Network Working Group                                             Y. Nir
Internet-Draft                                               Check Point
Intended status: Standards Track                              T. Kivinen
Expires: August 13, 2016                                   INSIDE Secure
                                                              P. Wouters
                                                                 Red Hat
                                                              D. Migault
                                                                Ericsson
                                                       February 10, 2016


   Algorithm Implementation Requirements and Usage Guidance for IKEv2
                    draft-ietf-ipsecme-rfc4307bis-03

Abstract

   The IPsec series of protocols makes use of various cryptographic
   algorithms in order to provide security services.  The Internet Key
   Exchange protocol provides a mechanism to negotiate which algorithms
   should be used in any given Security Association.  To ensure
   interoperability between different implementations, it is necessary
   to specify a set of algorithm implementation requirements and Usage
   guidance to ensure that there is at least one algorithm that all
   implementations will have available.  This document defines the
   current algorithm implementation requirements and usage guidance of
   IKEv2.  This document does not update the algorithms used for packet
   encryption using IPsec Encapsulated Security Payload (ESP)

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at http://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on August 13, 2016.







Nir, et al.              Expires August 13, 2016                [Page 1]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


Copyright Notice

   Copyright (c) 2016 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (http://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Updating Algorithm Implementation Requirements and Usage
           Guidance  . . . . . . . . . . . . . . . . . . . . . . . .   3
     1.2.  Updating Algorithm Requirement Levels . . . . . . . . . .   3
     1.3.  Document Audience . . . . . . . . . . . . . . . . . . . .   4
   2.  Conventions Used in This Document . . . . . . . . . . . . . .   4
   3.  Algorithm Selection . . . . . . . . . . . . . . . . . . . . .   5
     3.1.  Type 1 - IKEv2 Encryption Algorithm Transforms  . . . . .   5
     3.2.  Type 2 - IKEv2 Pseudo-random Function Transforms  . . . .   6
     3.3.  Type 3 - IKEv2 Integrity Algorithm Transforms . . . . . .   7
     3.4.  Type 4 - IKEv2 Diffie-Hellman Group Transforms  . . . . .   8
   4.  IKEv2 Authentication  . . . . . . . . . . . . . . . . . . . .  10
     4.1.  IKEv2 Authentication Method . . . . . . . . . . . . . . .  10
     4.2.  Digital Signature Recommendation  . . . . . . . . . . . .  11
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .  11
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .  12
   7.  Acknowledgements  . . . . . . . . . . . . . . . . . . . . . .  12
   8.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  12
     8.1.  Normative References  . . . . . . . . . . . . . . . . . .  12
     8.2.  Informative References  . . . . . . . . . . . . . . . . .  13
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  13

1.  Introduction

   The Internet Key Exchange protocol [RFC7296] is used to negotiate the
   IPsec parameters, such as encryption algorithms and keys, for
   protected communications between two endpoints.  The IKEv2 protocol
   itself is also protected by encryption, which is also negotiated
   between the two endpoints.  Negotiation is performed by IKEv2 itself.
   This document describes the encryption parameters of the IKE
   protocol, not the encryption parameters of the ESP (IPsec) protocol.



Nir, et al.              Expires August 13, 2016                [Page 2]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   Different implementations of IKEv2 may negotiate different encryption
   algorithms based on their individual local policy.  To ensure
   interoperability, a set of "mandatory-to-implement" IKEv2 encryption
   algorithms is defined.

1.1.  Updating Algorithm Implementation Requirements and Usage Guidance

   The field of cryptography evolves continiously.  New stronger
   algorithms appear and existing algorithms are found to be less secure
   then originally thought.  Therefore, algorithm implementation
   requirements and usage guidance need to be updated from time to time
   to reflect the new reality.  The choices for algorithms must be
   conservative to minimize the risk of algorithm compromised.
   Algorithms need to be suitable for a wide variety of CPU
   architectures and device deployments ranging from high end bulk
   encryption devices to small low-power IoT devices.

   The algorithm implementation requirements and usage guidance may need
   to change over time to adapt to the changing world.  For this reason,
   the selection of mandatory-to-implement algorithms was removed from
   the main IKEv2 specification and placed in this document.

