Internet Engineering Task Force
INTERNET-DRAFT                                             H Harney (SPARTA)
                                                             U Meth (SPARTA)
                                                        A Colegrove (SPARTA)
                                                        G Gross (IdentAware)
draft-ietf-msec-gsakmp-sec-05.txt          SPARTA, Inc., IdentAware Security
Expires:  August 16, 2004                                      February 2004


                                   GSAKMP




                            Status of this memo



This document is an Internet-Draft and is in full conformance with all
provisions of Section 10 of RFC2026.  Internet-Drafts are working documents
of the Internet Engineering Task Force (IETF), its areas, and its working
groups.  Note that other groups may also distribute working documents as
Internet-Drafts.

Internet-Drafts are draft documents valid for a maximum of six months and
may be updated, replaced, or obsoleted by other documents at any time.  It
is inappropriate to use Internet-Drafts as reference material or to cite
them other than as ``work in progress''.

The list of current Internet-Drafts can be accessed at
http://www.ietf.org/ietf/1id-abstracts.txt

The list of Internet-Draft Shadow Directories can be accessed at
http://www.ietf.org/shadow.html.


                                  Abstract

     This document specifies the Group Secure Association Key
    Management Protocol (GSAKMP). The GSAKMP provides a security
    framework for creating and managing cryptographic groups on a
    network.  It provides mechanisms to disseminate group policy and
    authenticate users, rules to perform access control decisions
    during group establishment and recovery, capabilities to recover
    from the compromise of group members, delegation of group security
    functions, and capabilities to destroy the group.  It also
    generates group keys.


INTERNET-DRAFT                      GSAKMP                     February 2004

                              Copyright Notice

      Copyright (c) The Internet Society (2004).  All Rights Reserved.


















































Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt   [Page 2]


INTERNET-DRAFT                      GSAKMP                     February 2004

Contents

1 Overview                                                                9
  1.1 GSAKMP Overview . . . . . . . . . . . . . . . . . . . . . . . . . . 9
  1.2 Document Organization . . . . . . . . . . . . . . . . . . . . . . . 10

2 Terminology                                                             10
3 Security Considerations                                                 13
  3.1 Security Assumptions  . . . . . . . . . . . . . . . . . . . . . . . 13
  3.2 Related Protocols . . . . . . . . . . . . . . . . . . . . . . . . . 13
    3.2.1 ISAKMP  . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
    3.2.2 FIPS Pub 196  . . . . . . . . . . . . . . . . . . . . . . . . . 14
    3.2.3 LKH . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
    3.2.4 Diffie-Hellman  . . . . . . . . . . . . . . . . . . . . . . . . 14
  3.3 Denial of Service (DoS) Attack  . . . . . . . . . . . . . . . . . . 14
  3.4 Rekey Availability  . . . . . . . . . . . . . . . . . . . . . . . . 15
  3.5 Proof of Trust Hierarchy  . . . . . . . . . . . . . . . . . . . . . 15

4 Architecture                                                            15
  4.1 Trust Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
    4.1.1 Components  . . . . . . . . . . . . . . . . . . . . . . . . . . 15
    4.1.2 GO  . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
    4.1.3 GC/KS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
    4.1.4 Subordinate GC/KS . . . . . . . . . . . . . . . . . . . . . . . 17
    4.1.5 GM  . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
    4.1.6 Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . . 18
  4.2 Rule-Based Security Policy  . . . . . . . . . . . . . . . . . . . . 19
    4.2.1 Access Control  . . . . . . . . . . . . . . . . . . . . . . . . 19
    4.2.2 Authorizations for security relevant actions  . . . . . . . . . 20
  4.3 Distributed Operation . . . . . . . . . . . . . . . . . . . . . . . 20
  4.4 Concept of Operation  . . . . . . . . . . . . . . . . . . . . . . . 22
    4.4.1 Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . . 22
    4.4.2 Creation of a PT  . . . . . . . . . . . . . . . . . . . . . . . 22
    4.4.3 Creation of a Group . . . . . . . . . . . . . . . . . . . . . . 23
    4.4.4 Discovery of GC/KS  . . . . . . . . . . . . . . . . . . . . . . 23
    4.4.5 GC/KS registration policy enforcement . . . . . . . . . . . . . 24
    4.4.6 GM registration policy enforcement  . . . . . . . . . . . . . . 24
    4.4.7 S-GC/KS operations  . . . . . . . . . . . . . . . . . . . . . . 24
  4.5 GSAKMP Interactions With NAT Traversal  . . . . . . . . . . . . . . 25
    4.5.1 Non-Transparent Network Address Translation Behaviors . . . . . 25
    4.5.2 GSAKMP Avoidance of NAT Using an IP-v6 Over IP-v4 Network . . . 27
    4.5.3 GSAKMP Multicast IP-v4 NAT Architectural Assumptions  . . . . . 28
    4.5.4 Representative Example GSAKMP Multi-Realm Configuration . . . . 29
    4.5.5 GSAKMP Registration Security Association NAT Traversal  . . . . 31
    4.5.6 GSAKMP Re-key Security Association NAT Traversal  . . . . . . . 32
    4.5.7 Multicast Application Security Association NAT Traversal  . . . 32
5 Group Life Cycle                                                        33
  5.1 Group Definition  . . . . . . . . . . . . . . . . . . . . . . . . . 33
  5.2 Group Establishment . . . . . . . . . . . . . . . . . . . . . . . . 34
    5.2.1 Standard Group Establishment  . . . . . . . . . . . . . . . . . 34
        5.2.1.1 Request to Join . . . . . . . . . . . . . . . . . . . . . 35


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt   [Page 3]


INTERNET-DRAFT                      GSAKMP                     February 2004

        5.2.1.2 Key Download  . . . . . . . . . . . . . . . . . . . . . . 37
        5.2.1.3 Request to Join Error . . . . . . . . . . . . . . . . . . 38
        5.2.1.4 Key Download - Ack/Failure  . . . . . . . . . . . . . . . 39
        5.2.1.5 Lack of Ack . . . . . . . . . . . . . . . . . . . . . . . 40
    5.2.2 Cookies - Group Establishment with Denial of Service Protection 41
  5.3 Group Maintenance . . . . . . . . . . . . . . . . . . . . . . . . . 43
    5.3.1 Group Management  . . . . . . . . . . . . . . . . . . . . . . . 43
        5.3.1.1 Rekey Events  . . . . . . . . . . . . . . . . . . . . . . 43
    5.3.2 Leaving a Group . . . . . . . . . . . . . . . . . . . . . . . . 43
        5.3.2.1 Eviction  . . . . . . . . . . . . . . . . . . . . . . . . 44
        5.3.2.2 Voluntary Departure without Notice  . . . . . . . . . . . 44
        5.3.2.3 De-Registration . . . . . . . . . . . . . . . . . . . . . 44
           5.3.2.3.1 Request to Depart -  . . . . . . . . . . . . . . . . 44
           5.3.2.3.2 Departure_Response - . . . . . . . . . . . . . . . . 45
           5.3.2.3.3 Departure_ACK -  . . . . . . . . . . . . . . . . . . 46

6 Security Suite                                                          47
  6.1 Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47
  6.2 Definition Suite 1  . . . . . . . . . . . . . . . . . . . . . . . . 47
7 GSAKMP Payload Structure                                                48
  7.1 GSAKMP Header . . . . . . . . . . . . . . . . . . . . . . . . . . . 49
    7.1.1 GSAKMP Header Structure . . . . . . . . . . . . . . . . . . . . 49
    7.1.2 GSAKMP Header Processing  . . . . . . . . . . . . . . . . . . . 51
  7.2 Generic Payload Header  . . . . . . . . . . . . . . . . . . . . . . 52
    7.2.1 Generic Payload Header Structure  . . . . . . . . . . . . . . . 52
    7.2.2 Generic Payload Header Processing . . . . . . . . . . . . . . . 53
  7.3 Policy Token Payload  . . . . . . . . . . . . . . . . . . . . . . . 53
    7.3.1 Policy Token Payload Structure  . . . . . . . . . . . . . . . . 53
    7.3.2 Policy Token Payload Processing . . . . . . . . . . . . . . . . 55
  7.4 Key Download Payload  . . . . . . . . . . . . . . . . . . . . . . . 55
    7.4.1 Key Download Payload Structure  . . . . . . . . . . . . . . . . 55
        7.4.1.1 Key Datum Structure . . . . . . . . . . . . . . . . . . . 57
        7.4.1.2 Rekey Array Structure . . . . . . . . . . . . . . . . . . 59
    7.4.2 Key Download Payload Processing . . . . . . . . . . . . . . . . 60
  7.5 Rekey Event Payload . . . . . . . . . . . . . . . . . . . . . . . . 61
    7.5.1 Rekey Event Payload Structure . . . . . . . . . . . . . . . . . 61
        7.5.1.1 Rekey Event Header Structure  . . . . . . . . . . . . . . 62
        7.5.1.2 Rekey Event Data Structure  . . . . . . . . . . . . . . . 64
           7.5.1.2.1 Key Package Structure  . . . . . . . . . . . . . . . 65
    7.5.2 Rekey Event Payload Processing  . . . . . . . . . . . . . . . . 65
  7.6 Identification Payload  . . . . . . . . . . . . . . . . . . . . . . 67
    7.6.1 Identification Payload Structure  . . . . . . . . . . . . . . . 67
        7.6.1.1 U-NAME Structure  . . . . . . . . . . . . . . . . . . . . 69
    7.6.2 Identification Payload Processing . . . . . . . . . . . . . . . 70
        7.6.2.1 U-NAME Processing . . . . . . . . . . . . . . . . . . . . 70
  7.7 Certificate Payload . . . . . . . . . . . . . . . . . . . . . . . . 71
    7.7.1 Certificate Payload Structure . . . . . . . . . . . . . . . . . 71
    7.7.2 Certificate Payload Processing  . . . . . . . . . . . . . . . . 72
  7.8 Signature Payload . . . . . . . . . . . . . . . . . . . . . . . . . 72
    7.8.1 Signature Payload Structure . . . . . . . . . . . . . . . . . . 72
    7.8.2 Signature Payload Processing  . . . . . . . . . . . . . . . . . 75


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt   [Page 4]


INTERNET-DRAFT                      GSAKMP                     February 2004

  7.9 Notification Payload  . . . . . . . . . . . . . . . . . . . . . . . 75
    7.9.1 Notification Payload Structure  . . . . . . . . . . . . . . . . 75
        7.9.1.1 Notification Data - Acknowledgment (ACK) Payload Type . . 78
        7.9.1.2 Notification Data - Cookie_Required and Cookie Payload Type 78
        7.9.1.3 Notification Data - Mechanism Choices Payload Type  . . . 79
    7.9.2 Notification Payload Processing . . . . . . . . . . . . . . . . 80
  7.10Key Creation Payload  . . . . . . . . . . . . . . . . . . . . . . . 80
    7.10.1 Key Creation Payload Structure . . . . . . . . . . . . . . . . 80
    7.10.2 Key Creation Payload Processing  . . . . . . . . . . . . . . . 82
  7.11Nonce Payload . . . . . . . . . . . . . . . . . . . . . . . . . . . 82
    7.11.1 Nonce Payload Structure  . . . . . . . . . . . . . . . . . . . 82
    7.11.2 Nonce Payload Processing . . . . . . . . . . . . . . . . . . . 83

8 GSAKMP State Diagram                                                    85
9 IANA Considerations                                                     88
  9.1 IANA Port Number Assignment . . . . . . . . . . . . . . . . . . . . 88
  9.2 Initial IANA Registry Contents  . . . . . . . . . . . . . . . . . . 88
    9.2.1 GSAKMP Group Identification Types . . . . . . . . . . . . . . . 88
        9.2.1.1 Amending formula for GSAKMP Group Identification Types  . 89
    9.2.2 GSAKMP Payload Types  . . . . . . . . . . . . . . . . . . . . . 89
        9.2.2.1 Amending formula for GSAKMP Payload Types . . . . . . . . 89
    9.2.3 GSAKMP Exchange Types . . . . . . . . . . . . . . . . . . . . . 89
        9.2.3.1 Amending formula for GSAKMP Exchange Types  . . . . . . . 90
    9.2.4 GSAKMP Policy Token Types . . . . . . . . . . . . . . . . . . . 90
        9.2.4.1 Amending formula for GSAKMP Policy Token Types  . . . . . 90
    9.2.5 GSAKMP Key Download Data Item Types . . . . . . . . . . . . . . 90
        9.2.5.1 Amending formula for GSAKMP Key Download Data Item Types. 90
    9.2.6 GSAKMP Encryption Types . . . . . . . . . . . . . . . . . . . . 91
        9.2.6.1 Amending formula for GSAKMP Encryption Types  . . . . . . 91
    9.2.7 GSAKMP Rekey Event Types  . . . . . . . . . . . . . . . . . . . 91
        9.2.7.1 Amending formula for GSAKMP Rekey Event Types . . . . . . 91
    9.2.8 GSAKMP Identification Types . . . . . . . . . . . . . . . . . . 91
        9.2.8.1 Amending formula for GSAKMP Identification Types  . . . . 92
    9.2.9 GSAKMP Certificate Types  . . . . . . . . . . . . . . . . . . . 92
        9.2.9.1 Amending formula for GSAKMP Certificate Types . . . . . . 92
    9.2.10 GSAKMP Signature Types . . . . . . . . . . . . . . . . . . . . 92
        9.2.10.1 Amending formula for GSAKMP Signature Types  . . . . . . 92
    9.2.11 GSAKMP Signature ID Types  . . . . . . . . . . . . . . . . . . 92
        9.2.11.1 Amending formula for GSAKMP Signature ID Types . . . . . 93
    9.2.12 GSAKMP Notification Types  . . . . . . . . . . . . . . . . . . 93
        9.2.12.1 Amending formula for GSAKMP Notification Types . . . . . 93
    9.2.13 GSAKMP Acknowledgment Types  . . . . . . . . . . . . . . . . . 94
        9.2.13.1 Amending formula for GSAKMP Acknowledgment Types . . . . 94
    9.2.14 GSAKMP Mechanism Types . . . . . . . . . . . . . . . . . . . . 94
        9.2.14.1 Amending formula for GSAKMP Mechanism Types  . . . . . . 94
    9.2.15 GSAKMP Nonce Hash Types  . . . . . . . . . . . . . . . . . . . 94
        9.2.15.1 Amending formula for GSAKMP Nonce Hash Types . . . . . . 95
    9.2.16 GSAKMP Key Creation Types  . . . . . . . . . . . . . . . . . . 95
        9.2.16.1 Amending formula for GSAKMP Key Creation Types . . . . . 95
    9.2.17 GSAKMP Nonce Types . . . . . . . . . . . . . . . . . . . . . . 95
        9.2.17.1 Amending formula for GSAKMP Nonce Types  . . . . . . . . 96


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt   [Page 5]


INTERNET-DRAFT                      GSAKMP                     February 2004

10 Acknowledgments                                                        96

11 References                                                             96
  11.1 Normative References . . . . . . . . . . . . . . . . . . . . . . . 96
  11.2 Informative References . . . . . . . . . . . . . . . . . . . . . . 97
A APPENDIX A -- LKH Information                                           98
  A.1 LKH Overview  . . . . . . . . . . . . . . . . . . . . . . . . . . . 98
  A.2 LKH and GSAKMP  . . . . . . . . . . . . . . . . . . . . . . . . . . 99
  A.3 LKH Examples  . . . . . . . . . . . . . . . . . . . . . . . . . . . 100
    A.3.1 LKH Key Download Example  . . . . . . . . . . . . . . . . . . . 100
    A.3.2 LKH Rekey Event Example . . . . . . . . . . . . . . . . . . . . 101

