Network Working Group F.M. Maino
Internet-Draft V.E. Ermagan
Intended status: Experimental Protocol Cisco Systems
Expires: September 06, 2011 A.C. Cabellos
Technical University of Catalonia
D.S. Saucez
O.B. Bonaventure
Universite catholique de Louvain
March 05, 2011

LISP-Security (LISP-SEC)
draft-maino-lisp-sec-00.txt

Abstract

This memo specifies LISP-SEC, a set of security mechanisms that provide origin authentication, integrity and anti-replay protection to LISP's EID-to-RLOC mapping data. LISP-SEC also enables verification of authorization on EID prefix claims.

Requirements Language

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

Status of this Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on September 06, 2011.

Copyright Notice

Copyright (c) 2011 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.


Table of Contents

1. Introduction

The Locator/ID Separation Protocol [I-D.ietf-lisp] defines a set of functions for routers to exchange information used to map from non-routable Endpoint Identifiers (EIDs) to routable Routing Locators (RLOCs). If these EID-to-RLOC mappings, carried through Map-Reply messages, are transmitted without integrity protection, an adversary can manipulate them and hijack the communication, impersonate the requested EID or mount Denial of Service or Distributed Denial of Service attacks. Also, if the Map-Reply message is transported unauthenticated, an adversarial LISP entity can overclaim an EID-prefix and maliciously redirect traffic directed to a large number of hosts. A detailed description of "overclaiming" attack is provided in [I-D.saucez-lisp-security].

This memo specifies LISP-SEC, a set of sceurity mechanisms that provide origin authentication, integrity and anti-replay protection to LISP's EID-to-RLOC mapping data. LISP-SEC also enables verification of authorization on EID prefix claims, ensuring that the entity that provides the location for a given EID prefix is entitled to do so.

2. Definition of Terms

[I-D.ietf-lisp].

  • One-Time Key (OTK): An ephemeral randomly generated key that must be used for a single Map-Request/Map-Reply exchange.
  • Encapsulated Control Message (ECM): A LISP control message that is prepended with an additional LISP header. ECM is used by ITRs to send LISP control messages to a Map-Resolver, by Map-Resolvers to forward LISP control messages to a Map-Server, and by Map-Resolvers to forward LISP control messages to an ETR.
  • Authentication Data (AD): Metadata that is included either in a LISP ECM header or in a Map-Reply message to support confidentiality, integrity protection, and verification of EID prefix authorization.

For definitions of other terms, notably Map-Request, Map-Reply, Ingress Tunnel Router (ITR), Egress Tunnel Router (ETR), Map-Server (MS) and Map-Resolver (MR) please consult the LISP specification

3. LISP-SEC Threat Model

LISP-SEC addresses the control plane threats, described in [I-D.saucez-lisp-security], that target EID-to-RLOC mappings, including manipulations of Map-Request and Map-Reply messages, and malicious xTR EID overclaiming. However LISP-SEC makes two main assumptions that are not part of [I-D.saucez-lisp-security]. First, the LISP Mapping System is expected to deliver Map-Request messages to their intended destinations as identified by the EID. Second, no Man-in-the-Middle (MiM) attack can be mounted within the LISP Mapping System.

Accordingly to the threat model described in [I-D.saucez-lisp-security] LISP-SEC assumes that any kind of attack, including MiM attacks, can be mounted in the access network, outside of the boundaries of the LISP mapping system. An on-path attacker, outside of the LISP mapping service system can, for instance, hijack mapping requests and replies, spoofing the identity of a LISP node. Another example of on-path attack, called over claiming attack, can be mounted by a malicious Egress Tunnel Router (ETR), by over claiming the EID prefixes for which it is authoritative. In this way the ETR can maliciously redirect traffic directed to a large number of hosts.

4. Protocol Operations

The goal of the security mechanisms defined in [I-D.ietf-lisp] is to prevent unauthorized insertion of mapping data, by providing origin authentication and integrity protection for the Map-Registration, and by using the nonce to detect unsolicited Map-Reply sent by off-path attackers.