1.2.  Updating Algorithm Requirement Levels

   Ideally, the mandatory-to-implement algorithm of tomorrow should
   already be available in most implementations of IKE by the time it is
   made mandatory.  To facilitate this, this document attempts to
   identify those algorithms for future mandatory-to-implement.  There
   is no guarantee that the algorithms in use today may become mandatory
   in the future.  Published algorithms are continiously subjected to
   cryptographic attack and may become too weak or could become
   completely broken before this document is updated.

   This document only provides recommendations for the mandatory-to-
   implement algorithms or algorithms too weak that are recommended not
   to be implemented.  As a result, any algorithm not mentioned in this
   document MAY be implemented.  For clarification and consistency with
   [RFC4307] an algorithm will be set to MAY only when it has been
   downgraded.

   Although this document updates the algorithms in order to keep the
   IKEv2 communication secure over time, it also aims at providing
   recommendations so that IKEv2 implementations remain interoperable.
   IKEv2 interoperability is addressed by an incremental introduction or
   deprecation of algorithms.  In addition, this document also considers
   the new use cases for IKEv2 deployment, such as Internet of Things
   (IoT).




Nir, et al.              Expires August 13, 2016                [Page 3]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   It is expected that deprecation of an algorithm is performed
   gradually.  This provides time for various implementations to update
   their implemented algorithms while remaining interoperable.  Unless
   there are strong security reasons, an algorithm is expected to be
   downgraded from MUST to MUST- or SHOULD, instead of MUST NOT.
   Similarly, an algorithm that has not been mentioned as mandatory-to-
   implement is expected to be introduced with a SHOULD instead of a
   MUST.

   The current trend toward Internet of Things and its adoption of IKEv2
   requires this specific use case to be taken into account as well.
   IoT devices are resource constrainted devices and their choice of
   algorithms are motivated by minimizing the fooprint of the code, the
   computation effort and the size of the messages to send.  This
   document indicates IoT when a specified algorithm is specifically
   listed for IoT devices.

1.3.  Document Audience

   The recommendations of this document mostly target IKEv2 implementers
   as implementations needs to meet both high security expectations as
   well as high interoperability between various vendors and with
   different updates.  Interoperability requires a smooth move to more
   secure cipher suites.  This may differ from a user point of view that
   may deploy and configure IKEv2 with only the safest cipher suites.
   On the other hand, comments and recommendations are also expected to
   be useful for such users.

   IKEv1 is out of scope of this document.  IKEv1 is deprecated and the
   recommendations of this document must not be considered for IKEv1.

2.  Conventions Used in This Document

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in [RFC2119].

   We define some additional terms here:













Nir, et al.              Expires August 13, 2016                [Page 4]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   SHOULD+   This term means the same as SHOULD.  However, it is likely
             that an algorithm marked as SHOULD+ will be promoted at
             some future time to be a MUST.
   SHOULD-   This term means the same as SHOULD.  However, an algorithm
             marked as SHOULD- may be deprecated to a MAY in a future
             version of this document.
   MUST-     This term means the same as MUST.  However, we expect at
             some point that this algorithm will no longer be a MUST in
             a future document.  Although its status will be determined
             at a later time, it is reasonable to expect that if a
             future revision of a document alters the status of a MUST-
             algorithm, it will remain at least a SHOULD or a SHOULD-.
   IoT       stands for Internet of Things.

3.  Algorithm Selection

3.1.  Type 1 - IKEv2 Encryption Algorithm Transforms

   The algorithms in the below table are negotiated in the SA payload
   and used in the Encrypted Payload.  References to the specifications
   defining these algorithms and the ones in the following subsections
   are in the IANA registry [IKEV2-IANA].  Some of these algorithms are
   Authenticated Encryption with Associated Data (AEAD - [RFC5282]).
   Algorithms that are not AEAD MUST be used in conjunction with an
   integrity algorithms in Section 3.3.

       +-----------------------------+----------+-------+----------+
       | Name                        | Status   | AEAD? | Comment  |
       +-----------------------------+----------+-------+----------+
       | ENCR_AES_CBC                | MUST-    | No    | [1]      |
       | ENCR_CHACHA20_POLY1305      | SHOULD   | Yes   |          |
       | AES-GCM with a 16 octet ICV | SHOULD   | Yes   | [1]      |
       | ENCR_AES_CCM_8              | SHOULD   | Yes   | [1][IoT] |
       | ENCR_3DES                   | MAY      | No    |          |
       | ENCR_DES                    | MUST NOT | No    |          |
       +-----------------------------+----------+-------+----------+

   [1] - This requirement level is for 128-bit keys. 256-bit keys are at
   MAY. 192-bit keys can safely be ignored.  [IoT] - This requirement is
                      for interoperability with IoT.