B APPENDIX B -- Change History (To Be Removed from RFC)                   103
  B.1 Changes from GSAKMP-00 to GSAKMP-01 February 2003 . . . . . . . . . 103
  B.2 Changes from GSAKMP-01 to GSAKMP-02 June 2003 . . . . . . . . . . . 103
  B.3 Changes from GSAKMP-02 to GSAKMP-03 August 2003 . . . . . . . . . . 103
  B.4 Changes from GSAKMP-03 to GSAKMP-04 October 2003  . . . . . . . . . 104
  B.5 Changes from GSAKMP-04 to GSAKMP-05 February 2004 . . . . . . . . . 108
    B.5.1 Major Modification/Reorganization of Specification  . . . . . . 108
        B.5.1.1 Key Terms and Payloads Modified . . . . . . . . . . . . . 108
    B.5.2 Modification By Section . . . . . . . . . . . . . . . . . . . . 109

Authors Addresses                                                         112

Full Copyright Statement                                                  112




























Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt   [Page 6]


INTERNET-DRAFT                      GSAKMP                     February 2004

List of Figures

  1   GSAKMP NAT Example  . . . . . . . . . . . . . . . . . . . . . . . . 30
  2   GSAKMP Ladder Diagram . . . . . . . . . . . . . . . . . . . . . . . 35
  3   GSAKMP Ladder Diagram with Cookies  . . . . . . . . . . . . . . . . 42
  4   GSAKMP Header Format  . . . . . . . . . . . . . . . . . . . . . . . 49
  5   Generic Payload Header  . . . . . . . . . . . . . . . . . . . . . . 52
  6   Policy Token Payload Format . . . . . . . . . . . . . . . . . . . . 54
  7   Key Download Payload Format . . . . . . . . . . . . . . . . . . . . 56
  8   Key Download Data Item Format . . . . . . . . . . . . . . . . . . . 56
  9   Key Datum Format  . . . . . . . . . . . . . . . . . . . . . . . . . 58
  10  Rekey Array Structure Format  . . . . . . . . . . . . . . . . . . . 60
  11  Rekey Event Payload Format  . . . . . . . . . . . . . . . . . . . . 61
  12  Rekey Event Header Format . . . . . . . . . . . . . . . . . . . . . 63
  13  Rekey Event Data Format . . . . . . . . . . . . . . . . . . . . . . 64
  14  Key Package Format  . . . . . . . . . . . . . . . . . . . . . . . . 65
  15  Identification Payload Format . . . . . . . . . . . . . . . . . . . 68
  16  Unencoded Name (U-NAME) Format  . . . . . . . . . . . . . . . . . . 69
  17  Certificate Payload Format  . . . . . . . . . . . . . . . . . . . . 71
  18  Signature Payload Format  . . . . . . . . . . . . . . . . . . . . . 73
  19  Notification Payload Format . . . . . . . . . . . . . . . . . . . . 76
  20  Notification Data - Acknowledge Payload Type Format . . . . . . . . 78
  21  Notification Data - Mechanism Choices Payload Type Format . . . . . 79
  22  Key Creation Payload Format . . . . . . . . . . . . . . . . . . . . 81
  23  Nonce Payload Format  . . . . . . . . . . . . . . . . . . . . . . . 82
  24  GSAKMP State Diagram  . . . . . . . . . . . . . . . . . . . . . . . 85
  25   A. 1:  LKH Tree  . . . . . . . . . . . . . . . . . . . . . . . . . 99
  26   A. 2:  GSAKMP LKH Tree . . . . . . . . . . . . . . . . . . . . . . 100

























Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt   [Page 7]


INTERNET-DRAFT                      GSAKMP                     February 2004

List of Tables

  1   Request to Join (RTJ) Message Definition  . . . . . . . . . . . . . 36
  2   Key Download (KeyDL) Message Definition . . . . . . . . . . . . . . 37
  3   Request to Join Error (RTJ-Err) Message Definition  . . . . . . . . 38
  4   Key Download - Ack/Failure (KeyDL-A/F) Message Definition . . . . . 39
  5   Lack of Ack (LOA) Message Definition  . . . . . . . . . . . . . . . 40
  6   Cookie Download Message Definition  . . . . . . . . . . . . . . . . 41
  7   Rekey Event Message Definition  . . . . . . . . . . . . . . . . . . 43
  8   Request_to_Depart (RTD) Message Definition  . . . . . . . . . . . . 44
  9   Departure_Response (DR) Message Definition  . . . . . . . . . . . . 45
  10  Departure_ACK (DA) Message Definition . . . . . . . . . . . . . . . 46
  11  Group Identification Types  . . . . . . . . . . . . . . . . . . . . 49
  12  Payload Types . . . . . . . . . . . . . . . . . . . . . . . . . . . 50
  13  Exchange Types  . . . . . . . . . . . . . . . . . . . . . . . . . . 51
  14  Policy Token Types  . . . . . . . . . . . . . . . . . . . . . . . . 54
  15  Key Download Data Item Types  . . . . . . . . . . . . . . . . . . . 57
  16  Encryption Types  . . . . . . . . . . . . . . . . . . . . . . . . . 59
  17  Rekey Event Types . . . . . . . . . . . . . . . . . . . . . . . . . 62
  18  Identification Types  . . . . . . . . . . . . . . . . . . . . . . . 68
  19  Certificate Payload Types . . . . . . . . . . . . . . . . . . . . . 72
  20  Signature Types . . . . . . . . . . . . . . . . . . . . . . . . . . 74
  21  Signature ID Types  . . . . . . . . . . . . . . . . . . . . . . . . 74
  22  Notification Types  . . . . . . . . . . . . . . . . . . . . . . . . 77
  23  Acknowledgment Types  . . . . . . . . . . . . . . . . . . . . . . . 78
  24  Mechanism Types . . . . . . . . . . . . . . . . . . . . . . . . . . 79
  25  Nonce Hash Types  . . . . . . . . . . . . . . . . . . . . . . . . . 80
  26  Types Of Key Creation Information . . . . . . . . . . . . . . . . . 81
  27  Nonce Types . . . . . . . . . . . . . . . . . . . . . . . . . . . . 83
  28  GSAKMP States . . . . . . . . . . . . . . . . . . . . . . . . . . . 86
  29  State Transition Events . . . . . . . . . . . . . . . . . . . . . . 87






















Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt   [Page 8]


INTERNET-DRAFT                      GSAKMP                     February 2004

1 Overview



1.1 GSAKMP Overview


Protecting group information requires the definition of a security
policy and the enforcement of that policy by all participating parties.
Controlling dissemination of cryptographic key is the primary mechanism to
enforce the access control policy.  It is the primary purpose of GSAKMP to
generate and disseminate a group key in a secure fashion.

GSAKMP separates group security management functions and responsibilities
into three major roles:  1) Group Owner, 2) Group Controller Key Server,
and 3) Group Member.  The Group Owner is responsible for creating the
security policy rules for a group and expressing these in the Policy Token.
The Group Controller Key Server (GC/KS) is responsible for creating and
maintaining the keys and enforcing the group policy by granting access
to potential Group Members (GM) in accordance with the Policy Token.  To
enforce a group's policy the potential Group Members need to have knowledge
of the access control policy for the group, an unambiguous identification
of any party downloading keys to them, and verifiable chains of authority
for key download.  In other words, the Group Members need to know who
potentially will be in the group and to verify that the key disseminator is
authorized to act in that capacity.

In order to establish a Group Secure Association (GSA) to support these
activities, the identity of each party in the process MUST be unambiguously
asserted and authenticated.  It MUST also be verified that each party is
authorized, as defined by the Policy Token, to function in his role in the
protocol (e.g., GM or GC/KS).

The security features of the establishment protocol for the SA include


 -  Group policy identification

 -  Group policy dissemination

 -  GM to GC/KS SA establishment to protect data

 -  Access control checking


GSAKMP provides mechanisms for cryptographic group creation and
management.  Other protocols may be used in conjunction with GSAKMP to
allow various applications to create functional groups according to their
application-specific requirements.  For example, in a small-scale video
conference the organizer might use a session invitation protocol like SIP
[RFC2543] to transmit information about the time of the conference, the
address of the session, and the formats to be used.  For a large-scale video

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt   [Page 9]


INTERNET-DRAFT                      GSAKMP                     February 2004

transmission, the organizer might use a multicast announcement protocol like
SAP [RFC2974].

This document describes a useful default set of security algorithms and
configurations, Security Suite 1.  This suite allows an entire set of
algorithms and settings to be described to prospective group members in a
concise manner.  Other security suites MAY be defined as needed and MAY be
disseminated during the out-of-band announcement of a group.

Distributed architectures support large scale cryptographic groups.  Secure
distributed architectures require authorized delegation of GSA actions to
network resources.  The fully specified Policy Token is the mechanism to
facilitate this authorization.  Transmission of this Policy Token to all
joining GMs allows GSAKMP to securely support distributed architectures and
multiple data sources.

Many-to-many group communications require multiple data sources.  Multiple
data sources are supported because the inclusion of a policy token and
policy payloads allow group members to review the group access control and
authorization parameters.  This member review process gives each member
(each potential source of data), the ability to determine if the group
provides adequate protection for member data.



1.2 Document Organization


The remainder of this document is organized as follows:  Section 2 presents
the terminology and concepts used to present the requirements of this
protocol.  Section 3 outlines the security considerations with respect to
GSAKMP. Section 5 describes the group management life-cycle.  Section 6
describes the Security Suite Definition.  Section 7 presents the message
types and formats used during each phase of the life-cycle.  Section 8
defines the state diagram for the protocol.


2 Terminology


The following terminology is used throughout the GSAKMP paper.


Certificate:   A data structure used to verifiably bind an identity to a
    cryptographic key (e.g., X.509v3).

Compromise Recovery:   The act of recovering a secure operating state
    after detecting that a group member cannot be trusted.  This can be
    accomplished by rekey.

Cryptographic Group:   A set of entities sharing or desiring to share a


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 10]


INTERNET-DRAFT                      GSAKMP                     February 2004

    GSA.

Group Controller Key Server (GC/KS):  A group member with authority to
    perform critical protocol actions including creating and distributing
    keys and building and maintaining the rekey structures.  As the group
    evolves, it MAY become desirable to have multiple controllers perform
    these functions.

Group Member (GM):  A Group Member is any entity with access to the group
    keys.  Regardless of how a member becomes a part of the group or how the
    group is structured, GMs will perform the following actions:



     -  Authenticate and validate the identities and the authorizations of
        entities performing security relevant actions

     -  Accept group keys from the GC/KS

     -  Request group keys from the GC/KS

     -  Enforce the cooperative group policies as stated in the group
        policy token

     -  Perform peer review of key management actions

     -  Manage local key


Group Owner (GO):  A Group Owner is the entity authorized for generating
    and modifying an authenticatable policy token for the group, and
    notifying the GC/KS to start the group.

Group Policy:   The Group Policy completely describes the protection
    mechanisms and security relevant behaviors of the group.  This policy
    MUST be commonly understood and enforced by the group for coherent
    secure operations.

Group Secure Association (GSA):  A GSA is a logical association of users or
    hosts that share cryptographic key(s).  This group may be established to
    support associations between applications or communication protocols.

Group Traffic Protection Key (GTPK):  The key or keys created for
    protecting the group data.

Key Datum:   A single key and its associated attributes for its usage.

Key Encryption Key (KEK):  Key used in an encryption mechanism for wrapping
    another key.

Key Handle:   The identifier of a particular instance or version of a key.


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 11]


INTERNET-DRAFT                      GSAKMP                     February 2004

Key ID:  The identifier for a key that MUST stay static throughout the
    life-cycle of this key.

Key Package:   Type/Length/Data format containing a Key Datum.

Logical Key Hierarchy (LKH) Array:   The group of keys created to
    facilitate the LKH compromise recovery methodology.

Policy Token:   The policy token is a data structure used to disseminate
    group policy and the mechanisms to enforce it.  The policy token
    is issued and signed by an authorized source.  Each member of the
    group MUST verify the token, meet the group join policy, and enforce
    the policy of the group, (e.g., encrypt application data with a
    specific algorithm).  The group policy token will contain a variety of
    information including:



     -  GSAKMP protocol version

     -  Key creation method

     -  Key dissemination policy

     -  Access control policy

     -  Group authorization policy

     -  Compromise recovery policy

     -  Data protection mechanisms


    An example of a policy token is specified in [HCLM00].

Rekey:   The act of changing keys within a group as defined by policy.

Rekey Array:   The construct that contains all the rekey information for a
    particular member.

Rekey Key:   The KEK used to encrypt keys for a subset of the group.

Subordinate Group Controller Key Server (S-GC/KS):  Any group member having
    the appropriate processing and trust characteristics as defined in the
    group policy that has the potential to act as a S-GC/KS. This will allow
    the group processing and communication requirements to be distributed
    equitably throughout the network (e.g., distribute group key).  The
    optional use of GSAKMP with Subordinate Group Controller Key Servers
    will be documented in a separate paper.

Wrapping KeyID:  - The Key ID of the key used to wrap a Key Package.


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 12]


INTERNET-DRAFT                      GSAKMP                     February 2004

Wrapping Key Handle:   The key handle of the Key used to wrap the Key
    Package.



3 Security Considerations


In addition to the specification of GSAKMP itself, the security of an
implemented GSAKMP system is affected by supporting factors.  These are
discussed here.


3.1 Security Assumptions


The following assumptions are made as the basis for the security discussion


1.  GSAKMP assumes its supporting platform can provide the process and data
    separation services at the appropriate assurance level to support its
    groups.

2.  The key generation function of the cryptographic engine will only
    generate strong keys.

3.  The security of this protocol is critically dependent on the randomness
    of the randomly chosen parameters.  These should be generated by a
    strong random or properly seeded pseudo-random source.

4.  The security of a group can be affected by the accuracy of the system
    clock.  Therefore, GSAKMP assumes that the system clock is close to
    correct time.



3.2 Related Protocols


GSAKMP derives from two (2) existing protocols:  ISAKMP [MSST98] and FIPS
Pub 196 [FIPS 196].  GSAKMP MUST use Diffie-Hellman key exchange [DH77] for
two party key creation and MAY use Logical Key Hierarchy (LKH) for rekey
capability.


3.2.1 ISAKMP


ISAKMP provides a flexible structure of chained payloads in support of
authenticated key exchange and security association management for pairwise
communications.  GSAKMP builds upon these features to provide policy
enforcement features in support of diverse group communications.

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 13]


INTERNET-DRAFT                      GSAKMP                     February 2004

3.2.2 FIPS Pub 196


FIPS Pub 196 provides a mutual authentication protocol.


3.2.3 LKH


GSAKMP relies upon a rekey capability, i.e., LKH, to enable group recovery
after a compromise.


3.2.4 Diffie-Hellman


A Group MAY rely upon two party key creation mechanisms, i.e.,
Diffie-Hellman, to protect sensitive data during download.

The information in this section is borrowed heavily from [IKEv2] as this
protocol has already worked through similar issues and GSAKMP is using the
same security considerations for its purposes.  This section will contain
paraphrased sections of [IKEv2] modified for GSAKMP as appropriate.

The strength of a key derived from a Diffie-Hellman exchange using specific
p and g values depends on the inherent strength of the values, the size of
the exponent used, and the entropy provided by the random number generator
used.  Security Suite 1 defined in section 6, based on [IKEv2] Group 2,
with a strong random number generator and an exponent no less than 200 bits
is sufficient to use for 3DES. An implementation should make note of this
conservative estimate when establishing policy and negotiating security
parameters.