LISP-SEC builds on top of the security mechanisms defined in [I-D.ietf-lisp] to address the threats described in Section 3 by leveraging the trust relationships existing among the LISP entities participating to the exchange of the Map-Request/Map-Reply messages. Those trust relationships are used to securely distribute a One-Time Key (OTK) that provides origin authentication, integrity and anti-replay protection to mapping protocol data, and that effectively prevent over claiming attacks. The processing of security parameters during the Map-Request/Map-Reply exchange is as follows:

  • The OTK is generated and stored at the ITR, and securely transported to the Map-Server.
  • The Map-Server uses the OTK to compute an HMAC that protects the integrity of the mapping data provided by the Map-Server to prevent overclaiming attacks. The Map-Server also derives a new OTK (OTK-ETR), by applying a Key Derivation Function (KDF) to the original OTK, that is passed to the ETR.
  • The ETR uses the new OTK to compute an HMAC that protects the integrity of the Map-Reply sent to the ITR.
  • Finally, the ITR uses the stored OTK to verify the integrity of the mapping data provided by both the Map-Server and the ETR, and to verify that no overclaiming attacks were mounted along the path between the Map-Server and the ITR.

Section 5 provides the detailed description of the LISP-SEC control messages and their processing, while the rest of this section describes the flow of protocol operations at each entity involved in the Map-Request/Map-Reply exchange:

  • The ITR, upon transmitting a Map-Request message, generates and stores an OTK. This key is included into the Encapsulated Control Message (ECM) that contains the Map-Request sent to the Map-Resolver. To provide OTK confidentiality over the path between the ITR and its Map-Resolver, the OTK SHOULD be encrypted using a preconfigured key shared between the ITR and the Map-Resolver, similar to the key shared between the ETR and the Map-Server in order to secure ETR registration [I-D.ietf-lisp-ms].
  • The Map-Resolver decapsulates the ECM message, decrypts the OTK, if needed, and forwards through the Mapping System the received Map-Request and the OTK, as part of a new ECM message. As described in Section 5.5, the LISP Mapping System delivers the ECM to the appropriate Map-Server, as identified by the EID destination address of the Map-Request.
  • The Map-Server is configured with the location mappings and policy information for the ETR responsible for the destination EID address. Using this preconfigured information the Map-Server, after the decapsulation of the ECM message, finds the longest match EID prefix that covers the requested EID in the received Map-Request. The Map-Server adds this EID prefix, together with an HMAC computed using the OTK, to a new Encapsulated Control Message that contains the received Map-Request.
  • The Map-Server derives a new OTK (OTK-ETR) by applying a Key Derivation Function (KDF) to the OTK. This new OTK is included in the Encapsulated Control Message sent to the ETR. To provide OTK confidentiality over the path between the Map-Server and the ETR, the new OTK should be encrypted using the key shared between the ETR and the Map-Server in order to secure ETR registration [I-D.ietf-lisp-ms].
  • If the Map-Server is acting in proxy mode, as specified in [I-D.ietf-lisp], the ETR is not involved in the origination of the Map-Reply. In this case the Map-Server originates the Map-Reply on behalf of the ETR as described below.
  • The ETR, upon receiving the Encapsulated Map-Request from the Map-Server, decrypts the OTK-ETR, if needed, and originates a Map-Reply that contains the EID-to-RLOC mapping information as specified in [I-D.ietf-lisp].
  • The ETR computes an HMAC over the original LISP Map-Reply, keyed with OTK-ETR to protect the integrity of the whole Map-Reply. The ETR also copies the EID prefix authorization data that the Map-Server included in the Encapsulated Map-Request into the Map-Reply message.
  • The ITR, upon receiving the Map-Reply, uses the locally stored OTK to verify the integrity of the EID prefix authorization data included in the Map-Reply by the Map-Server. The ITR computes OTK-ETR by applying the same KDF used by the Map-Server, and verifies the integrity of the Map-Reply. If the integrity checks fail the Map-Reply MUST be discarded. Also, if the EID prefix claimed by the ETR in the Map-Reply is less specific than the EID prefix authorization data inserted by the Map-Server, the ITR MUST discard the Map-Reply.