   ENCR_AES_CBC is raised from SHOULD+ in RFC4307.  It is the only
   shared mandatory-to-implement algorithm with RFC4307 and as a result
   is necessary for interoperability with IKEv2 implementation
   compatible with RFC4307.

   ENCR_CHACHA20_POLY1305 was not ready to be considered at the time of
   RFC4307.  It has been recommended by the CRFG and others as an



Nir, et al.              Expires August 13, 2016                [Page 5]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   alternative to AES and AES-GCM.  It is also being standarized for
   IPsec for the same reasons.  At the time of writing, there were not
   enough IKEv2 implementations of ENCR_CHACHA20_POLY1305 to be able to
   introduce it at the SHOULD+ level.

   AES-GCM with a 16 octet ICV was not considered as in RFC4307.  At the
   time RFC4307 was written, AES-GCM was not defined in an IETF
   document.  AES-GCM was defined for ESP in [RFC4106] and later for
   IKEv2 in [RFC5282].  The main motivation for adopting AES-GCM for ESP
   is encryption performance as well as key longevity - compared to AES-
   CBC for example.  This resulted in AES-GCM widely implemented for
   ESP.  As the load of IKEv2 is expected to remain relatively small,
   many IKEv2 implementations do not include AES-GCM.  In addition to
   its former MAY, this document does not promote AES-GCM to a greater
   status than SHOULD so to preserve interoperability between IKEv2
   implementations.  [PAUL: I dont follow the reasoning, as we could
   have AES and AES-GCM at MUST level] This document considers AES-GCM
   as mandatory to implement to promote the slightly more secure AEAD
   method over the traditional encrypt+auth method.  Its status is
   expected to be raised once widely deployed.

   ENCR_AES_CCM_8 was not considered in RFC4307.  This document
   considers it SHOULD be implemented in order to be able to interact
   with Internet of Things devices.  As this case is not a general use
   case for VPNs, its status is expected to remain to SHOULD.  The size
   of the ICV is expected to be sufficient for most use cases of IKEv2,
   as far less packets are exchanged on the IKE_SA compared to the IPsec
   SA.  When implemented, ENCR_AES_CCM_8 MUST be implemented for key
   length 128 and MAY be implemented for key length 256.

   ENCR_3DES has been downgraded from RFC4307 MUST-. All IKEv2
   implementation already implement ENCR_AES_CBC, so there is no need to
   keep ENCR_3DES.  In addition, ENCR_CHACHA20_POLY1305 provides a more
   modern alternative to AES.  [PAUL: removed 'efficient' as we said
   above encryption efficiency at the IKE level hardly matters]

   ENCR_DES can be brute-forced using of-the-shelves hardware.  It
   provides no meaningful security whatsoever and therefor MUST NOT be
   implemented.

3.2.  Type 2 - IKEv2 Pseudo-random Function Transforms

   Transform Type 2 Algorithms are pseudo-random functions used to
   generate random values when needed.

   In general, if you can trust an algorithm as INTEG algorithm, you can
   and should also use it as the PRF.  When using an AEAD cipher, the




Nir, et al.              Expires August 13, 2016                [Page 6]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   choice is PRF is open, and picking one of the SHA2 variants is
   recommended.

                 +-------------------+---------+---------+
                 | Name              | Status  | Comment |
                 +-------------------+---------+---------+
                 | PRF_HMAC_SHA2_256 | MUST    |         |
                 | PRF_HMAC_SHA2_512 | SHOULD+ |         |
                 | PRF_HMAC_SHA1     | MUST-   | [1]     |
                 | PRF_AES128_CBC    | SHOULD  | [IoT]   |
                 +-------------------+---------+---------+

         [IoT] - This requirement is for interoperability with IoT

   PRF_HMAC_SHA2_256 was not mentioned in RFC4307, as no SHA2 based
   authentication was mentioned.  PRF_HMAC_SHA2_256 MUST be implemented
   in order to replace SHA1 and PRF_HMAC_SHA1.