Note that these limitations are on the Diffie-Hellman values themselves.
There is nothing in GSAKMP which prohibits using stronger values nor is
there anything which will dilute the strength obtained from stronger values.
In fact, the extensible framework of GSAKMP encourages the definition of
more Security Suites.

It is assumed that the Diffie-Hellman exponents in this exchange are erased
from memory after use.  In particular, these exponents MUST NOT be derived
from long-lived secrets like the seed to a pseudo-random generator that is
not erased after use.



3.3 Denial of Service (DoS) Attack


This GSAKMP specification addresses the mitigation for a distributed IP
spoofing attack (a subset of possible DoS attacks) in section  5.2.2,
Cookies.

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 14]


INTERNET-DRAFT                      GSAKMP                     February 2004

3.4 Rekey Availability


In addition to GSAKMP having the capability to do rekey operations, GSAKMP
MUST also have the capability to make this rekey information available
to GMs.  The necessity of GMs receiving rekey messages, requires the
use of methods to increase the likelihood of receipt of Rekey Messages.
These methods MAY include multiple transmissions of the rekey message,
posting of the rekey message on a bulletin board, etc.  Compliant GSAKMP
implementations MUST support retransmission of rekey messages.



3.5 Proof of Trust Hierarchy


As defined by [HCM], security group policy MUST be defined in a verifiable
manner.  GSAKMP anchors its trust in the creator of the group, the GO.

The Policy Token explicitly defines all the parameters that create a secure
verifiable infrastructure.  The GSAKMP Policy Token is issued and signed by
the GO. The GC/KS will verify it and grant access to GMs only if they meet
the rules of the Policy Token.  The new GMs will accept access only if 1)
the token verifies, 2) the GC/KS is an authorized disseminator, and 3) the
group mechanisms are acceptable for protecting the GMs data.


4 Architecture


This architecture presents a trust model for GSAKMP and a concept of
operations for establishing a trusted distributed infrastructure for group
key and policy distribution.

GSAKMP conforms to the IETF MSEC architectural concepts as specified in the
MSEC Architecture document [RFC xxxx].  GSAKMP uses the MSEC components to
create a trust model for operations that implement the security principles
of mutual suspicion and trust anchors.


4.1 Trust Model


4.1.1 Components


The trust model contains four key components:


 -  Group Owners (GO),



Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 15]


INTERNET-DRAFT                      GSAKMP                     February 2004

 -  Group Controllers / Key Servers (GC/KS),

 -  Subordinate GC/KS (S-GC/KS), and

 -  Group Members (GM).



The goal of the GSAKMP trust model is to derive trust from a common trust
anchor for a group.  All security relevant decisions and actions implemented
by GSAKMP are based on information that ultimately is traceable to and
verified by a core trust anchor.  There are two pieces of the trust anchors
for GSAKMP, the GO (policy creation authority) and the PKI root that allows
us to verify the GO.


4.1.2 GO


The GO is the policy creation authority for the group.  The GO has a well
defined identity that is relevant to the group.  That identity can be of a
person or of a group trusted component.  All potential entities in the group
have to recognize the GO as the individual with authority to specify policy
for the group.

The policy reflects the protection requirements of the data in a group.
Ultimately, the data and the application environment drives the security
policy for the group.

The GO has to determine the security rules and mechanisms that are
appropriate for the data being protected by the group keys.  All this
information is captured in a policy token (PT). The GO creates the PT and
signs it.


4.1.3 GC/KS


The GC/KS is authorized to perform several functions:  key creation, key
distribution, rekey, and group membership management.

As key creation authority, the GC/KS will create the set of keys for the
group.  These keys include the Traffic Protection Keys (TPK) and first tier
rekey keys.  There may be second tier rekey trees if a distributed rekey
management structure is required for the group.

As the key distribution (registration) authority, it has to notify the
group of its location for registration services.  The GC/KS will have to
enforce key access control as part of the key distribution and registration
processes.

As the group rekey authority, it performs rekey in order to change the

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 16]


INTERNET-DRAFT                      GSAKMP                     February 2004

group's TPK. Change of the TPK limits the exposure of data encrypted with
any single TPK.

Finally, as group membership management authority, the GC/KS can manage the
group membership (registration, eviction, de-registration, etc.).  This may
be done in part by using key tree approaches such as Logical Key Hierarchies
(LKH).


4.1.4 Subordinate GC/KS


A subordinate GC/KS is used to distribute the GC/KS functionality across
multiple entities.  The S-GC/KS will have all the authorities of the GC/KS
except one:  it will not create the TPK. It is assumed here that the group
will transmit data with a single TPK at any one time.  This TPK comes from
the GC/KS.

Note that relative to the GC/KS, the S-GC/KS is responsible for an
additional security check:  the S-GC/KS must register as a member with the
GCKS, and during that process it has to verify the authority of the GC/KS.


4.1.5 GM


The GM has two jobs - make sure all security relevant actions are authorized
and properly use the group keys.  During the registration process, the GM
will verify that the PT is signed by a recognized GO. In addition, it will
verify that the GC/KS or S-GC/KS engaged in the registration process is
authorized, as specified in the PT. If rekey and new PTs are distributed
to the group, the GM will verify that they are proper and all actions are
authorized.

The GM is granted access to group data through receipt of the group keys
This carries along with it a responsibility to protect the key from
unauthorized disclosure.

GSAKMP does not offer any enforcement mechanisms to control which GM are
multicast speakers at a given moment.  This policy and its enforcement
depend on the multicast application and its protocols.  However, GSAKMP
does allow a group to have one of three Group Security Association multicast
speaker configurations:



 -  There is a single GM authorized to be the group's speaker.  There
    is one multicast application SA allocated by the GO in support of
    that speaker.  The PT initializes this multicast application SA and
    identifies the GM that has been authorized to be speaker.  All GM
    share a single TPK with that GM speaker.  Sequence number checking for
    anti-replay protection is feasible and enabled by default.  This is the

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 17]


INTERNET-DRAFT                      GSAKMP                     February 2004

    default group configuration.  GSAKMP implementations MUST support this
    configuration.

 -  The GO authorizes all of the GM to be a group speaker.  The GO allocates
    one multicast application SA in support of these speakers.  The PT
    initializes this multicast application SA and indicates that any GM
    can be a speaker.  All of the GM share a single TPK and other SA state
    information.  Consequently, some SA security features such as sequence
    number checking for anti-replay protection can not be supported by
    this configuration.  GSAKMP implementations MUST support this group
    configuration.

 -  The GO authorizes a subset of the GM to be a group speaker (which may be
    the subset comprised of all GM). The GO allocates a distinct multicast
    application SA for each of these speakers.  The PT identifies the
    authorized speakers, and initializes each of their multicast application
    Security Associations.  The speakers still share a common TPK across
    their SA, but each speaker has a separate SA state information instance
    at every peer GM. Consequently, this configuration supports SA security
    features such as sequence number checking for anti-replay protection or
    source authentication mechanisms that require per speaker state at the
    receiver.  The drawback of this configuration is that it does not scale
    to a large numbers of speakers.  GSAKMP implementations MAY support this
    group configuration.



4.1.6 Assumptions


The assumptions for this trust model are:


 -  the GCKS is assumed to be never compromised,

 -  the GO is assumed to be never compromised,

 -  the PKI, subject to certificate validation, is assumed to be
    trustworthy,,

 -  The GO is capable of creating a security policy to meet the demands of
    the group,

 -  the compromises of a group member will be detectable and reported to the
    GO in a trusted manner,

 -  the subsequent recovery from a compromise will deny inappropriate access
    to protected data to the compromised member,

 -  no security relevant actions depend on a precise network time,

 -  that there is confidentiality, integrity, multicast source authentication

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 18]


INTERNET-DRAFT                      GSAKMP                     February 2004

    and anti-replay protection mechanisms for all GSAKMP control messages,



4.2 Rule-Based Security Policy


The trust model for GSAKMP revolves around the definition and enforcement
of the security policy.  In fact, the use of the key is only relevant, in
a security sense, if it represents the successful enforcement of the group
security policy.

Group operations lend themselves to rule-based security policy.  The need
for distribution of data to many endpoints often leads to the defining of
those authorized endpoints based on rules.  For example, all IETF attendees
at a given conference could be defined as a single group.

If the security policy rules are to be relevant, they must be coupled with
validation mechanisms.  The core principle here is that the level of trust
one can afford a security policy is exactly equal to the level of trust one
has in the validation mechanism used to prove that policy.  For example, if
all IETF attendees are allowed in then they could register their identity
from their certificate upon check in to the meetings.  That certificate is
issued by a trust anchor (PKI root) that is authorized to identify someone
as being an IETF attendee.  The GO could make admittance rules to the IETF
group based on the identity certificates issued from trusted PKIs.

In GSAKMP, every security policy rule is coupled with an explicit validation
mechanism.  For interoperability considerations, GSAKMP requires its
supporting PKI implementations MUST be compliant to RFC 3280.

If a GM public key certificate is revoked, then the entity that issues
that revocation SHOULD signal the GO, so that the GO can expel that GM.
The method that signals this event to the GO is not standardized by this
specification.

A direct mapping of rule to validation mechanism allows the use of multiple
rules and PKIs to create groups.  This allows a GO to define a group
security policy that spans multiple PKI domains, each with their own
Certificate Authority public key certificate.


4.2.1 Access Control


The access control policy for the group keys is equivalent to the access
control policy for the multicast application data the keys are protecting.

In a group, each data source is responsible for ensuring that the access
to the source's data is appropriate.  This implies that every data source
should have knowledge of the access control policy for the group keys.


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 19]


INTERNET-DRAFT                      GSAKMP                     February 2004

In the general case, GSAKMP offers a suite of security services to its
applications, and does not prescribe how they use those services.

GSAKMP supports the creation of GSAs with multiple data sources.  It also
supports architectures where the GC/KS is not itself a data source.  In
the multiple data source architectures GSAKMP requires that the access
control policy is precisely defined and distributed to each data source.
The reference for this data structure is the GSAKMP Policy Token [ref TBD].


4.2.2 Authorizations for security relevant actions


A critical aspect of the GSAKMP trust model is the authorization of security
relevant actions.  Security relevant actions include - download of group
key, rekey, and PT creation and updates.  These actions could be used to
disrupt the secure group and all entities in the group must verify that they
were instigated by authorized entities within the group.



4.3 Distributed Operation


Scalability is a core feature of GSAKMP. GSAKMP's approach to scalable
operations is the establishment of S-GC/KSs.  This allows the GSAKMP systems
to distribute the workload of setting up and managing very large groups.

Another aspect of distributed S-GC/KS operations is the enabling of local
management authorities.  In very large groups, subordinate enclaves may be
best suited to provide local management of the enclaves' group membership,
due to a direct knowledge of the group members.

One of the critical issues involved with distributed operation is the
discovery of the security infrastructure location and security suite.  Many
group applications that have dynamic interactions must "find" each other
to operate.  The discovery of the security infrastructure is just another
piece of information that has to be known by the group in order to operate
securely.

There are several methods for infrastructure discovery:


 -  Announcements

 -  Anycast

 -  Rendezvous points / Registration


One method for distributing the security infrastructure location is to use
announcements.  The SAP is commonly used to announce the existence of a

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 20]


INTERNET-DRAFT                      GSAKMP                     February 2004

new multicast application or service.  If an application uses SAP[Ref RFC
2974] to announce the existence of a service on a multicast channel, that
service could be extended to include the security infrastructure location
for a particular group.

Announcements can also be used by GSAKMP in one of two modes - Expanding
Ring Searches (ERS) of security infrastructure and expanding ring searches
for infrastructure discovery.  In either case, the GSAKMP would use a
multicast broadcast that would slowly increase in its range by incremental
multicast hops.  The multicast source controls the packet's multicast range
by explicitly setting its Time To Live count.

An expanding ring announcement operates by the GC/KS announcing its
existence for a particular group.  The number of hops this announcement
would travel would be a locally configured number.  The GMs would listen
on a well know multicast address for GC/KSs that provide service for groups
of interest.  If multiple GC/KSs are found that provide service, then the
GM would pick the closest one (in terms of multicast hops).  The GM would
then send a GSAKMP Request to Join message (RTJ) to the announced GC/KS.
If the announcement is found to be spurious then that is reported to the
appropriate management authorities.  The ERA concept is slightly different
from SAP in that it could occur over the data channel multicast address,
instead of a special multicast address dedicated for the SAP service.

An expanding ring search operates in the reverse order than the ERA. In
this case, the GM is the announcing entity.  The (S-)GC/KSs listen for the
requests for service, specifically the RTJ. The (S-)GC/KS responds to the
RTJ. .  If the GM receives more than one response, it would either ignore
the responses or send NACKs based on local configuration.

Anycast is a service that is very similar to ERS. It also can be used to
provide connection to the security infrastructure.  In this case, the GM
would send the RTJ to a well-known service request address.  This anycast
service would route the RTJ to an appropriate GC/KS. The anycast service
would have security infrastructure and network connectivity knowledge to
facilitate this connection.

Registration points can be used to distribute many group relevant data,
including security infrastructure.  Many group applications rely on well
known registration points to advertise the availability of groups.  There
is no reason that GSAKMP could not use the same approach for advertising
the existence and location of the security infrastructure.  This is a simple
process if the application being supported already supports registration.
The GSAKMP infrastructure can always provide a registration site if the
existence of this security infrastructure discovery hub is needed.  The
registration of S-GC/KSs at this site could be an efficient way to allow GM
registration.

GSAKMP infrastructure discovery can use whatever mechanism suits a
particular multicast application's requirements, including mechanisms
that have not been discussed by this architecture.  However, GSAKMP


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 21]


INTERNET-DRAFT                      GSAKMP                     February 2004

infrastructure discovery is not standardized by this version of the GSAKMP
specification.



4.4 Concept of Operation


This concept of operation shows how the different roles in GSAKMP interact
to set up a secure group.  This particular concept of operation focuses on a
secure group that utilizes the distributed key dissemination services of the
S-GC/KS.


4.4.1 Assumptions


The most basic assumption here is one or more trustworthy PKI for the group.
That trusted PKI will be used to create and verify security policy rules.

There is a GO that all GMs recognize as having group policy creation
authority.  All GM must be securely pre-configured to know the GO public
key.

All GMs have access to the GO PKI information, both the trusted anchor
public keys and the certificate path validation rules.

There is sufficient connectivity between the GSAKMP entities.


 -  The registration SA requires that GM can connect to the GC/KS or S-GC/KS
    using either TCP or UDP.

 -  The rekey SA requires that the data layer multicast communication
    service be available.  This can be multicast IP, overlay networks using
    TCP, or NAT tunnels.

 -  GSAKMP can support many different data layer secure applications each
    with unique connectivity requirements.


4.4.2 Creation of a PT


The GO creates and signs the Policy Token for a group.  The policy token
contains the rules for access control and authorizations for a particular
group.

The PT consists of the following information:




Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 22]


INTERNET-DRAFT                      GSAKMP                     February 2004

 -  Identification - this allows an unambiguous identification of the PT and
    the group,

 -  Access Control Rules - these rules specify who can have access to the
    group keys,

 -  Authorization Rules - these rules specify who can be a S-GC/KS,

 -  Mechanisms - these rules specify the security mechanisms that will be
    used by the group, this is necessary to ensure there is no weak link in
    the group security profile

 -  Source authentication of the PT to the GO - the PT is a CMS signed
    object and this allows all GMs to verify the PT



4.4.3 Creation of a Group


The PT is sent to a potential GC/KS. This can occur in several ways, and
the method of transmittal is outside the scope of GSAKMP. The potential
GC/KS will verify the GO signature on the PT to ensure that it comes from a
trusted GO. Next, the GC/KS will verify that it is authorized to become the
GC/KS, based on the authorization rules in the PT. Assuming that the GC/KS
trusts the PT, is authorized to be a GC/KS, and is locally configured to
become a GC/KS for a given group and the GO, then the GC/KS will create the
keys necessary to start the group.  The GC/KS will take whatever action is
necessary (if any) to advertise its ability to distribute key for the group.
The GC/KS will then listen for RTJs.