5. LISP-SEC Control Messages Details

LISP-SEC metadata associated with a Map-Request is transported within the Encapsulated Control Message that contains the Map-Request.

LISP-SEC metadata associated with the Map-Reply is transported within the Map-Reply itself.

5.1. Encapsulated Control Message LISP-SEC Extensions

LISP-SEC uses the ECM (Encapsulated Control Message) defined in [I-D.ietf-lisp] with Type set to 8, and S bit set to 1 to indicate that the LISP header includes Authentication Data (AD). The format of the LISP-SEC ECM Authentication Data is defined in the following figure. OTK-AD stands for One-Time Key Authentication Data and EID-AD stands for EID Authentication Data.

 0                   1                   2                   3
 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
|     AD Type   |V|  Reserved   |        Requested HMAC ID      |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+\
|              OTK Length       |       OTK Encryption ID       | |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
|                       One-Time-Key Preamble ...               | |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ OTK-AD
|                   ... One-Time-Key Preamble                   | |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
~                      One-Time Key (128 bits)                  ~/
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+\
|           EID AD Length       |           KDF ID              | | 
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
|             Reserved          |         EID HMAC ID           | |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
|   Reserved    | EID mask-len  |           EID-AFI             | EID-AD
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
~                          EID prefix ...                       ~ |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
~                       EID HMAC (160 bits)                     ~ |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+/          

  • AD Type: 1 (LISP-SEC Authentication Data)
  • V: Key Version bit. This bit is toggled when the sender switches to a new OTK wrapping key
  • Reserved: Set to 0 on transmission and ignored on receipt.
  • Requested HMAC ID: the HMAC algorithm requested by the ITR. See Section 5.3 for details.
  • OTK Length: The length (in bytes) of the OTK Authentication Data (OTK-AD), that contains the OTK Preamble and the OTK.
  • OTK Encryption ID: The identifier of the key wrapping algorithm used to encrypt the One-Time-Key. When a 128-bit OTK is sent unencrypted by the Map-Resolver, the OTK Encryption ID is set to NULL_KEY_WRAP_128. See Section 5.4 for more details.
  • One-Time-Key Preamble: set to 0 if the OTK is not encrypted. When the OTK is encrypted, this field may carry additional metadata resulting from the key wrapping operation. When a 128-bit OTK is sent unencrypted by Map-Resolver, the OTK Preamble is set to 0x0000000000000000 (64 bits). See Section 5.4 for details.
  • One-Time-Key: the OTK encrypted (or not) as specified by OTK Encryption ID. See Section 5.4 for details.
  • EID AD Length: length (in bytes) of the EID Authentication Data (EID-AD). The ITR MUST set EID AD Length to 32, as it only fills the KDF ID field, and all the remaining fields part of the EID-AD are not present.
  • KDF ID: Identifier of the Key Derivation Function used to derive OTK-ETR. The ITR SHOULD use this field to indicate the recommended KDF algorithm, according to local policy. The Map-Server can overwrite the KDF ID if it does not support the KDF ID recommended by the ITR. See Section 5.4 for more details.
  • Reserved: Set to 0 on transmission and ignored on receipt.
  • EID HMAC ID: Identifier of the HMAC algorithm used to protect the integrity of the EID prefix authorization fields. This field is filled by Map-Server that computed the EID prefix HMAC. See Section 5.4 for more details.
  • EID mask-len: Mask length for EID prefix.
  • EID-AFI: Address family of EID-prefix according to [RFC5226]
  • EID prefix: The Map-Server uses this field to specify the EID prefix that the destination ETR is authoritative for, and is the longest match for the requested EID.
  • EID HMAC: HMAC of the EID prefix authorization fields that is computed and inserted by Map-Server. Before computing the HMAC operation the EID HMAC field MUST be set to 0. The HMAC covers the entire EID-AD.