   PRF_HMAC_SHA2_512 SHOULD be implemented as as a future replacement of
   SHA2_256 or when stronger security is required.  PRF_HMAC_SHA2_512 is
   preferred over PRF_HMAC_SHA2_384, as the overhead of
   PRF_HMAC_SHA2_512 is negligible.

   PRF_HMAC_SHA1_96 has been downgraded from MUST in RFC4307.  There is
   an industry-wide trend to deprecate its usage.

   PRF_AES128_CBC is only recommended in the scope of IoT, as Internet
   of Things deployments tend to prefer AES based pseudo-random
   functions in order to avoid implementing SHA2.  For the wide VPN
   deployment, as it has not been widely adopted, it has been downgraded
   from SHOULD in RFC4307 to MAY.

3.3.  Type 3 - IKEv2 Integrity Algorithm Transforms

   The algorithms in the below table are negotiated in the SA payload
   and used in the ENCR payload.  References to the specifications
   defining these algorithms are in the IANA registry.  When an AEAD
   algorithm (see Section 3.1) is proposed, this algorithm transform
   type is not in use.












Nir, et al.              Expires August 13, 2016                [Page 7]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


               +------------------------+--------+---------+
               | Name                   | Status | Comment |
               +------------------------+--------+---------+
               | AUTH_HMAC_SHA2_256_128 | MUST   |         |
               | AUTH_HMAC_SHA2_512_256 | SHOULD |         |
               | AUTH_HMAC_SHA1_96      | SHOULD |         |
               | AUTH_AES_XCBC_96       | SHOULD | [IoT]   |
               +------------------------+--------+---------+

         [IoT] - This requirement is for interoperability with IoT

   AUTH_HMAC_SHA2_256_128 was not mentioned in RFC4307, as no SHA2 based
   authentication was mentioned.  AUTH_HMAC_SHA2_256_128 MUST be
   implemented in order to replace AUTH_HMAC_SHA1_96.

   AUTH_HMAC_SHA2_512_256 SHOULD be implemented as as a future
   replacement of AUTH_HMAC_SHA2_256_128 or when stronger security is
   required.  This value has been preferred to AUTH_HMAC_SHA2_384, as
   the overhead of AUTH_HMAC_SHA2_512 is negligible.

   AUTH_HMAC_SHA1_96 has been downgraded from MUST in RFC4307.  There is
   an industry-wide trend to deprecate its usage.

   AUTH_AES-XCBC is only recommended in the scope of IoT, as Internet of
   Things deployments tend to prefer AES based pseudo-random functions
   in order to avoid implementing SHA2.  For the wide VPN deployment, as
   it has not been widely adopted, it has been downgraded from SHOULD in
   RFC4307 to MAY.

3.4.  Type 4 - IKEv2 Diffie-Hellman Group Transforms

   There are several Modular Exponential (MODP) groups and several
   Elliptic Curve groups (ECC) that are defined for use in IKEv2.  They
   are defined in both the [IKEv2] base document and in extensions
   documents.  They are identified by group number.
















Nir, et al.              Expires August 13, 2016                [Page 8]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   +--------+----------------------------------------------+-----------+
   | Number | Description                                  | Status    |
   +--------+----------------------------------------------+-----------+
   | 14     | 2048-bit MODP Group                          | MUST      |
   | 19     | 256-bit random ECP group                     | SHOULD    |
   | 5      | 1536-bit MODP Group                          | SHOULD    |
   |        |                                              | NOT       |
   | 2      | 1024-bit MODP Group                          | SHOULD    |
   |        |                                              | NOT       |
   | 1      | 768-bit MODP Group                           | MUST NOT  |
   | 22     | 1024-bit MODP Group with 160-bit Prime Order | MUST NOT  |
   |        | Subgroup                                     |           |
   | 23     | 1024-bit MODP Group with 224-bit Prime Order | MUST NOT  |
   |        | Subgroup                                     |           |
   | 24     | 1024-bit MODP Group with 256-bit Prime Order | MUST NOT  |
   |        | Subgroup                                     |           |
   +--------+----------------------------------------------+-----------+

   Group 14 or 2048-bit MODP Group is raised from SHOULD+ in RFC4307 as
   a replacement for 1024-bit MODP Group.  Group 14 is widely
   implemented and considered secure

   Group 19 or 256-bit random ECP group was not specified in RFC4307.
   Group 19 is widely implemented and considered secure

   Group 5 or 1536-bit MODP Group is downgrade from MUST- to SHOULD NOT.
   It was specified earlier, but now considered to be vulnerable to be
   broken within the next few years by a nation state level attack, so
   its security margin is considered too narrow.