The PT has a sequence number.  Every time a PT is distributed to the group
the group members verify that the sequence number on the PT is increasing.
The PT lifetime is not limited to a particular time interval, other than
by the lifetimes imposed by some of its attributes (e.g.  signature key
lifetime).  The current PT sequence number is downloaded to the GM in the
"Key Download" message.  Also, to avoid replay attacks, you should indicate
that this sequence number is never reset to a lower value (i.e.  rollover to
zero) as long as the group identifier remains valid and in use.  The GO must
preserve this sequence number across re-boots.


4.4.4 Discovery of GC/KS


Potential GMs will receive notice of the new group via some mechanism:
announcement, Anycast, registration look-up.  The GM will send an RTJ to the
GC/KS.





Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 23]


INTERNET-DRAFT                      GSAKMP                     February 2004

4.4.5 GC/KS registration policy enforcement


The GC/KS may or may not require cookies, depending on Denial of Service
environment and the local configuration.

Once the RTJ has been received, the GC/KS will verify that the GM is allowed
to have access to the group keys.  The GC/KS will then verify the signature
on the RTJ to ensure it was sent by the claimed identity.  If the checks
succeed, the GC/KS will ready a Key Download message for the GM. If not the
GC/KS can notify the GM of a non-security relevant problem.


4.4.6 GM registration policy enforcement


Upon receipt of the Key Download message, the GM will verify the signature
on the message.  Then the GM will retrieve the PT from the Key Download
message and verify that the GO created and signed the PT. Once the PT is
verified as valid, the GM will verify that the GC/KS is authorized to
distribute key for this group.  Then the GM will verify that the mechanisms
used in the group are available and acceptable for protection of the GMs
data (assuming the GM is a data source).  The GM will then accept membership
in this group.

The GM will then check to see if it is allowed to be a S-GC/KS for this
group.  If the GM is allowed to be a S-GC/KS AND the local GM configuration
allows the GM to act as a S-GC/KS for this group, then the GM changes
its operating state to S-GC/KS. The GO needs to assign the authority to
become a S-GC/KS in a manner that supports the overall group integrity and
operations.


4.4.7 S-GC/KS operations


As a S-GC/KS, the host will now distribute keys and the PT. The first action
is to notify the potential GMs of its ability to distribute key for the
group.  This can be accomplished in exactly the same manner as the GC/KS
notifications.

The S-GC/KS may be authorized to be a local management GC and as such, it
can be authorized to create its own rekey trees.  There are several ways
to architect S-GC/KS operations that include rekey trees.  Rekey operations
with S-GC/KSs can use:



 -  the S-GC/KS to distribute the rekey arrays generated at the GC/KS,

 -  the S-GC/KS can create and distribute it's sub tree and report those
    keys back to the GC/KS, The GSAKMP message that sends those keys from

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 24]


INTERNET-DRAFT                      GSAKMP                     February 2004

    the S-GC/KS to the GC/KS is not standardized in this version of the
    specification.  or

 -  the S-GC/KS can act as an independent rekey authority passing on the
    group keys to its subscribers.



In the independent mode of operation, the S-GC/KS holds the rekey key it
received upon group registration.  It will then create rekey messages for
its subscribers using the rekey key it creates.

Once the notification mechanisms have been activated and key trees created,
the S-GC/KS waits for RTJs.  GMs will join the group via the S-GC/KS. The
S-GC/KS will then manage its rekey group based on notification of local
rekey needs.


4.5 GSAKMP Interactions With NAT Traversal


GSAKMP security association endpoints services may straddle any combination
of IP-v4 public addresses and private addresses [RFC1918].  In such cases,
GSAKMP endpoint identifiers may be embedded within the GSAKMP policy token's
security association Security Policy Database (SPD) traffic selector rules.
These GSAKMP endpoint identifiers when resolved to their equivalent private
or public IP-v4 addresses entangle the GSAKMP protocol with Network Address
Translation (NAT) [RFC2663] [RFC3022] gateway behaviors.  In addition,
the NAT translation of IP-v4 header addresses also impacts the GSAKMP
registration SA, the GSAKMP re-key SA, and the multicast application SA.

This section defines the GSAKMP mechanisms that partially mitigate
the inherent complexity spawned by IP-v4 NAT and Network Address Port
Translation (NAPT) traversal.  However, given the large number of
documented NAT problems and its erosion of end-to-end security, [reference
okazaki-v6ops-natpt-security-00.txt] new GSAKMP applications and deployments
SHOULD strongly prefer the use of IP-v6.  This specification offers IP-v4 to
IP-v6 transitional guidance in support of that objective.


4.5.1 Non-Transparent Network Address Translation Behaviors


The following NAT side effects are known to interact with the GSAKMP
protocol and its three security association types (Registration, Rekey, and
Data Layer (specifically IPSec in this example):

The following NAT behavior adversely impacts source-specific secure
multicast IPSec groups.  When a NAT gateway is on the path between a
multicast source endpoint residing behind a NAT and a public IP-v4 multicast
destination, the NAT alters the private source address to a public IP-v4
address.  This translation must be coordinated with every GSAKMP IPSec

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 25]


INTERNET-DRAFT                      GSAKMP                     February 2004

receiver's inbound Security Policy Database (SPD) multicast entries that
uses that source address as a traffic selector [RFC2401bis].  In addition
to its impact on the inbound SPD, this NAT behavior also impacts the
source-specific multicast routing.  The GCKS must set up the GSAKMP receiver
with a SPD entry that anticipates the value(s) that the NAT translates the
packet's source address.  However, there are known cases where this address
translation can change without warning:



 -  NAT gateways may re-boot and lose their address translation state
    information.

 -  The NAT gateway may de-allocate its address translation state after
    an inactivity timer expires.  The address translation used by the NAT
    gateway after the resumption of data flow may differ than that known to
    the SPD selectors at the GSAKMP endpoints.

 -  The GCKS may not have global consistent knowledge of a GSAKMP endpoint's
    current public and private address mappings due to network errors or
    race conditions.  For example, an endpoint's address may change due to
    a DHCP assigned address lease expiration.

 -  Alternate paths may exist between a given pair of GSAKMP endpoints.
    If there are parallel NAT gateways along those paths, then the address
    translation state information at each NAT gateway may produce different
    translations on a per packet basis.

 -  When multiple multicast source endpoints reside behind a NAT with a
    single public IP-v4 address, the NAT gateway can not do UDP or TCP
    port translation (i.e.  NAPT) because the ESP encryption conceals the
    transport layer protocol headers.  The use of UDP encapsulated ESP [ref
    XXXXX] avoids this problem.  However, this capability must be configured
    at the GCKS as a group policy, and it must be supported in unison by all
    of the GSAKMP endpoints within the group, even those that reside in the
    public Internet.  Note that at the time of this writing this solution
    has IPR.

 -  In a transport mode multicast application SA, the UDP checksum operation
    may require the origin endpoint's IP address to complete successfully.
    In IKE-v2 [IKE-v2], this information is exchanged between the endpoints
    by a NAT-OA payload (NAT original address).  See section X.Y of
    reference [ipsec-nat-t-v03.txt].  A comparable facility must exist in a
    GSAKMP PT payload that defines the multicast application SA attributes
    for each multicast source endpoint.

 -  The GSAKMP receiver endpoints must authenticate the source of all key
    management packets and they must not trust a packet's IP addresses or
    port numbers.

 -  The presence of a NAT gateway makes it impossible to use an
    Authentication Header, keyed by a group-wide key, to protect the

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 26]


INTERNET-DRAFT                      GSAKMP                     February 2004

    integrity of the IP header, from individuals within the cryptographic
    group.



4.5.2 GSAKMP Avoidance of NAT Using an IP-v6 Over IP-v4 Network


A straight forward and standards-based architecture that effectively
avoids the GSAKMP use of NAT gateways is the IP-v6 over IP-v4 transition
mechanism [RFC2529].  In IP-v6 over IP-v4 (a.k.a.  "6over4"), the underlying
IP-v4 network is treated as a virtual multicast-capable Local Area
Network.  The IP-v6 traffic tunnels over that IP-v4 virtual link layer.
Applying GSAKMP in a 6over4 architecture leverages the fact that an
administrative domain deploying GSAKMP would already be planning to deploy
IP-v4 multicast router(s).  The GSAKMP group's IP-v6 multicast routing
can execute in parallel to IP-v4 multicast routing on that same physical
router infrastructure.  In particular, the NAT gateways at administrative
domain public/private boundaries are replaced by IP-v6 multicast routers
operating with 6over4 mode enabled on their network interfaces.  This
yields a substantial reduction in complexity and error cases over the
NAT-based approaches.  This reduction in complexity can translate into
better security.  The following factors may effect the decision to deploy
GSAKMP 6over4 rather than GSAKMP with IP-v4 NAT:

When traversing NAT, application layer protocols that contain IP-v4
addresses in their payload need the intervention of an Application Layer
Gateway (ALG) that understands that application layer protocol [RFC3027]
[RFC3235].  The ALG massages the payload's private IP-v4 addresses into
equivalent public IP-v4 addresses.  However, when encrypted by end-to-end
ESP such payloads are opaque to application layer gateways.

The primary drawback of the GSAKMP 6over4 approach is that the secure
multicast application must be (re-)written to an IP-v6 multicast socket API
or equivalent, and it must interact with the Multicast Listener Discovery
(MLD) API [reference vida-mld-v2-07.txt] [reference magma-msf-api-05.txt]
rather than IGMP. For new applications, this may not be of consequence; it
usually only becomes an issue if the application has an embedded base.  An
embedded base of GSAKMP multicast IP-v4 applications that are only available
in binary form will not be able to migrate to these transitional IP-v6
mechanisms.

The secondary drawbacks of GSAKMP 6over4 are that the IP hosts must be
upgraded to dual-stack, the attendant overlay IP-v6 multicast network
operational costs, and the difficulty of finding commercial wide-area IP-v6
multicast services.

Reliable scalable GSAKMP 6over4 deployment is far more practical than
GSAKMP/NAT. In particular, new GSAKMP multicast applications should prefer
GSAKMP 6over4.  However, GSAKMP supports either choice.



Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 27]


INTERNET-DRAFT                      GSAKMP                     February 2004

4.5.3 GSAKMP Multicast IP-v4 NAT Architectural Assumptions


To make the GSAKMP NAT interaction problem tractable to a solution, this
specification makes the following simplifying assumptions:

The secure multicast group destination address is a statically allocated
public IP-v4 multicast address known to all GSAKMP endpoints.

Wherever they are present in the GSAKMP policy token, GSAKMP IPSec endpoint
identifiers are expressed as permanent IP-v6 "6to4" addresses [RFC3056] to
assure that the GSAKMP endpoints that refer to hosts assigned private IP-v4
addresses are globally unique.

The GCKS resides within one of the private networks, but it also has a
permanent public IP-v4 address on at least one of its network interfaces.
The GCKS domain name RR record should point to that public IP-v4 address,
and it should be protected by DNS-SEC.

Each private address space has one or more NAT gateways directly connected
to the IP-v4 public Internet, and a packet does not have to traverse
multiple private networks to reach the public Internet.  This can be thought
of as a "spoke and hub" configuration wherein the public Internet is the
hub.

Each of an administrative domain's NAT gateways are explicitly configured
with static private/public address translation mappings for the GCKS's
GSAKMP re-key multicast UDP packets inbound from the public Internet
[RFC2588].

The NAT gateways/firewalls are explicitly configured with stateless filter
rules that simply pass through without any address translation the group's
inbound multicast application packets arriving from the public Internet.
The NAT gateway does not translate the multicast application packet's public
multicast IP destination address into a private IP multicast address.

In the outbound direction, NAT gateways generally translate the multicast
application packet's private source IP address into a dynamically selected
public IP address.  Exceptions to this policy for source specific multicast
are noted in subsequent sections.

Within each administrative domain, a multicast routing protocol domain
routes packets based on the group's destination multicast public IP-v4
address.  The multicast routers will distribute the group's packets to all
of the group's GSAKMP endpoints residing in that administrative domain.  The
border routers of each of the administrative domains spanned by the group do
cross-realm multicast routing and distribution on behalf of the group.  The
IP-v4 multicast routers that exchange reachability information regarding the
group across trust boundaries authenticate that information.

GSAKMP IPSec group security associations are end-to-end transport mode,


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 28]


INTERNET-DRAFT                      GSAKMP                     February 2004

rather than tunnels terminated at a combined NAT/security gateway [RFC2709].


4.5.4 Representative Example GSAKMP Multi-Realm Configuration


Figure 1 illustrates a representative group "Z" wherein a GSAKMP group
security association spans two private IP-v4 networks and the public IP-v4
Internet.  The Group "Z" GCKS has two network interfaces, one attached to
the public Internet and the other interface attached to the administrative
domain "B" private network.

The group members GM1 and GM2 reside within the administrative domain "A"
private network.  They communicate with the GCKS and the group Z multicast
source endpoint(s) through the administrative domain "A" NAT gateway.  When
GM1 or GM2 send multicast application SA traffic to the group Z public
multicast address, the Group Z peer members (i.e.  GM3, GM4, GM5, and GM6)
receive that multicast with the source address translated by NAT gateway
"A" processing.  In the inverse direction, the administrative domain "A" NAT
gateway/firewall must be configured to allow Group Z multicast application
SA and re-key SA traffic to enter the private network "A" from the public
Internet (e.g.  a multicast originating from GM6).

The group members GM5 and GM6 reside within the administrative domain "B"
private network.  Their interactions with Group Z are very similar to those
discussed for members GM1 and GM2.  The only difference is that they use
private addresses when communicating with the GCKS, as they are both in
private network "B".

The group members GM3 and GM4 are in a public Internet administrative domain
operated by an ISP. They communicate with the GCKS using public IP-v4
addresses without passage through a NAT gateway.  When GM3 or GM4 send
multicast application SA traffic to the group Z public multicast address,
the Group Z peer members behind NAT gateways receive that multicast with the
source address unchanged by NAT processing.

Each administrative domain operates an IP-v4 multicast routing domain
instance.  The multicast routers distribute both GSAKMP re-key event
messages and multicast application SA data traffic.  The multicast routing
for group "Z" peers between these three multicast routing domains.













Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 29]


INTERNET-DRAFT                      GSAKMP                     February 2004






                    .                     .
"A" Admin Domain    .  ISP Admin Domain   . "B" Administrative domain
+-------------------.---------------------.-----------------------------+
!                   .                     .
!
!            P U B L.I C        I P - v 4 .   I N T E R N E T
!
!                   .                     .
!
+-------/\\----------.-----A-------A----A--.---------/\\--------------/\\--+

        !! public   .     !       !    !  .         !! public       !!
        !! IP-v4    .     !       !    !  .         !! IP-v4        !!
+-------\\/--------+ .    !       !    !  . +-------\\/--------+
+---\\/--+
!   NAT gateway   ! .     !       !    !  . !    Group "Z"    ! !NAT
"B"!
!    domain A     ! .     !       !    !  . !   GSAKMP GCKS   !
!gateway!
+---A------A----A-+ .     !       !    !  . +-A------A------A-+
+---A---+
    !      !    !   .     !       !    !  .   !      !      !       !
 registration SA!   .  registration SA !  . registration SA !       !
    !      !    !   .     !       !    !  .   !      !      !       !
  +-V-+  +-V-+  !   .   +-V-+   +-V-+  !  . +-V-+  +-V-+    !       !
  !GM1!  !GM2!  !   .   !GM3!   !GM4!  !  . !GM5!  !GM6!    !       !
  +-A-+  +-A-+  !   .   +-A-+   +-A-+  !  . +-A-+  +-A-+    !       !
    !      !    !   .     !       !    !  .   !      !      !       !
Group data/rekey SA . Group data/rekey SA . Group data/rekey Sec. Assoc.
    !      !    !   .     !       !    !  .   !      !      !       !
  +-V------V----V-+ . +---V-------V----V+ . +-V------V------V-------V--+
  !  Group "Z"    ! . !    Group "Z"    ! . !        Group "Z"         !
  !  multicast    ! . !    multicast    ! . !        multicast         !
  !routing domain ! . ! routing domain  ! . !     routing domain       !
  +---------------+ . +-----------------+ . +--------------------------+
                    .                     .
                    .                     .