5.2. Map-Reply LISP-SEC Extensions

LISP-SEC uses the Map-Reply defined in [I-D.ietf-lisp], with Type set to 2, and S bit set to 1 to indicate that the Map-Reply message includes Authentication Data (AD). The format of the LISP-SEC Map-Reply Authentication Data is defined in the following figure. LOC-AD stands for LOC Authentication Data.

 0                   1                   2                   3
 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
|    AD Type    |                 Reserved                      |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+\
|           EID AD Length       |           KDF ID              | | 
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
|             Reserved          |         EID HMAC ID           | |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
|   Reserved    | EID mask-len  |           EID-AFI             | EID-AD
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
~                          EID prefix ...                       ~ |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
~                       EID HMAC (160 bits)                     ~ |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+/
|         LOC AD Length         |         LOC HMAC ID           |\  
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |
~                       LOC HMAC (160 bits)                     ~ LOC-AD
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+/        

  • AD Type: 1 (LISP-SEC Authentication Data)
  • EID AD Length: length (in bytes) of the EID-AD.
  • KDF ID: Identifier of the Key Derivation Function used to derive OTK-ETR. See Section 5.6 for more details.
  • Reserved: Set to 0 on transmission and ignored on receipt.
  • EID HMAC ID: Identifier of the HMAC algorithm used to protect the integrity of the EID prefix authorization fields. See Section 5.6 for more details.
  • EID mask-len: Mask length for EID prefix.
  • EID-AFI: Address family of EID-prefix according to [RFC5226].
  • EID prefix: This field contains the EID prefix that the destination ETR is authoritative for, and is the longest match for the requested EID.
  • EID HMAC: HMAC of the EID prefix authorization fields. Before computing the HMAC operation the EID HMAC field MUST be set to 0.
  • LOC AD Length: length (in bytes) of the Map-Reply Location Authentication Data (LOC-AD).
  • LOC HMAC ID: Identifier of the HMAC algorithm used to protect the integrity of the Map-reply Location Data.
  • LOC HMAC: HMAC of the Map-reply Location Data. The scope of the authentication covers the whole Map-Reply Payload (from Type to Mapping Protocol Data fields included). See Section 5.7 for more details.

5.3. ITR Processing

Upon creating a Map-Request, the ITR generates a random OTK that is stored locally, together with the nonce generated as specified in [I-D.ietf-lisp].

The Map-Request MUST be encapsulated in an ECM, with the S-bit set to 1, to indicate the presence of Authentication Data. If the ITR and the Map-Resolver are configured with a shared key, the OTK confidentiality SHOULD be protected by wrapping the OTK with the algorithm specified by the OTK Encryption ID field. See Section 5.4 for further details on OTK encryption.

The Requested HMAC ID field contains the suggested HMAC algorithm to be used by the Map-Server and the ETR to protect the integrity of the ECM Authentication data and of the Map-Reply.

The KDF ID field, specifies the suggested key derivation function to be used by the Map-Server to derive the OTK-ETR.

The EID AD length is set to 32, since the Authentication Data does not contain EID prefix Authentication Data, and the EID-AD contains only the KDF ID field.

In response to an encapsulated Map-Request that has the S-bit set, an ITR MUST receive a Map-Reply with the S-bit set, that includes an EID AD and a LOC AD. If the Map-Reply does not include both ADs, the ITR MUST discard it. In response to an encapsulated Map-Request with S-bit set to 0, the ITR expects a Map-Reply with S-bit set to 0, and the ITR SHOULD discard the Map-Reply if the S-bit is set.

Upon receiving a Map-Reply, the ITR must verify the integrity of both the EID-AD and the LOC-AD, and MUST discard the Map-Reply if one of the integrity checks fails.