   Group 2 or 1024-bit MODP Group is downgrade from MUST- to SHOULD NOT.
   It was specified earlier, but now it is known to be weak against
   sufficiently funded attackers using commercially available mass-
   computing resources, so its security margin is considered too narrow.
   It is expected in the near future to be downgraded to MUST NOT.

   Group 1 or 768-bit MODP Group can be broken within hours using cheap
   of-the-shelves hardware.  It provides no security whatsoever.

   Curve25519 has been designed with performance and security in mind
   and have been recommended by CFRG.  At the time of writing, the IKEv2
   specification is still at the draft status.  This document specifies
   it as to encourage its implementation and deployment.  If it gets
   widely implemented then it most likely will be upgraded to SHOULD or
   even MUST in the future.






Nir, et al.              Expires August 13, 2016                [Page 9]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   Group 22-24 or 1024-bit MODP Group with 160-bit and 2048-bit MODP
   Group with 224-256-bit Prime Order Subgroup are exposed to
   synchronization or transcription attacks.

4.  IKEv2 Authentication

   IKEv2 authentication may involve a signatures verification.
   Signatures may be used to validate a certificate or to check the
   signature of the AUTH value.  Cryptographic recommendations regarding
   certificate validation are out of scope of this document as what
   mandatory implementations are provided by the PKIX WG.  This document
   is mostly concerned on signature verification and generation for the
   authentication.

4.1.  IKEv2 Authentication Method

   +--------+-------------------------+--------+-----------------------+
   | Number | Description             | Status | Comment               |
   +--------+-------------------------+--------+-----------------------+
   | 1      | RSA Digital Signature   | MUST   | With keys length 2048 |
   | 1      | RSA Digital Signature   | SHOULD | With keys length      |
   |        |                         |        | 3072/4096             |
   | 1      | RSA Digital Signature   | MUST   | With keys length      |
   |        |                         | NOT    | lower than 2048       |
   | 3      | DSS Digital Signature   | MAY    |                       |
   | 9      | ECDSA with SHA-256 on   | SHOULD |                       |
   |        | the P-256 curve         |        |                       |
   | 10     | ECDSA with SHA-384 on   | SHOULD |                       |
   |        | the P-384 curve         |        |                       |
   | 11     | ECDSA with SHA-512 on   | SHOULD |                       |
   |        | the P-521 curve         |        |                       |
   | 14     | Digital Signature       | SHOULD |                       |
   +--------+-------------------------+--------+-----------------------+

   RSA Digital Signature is mostly kept for interoperability.  It is
   expected to be downgraded in the future as signatures are based on
   RSASSA-PKCS1-v1.5, not any more recommemded.  Instead, more robust
   use of RSA is expected to be performed via the Digital Signature
   method.

   ECDSA family are also expected to be downgraded as it does not
   provide hash function agility.  Instead ECDSA is expected to be
   performed using the generic Digital Signature method.

   DSS Digital Signature is bound to SHA-1 and thus is expected to be
   downgraded to MUST NOT in the future.





Nir, et al.              Expires August 13, 2016               [Page 10]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   Digital Signature is expected to be promoted as it provides hash
   function, signature format and algorithm agility.

   [MGLT: Do we have any recommendation for the authentication based on
   PSK?]

4.2.  Digital Signature Recommendation

   Here are the recommendations for the authentication methods.

   +--------+-------------+----------+---------------------------------+
   | Number | Description | Status   | Comment                         |
   +--------+-------------+----------+---------------------------------+
   | OID    | RSA         | MUST     | With keys length 2048           |
   | OID    | RSA         | SHOULD   | With keys length 3072/4096      |
   | OID    | RSA         | MUST NOT | With keys length lower than     |
   |        |             |          | 2048                            |
   | OID    | ECDSA       | SHOULD   |                                 |
   +--------+-------------+----------+---------------------------------+

   Here are the recommendations when a hash function is involved in a
   signature.

