Skip to main content

Curve25519 and Curve448 for IKEv2 Key Agreement
draft-ietf-ipsecme-safecurves-00

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft that was ultimately published as RFC 8031.
Authors Yoav Nir , Simon Josefsson
Last updated 2015-09-08
Replaces draft-nir-ipsecme-curve25519
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state WG Document
Document shepherd (None)
IESG IESG state Became RFC 8031 (Proposed Standard)
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-ietf-ipsecme-safecurves-00
Network Working Group                                             Y. Nir
Internet-Draft                                               Check Point
Intended status: Standards Track                            S. Josefsson
Expires: March 11, 2016                                              SJD
                                                       September 8, 2015

            Curve25519 and Curve448 for IKEv2 Key Agreement
                    draft-ietf-ipsecme-safecurves-00

Abstract

   This document describes the use of Curve25519 and Curve448 for
   ephemeral key exchange in the Internet Key Exchange (IKEv2) protocol.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on March 11, 2016.

Copyright Notice

   Copyright (c) 2015 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Nir & Josefsson          Expires March 11, 2016                 [Page 1]
Internet-Draft      Curve25519 and Curve448 for IKEv2     September 2015

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Conventions Used in This Document . . . . . . . . . . . .   2
   2.  Curve25519 & Curve448 . . . . . . . . . . . . . . . . . . . .   2
   3.  Use and Negotiation in IKEv2  . . . . . . . . . . . . . . . .   3
     3.1.  Key Exchange Payload  . . . . . . . . . . . . . . . . . .   3
     3.2.  Recipient Tests . . . . . . . . . . . . . . . . . . . . .   4
   4.  Security Considerations . . . . . . . . . . . . . . . . . . .   4
   5.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   4
   6.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .   5
   7.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   5
     7.1.  Normative References  . . . . . . . . . . . . . . . . . .   5
     7.2.  Informative References  . . . . . . . . . . . . . . . . .   5
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   5

1.  Introduction

   [CFRG-Curves] describes the two elliptic curves Curve25519 and
   Curve448 and the X25519 and X448 functions for performing Diffie-
   Hellman operations on the curves.  The curves and functions are
   designed with performance and security in mind.

   Almost ten years ago [RFC4753] specified the first elliptic curve
   Diffie-Hellman groups for the Internet Key Exchange protocol (IKEv2 -
   [RFC7296]).  These were the so-called NIST curves.  The state of the
   art has advanced since then.  More modern curves allow faster
   implementations while making it much easier to write constant-time
   implementations free from side-channel attacks.  This document
   defines such a curve for use in IKE.  See [Curve25519] for details
   about the speed and security of the Curve25519 function.

1.1.  Conventions Used in This Document

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].

2.  Curve25519 & Curve448

   All cryptographic computations are done using the X25519 and X448
   functions defined in [CFRG-Curves].  All related parameters (for
   example, the base point) and the encoding (in particular, pruning the
   least/most significant bits and use of little-endian encoding) are
   inherited from [CFRG-Curves].

   An ephemeral Diffie-Hellman key exchange using Curve25519 or Curve448
   goes as follows: Each party picks a secret key d uniformly at random

Nir & Josefsson          Expires March 11, 2016                 [Page 2]
Internet-Draft      Curve25519 and Curve448 for IKEv2     September 2015

   and computes the corresponding public key.  "X" is used below to
   denote either X25519 or X448:

      x_mine = X(d, G)

   Parties exchange their public keys (see Section 3.1) and compute a
   shared secret:

         SHARED_SECRET = X(d, x_peer).

   This shared secret is used directly as the value denoted g^ir in
   section 2.14 of RFC 7296.  It is 32 octets when Curve25519 is used,
   and 56 octets when Curve448 is used.

3.  Use and Negotiation in IKEv2

   The use of Curve25519 and Curve448 in IKEv2 is negotiated using a
   Transform Type 4 (Diffie-Hellman group) in the SA payload of either
   an IKE_SA_INIT or a CREATE_CHILD_SA exchange.