                       Figure 1:  GSAKMP NAT Example







Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 30]


INTERNET-DRAFT                      GSAKMP                     February 2004

4.5.5 GSAKMP Registration Security Association NAT Traversal


This class of GSAKMP unicast messages are exchanged between a GCKS in
the public IP-v4 Internet and a group member that may be in a private
network.  The following GSAKMP message types are sent and received over
the registration security association as UDP packets with an authenticated
payload:



 -  Request-To-Join

 -  Key Download - This message contains a Policy Token that includes a
    multicast application SA initialization payload.  If IPSec is used, this
    includes IPSec SPD traffic selector rules that refer to GSAKMP endpoint
    identifiers.  It also contains the re-key SA initialization payload,
    which also refers to GSAKMP IPSec endpoint identifiers.  These IPSec
    endpoint identifiers may require translation or other processing before
    they are used in the IPSec Security Policy Database.

 -  Notification - Request To Join Acknowledge/Negative Acknowledge

 -  Request-To-Depart

 -  Departure-Response

 -  Notification - Departure Acknowledgment


A group member sends a registration SA GSAKMP message to the GCKS public
IP-v4 address and the GSAKMP reserved port number.  The group member assigns
a unique GSAKMP UDP source port number for each GSAKMP registration SA
that it participates in.  The group member MUST send the GSAKMP UDP packet
without a checksum to avoid NAT alterations to that field.  The UDP packet's
transmission error detection depends on the GSAKMP signature payload.  A
NAT gateway on the path leading to the GCKS translates the private source IP
address and source UDP port number into a public address and a temporary UDP
port number (assuming NAPT), then forwards the packet to the GCKS. The NAT
gateway creates state information for that public/private address mapping so
it can do the inverse translation on the GSAKMP messages sent from the GCKS
to that group member.

The GCKS must process the GSAKMP messages that it receives from group
members originating from any source IP address or source port number, even
if those two values have changed since the last time that the GCKS had
interacted with a given group member.  This could cause problems if the
GC/KS is operating in the mandatory cookie exchange mode.  To identify the
group member, the GCKS MUST use the GSAKMP signature payload's identifying
information and validate the message's digital signature.



Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 31]


INTERNET-DRAFT                      GSAKMP                     February 2004

After processing a message from a group member that requires a GCKS
response, the GCKS creates the GSAKMP UDP message destined for the same
IP-v4 address and UDP port that the GCKS found in the group member message's
source IP address and UDP source port.


4.5.6 GSAKMP Re-key Security Association NAT Traversal


The GCKS multicasts the GSAKMP Re-key Event message to the re-key SA in a
UDP packet addressed to group's destination public IP-v4 multicast address.
Both the UDP source port and the UDP destination port are set to the GSAKMP
reserved port number.  The UDP checksum is optional.  The GCKS sends two
copies of the GSAKMP Re-key Event message, one originating from its public
Internet interface, and the other copy originating from one of its private
network interfaces.  Group members behind a NAT gateway will receive the
Re-key Event message unchanged provided that the intervening NAT gateway has
been configured correctly to allow the packet through without translation.


4.5.7 Multicast Application Security Association NAT Traversal


Each such SA has a group-wide unique SPI, its own sequence number, and
associated group keying material.  Unlike the Re-key Event message multicast
to the re-key SA, a multicast application message sent to the group may
originate from a GSAKMP endpoint located behind a NAT gateway.  Since the
application's message is encrypted within an ESP payload, the transport
layer protocol header port fields are concealed from NAT gateways and
they can not participate in NAPT. The multicast application IPSec SA
must be handled differently depending on whether the application requires
source-specific multicast.

If the application requires IPSec source-specific multicast routing, then
there must be a separate public IP-v4 address statically reserved at the NAT
gateway for each multicast source endpoint private/public address mapping.
This constraint allows the GCKS to specify at every group member the inbound
SPD traffic selector with a pre-determined public source address for each
multicast source GSAKMP endpoint in the group.  The traffic selector's
public source address in combination with the group's destination multicast
address and SPI selects the inbound SA. Keeping the NAT gateway's source
address mapping static rather than dynamic also allows the multicast
routers along the packet's path to apply source-specific routing policies.
Note that the use of a static source address mapping NAT avoids the need
for the group policy token to specify UDP encapsulated ESP. The GCKS SPD
configuration database must be kept synchronized with the group's NAT
gateway address mapping configurations.

If source-specific multicast routing is not required by the application,
then the NAT gateway's source address translation can use dynamically
allocated public IP-v4 addresses rather than statically allocated IP-v4


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 32]


INTERNET-DRAFT                      GSAKMP                     February 2004

addresses.  However, unless the group uses UDP encapsulated ESP, then
the NAT gateway must have a pool of public IP-v4 addresses reserved that
is at least as large as the number of multicast source GSAKMP endpoints
within its private network.  This allows the NAT gateway to do a one-to-one
mapping from every GSAKMP endpoint's private source address to a dynamically
allocated public source address.  The GCKS specifies the SPD inbound traffic
selector as the combination of the group's destination multicast address and
the SPI.

In some deployments, the number of public IP-v4 addresses assigned to a NAT
gateway is very limited (e.g.  only one public address).  Also, it may be
difficult to predict how many multicast source endpoints will reside within
the private network before the group begins its operation.  For these cases,
the group MAY use UDP encapsulated ESP. The NAT gateway applies NAPT to the
UDP header's source port field, sidestepping the constraint of its limited
public address pool.  The GCKS modifies the group policy token to specify
that the outbound SPD processing must pre-append a UDP header in front of
the ESP header.  When a GSAKMP endpoint originates a multicast application
packet, it inserts a UDP header in front of the ESP header, as per reference
[XXXXX].



5 Group Life Cycle


The management of a cryptographic group follows a life-cycle:  group
definition, group establishment, and security relevant group maintenance.
Group definition involves defining the parameters necessary to support
a secure group, including its policy token.  Group establishment is the
process of granting access to new members.  Security relevant group
maintenance messages include rekey, policy changes and member deletion.
Each of these life-cycle phases is discussed in the following sections.


5.1 Group Definition


A cryptographic group is established to support secure communications among
a group of individuals.  The activities necessary to create a Policy Token
in support of a cryptographic group include


 -  Determine Access Policy - identify the entities that are authorized to
    receive the group key.

 -  Determine Authorization Policy - identify which entities are authorized
    to perform security relevant actions, including key dissemination,
    policy creation, and initiation of security management actions.

 -  Determine Mechanisms - define the algorithms and protocols used by


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 33]


INTERNET-DRAFT                      GSAKMP                     February 2004

    GSAKMP to secure the group.

 -  Create Group Policy Token - format the policies and mechanisms into a
    Policy Token and apply the GO signature.



5.2 Group Establishment


GSAKMP Group Establishment consists of three mandatory-to-implement
messages, the Request to Join, the Key Download, and the Key Download
Ack/Failure.  The exchange may also include two OPTIONAL error messages,
the Request to Join Error and the Lack_of_Ack messages.  Operation using
the mandatory messages only is referred to as "Terse Mode", while
inclusion of the error messaging is referred to as "Verbose Mode".  GSAKMP
implementations MUST support Terse Mode and MAY support Verbose Mode.  Group
Establishment is discussed in Section 5.2.1.

For Denial of Service protection, a Cookie Exchange MAY precede the Group
Establishment exchange.  The Cookie Exchange is described in Section 5.2.2.

Regardless of mode, any error message sent between component members
indicates the first error encountered while processing the message.


5.2.1 Standard Group Establishment


After the out-of-band receipt of a Policy Token, a potential Group
Controller Key Server (GC/KS) verifies the token and its eligibility to
perform GC/KS functionality.  It is then permitted to create any needed
group keys and begin to establish the group.

The GSAKMP Ladder Diagram, Figure 2, is presented to illustrate the
process of establishing a cryptographic group.  The left side of the
diagram represents the actions of the GC/KS. The right side of the diagram
represents the actions of the GMs.  The components of each message shown in
the diagram are presented in sections 5.2.1.1 -  5.2.1.5.

The Request to Join message is sent from a potential GM to the GC/KS to
request admission to the cryptographic group.  The message contains key
creation material, freshness data, an optional selection of mechanisms, and
the signature of the GM.

The Key Download message is sent from the GC/KS to the GM in response
to an accepted Request to Join.  This GC/KS-signed message contains the
identifier of the GM, freshness data, key creation material, encrypted keys,
and the encrypted Policy Token.  The Policy Token is used to facilitate
well-ordered group creation and MUST include the group's identification,
group permissions, group join policy, group controller key server identity,
group management information, and digital signature of the GO. This will

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 34]


INTERNET-DRAFT                      GSAKMP                     February 2004

          CONTROLLER   Mandatory/     MESSAGE                  MEMBER
                       Optional
                    !<-M----------Request to Join-------------!
      <Process RTJ> !                                         !
                    !--M----------Key Download--------------->!
                    !                                         ! <Process KeyDL>
                    !--O-------Request to Join Error--------->! or
                    !                                         ! <Proc RTJ-Err>
                    !<-M----Key Download - Ack/Failure--------!
 <Process KeyDL-A/F>!                                         !
                    !--O------Lack of Acknowledgment--------->!
                    !                                         ! <Proc LOA>
                    !<=======SHARED KEYED GROUP SESSION======>!




                      Figure 2:  GSAKMP Ladder Diagram


allow the GM to determine whether group policy is compatible with local
policy.

The Request to Join Error message is sent from the GC/KS to the GM in
response to an unaccepted Request to Join.  This message is not signed
by the GC/KS for two reasons:  1) The GM, at this point, has no knowledge
of who is authorized to act as a GC/KS and so the signature would thus be
meaningless to the GM, and 2) Signing responses to denied join requests
would provide a denial of service potential.  The message contains an
indication of the error condition.

The Key Download Ack/Failure message indicates Key Download receipt status
at the GM. It is a GM-signed message containing freshness data and status.

The Lack_of_Ack message is sent from the GC/KS to the GM in response to an
invalid or absent Key Download Ack/Failure message.  The signed message
contains freshness and status data and is used to warn the GM of impending
eviction from the group if a valid Key Download Ack/Failure is not sent.

For the following message structure sections, details about payload format
and processing can be found in Section 7.


5.2.1.1 Request to Join


The components of a Request to Join Message are shown in Table 1.

As shown by Figure 2, a potential GM MUST generate and send an RTJ message
to request permission to join the group.  As defined in the dissection of
the RTJ message, this message MUST contain payloads to hold the following


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 35]


INTERNET-DRAFT                      GSAKMP                     February 2004


             Table 1:  Request to Join (RTJ) Message Definition

    Message Name  : Request to Join (RTJ)
    Dissection    : {HDR-GrpID, Key Creation, Nonce_I,
                  : [Notif_Mechanism_Choices], [Notif_Cookie]} SigM,
                    [Cert]
    Payload Types : GSAKMP Header, Key Creation, Nonce, Signature,
                    [Certificate], [Notifications]

       SigM       : Signature of Group Member
       Cert       : Necessary Certificates, zero or more
       {}SigX      :Indicates fields used in Signature
       []         : Indicate an optional data item

information:  Key Creation payload for KEK generation and Nonce payload
for freshness.  The Nonce_I value MUST be saved for later use.  An OPTIONAL
Notification payload of type Mechanism Choices MAY be included to identify
the mechanisms the GM wants to use.  Absence of this payload will cause the
GC/KS to select appropriate mechanisms for the Key Download.

In response, the GC/KS accepts or denies the request based on local
configuration.  <Process RTJ> indicates the GC/KS actions that will
determine if the RTJ will be acted upon.  The following checks SHOULD be
performed in the order presented.

In this procedure, the GC/KS MUST verify that the message header is properly
formed and confirm that this message is for this group by checking the value
of the GroupID. If the header checks pass, then the identity of the sender
is extracted from the Signature payload.  This identity MUST be used to
perform access control checks, find the GMs credentials (e.g.  certificate)
for message verification, and MUST also be used in the Key Download message.
Then the GC/KS will verify the signature on the message to ensure its
authenticity.  The GC/KS MUST use verified and trusted authentication
material from a known root.  If the message signature verifies, the GC/KS
then confirms that all required payloads are present and properly formatted
based upon the mechanisms announced and/or requested.  If all checks pass,
the GC/KS will create and send the Key Download message as described in
section  5.2.1.2.

NOTE: At any one time, a GC/KS MUST process no more that one (1) valid RTJ
message from a single GM per group.

If the GM receives no response to the RTJ within the GM's locally configured
timeout value, the GM SHOULD resend the RTJ message up to three (3) times.

If any error occurs during RTJ message processing, and the GC/KS is
running in Terse mode, the session MUST be terminated and all saved state
information MUST be cleared.

The OPTIONAL Notification payload of type Cookie is discussed in section


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 36]


INTERNET-DRAFT                      GSAKMP                     February 2004

5.2.2.


5.2.1.2 Key Download


The components of a Key Download Message are shown in Table 2:


             Table 2:  Key Download (KeyDL) Message Definition

    Message Name  : Key Download (KeyDL)
    Dissection    : {HDR-GrpID, Member ID, Nonce_R, Nonce_C, Key
                    Creation, (Policy Token)*, (Key Download)*} SigC,
                    [Cert]
    Payload Types : GSAKMP Header, Identification, Nonce, Key
                    Creation, Policy Token, Key Download, Signature,
                    [Certificate]

       SigC       : Signature of Group Controller Key Server
       Cert       : Necessary Certificates, zero or more
       {}SigX      :Indicates fields used in Signature
       []         : Indicate an optional data item
       (data)*    : Indicates encrypted information

In response to a properly formed and verified RTJ message, the GC/KS
creates and sends the KeyDL message.  As defined in the dissection of
the message, this message MUST contain payloads to hold the following
information:  GM identification, Nonce payloads for freshness, Key Creation
material, encrypted Policy Token, encrypted key information, and signature
information.

The nonce values transmitted MUST be the GC/KSs generated Nonce_R value and
the combined Nonce_C value which was generated by using the GC/KSs Nonce_R
value and the Nonce_I value received from the GM in the RTJ.

If two party key determination is used, the key creation material supplied
by the GM and/or the GC/KS will be used to generate the key.  Generation of
this key is dependant on t he key exchange, as defined in Section 7.10, Key
Creation Payload.  The Policy Token and key material are encrypted in the
generated key.

The GM MUST be able to process the Key Download message.  <Process KeyDL>
indicates the GM actions that will determine how the Key Download message
will be acted upon.  The following checks SHOULD be performed in the order
presented.

