


Cryptographic analysis techniques are improving at a steady pace.  The
continuing improvement in processing power makes once computationally pro-
hibitive cryptographic attacks more realistic.  New cryptographic algo-
rithms and public key generation techniques are also being developed at a
steady pace.  New security services and mechanisms are being developed at
an accelerated pace.  A consistent method of choosing from a variety of
security services and mechanisms and to exchange attributes required by
the mechanisms is important to security in the complex structure of the
Internet.  However, a system that locks itself into a single cryptographic
algorithm, key exchange technique, or security mechanism will become in-
creasingly vulnerable as time passes.

UDP is an unreliable datagram protocol and therefore its use in ISAKMP in-
troduces a number of security considerations.  Since UDP is unreliable,
but a key management protocol must be reliable, the reliability is built
into ISAKMP. While ISAKMP utilizes UDP as its transport mechanism, it
doesn't rely on any UDP information (e.g.  checksum, length) for its pro-
cessing.

Another issue that must be considered in the development of ISAKMP is the
effect of firewalls on the protocol.  Many firewalls filter out all UDP
packets, making reliance on UDP questionable in certain environments.

A number of very important security considerations are presented in
[RFC-1825].  One bears repeating.  Once a private session key is created,
it must be safely stored.  Failure to properly protect the private key
from access both internal and external to the system completely nullifies
any protection provided by the IP Security services.



Acknowledgements


Dan Harkins, Dave Carrel, and Derrell Piper of Cisco Systems provided de-
sign assistance with the protocol and coordination for the [IO-Res] and
[IPDOI] documents.

Hilarie Orman, via the Oakley key exchange protocol, has significantly
influenced the design of ISAKMP.

Marsha Gross, Bill Kutz, Mike Oehler, and Pete Sell provided significant
input and review to this document.

Scott Carlson ported the TIS DNSSEC prototype to FreeBSD for use with the
ISAKMP prototype.

Jeff Turner and Steve Smalley contributed to the prototype development and


Maughan, Schertler, Schneider, Turner                            [Page 75]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

integration with ESP and AH.

Mike Oehler and Pete Sell performed interoperability testing with other
ISAKMP implementors.

Thanks to Carl Muckenhirn of SPARTA, Inc.  for his assistance with LaTeX.















































Maughan, Schertler, Schneider, Turner                            [Page 76]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

References


[ANSI] ANSI, X9.42:  Public Key Cryptography for the Financial Services
     Industry -- Establishment of Symmetric Algorithm Keys Using
     Diffie-Hellman, Working Draft, April 19, 1996.

[RFC-1825] Randall Atkinson, Security Architecture for the Internet
     Protocol, RFC-1825, August, 1995.

[BC] Ballardie, A. and J. Crowcroft, Multicast-specific Security Threats
     and Countermeasures, Proceedings of 1995 ISOC Symposium on Networks
     & Distributed Systems Security, pp. 17-30, Internet Society, San
     Diego, CA, February 1995.

[RFC-1949] A. Ballardie, Scalable Multicast Key Distribution, RFC-1949,
     May, 1996.

[Berge] Berge, N.H., UNINETT PCA Policy Statements, Internet-Draft, work
     in progress, November, 1995.

[CW87] Clark, D.D. and D.R. Wilson, A Comparison of Commercial and
     Military Computer Security Policies, Proceedings of the IEEE
     Symposium on Security & Privacy, Oakland, CA, 1987, pp 184-193.

[DOW92] Diffie, W., M.Wiener, P. Van Oorschot, Authentication and
     Authenticated Key Exchanges, Designs, Codes, and Cryptography, 2,
     107-125, Kluwer Academic Publishers, 1992.

[DNSSEC] Eastlake III, D. and C. Kaufman, Domain Name System Protocol
     Security Extensions, Internet-Draft, work in progress, Feb, 1996.

[Karn] Karn, P. and B. Simpson, The Photuris Session Key Management
     Protocol, Internet-Draft:  draft-simpson-photuris-11.txt, Work in
     Progress, June, 1996.

[RFC-1422] Steve Kent, Privacy Enhancement for Internet Electronic Mail:
     Part II: Certificate-Based Key Management, RFC-1422, February 1993.

[Kent94] Steve Kent, IPSEC SMIB, e-mail to ipsec@ans.net, August 10,
     1994.

[Oakley] H. K. Orman, The Oakley Key Determination Protocol, Internet-
     Draft:  draft-ietf-ipsec-oakley-01.txt, Work in Progress, May 1996.

[IO-Res] Harkins, D. and D. Carrel, The Resolution of ISAKMP with Oakley,
     Internet-Draft:  draft-ietf-ipsec-isakmp-oakley-02.txt, Work in
     Progress, November, 1996.

[IPDOI] Derrell Piper, The Internet IP Security Domain of Interpretation
     for ISAKMP, Internet-Draft:  draft-ietf-ipsec-ipsec-doi-01.txt, Work


Maughan, Schertler, Schneider, Turner                            [Page 77]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

     in Progress, November, 1996.

[STD-2] Reynolds, J. and J. Postel, Assigned Numbers, STD 2, October,
     1994.

[Schneier] Bruce Schneier, Applied Cryptography - Protocols, Algorithms,
     and Source Code in C (Second Edition), John Wiley & Sons, Inc.,
     1996.

[Spar96a] Harney, H. and C. Muckenhirn, Group Key Management Protocol
     (GKMP) Architecture, SPARTA, Inc., Internet-Draft:
     draft-harney-gkmp-arch-01.txt, Work in Progress, August, 1996.

[Spar96b] Harney, H. and C. Muckenhirn, Group Key Management Protocol
     (GKMP) Specification, SPARTA, Inc., Internet-Draft:
     draft-harney-gkmp-spec-01.txt, Work in Progress, August, 1996.





































Maughan, Schertler, Schneider, Turner                            [Page 78]


INTERNET-DRAFT                   ISAKMP                  February 21, 1997

Addresses of Authors

The authors can be contacted at:

     Douglas Maughan
         Phone:  301-688-0847
         E-mail:wdmaugh@tycho.ncsc.mil

     Mark Schneider
         Phone:  301-688-0851
         E-mail:mss@tycho.ncsc.mil

     Jeff Turner
         Phone:  301-688-0849
         E-mail:sjt@epoch.ncsc.mil

         National Security Agency
         ATTN: R23
         9800 Savage Road
         Ft.  Meade, MD. 20755-6000

     Mark Schertler
         Terisa Systems, Inc.
         4984 El Camino Real
         Los Altos, CA. 94022
         Phone:  415-919-1773
         E-mail:mjs@terisa.com


























Maughan, Schertler, Schneider, Turner                            [Page 79]