3.1.  Key Exchange Payload

   The diagram for the Key Exchange Payload from section 3.4 of RFC 7296
   is copied below for convenience:

                           1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      | Next Payload  |C|  RESERVED   |         Payload Length        |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |   Diffie-Hellman Group Num    |           RESERVED            |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      |                                                               |
      ~                       Key Exchange Data                       ~
      |                                                               |
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

   o  Payload Length - For Curve25519 the public key is 32 octets, so
      the Payload Length field will be 40, and for Curve448 the public
      key is 56 octets, so the Payload Length field will be 64.
   o  The Diffie-Hellman Group Num is xx for Curve25519, or yy for
      Curve448 (both TBA by IANA).
   o  The Key Exchange Data is the 32 or 56 octets as described in
      section 6 of [CFRG-Curves]

Nir & Josefsson          Expires March 11, 2016                 [Page 3]
Internet-Draft      Curve25519 and Curve448 for IKEv2     September 2015

3.2.  Recipient Tests

   This document match the discussion in [CFRG-Curves] related to
   receiving and accepting incompatible point formats.  In particular,
   receiving entities MUST mask the most-significant bit in the final
   byte for X25519 (but not X448), and implementations MUST accept non-
   canonical values.  See section 5 of [CFRG-Curves] for further
   discussion.

4.  Security Considerations

   Curve25519 and Curve448 are designed to facilitate the production of
   high-performance constant-time implementations.  Implementors are
   encouraged to use a constant-time implementation of the functions.
   This point is of crucial importance if the implementation chooses to
   reuse its supposedly ephemeral key pair for many key exchanges, which
   some implementations do in order to improve performance.

   Curve25519 is intended for the ~128-bit security level, comparable to
   the 256-bit random ECP group (group 19) defined in RFC 4753, also
   known as NIST P-256 or secp256r1.  Curve448 is intended for the
   ~224-bit security level.

   While the NIST curves are advertised as being chosen verifiably at
   random, there is no explanation for the seeds used to generate them.
   In contrast, the process used to pick these curves is fully
   documented and rigid enough so that independent verification has been
   done.  This is widely seen as a security advantage, since it prevents
   the generating party from maliciously manipulating the parameters.

   Another family of curves available in IKE, generated in a fully
   verifiable way, is the Brainpool curves [RFC6954].  For example,
   brainpoolP256 (group 28) is expected to provide a level of security
   comparable to Curve25519 and NIST P-256.  However, due to the use of
   pseudo-random prime, it is significantly slower than NIST P-256,
   which is itself slower than Curve25519.

5.  IANA Considerations

   IANA is requested to assign two values from the IKEv2 "Transform Type
   4 - Diffie-Hellman Group Transform IDs" registry, with names
   "Curve25519" and "Curve448" and this document as reference.  The
   Recipient Tests field should also point to this document.

Nir & Josefsson          Expires March 11, 2016                 [Page 4]
Internet-Draft      Curve25519 and Curve448 for IKEv2     September 2015

6.  Acknowledgements

   Curve25519 was designed by D.  J.  Bernstein and Curve448
   ("Goldilocks") is by Mike Hamburg.  The specification of algorithms,
   wire format and other considerations are due to the CFRG document.

7.  References

7.1.  Normative References

   [CFRG-Curves]
              Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves
              for Security", draft-irtf-cfrg-curves-06 (work in
              progress), August 2015.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119, March 1997.

   [RFC7296]  Kivinen, T., Kaufman, C., Hoffman, P., Nir, Y., and P.
              Eronen, "Internet Key Exchange Protocol Version 2
              (IKEv2)", RFC 7296, October 2014.

7.2.  Informative References

   [Curve25519]
              Bernstein, J., "Curve25519: New Diffie-Hellman Speed
              Records", LNCS 3958, February 2006,
              <http://dx.doi.org/10.1007/11745853_14>.

   [RFC4753]  Fu, D. and J. Solinas, "ECP Groups For IKE and IKEv2", RFC
              4753, January 2007.

   [RFC6954]  Merkle, J. and M. Lochter, "Using the Elliptic Curve
              Cryptography (ECC) Brainpool Curves for the Internet Key
              Exchange Protocol Version 2 (IKEv2)", RFC 6954, July 2013.

Authors' Addresses

   Yoav Nir
   Check Point Software Technologies Ltd.
   5 Hasolelim st.
   Tel Aviv  6789735
   Israel

   Email: ynir.ietf@gmail.com

Nir & Josefsson          Expires March 11, 2016                 [Page 5]
Internet-Draft      Curve25519 and Curve448 for IKEv2     September 2015

   Simon Josefsson
   SJD AB

   Email: simon@josefsson.org

Nir & Josefsson          Expires March 11, 2016                 [Page 6]