The integrity of the EID-AD is verified using the locally stored OTK to re-compute the HMAC of the EID-AD using the Algorithm specified in the EID HMAC ID field. If the EID HMAC ID field does not match the Requested HMAC ID the ITR SHOULD discard the Map-Reply and send a new Map-Request with a different Requested HMAC ID field, according to ITR's local policy. The ITR MUST set the EID HMAC ID field to 0 before computing the HMAC.

To verify the integrity of the LOC-AD, first the OTK-ETR is derived from the locally stored OTK using the algorithm specified in the KDF ID field. This is because the LOC AD is generated by the ETR using the OTK-ETR. If the KDF ID in the Map-Reply does not match the KDF ID requested in the Map-Request, the ITR SHOULD discard the Map-Reply, and send a new Map-Request with a different KDF ID, according to ITR's local policy. The derived OTK-ETR is then used to re-compute the HMAC of the LOC-AD using the Algorithm specified in the LOC HMAC ID field. If the LOC HMAC ID field does not match the Requested HMAC ID the ITR SHOULD discard the Map-Reply, and send a new Map-Request with a new Required HMAC ID according to ITR's local policy.

The Map-Reply is considered a valid Map-Reply only if: (1) both EID-AD and LOC-AD are valid, and (2) the EID prefixes in the Map-Reply records are equal to or more specific than the EID prefix in the EID-AD. After identifying the Map-Reply as valid, the ITR proceeds to adding the Map-Reply records to its EID-to-RLOC cache, as described in [I-D.ietf-lisp].

The ITR SHOULD send SMR triggered Map Requests over the mapping system in order to receive a secure Map-Reply. If an ITR accepts piggybacked Map-Replies, it SHOULD also send a Map-Request over the mapping system in order to securely verify the piggybacked Map-Reply.

5.4. Encrypting and Decrypting an OTK

If OTK confidentiality is required in the path between the Map-Server and the ETR, the OTK SHOULD be encrypted using the preconfigured key shared between the Map-Server and the ETR for the purpose of securing ETR registration [I-D.ietf-lisp-ms]. Similarly, if OTK confidentiality is required in the path between the ITR and the Map-Resolver, the OTK SHOULD be encrypted with a key shared between the ITR and the Map-Resolver.

The OTK is encrypted using the algorithm specified in the OTK Encryption ID field. When the AES Key Wrap algorithm is used to encrypt a 128-bit OTK, according to [RFC3339], the AES Key Wrap Initialization Value MUST be set to 0xA6A6A6A6A6A6A6A6 (64 bits). The output of the AES Key Wrap operation is 192-bit long. The most significant 64-bit are copied in the One-Time Key Preamble field, while the 128 less significant bits are copied in the One-Time Key field of the LISP-SEC Authentication Data.

When decrypting an encrypted OTK the receiver MUST verify that the Initialization Value resulting from the AES Key Wrap decryption operation is equal to 0xA6A6A6A6A6A6A6A6. If this verification fails the receiver MUST discard the entire message.

When a 128-bit OTK is sent unencrypted the OTK Encryption ID is set to NULL_KEY_WRAP_128, and the OTK Preamble is set to 0x0000000000000000 (64 bits).

5.5. Map-Resolver Processing

Upon receiving an encapsulated Map-Request with the S-bit set, the Map-Resolver decapsulates the ECM message. The OTK, if encrypted, is decrypted as specified in Section 5.4.

The Map-Resolver, as specified in [I-D.ietf-lisp-ms], originates a new ECM header with the S-bit set, that contains the unencrypted OTK, as specified in Section 5.4, and the other data derived from the ECM Authentication Data of the received encapsulated Map-Request.

The Map-Resolver then forwards the received Map-Request, encapsulated in the new ECM header that includes the newly computed Authentication Data fields.

5.6. Map-Server Processing

Upon receiving an encapsulated Map-Request with the S-bit set, the Map-Server decapsulates the ECM and generates a new ECM Authentication Data. The Authentication Data includes the OTK-AD and the EID-AD, that contains EID prefix authorization information, that are ultimately sent to the requesting ITR.