In this procedure, the GM will verify that the message header is properly
formed and confirm that this message is for this group by checking the
value of the GroupID. If the header checks pass, the GM MUST confirm that
this message was intended for itself by comparing the Member ID in the
Identification payload to its identity.  After identification confirmation,

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 37]


INTERNET-DRAFT                      GSAKMP                     February 2004

the freshness values are checked.  The GM MUST use its save Nonce_I value,
extract the received GC/KS Nonce_R value, compute the combined Nonce_C value,
and compare it to the received Nonce_C value.  After freshness is confirmed,
the signature MUST be verified to ensure its authenticity, The GM MUST use
verified and trusted authentication material from a known root.  If the
message signature verifies, the key creation material is extracted from the
Key Creation payload to generate the KEK. This KEK is then used to decrypt
the Policy Token data.  The signature on the policy token MUST be verified.
Access control checks MUST be performed on both the GO and the GC/KS to
determine both their authorities within this group.  After all these checks
pass, the KEK can then be used to decrypt and process the key material from
the Key Download payload.  If all is successful, the GM will create and send
the Key Download - Ack/Failure message as described in section 5.2.1.4.

The Policy Token and Key Download payloads are sent encrypted in the KEK
generated by the Key Creation payload information using the mechanisms
defined in the group announcement.  This guarantees that the sensitive
policy and key data for the group and potential rekey data for this
individual cannot be read by anyone but the intended recipient.

If any error occurs during KeyDL message processing, and the GM is running
in Terse mode, the session MUST be terminated, the GM MUST send a Key
Download - Ack/Failure message with a Notification Payload of type NACK to
indicate termination, and all saved state information MUST be cleared.


5.2.1.3 Request to Join Error


The components of the Request to Join Error Message are shown in Table 3:


        Table 3:  Request to Join Error (RTJ-Err) Message Definition

    Message Name  : Request to Join Error (RTJ-Err)
    Dissection    : {HDR-GrpID, Nonce_I, Notification}
    Payload Types : GSAKMP Header, Nonce, Notification


In response to an unacceptable RTJ, the GC/KS MAY send a Request to Join
Error (RTJ-Err) message containing an appropriate Notification payload.
Note that the RTJ-Err message is not a signed message for the following
reasons:  the lack of awareness on the GM's perspective of who is a valid
GC/KS as well as the need to protect the GC/KS from signing messages and
using valuable resources.  Following the sending of an RTJ-Err, the GC/KS
MUST terminated the session and all saved state information MUST be cleared.

Upon receipt of an RTJ-Err message, the GM will validate the following:
the GroupID in the header belongs to a group to which the GM has sent an
RTJ, and the Nonce_I matches a Nonce_I sent in an RTJ to that group.  If
the above checks are successful, the GM MAY terminate the state associated
with that GroupID and Nonce.  The GM SHOULD be capable of receiving a valid

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 38]


INTERNET-DRAFT                      GSAKMP                     February 2004

KeyDownload message for that GroupID and Nonce after receiving an RTJ-Err
for a locally-configured amount of time.


5.2.1.4 Key Download - Ack/Failure


The components of the Key Download - Ack/Failure Message are shown in
Table 4:


    Table 4:  Key Download - Ack/Failure (KeyDL-A/F) Message Definition

    Message Name  : Key Download - Ack/Failure (KeyDL-A/F)
    Dissection    : {HDR-GrpID, Nonce_C, Notif_Ack}SigM
    Payload Types : GSAKMP Header, Nonce, Notification, Signature
       SigM       : Signature of Group Member
       {}SigX      :Indicates fields used in Signature


In response to a properly processed KeyDL message, the GM creates and sends
the KeyDL-A/F message.  As defined in the dissection of the message, this
message MUST contain payloads to hold the following information:  Nonce
payload for freshness, Notification payload of type Acknowledgment (ACK).
and signature information.  The nonce value transmitted MUST be the GMs
generated Nonce_C value.

The GC/KS MUST be able to process the KeyDL-A/F message.  <Process
KeyDL-A/F> indicates the GC/KS actions that will determine how the
KeyDL-A/F message will be acted upon.  The following checks SHOULD be
performed in the order presented.

In this procedure, the GC/KS will verify that the message header is properly
formed and confirm that this message is for this group by checking the value
of the GroupID. If the header checks pass, the GC/KS MUST check the message
for freshness.  The GC/KS MUST use its saved Nonce_C value, and compare it
to the received Nonce_C value.  After freshness is confirmed, the signature
MUST be verified to ensure its authenticity, The GC/KS MUST use verified and
trusted authentication material from a known root.  If the message signature
verifies, the GC/KS processes the Notification payload.  If the notification
type is of type ACK, then the GC/KS and GM have established a GSA.

If the GC/KS does not receive a KeyDL-A/F message of proper form, is unable
to correctly process the KeyDL-A/F message, the Notification payload type
is any value except ACK, or if no KeyDL-A/F message is received within the
locally configured timeout, the GC/KS MUST remove this GM from the group
and handle according to policy.  The GC/KS MAY send the OPTIONAL Lack_of_Ack
message if running in Verbose Mode as defined in section 5.2.1.5.





Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 39]


INTERNET-DRAFT                      GSAKMP                     February 2004

5.2.1.5 Lack of Ack


The components of a Lack of Ack Message are shown in Table 5:


               Table 5:  Lack of Ack (LOA) Message Definition

    Message Name  : Lack of Ack (LOA)
    Dissection    : {HDR-GrpID, Member ID, Nonce_R, Nonce_C,
                    Notification} SigC, [Cert]
    Payload Types : GSAKMP Header, Identification, Nonce,
                    Notification, Signature, [Certificate]

       SigC       : Signature of Group Controller Key Server
       Cert       : Necessary Certificates, zero or more
       {}SigX      :Indicates fields used in Signature
       []         : Indicate an optional data item

If the GC/KSs local timeout value expires prior to receiving a KeyDL-A/F
from the GM, the GC/KS MAY create and send a LOA message to the GM. As
defined in the dissection of the message, this message MUST contain payloads
to hold the following information:  GM identification, Nonce payloads for
freshness, Notification of error, and signature information.

The nonce values transmitted MUST be the GC/KSs generated Nonce_R value and
the combined Nonce_C value which was generated by using the GC/KSs Nonce_R
value and the Nonce_I value received from the GM in the RTJ. These values
were already generated during the Key Download message phase.

The GM MAY be able to process the LOA message based upon local
configuration.  <Process LOA> indicates the GM actions that will determine
how the LOA message will be acted upon.  The following checks SHOULD be
performed in the order presented.

In this procedure, the GM MUST verify that the message header is properly
formed and confirm that this message is for this group by checking the
value of the GroupID. If the header checks pass, the GM MUST confirm that
this message was intended for itself by comparing the Member ID in the
Identification payload to its identity.  After identification confirmation,
the freshness values are checked.  The GM MUST use its save Nonce_I value,
extract the received GC/KS Nonce_R value, compute the combined Nonce_C value,
and compare it to the received Nonce_C value.  After freshness is confirmed,
access control checks MUST be performed on the GC/KS to determine its
authority within this group.  Then signature MUST be verified to ensure its
authenticity, The GM MUST use verified and trusted authentication material
from a known root.

If the checks succeed, the GM SHOULD resend a KeyDL-A/F for that session.




Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 40]


INTERNET-DRAFT                      GSAKMP                     February 2004

5.2.2 Cookies - Group Establishment with Denial of Service Protection


This section defines an OPTIONAL capability that MAY be implemented into
GSAKMP when using IP based groups.  The information in this section is
borrowed heavily from [IKEv2] as this protocol has already worked through
this issue and GSAKMP is copying this concept.  This section will contain
paraphrased sections of [IKEv2] modified for GSAKMP to define the purpose of
Cookies.

An optional Cookie mode is being defined for the GSAKMP to help against DoS
attacks.

The term "cookies" originates with Karn and Simpson [RFC 2522] in Photuris,
an early proposal for key management with IPSec.  The ISAKMP fixed message
header includes two eight octet fields titled "cookies".  Instead of
placing this cookie data in the header, in GSAKMP this data is moved into
a Notification payload.

An expected attack against GSAKMP is state and CPU exhaustion, where the
target GC/KS is flooded with Request to Join requests from forged IP
addresses.  This attack can be made less effective if a GC/KS implementation
uses minimal CPU and commits no state to the communication until it knows
the initiator potential GM can receive packets at the address from which
it claims to be sending them.  To accomplish this, the GC/KS when operating
in Cookie mode, SHOULD reject initial Request to Join messages unless they
contain a Notification payload of type "cookie".  It SHOULD instead send
a Cookie Download message as a response to the RTJ and include a cookie in
a notify payload of type Cookie_Required.  Potential GMs who receive such
responses MUST retry the Request to Join message with the responder GC/KS
supplied cookie in its notification payload of type Cookie, as defined by
the optional Notification payload of the Request to Join Msg as defined in
section 5.2.1.1.  This initial exchange will then be as shown in Figure 3
with the components of the new message Cookie Download shown in Table 6.


                Table 6:  Cookie Download Message Definition

    Message Name  : Cookie Download
    Dissection    : {HDR-GrpID, COOKIE_REQUIRED}
    Payload Types : GSAKMP Header, Notification


The first two messages do not affect any GM or GC/KS state except for
communicating the cookie.

A GSAKMP implementation SHOULD implement its GC/KS cookie generation in such
a way as to not require any saved state to recognize its valid cookie when
the second Request to Join message arrives.  The exact algorithms and syntax
they use to generate cookies does not affect interoperability and hence is
not specified here.  The following is an example of how an endpoint could
use cookies to implement limited DoS protection.

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 41]


INTERNET-DRAFT                      GSAKMP                     February 2004

          CONTROLLER                  MESSAGE                  MEMBER
        in Cookie Mode
                    !<--Request to Join without Cookie Info---!
   <Gen Cookie Rsp> !                                         !
                    !----------Cookie Download--------------->!
                    !                                         ! <Process CD>
                    !<----Request to Join with Cookie Info----!
      <Process RTJ> !                                         !
                    !-------------Key Download--------------->!
                    !                                         ! <Process KeyDL>
                    !<-----Key Download -  Ack/Failure--------!
  <Proc KeyDL-A/F>  !                                         !
                    !<=======SHARED KEYED GROUP SESSION======>!




               Figure 3:  GSAKMP Ladder Diagram with Cookies


A good way to do this is to set the cookie to be:



    Cookie = <SecretVersionNumber> ! Hash(Ni ! IPi ! <secret>)



where <secret> is a randomly generated secret known only to the responder
GC/KS and periodically changed, Ni is the Nonce value taken from the
initiator potential GM, IPi is the supposed IP of the initiator potential
GM. <SecretVersionNumber> should be changed whenever <secret> is
regenerated.  The cookie can be recomputed when the "Request to Join with
Cookie Info" arrives and compared to the cookie in the received message.  If
it matches, the responder GC/KS knows that all values have been computed
since the last change to <secret> and that IPi MUST be the same as the
source address it saw the first time.  Incorporating Ni into the hash
assures that an attacker who sees only the Cookie_Download message cannot
successfully forge a "Request to Join with Cookie Info" message.  This Ni
value MUST be the same Ni value from the original "Request to Join" message
for the calculation to be successful.

If a new value for <secret> is chosen while there are connections in the
process of being initialized, a "Request to Join with Cookie Info" might be
returned with other than the current <SecretVersionNumber>.  The responder
GC/KS in that case MAY reject the message by sending another response with a
new cookie or it MAY keep the old value of <secret> around for a short time
and accept cookies computed from either one.  The responder GC/KS SHOULD
NOT accept cookies indefinitely after <secret> is changed, since that would
defeat part of the denial of service protection.  The responder GC/KS SHOULD
change the value of <secret> frequently, especially if under attack.


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 42]


INTERNET-DRAFT                      GSAKMP                     February 2004

5.3 Group Maintenance


The Group Maintenance phase includes member joins and leaves, group rekey
activities, and the management of Rekey events.  These activities are
presented in the following sections.


5.3.1 Group Management


5.3.1.1 Rekey Events


A Rekey Event is any action, including compromise report or key expiration,
that requires the creation of a new group key and/or Rekey information.

Once an event has been identified (as defined in the group security policy
token), the GC/KS MUST create and provide a signed message containing the
GTPK and Rekey information to the group.

Each GM who receives this message MUST verify the signature on the message
to ensure its authenticity.  If the message signature does not verify,
the message MUST be discarded.  Upon verification the GM will find the
appropriate Rekey download packet and decrypt the information with a stored
Rekey key(s).  If a new Policy Token is distributed with the message, it
MUST be encrypted in the old GTPK.

The components of a Rekey Event message are shown in Table  7:


                  Table 7:  Rekey Event Message Definition

    Message Name  : Rekey Event
    Dissection    : {HDR-GrpID, ([Policy Token])*, Rekey Array}SigC,
                    [Cert]
    Payload Types : GSAKMP Header, [Policy Token], Rekey Event,
                    Signature, [Certificate],

       SigC       : Signature of Group Controller Key Server
       Cert       : Necessary Certificates, zero or more
       {}SigX      :Indicates fields used in Signature
       (data)*    : Indicates encrypted information
       []         : Indicate an optional data item


5.3.2 Leaving a Group


There are several conditions under which a member will leave a group:
eviction, voluntary departure without notice, and voluntary departure with
notice -- or De-Registration.  Each of these is discussed in this section.

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 43]


INTERNET-DRAFT                      GSAKMP                     February 2004

5.3.2.1 Eviction


At some point in the group's lifetime, it may be desirable to evict one or
more members from a group.  From a key management viewpoint, this involves
revoking access to the group's protected data by "disabling" the departing
members' keys.  This is accomplished with a Rekey Event, which is discussed
in more detail in section 5.3.1.1.  If future access to the group is also
to be denied, the members MUST be added to a denied access control list, and
the policy token's authorization rules MUST be appropriately updated so that
they will exclude the expelled GM(s).  After receipt of a new PT, GMs SHOULD
evaluate the trustworthiness of any recent application data originating from
the expelled GM(s).


5.3.2.2 Voluntary Departure without Notice


If a member wishes to leave a group for which membership imposes no cost
or responsibility to that member, then the member MAY merely delete local
copies of group keys and cease group activities.


5.3.2.3 De-Registration


If the membership in the group does impose cost or responsibility to
the departing member, then the member SHOULD de-register from the
group when that the member wishes to leave.  De-Registration consists
of a three-message exchange between the GM and the member's GCKS: the
Request_to_Depart, Departure_Response, and the Departure_Ack.  These messages
SHOULD be done under the protection of the GSA.


5.3.2.3.1 Request to Depart - The components of a Request_to_Depart Message
are shown in Table 8.


            Table 8:  Request_to_Depart (RTD) Message Definition

    Message Name  : Request_to_Depart (RTD)
    Dissection    : {HDR-GrpID, GC/KS_ID, Nonce_I, Notif_Leave_Group}
                    SigM, [Cert]
    Payload Types : GSAKMP Header, Identification, Nonce,
                    Notification, Signature, [Certificate]
       SigM       : Signature of Group Member
       Cert       : Necessary Certificates, zero or more
       {}SigX      :Indicates fields used in Signature
       []         : Indicate an optional data item


Any GM desiring to initiate the De-Registration process MUST generate and

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 44]


INTERNET-DRAFT                      GSAKMP                     February 2004

send an RTD message to notify the GC/KS of its intent.  As defined in the
dissection of the RTD message, this message MUST contain payloads to hold
the following information:  the GC/KS identification, Nonce payload for
freshness, and Notification of the desire to leave the group.  The Nonce_I
value MUST be saved for later use.  This message MUST then by signed by the
GM.