                +--------+-------------+--------+---------+
                | Number | Description | Status | Comment |
                +--------+-------------+--------+---------+
                | 1      | SHA1        | MUST   |         |
                | 2      | SHA2-256    | MUST   |         |
                | 3      | SHA2-384    | MAY    |         |
                | 4      | SHA2-512    | SHOULD |         |
                +--------+-------------+--------+---------+

   With the use of Digital Signature, RSASSA-PKCS1-v1.5 MAY be
   implemented, and RSASSA-PSS MUST be implemented.

5.  Security Considerations

   The security of cryptographic-based systems depends on both the
   strength of the cryptographic algorithms chosen and the strength of
   the keys used with those algorithms.  The security also depends on
   the engineering of the protocol used by the system to ensure that
   there are no non-cryptographic ways to bypass the security of the
   overall system.

   The Diffie-Hellman Groups parameter is the most important one to
   choose conservatively.  Any party capturing all traffic that can
   break the selected DH group can retroactively gain access to the
   symmetric keys used to encrypt all the IPsec data.  However,



Nir, et al.              Expires August 13, 2016               [Page 11]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   specifying extremely large DH group also puts a considerable load on
   the device, especially when this is a large VPN gateway or an IoT
   constrained device.

   This document concerns itself with the selection of cryptographic
   algorithms for the use of IKEv2, specifically with the selection of
   "mandatory-to-implement" algorithms.  The algorithms identified in
   this document as "MUST implement" or "SHOULD implement" are not known
   to be broken at the current time, and cryptographic research so far
   leads us to believe that they will likely remain secure into the
   foreseeable future.  However, this isn't necessarily forever and it
   is expected that new revisions of this document will be issued from
   time to time to reflect the current best practice in this area.

6.  IANA Considerations

   This document makes no requests of IANA.

7.  Acknowledgements

   The first version of this document was RFC 4307 by Jeffrey I.
   Schiller of the Massachusetts Institute of Technology (MIT).  Much of
   the original text has been copied verbatim.

   We would like to thanks Paul Hoffman, Yaron Sheffer John Mattsson and
   Tommy Pauly for their valuable feed backs.

8.  References

8.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <http://www.rfc-editor.org/info/rfc2119>.

   [RFC4106]  Viega, J. and D. McGrew, "The Use of Galois/Counter Mode
              (GCM) in IPsec Encapsulating Security Payload (ESP)",
              RFC 4106, DOI 10.17487/RFC4106, June 2005,
              <http://www.rfc-editor.org/info/rfc4106>.

   [RFC4307]  Schiller, J., "Cryptographic Algorithms for Use in the
              Internet Key Exchange Version 2 (IKEv2)", RFC 4307,
              DOI 10.17487/RFC4307, December 2005,
              <http://www.rfc-editor.org/info/rfc4307>.






Nir, et al.              Expires August 13, 2016               [Page 12]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   [RFC7296]  Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T.
              Kivinen, "Internet Key Exchange Protocol Version 2
              (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October
              2014, <http://www.rfc-editor.org/info/rfc7296>.

   [RFC5282]  Black, D. and D. McGrew, "Using Authenticated Encryption
              Algorithms with the Encrypted Payload of the Internet Key
              Exchange version 2 (IKEv2) Protocol", RFC 5282,
              DOI 10.17487/RFC5282, August 2008,
              <http://www.rfc-editor.org/info/rfc5282>.

8.2.  Informative References

   [IKEV2-IANA]
              "Internet Key Exchange Version 2 (IKEv2) Parameters",
              <http://www.iana.org/assignments/ikev2-parameters>.

Authors' Addresses

   Yoav Nir
   Check Point Software Technologies Ltd.
   5 Hasolelim st.
   Tel Aviv  6789735
   Israel

   EMail: ynir.ietf@gmail.com


   Tero Kivinen
   INSIDE Secure
   Eerikinkatu 28
   HELSINKI  FI-00180
   FI

   EMail: kivinen@iki.fi


   Paul Wouters
   Red Hat

   EMail: pwouters@redhat.com










Nir, et al.              Expires August 13, 2016               [Page 13]


Internet-Draft       IKEv2 Cryptographic Algorithms        February 2016


   Daniel Migault
   Ericsson
   8400 boulevard Decarie
   Montreal, QC   H4P 2N2
   Canada

   Phone: +1 514-452-2160
   EMail: daniel.migault@ericsson.com











































Nir, et al.              Expires August 13, 2016               [Page 14]