The Map-Server updates the OTK-AD by deriving a new OTK (OTK-ETR) from the OTK received with the Map-Request. OTK-ETR is derived applying the key derivation function specified in the KDF ID field. If the algorithm specified in the KDF ID field is not supported, the Map-Server uses a different algorithm to derive the key and updates the KDF ID field accordingly.

The Map-Server and the ETR MUST be configured with a shared key for mapping registration according to [I-D.ietf-lisp-ms]. If OTK confidentiality is required, then the OTK-ETR SHOULD be encrypted, by wrapping the OTK-ETR with the algorithm specified by the OTK Encryption ID field as specified in Section 5.4.

The Map-Server includes in the EID AD the longest match registered EID prefix for the destination EID, and an HMAC of this EID prefix. The HMAC is keyed with the OTK in the ECM Authentication Data that is received from ITR, and the HMAC algorithm is chosen according to the Requested HMAC ID field. If The Map-Server does not support this algorithm, the Map-Server uses a different algorithm and specifies it in the EID HMAC ID field. The scope of the HMAC operation covers the entire EID-AD, from the EID-AD Length field to the EID HMAC field, which must be set to 0 before the computation.

The Map-Server then forwards the updated ECM encapsulated Map-Request, that contains the OTK-AD, the EID-AD, and the received Map-Request to an authoritative ETR as specified in [I-D.ietf-lisp].

5.6.1. Map-Server Processing in Proxy mode

If the Map-Server is in proxy mode, it generates a Map-Reply, as specified in [I-D.ietf-lisp], with the S-bit set to 1. The Map-Reply includes the Authentication Data that contains the EID AD, computed as specified in Section 5.6, as well as the LOC-AD computed as specified in Section 5.7.

5.7. ETR Processing

Upon receiving an encapsulated Map-Request with the S-bit set, the ETR decapsulates the ECM message. The OTK field, if encrypted, is decrypted as specified in Section 5.4 to obtain the unencrypted OTK-ETR.

The ETR then generates a Map-Reply as specified in [I-D.ietf-lisp] and includes an Authentication Data that contains the EID-AD, as received in the encapsulated Map-Request, as well as the LOC-AD.

The EID-AD is copied from the Authentication Data of the received encapsulated Map-Request.

The LOC-AD contains the HMAC of the whole Map-Reply message, keyed with the OTK-ETR and computed using the HMAC algorithm specified in the Requested HMAC ID field of the received encapsulated Map-Request. If the ETR does not support the Requested HMAC ID, it uses a different algorithm and updates the LOC HMAC ID field accordingly. Finally the ETR sends the Map-Reply to the requesting ITR as specified in [I-D.ietf-lisp].

6. Security Considerations

6.1. Mapping System Security

The LISP-SEC threat model described in Section 3, assumes that the LISP Mapping System is working properly and eventually delivers Map-Request messages to a Map-Server that is authoritative for the requested EID.

Security is not yet embedded in LISP+ALT but BGP route filtering SHOULD be deployed in the ALT infrastructure to enforce proper routing in the mapping system. The SIDR working group is currently addressing prefix and route advertisement authorization and authentication for BGP. While following SIDR recommendations in the global Internet will take time, applying these recommendations to the ALT, which relies on BGP, should be less complex, as ALT is currently small and with a limited number of operators. Ultimately, deploying the SIDR recommendations in ALT further ensures that the fore mentioned assumption is true.

It is also assumed that no man-in-the-middle attack can be carried out against the ALT router to ALT router tunnels, and that the information included into the Map-Requests, in particular the OTK, cannot be read by third-party entities. It should be noted that the integrity of the Map-Request in the ALT is protected by BGP authentication, and that in order to provide OTK confidentiality in the ALT mapping system the ALT router to ALT router tunnels MAY be deployed using GRE+IPSec.