Upon receipt of the RTD message, the GC/KS MUST verify that the message
header is properly formed and confirm that this message is for this group
by checking the value of the GroupID. If the header checks pass, then
the identifier value in Identification payload is compared to its own,
the GC/KSs identity, to confirm that the GM intended to converse with
this GC/KS, the GC/KS who registered this member into the group.  Then
the identity of the sender is extracted from the Signature payload.  This
identity MUST be used to confirm that this GM is a member of the group
serviced by this GC/KS. Then the GC/KS will confirm from the Notification
payload that the GM is requesting to leave the group.  Then the GC/KS will
verify the signature on the message to ensure its authenticity.  The GC/KS
MUST use verified and trusted authentication material from a known root.  If
all checks pass and the message is successfully processed, and/or the GC/KS
is in Verbose Mode, then the GCKS MUST form a Departure_Response message as
defined in section 5.3.2.3.2.

If the processing of the message fails and/or the GC/KS is in Terse Mode,
then the session MUST be terminated and all state associated with this
session is removed.


5.3.2.3.2 Departure_Response -  The components of a Departure_Response
Message are shown in Table 9.


            Table 9:  Departure_Response (DR) Message Definition

    Message Name  : Departure_Response (DR)
    Dissection    : {HDR-GrpID, Member_ID, Nonce_R, Nonce_C,
                    Notification} SigC, [Cert]
    Payload Types : GSAKMP Header, Identification, Nonce,
                    Notification, Signature, [Certificate]

       SigC       : Signature of Group Member
       Cert       : Necessary Certificates, zero or more
       {}SigX      :Indicates fields used in Signature
       []         : Indicate an optional data item

In response to a properly formed and verified RTD message, the GC/KS
MUST create and send the DR message.  As defined in the dissection of
the message, this message MUST contain payloads to hold the following
information:  GM identification, Nonce payloads for freshness, Notification
for acceptance of departure, and signature information.

The nonce values transmitted MUST be the GC/KSs generated Nonce_R value and

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 45]


INTERNET-DRAFT                      GSAKMP                     February 2004

the combined Nonce_C value which was generated by using the GC/KSs Nonce_R
value and the Nonce_I value received from the GM in the RTD. This Nonce_C
value MUST be saved relative to this departing GMs ID.

The GM MUST be able to process the Departure_Response message.  The
following checks SHOULD be performed in the order presented.

The GM MUST verify that the message header is properly formed and confirm
that this message is for this group by checking the value of the GroupID. If
the header checks pass, the GM MUST confirm that this message was intended
for itself by comparing the Member ID in the Identification payload to
its identity.  After identification confirmation, the freshness values are
checked.  The GM MUST use its saved Nonce_I value, extract the received
GC/KS Nonce_R value, compute the combined Nonce_C value, and compare it to
the received Nonce_C value.  After freshness is confirmed, confirmation of
the identity of the signer of the DR message is the GMs authorized GC/KS is
performed.  Then the signature MUST be verified to ensure its authenticity,
The GM MUST use verified and trusted authentication material from a known
root.  If the message signature verifies, then the GM MUST verify that the
Notification is of Type Departure_Accepted or Request_to_Depart_Error.

If the processing is successful, and the Notification payload is of type
Departure_Accepted, the member MUST form the Departure_ACK message as defined
in section 5.3.2.3.3.  If the processing is successful, and the Notification
payload is of type Request_to_Depart_Error, the member MUST remove all state
associated with the action.  If the member still desires to De-Register from
the group, the member MUST restart the De-Registration process.


5.3.2.3.3 Departure_ACK -  The components of the Departure_ACK Message are
shown in Table 10:


              Table 10:  Departure_ACK (DA) Message Definition

    Message Name  : Departure_ACK (DA)
    Dissection    : {HDR-GrpID, Nonce_C, Notif_Ack}SigM
    Payload Types : GSAKMP Header, Nonce, Notification, Signature
       SigM       : Signature of Group Member
       {}SigX      :Indicates fields used in Signature


In response to a properly processed Departure_Response message, the
GM MUST create and send the Departure_ACK message.  As defined in the
dissection of the message, this message MUST contain payloads to hold the
following information:  Nonce payload for freshness, Notification payload
of type Acknowledgment (ACK), and signature information.  The nonce value
transmitted MUST be the GMs generated Nonce_C value.

Upon receipt of the Departure_ACK, the GCKS MUST perform the following
checks.  These checks SHOULD be performed in the order presented.


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 46]


INTERNET-DRAFT                      GSAKMP                     February 2004

In this procedure, the GC/KS will verify that the message header is properly
formed and confirm that this message is for this group by checking the value
of the GroupID. If the header checks pass, the GC/KS MUST check the message
for freshness.  The GC/KS MUST use its saved Nonce_C value, and compare it
to the received Nonce_C value.  After freshness is confirmed, the signature
MUST be verified to ensure its authenticity, The GC/KS MUST use verified and
trusted authentication material from a known root.  If the message signature
verifies, the GC/KS processes the Notification payload.  If the notification
type is of type ACK, this is considered a successful processing of this
message.

If the processing of the message is successful, the GC/KS MUST remove the
member from the group.  This MAY involve initiating a Rekey Event for the
group.

If the processing of the message fails or if no Departure_Ack is received,
the GC/KS MAY issue a LOA message.



6 Security Suite


The Security Definition Suite 1 MUST be supported.  Other security suite
definitions MAY be defined in other Internet specifications.


6.1 Assumptions


All potential GMs will have enough information available to them to use the
correct Security Suite to join the group.  This can be accomplished by a
well known default suite 'Security Suite 1' or by announcing/posting another
suite.


6.2 Definition Suite 1


GSAKMP implementations MUST support the following suite of algorithms and
configurations.  The following definition of Suite 1 borrows heavily from
IKE's Oakley group 2 definition and Oakley itself.

The GSAKMP Suite 1 definition defines all the algorithm and cryptographic
definitions required to process group establishment messages.  It is
important to note that GSAKMP does not negotiate these cryptographic
mechanisms.  This definition is set by the Group Owner via the Policy Token
(passed during the GSAKMP exchange for member verification purposes).

The GSAKMP Suite 1 definition is



Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 47]


INTERNET-DRAFT                      GSAKMP                     February 2004

Key download and Policy Token encryption algorithm definition:
Algorithm:  3DES
Mode:       CBC64
Key Length: 192 bits

Policy Token digital signature algorithm is:
  DSS-ASN1-DER
  Hash algorithm is:
  SHA-1

Nonce Hash algorithm is:
  SHA-1

The Key Creation definition is:
Algorithm type is Diffie Hellman
MODP group definition
g:   2
p:   "FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1"
     "29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD"
     "EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245"
     "E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED"
     "EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381"
     "FFFFFFFF FFFFFFFF"

NOTE: The p and g values comes from IKE [RFC 2409], section 6.2 Second
      Oakley Group, and p is 1024 bits long.


The digital signature algorithm is:
DSS-SHA1-ASN1-DER
The digital signature ID type is:
U-NAME



7 GSAKMP Payload Structure


A GSAKMP Message is composed of a GSAKMP Header (Section  7.1) followed
by at least one GSAKMP Payload.  All GSAKMP Payloads are composed of the
Generic Payload Header (Section  7.2) followed by the specific payload data.
The message is chained by a preceeding payload defining its succeeding
payload.  The final payload in a message will point to no succeeding
payload.

All fields of type integer in the Header and Payload structure that are
larger than one octet, MUST be converted into Network Byte Order prior to
data transmission.

Padding of fields MUST NOT be done as this leads to processing errors.



Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 48]


INTERNET-DRAFT                      GSAKMP                     February 2004

7.1 GSAKMP Header


7.1.1 GSAKMP Header Structure


The GSAKMP Header fields are shown in Figure 4 and defined as:

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! GroupID Type  ! GroupID Length!      Group ID Value           ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~               ! Next Payload  !   Version     ! Exchange Type !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Sequence ID                                                   !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Length                                                        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                      Figure 4:  GSAKMP Header Format


Group Identification Type (1 octet)  - Table 11 presents the group
    identification types.  This field is treated as an unsigned value.


                   Table 11:  Group Identification Types


                 Grp ID Type                      Value
                __________________________________________

                 Network Byte Ordered Integer       0
                 ASCII                              1
                 Reserved                        2 - 192
                 Private Use                    193 - 255

Group Identification Length (1 octet)  - Length of the Group ID field
    in octets.  This value MUST NOT be zero (0).  If the GroupID Type is
    "Network Byte Ordered Integer", the length MUST be four (4).  This field
    is treated as an unsigned value.

Group Identification Value (variable length)  - Indicates the name/title of
    the group.  This value MUST be unique per Group Owner.

Next Payload (1 octet)  - Indicates the type of the next payload in the
    message.  The format for each payload is defined in the following

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 49]


INTERNET-DRAFT                      GSAKMP                     February 2004

    sections.  Table 12 presents the payload types.  This field is treated
    as an unsigned value.


                          Table 12:  Payload Types


                     Next_Payload_Type        Value
                    ___________________________________

                     None                       0
                     Policy Token               1
                     Key Download Packet        2
                     Rekey event                3
                     Identification             4
                     Reserved                   5
                     Certificate                6
                     Reserved                   7
                     Signature                  8
                     Notification               9
                     Reserved                  10
                     Key Creation              11
                     Nonce                     12
                     Reserved               13 - 192
                     Private Use           193 -- 255

Version (1 octet)  - Indicates the version of the GSAKMP protocol in use.
    The current value is one (1).  This field is treated as an unsigned
    value.

Exchange Type (1 octet)  - Indicates the type of exchange (also known as
    the message type).  Table 13 presents the exchange type values.  This
    field is treated as an unsigned value.

Sequence ID (4 octets)  - The Sequence ID is used for replay protection of
    group management messages.  If the message is not a group management
    message, this value MUST be set to zero (0).  The first value used by a
    (S-)GC/KS MUST be one (1).  For each distinct group management message
    that this (S-)GC/KS transmits, this value MUST be incremented by one
    (1).  Receivers of this group management message MUST confirm that the
    value received is greater that the value of the sequence ID received
    with the last group management message from this (S-)GC/KS. Group
    Components (e.g., GMs, S-GC/KSs) MUST terminate processing upon receipt
    of an authenticated group management message containing a Sequence ID of
    0xFFFFFFFF. This field is treated as an unsigned integer in network byte
    order.

Length (4 octets)  - Length of total message (header + payloads) in octets.
    This field is treated as an unsigned integer in network byte order.




Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 50]


INTERNET-DRAFT                      GSAKMP                     February 2004


                         Table 13:  Exchange Types


                  Exchange_Type                 Value
                 ________________________________________

                  Reserved                      0 - 3
                  Key Download Ack/Failure        4
                  Rekey Event                     5
                  Reserved                      6 - 7
                  Request to Join                 8
                  Key Download                    9
                  Cookie Download                 10
                  Request to Join Error           11
                  Lack of Ack                     12
                  Request to Depart               13
                  Departure Response              14
                  Departure Ack                   15
                  Reserved                     16 - 192
                  Private Use                193 -- 255


7.1.2 GSAKMP Header Processing


When processing the GSAKMP Header, the following fields MUST be checked for
correct values:


1.  Group ID Type - The Group ID Type value MUST be checked to be a valid
    payload type as defined by Table 11.  If the value is not valid,
    then depending upon mode (e.g., Terse or Verbose) either an error
    is logged or an appropriate message containing notification value
    Payload-Malformed will be sent.

2.  GroupID - The GroupID of the received message MUST checked against the
    GroupID of the Group Component.  If no match is found, then depending
    upon mode (e.g., Terse or Verbose) either an error is logged or an
    appropriate message containing notification value Invalid-Group-ID will
    be sent.

3.  Next Payload - The Next Payload value MUST be checked to be a valid
    payload type as defined by Table 12.  If the value is not valid,
    then depending upon mode (e.g., Terse or Verbose) either an error
    is logged or an appropriate message containing notification value
    Invalid-Payload-Type will be sent.

4.  Version - The GSAKMP version number MUST be checked that it is
    supported.  If the version is not supported, then depending upon mode
    (e.g., Terse or Verbose) either an error is logged or an appropriate


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 51]


INTERNET-DRAFT                      GSAKMP                     February 2004

    message containing notification value Invalid-Version will be sent.

5.  Exchange Type - The Exchange Type MUST be checked to be a valid exchange
    type as defined by Table 13 and MUST be of the type expected to be
    received by the GSAKMP state machine.  If the exchange type is not
    valid, then depending upon mode (e.g., Terse or Verbose) either an
    error is logged or an appropriate message containing notification value
    Invalid-Exchange-Type will be sent.

6.  Sequence ID - The Sequence ID value MUST be checked for correctness.
    For negotiation messages this value MUST be zero (0).  For group
    management messages, this value MUST be greater than the last sequence
    ID received from this (S-)GC/KS. Receipt of incorrect Sequence ID
    on group management messages MUST NOT cause a reply message to be
    generated.  Receipt of incorrect Sequence ID on non-group management
    messages, depending upon mode (e.g., Terse or Verbose), causes either
    an error to be logged or an appropriate message containing notification
    value Invalid-Sequence-ID to be sent.



The length fields in the GSAKMP Header (Group ID Length and Length) are used
to help process the message.  If any field is found to be incorrect, then
depending upon mode (e.g., Terse or Verbose) either an error is logged or an
appropriate message containing notification value Payload-Malformed will be
sent.


7.2 Generic Payload Header


7.2.1 Generic Payload Header Structure


Each GSAKMP payload defined in the following sections begins with a generic
header, shown in Figure 5, which provides a payload ``chaining`` capability
and clearly defines the boundaries of a payload.  The Generic Payload Header
fields are defined as follows:
     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Next Payload  !   RESERVED    !         Payload Length        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                     Figure 5:  Generic Payload Header



Next Payload (1 octet)  - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 52]


INTERNET-DRAFT                      GSAKMP                     February 2004

    the message, then this field will be 0.  This field provides the
    ``chaining`` capability.  Table 12 identifies the payload types.  This
    field is treated as an unsigned value.

RESERVED (1 octet)  - Unused, set to 0.

Payload Length (2 octets)  - Length in octets of the current payload,
    including the generic payload header.  This field is treated as an
    unsigned integer in network byte order format.



7.2.2 Generic Payload Header Processing


When processing the Generic Payload Header, the following fields MUST be
checked for correct values:


1.  Next Payload - The Next Payload value MUST be checked to be a valid
    payload type as defined by Table 12.  If the payload type is not valid,
    then depending upon mode (e.g., Terse or Verbose) either an error
    is logged or an appropriate message containing notification value
    Invalid-Payload-Type will be sent.

2.  RESERVED - This field MUST contain the value zero (0).  If the value
    of this field is not zero (0), then depending upon mode (e.g., Terse or
    Verbose) either an error is logged or an appropriate message containing
    notification value Payload-Malformed will be sent.


The length field in the Generic Payload Header is used to process the
remainder of the payload.  If this field is found to be incorrect, then
depending upon mode (e.g., Terse or Verbose) either an error is logged or
an appropriate message containing notification value Payload-Malformed will
be sent.


7.3 Policy Token Payload


7.3.1 Policy Token Payload Structure


The Policy Token Payload contains authenticatable group specific information
that describes the group security relevant behaviors, access control
parameters, and security mechanisms.  Figure 6 shows the format of the
payload.

The Policy Token Payload fields are defined as follows:



Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 53]


INTERNET-DRAFT                      GSAKMP                     February 2004

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Next Payload  !   RESERVED    !         Payload Length        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Policy Token Type             ! Policy Token Data             ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                   Figure 6:  Policy Token Payload Format


Next Payload (1 octet)  - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in
    the message, then this field will be 0.  This field provides the
    ``chaining`` capability.  Table 12 identifies the payload types.  This
    field is treated as an unsigned value.