6.2. Random Number Generation

The OTK MUST be generated by a properly seeded pseudo-random (or strong random) source. See [RFC4086] for advice on generating security-sensitive random data

7. IANA Considerations

7.1. HMAC functions

The following HMAC ID values are defined by this memo for use as Requested HMAC ID, EID HMAC ID, and LOC HMAC ID in the LISP-SEC Authentication Data:

Name                     Number        Defined In
-------------------------------------------------
NONE                     0           
AUTH-HMAC-SHA-1-160      1             [RFC2104]
AUTH-HMAC-SHA-256-128    2             [RFC4634]

values 2-65535 are reserved to IANA.

AUTH-HMAC-SHA-1-160 MUST be supported, AUTH-HMAC-SHA-256-128 should be supported.

7.2. Key Wrap Functions

The following OTK Encryption ID values are defined by this memo for use as OTK key wrap algorithms ID in the LISP-SEC Authentication Data:

Name                     Number        Defined In
-------------------------------------------------
NULL-KEY-WRAP-128        1           
AES-KEY-WRAP-128         2             [RFC3394]

values 0 and 3-65535 are reserved to IANA.

NULL-KEY-WRAP-128, and AES-KEY-WRAP-128 MUST be supported.

NULL-KEY-WRAP-128 is used to carry an unencrypted 128-bit OTK, with a 64-bit preamble set to 0x0000000000000000 (64 bits).

7.3. Key Derivation Functions

The following KDF ID values are defined by this memo for use as KDF ID in the LISP-SEC Authentication Data:

Name                     Number        Defined In
-------------------------------------------------
NONE                     0           
HKDF-SHA1-128            1             [RFC5869]

values 2-65535 are reserved to IANA.

HKDF-SHA1-128 MUST be supported

8. Acknowledgements

The authors would like to acknowledge Pere Monclus, Dave Meyer, Dino Farinacci, Brian Weis, David McGrew, Darrel Lewis and Landon Curt Noll for their valuable suggestions provided during the preparation of this document.

9. References

[I-D.ietf-lisp] Farinacci, D, Fuller, V, Meyer, D and D Lewis, "Locator/ID Separation Protocol (LISP)", Internet-Draft draft-ietf-lisp-10, March 2011.
[I-D.ietf-lisp-interworking] Lewis, D, Meyer, D, Farinacci, D and V Fuller, "Interworking LISP with IPv4 and IPv6", Internet-Draft draft-ietf-lisp-interworking-01, August 2010.
[I-D.ietf-lisp-ms] Fuller, V and D Farinacci, "LISP Map Server", Internet-Draft draft-ietf-lisp-ms-06, October 2010.
[I-D.saucez-lisp-security] Saucez, D, Iannone, L and O Bonaventure, "LISP Security Threats", Internet-Draft draft-saucez-lisp-security-03, March 2011.
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.
[RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 5226, May 2008.
[RFC4086] Eastlake, D., Schiller, J. and S. Crocker, "Randomness Requirements for Security", BCP 106, RFC 4086, June 2005.
[RFC2104] Krawczyk, H., Bellare, M. and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication", RFC 2104, February 1997.
[RFC3394] Schaad, J. and R. Housley, "Advanced Encryption Standard (AES) Key Wrap Algorithm", RFC 3394, September 2002.
[RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand Key Derivation Function (HKDF)", RFC 5869, May 2010.

Authors' Addresses

Fabio Maino Cisco Systems 170 Tasman Drive San Jose, California 95134 USA EMail: fmaino@cisco.com
Vina Ermagan Cisco Systems 170 Tasman Drive San Jose, California 95134 USA EMail: vermagan@cisco.com
Albert Cabellos Technical University of Catalonia c/ Jordi Girona s/n Barcelona, 08034 Spain EMail: acabello@ac.upc.edu
Damien Saucez Universite catholique de Louvain Place St. Barbe 2 Louvain-la-Neuve, Belgium EMail: damien.saucez@uclouvain.be
Olivier Bonaventure Universite catholique de Louvain Place St. Barbe 2 Louvain-la-Neuve, Belgium EMail: olivier.bonaventure@uclouvain.be