RESERVED (1 octet)  - Unused, set to 0.

Payload Length (2 octets)  - Length in octets of the current payload,
    including the generic payload header.  This field is treated as an
    unsigned integer in network byte order format.

Policy Token Type (2 octets)  - Specifies the type of Policy Token being
    used.  Table 14 identifies the types of policy tokens.  This field is
    treated as an unsigned integer in network byte order format.


                       Table 14:  Policy Token Types

Policy_Token_Type       Value        Definition
_____________________________________________________________________________

GSAKMP_PT_V1              0          The format for this Policy Token is
                                     specified in [HCLM00].
GSAKMP_ASN.1_PT_V1        1          All implementations of GSAKMP
                                     MUST support this Policy Token format.
                                     This format is specified in TBD.
Reserved              2 - 49152
Private Use         49153 - 65535

Policy Token Data (variable length)  - Contains Policy Token information.
    The values for this field are token specific and the format is specified
    by the PT Type field.


If this payload is encrypted, only the Policy Token Data field is encrypted.

The payload type for the Policy Token Payload is one (1).


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 54]


INTERNET-DRAFT                      GSAKMP                     February 2004

7.3.2 Policy Token Payload Processing


When processing the Policy Token Payload, the following fields MUST be
checked for correct values:



1.  Next Payload, RESERVED, Payload Length - These fields are processed as
    defined in Section 7.2.2, Generic Payload Header Processing.

2.  Policy Token Type - The Policy Token Type value MUST be checked to be
    a valid policy token type as defined by Table 14.  If the value is
    not valid, then depending upon mode (e.g., Terse or Verbose) either an
    error is logged or an appropriate message containing notification value
    Payload-Malformed will be sent.

3.  Policy Token Data - This Policy Token Data MUST be processed according
    to the Policy Token Type specified.  The type will define the format of
    the data.


7.4 Key Download Payload


Refer to the terminology section for the different terms relating to keys
used within this section.


7.4.1 Key Download Payload Structure


The Key Download Payload contains group keys (e.g., group keys, initial
rekey keys, etc.).  These key download payloads can have several security
attributes applied to them based upon the security policy of the group.
Figure 7 shows the format of the payload.

The security policy of the group dictates that the key download payload MUST
be encrypted with a key encryption key (KEK). The encryption mechanism used
is specified in the Policy Token.  The group members MUST create the KEK
using the key creation method identified in the Key Creation Payload.

The Key Download Payload fields are defined as follows:


Next Payload (1 octet)  - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in
    the message, then this field will be 0.  This field provides the
    ``chaining`` capability.  Table 12 identifies the payload types.  This
    field is treated as an unsigned value.



Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 55]


INTERNET-DRAFT                      GSAKMP                     February 2004

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Next Payload  !   RESERVED    !         Payload Length        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Number of Items               ! Key Download Data Items       ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                   Figure 7:  Key Download Payload Format

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! KDD Item Type !  Key Download Data Item Length!               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~ Data for Key Download Data Item (Key Datum/Rekey Array)       ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                  Figure 8:  Key Download Data Item Format


RESERVED (1 octet)  - Unused, set to 0.

Payload Length (2 octets)  - Length in octets of the current payload,
    including the generic payload header.  This field is treated as an
    unsigned integer in network byte order format.

Number of Items (2 octets)  -- Contains the total number of traffic
    protection keys and Rekey Arrays being passed in this data block.  This
    field is treated as an unsigned integer in network byte order format.

Key Download Data Items (variable length)  - Contains Key Download
    information.  The Key Download Data is a sequence of Type/Length/Data of
    the Number of Items.  The format for each item is defined in figure 8.

    For each Key Download Data Item, the data format is as follows:


    Key Download Data (KDD) Item Type (1 octet)  -- Identifier for the type
        of data contained in this Key Download Data Item.  See Table 15
        for the possible values of this field.  This field is treated as an
        unsigned value.

    Key Download Data Item Length (2 octets)  -- Length in octets of the
        Data for the Key Download Data Item following this field.  This
        field is treated as an unsigned integer in network byte order
        format.


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 56]


INTERNET-DRAFT                      GSAKMP                     February 2004


                  Table 15:  Key Download Data Item Types

     Key Download Data     Value       Definition
     Item Type
    __________________________________________________________________

     GTPK                    0         This type MUST be implemented.
                                       This type identifies that the
                                       data contains group traffic
                                       protection key information.
     Rekey - LKH             1
     Reserved             2 - 192
     Private Use         193 - 255


    Data for Key Download Data Item (variable length)  -- Contains Keys
        and related information.  The format of this field is specific
        depending on the value of the Key Download Data Item Type field.
        For KDD Item Type of GTPK, this field will contain a Key Datum as
        defined in Section 7.4.1.1 .  For KDD Item Type Rekey - LKH, this
        field will contain a Rekey Array as defined in Section 7.4.1.2 .


The encryption of this payload only covers the data subsequent to the
Generic Payload header (Number of Items and Key Download Data Items fields).

The payload type for the Key Download Packet is two (2).


7.4.1.1 Key Datum Structure


A Key Datum contains all the information for a key.  Figure 9 shows the
format for this structure.


Key Type (1 octet)  -- This is the encryption algorithm for which this key
    data is to be used.  This value is specified in the Policy Token.  See
    Table 16 for the possible values of this field.  This field is treated
    as an unsigned value.

Key ID (4 octets)  -- This is the ID of the key.  This value MAY be defined
    by the Policy Token.  This field is treated as an octet string.

Key Handle (4 octets)  -- This is the value to uniquely identify a key.
    This field is treated as an octet string.

Key Creation Date (15 octets)  -- This is the time value of when this key
    data was originally generated.  This field contains the timestamp in
    the ascii format YYYYMMDDHHMMSSZ, where YYYY is the year (0000 - 9999),


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 57]


INTERNET-DRAFT                      GSAKMP                     February 2004












     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Key Type      ! Key ID                                        ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~               ! Key Handle                                    ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~               ! Key Creation Date                             ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Key Expiration Date                                           ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                               !               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~ Key Data                                                      ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                        Figure 9:  Key Datum Format













Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 58]


INTERNET-DRAFT                      GSAKMP                     February 2004


                        Table 16:  Encryption Types

     Encryption_Types      Value         Description
    ___________________________________________________________________

     Reserved              0 - 2
     3DES_CBC64_192          3           This type MUST be supported.
     Reserved              4 - 11
     AES_CBC                 12
     AES_CTR                 13
     Reserved            14 - 49152
     Private Use       49153 - 65535


    MM is the numerical value of the month (01 - 12), DD is the day of the
    month (01 - 31), HH is the hour of the day (00 - 23), MM is the minute
    within the hour (00 - 59), SS is the seconds within the minute (00 -
    59), and followed by the letter Z to indicate that this is Zulu time.

Key Expiration Date (15 octets)  -- This is the time value of when this
    key is no longer valid for use.  This field contains the timestamp in
    the ascii format YYYYMMDDHHMMSSZ, where YYYY is the year (0000 - 9999),
    MM is the numerical value of the month (01 - 12), DD is the day of the
    month (01 - 31), HH is the hour of the day (00 - 23), MM is the minute
    within the hour (00 - 59), SS is the seconds within the minute (00 -
    59), and followed by the letter Z to indicate that this is Zulu time.

Key Data (variable length)  -- This is the actual key data, which is
    dependent on the Key Type algorithm for its format.


NOTE: The combination of the Key ID and the Key Handle MUST be unique within
the group.  This combination will be used to uniquely identify a key.


7.4.1.2 Rekey Array Structure


A Rekey Array contains the information for the set of KEKs that is
associated with a Group Member.  Figure  10 shows the format for this
structure.


Rekey Version (1 octet)  -- Contains the version of the Rekey protocol in
    which the data is formatted.  For Key Download Data Item Type of Rekey
    - LKH, refer to Section A.2 for a description of this value.  This field
    is treated as an unsigned value.

Member ID (4 octets)  -- This is the Member ID of the Rekey sequence
    contained in this Rekey Array.  This field is treated as an octet


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 59]


INTERNET-DRAFT                      GSAKMP                     February 2004

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Rekey Version#! Member ID                                     ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~               ! Number of KEK Keys            !               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~ Key Datum(s)                                                  ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                  Figure 10:  Rekey Array Structure Format


    string.  For Key Download Data Item Type of Rekey - LKH, refer to
    Section A.2 for a description of this value.

Number of KEK Keys (2 octets)  -- This value is the number of distinct KEK
    keys in this sequence.  This value is treated as an unsigned integer in
    network byte order format.

Key Datum(s) (variable length)  -- The sequence of KEKs in Key Datum
    format.  The format for each Key Datum in this sequence is defined in
    section 7.4.1.1.


     Key ID - For Key ID within the Rekey - LKH space, refer to Section A.2
        for a description of this value.


7.4.2 Key Download Payload Processing


Prior to processing its data, the payload contents MUST be decrypted.

When processing the Key Download Payload, the following fields MUST be
checked for correct values:


1.  Next Payload, RESERVED, Payload Length - These fields are processed as
    defined in Section 7.2.2, Generic Payload Header Processing.

2.  KDD Item Type - All KDD Item Type fields MUST be checked to be a valid
    Key Download Data Item type as defined by Table 15.  If the value is
    not valid, then depending upon mode (e.g., Terse or Verbose) either an
    error is logged or an appropriate message containing notification value
    Payload-Malformed will be sent.

3.  Key Type - All Key Type fields MUST be checked to be a valid
    encryption type as defined by table 16.  If the value is not valid,


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 60]


INTERNET-DRAFT                      GSAKMP                     February 2004

    then depending upon mode (e.g., Terse or Verbose) either an error
    is logged or an appropriate message containing notification value
    Invalid-Key-Information will be sent.

4.  Key Expiration Date - All Key Expiration Date fields MUST be checked
    confirm that their values represent a future and not a past time value.
    If the value is not valid, then depending upon mode (e.g., Terse or
    Verbose) either an error is logged or an appropriate message containing
    notification value Invalid-Key-Information will be sent.



The length and counter fields in the payload are used to help process the
payload.  If any field is found to be incorrect, then depending upon mode
(e.g., Terse or Verbose) either an error is logged or an appropriate message
containing notification value Payload-Malformed will be sent.


7.5 Rekey Event Payload


Refer to the terminology section for the different terms relating to keys
used within this section.


7.5.1 Rekey Event Payload Structure


The Rekey Event Payload MAY contain multiple keys encrypted in Wrapping
KEKs.  Figure 11 shows the format of the payload.  If the data to be
contained within a Rekey Event Payload is too large for the payload, the
data can be split across multiple Rekey Event Payloads.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Next Payload  !   RESERVED    !         Payload Length        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! RekeyEvnt Type!  Rekey Event Header                           ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~ Rekey Event Data(s)                                           ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                   Figure 11:  Rekey Event Payload Format

The Rekey Event Payload fields are defined as follows:


Next Payload (1 octet)  - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 61]


INTERNET-DRAFT                      GSAKMP                     February 2004

    the message, then this field will be 0.  This field provides the
    ``chaining`` capability.  Table 12 identifies the payload types.  This
    field is treated as an unsigned value.

RESERVED (1 octet)  - Unused, set to 0.

Payload Length (2 octets)  - Length in octets of the current payload,
    including the generic payload header.  This field is treated as an
    unsigned integer in network byte order format.

Rekey Event Type (1 octet)  - Specifies the type of Rekey Event being used.
    Table 17 presents the types of Rekey events.  This field is treated as
    an unsigned value.


                        Table 17:  Rekey Event Types

Rekey_Event_Type    Value       Definition
______________________________________________________________________________

None                  0         This type MUST be implemented.
                                In this case, the size of the Rekey Event
                                Data field will be zero bytes long.
                                The purpose of a Rekey Event Payload with
                                type None is when it is necessary to send
                                out a new token with no rekey information.
                                GSAKMP Rekey Msg requires a Rekey Event
                                Payload, and in this instance it would
                                have rekey data of type None.
GSAKMP_LKH            1         The rekey data will be of type LKH formatted
                                according to GSAKMP. The format for
                                this field is defined in Section 7.5.1.2.
Reserved           2 - 192
Private Use       193 - 255

Rekey Event Header (variable length)  - This is the header information for
    the Rekey Event.  The format for this is defined in Section 7.5.1.1,
    Rekey Event Header Structure.

Rekey Event Data(s) (variable length)  - This is the rekey information for
    the Rekey Event.  The format for this is defined in Section 7.5.1.2,
    Rekey Event Data(s) Structure.


The Rekey Event payload type is three (3).


7.5.1.1 Rekey Event Header Structure


The format for the Rekey Event Header is shown in Figure 12.


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 62]


INTERNET-DRAFT                      GSAKMP                     February 2004

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    !                    Group ID Value                             ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                    Group ID Value                             !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Time/Date Stamp                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                               ! RekeyEnt Type ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Algorithm Ver ! # of Rekey Event Data(s)      !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


                   Figure 12:  Rekey Event Header Format


Group Identification Value (variable length)  - Indicates the name/title
    of the group to be rekeyed.  This is the same format as the Group
    Identification Value in Section  7.1 GSAKMP Message Header.

Time/Date Stamp (15 octets)  -- This is the time value when the Rekey Event
    Data was generated.  This field contains the timestamp in the ascii
    format YYYYMMDDHHMMSSZ, where YYYY is the year (0000 - 9999), MM is
    the numerical value of the month (01 - 12), DD is the day of the month
    (01 - 31), HH is the hour of the day (00 - 23), MM is the minute within
    the hour (00 - 59), SS is the seconds within the minute (00 - 59), and
    followed by the letter Z to indicate that this is Zulu time.

Rekey Event Type (1 octet)  - This is the Rekey algorithm being used for
    this group.  The values for this field can be found in Table 17.  This
    field is treated as an unsigned value.

Algorithm Version (1 octet)  - Indicates the version of the Rekey Type
    being used.  For Rekey Event Type of GSAKMP_LKH, refer to Section A.2
    for a description of this value.  This field is treated as an unsigned
    value.

# of Rekey Event Data(s) (2 octets)  - The number of Rekey Event Data(s)
    contained in the Rekey Data.  This value is treated as an unsigned
    integer in network byte order.







Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 63]


INTERNET-DRAFT                      GSAKMP                     February 2004

7.5.1.2 Rekey Event Data Structure


As defined in the Rekey Event Header, # of Rekey Data(s) field, multiple
pieces of information are sent in a Rekey Event Data.  Each end user, will
be interested in only one Rekey Event Data of the information sent.  Each
Rekey Event Data, will contain all the Key Packages that a user requires.
For each Rekey Event Data, the data following the Wrapping fields is
encrypted with the key identified in the Wrapping Header.  Figure 13 shows
the format of each Rekey Event Data.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Packet Length                 ! Wrapping KeyID                ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                               ! Wrapping Key Handle           ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                               ! # of Key Packages             !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Key Packages(s)                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!


                    Figure 13:  Rekey Event Data Format


Packet Length (2 octets)  - Length in octets of the Rekey Event Data, which
    consists of the # of Key Packages and the Key Packages(s).  This value
    is treated as an unsigned integer in network byte order.

Wrapping KeyID (4 octets)  - This is the Key ID of the KEK that is being
    used for encryption/decryption of the new (rekeyed) keys.  For Rekey
    Event Type of Rekey - LKH, refer to Section A.2 for a description of
    this value.

Wrapping Key Handle (4 octets)  - This is a Key Handle of the KEK that is
    being used for encryption/decryption of the new (rekeyed) keys.  Refer
    to Section 7.4.1.1 for the values of this field.

# of Key Packages (2 octets)  - The number of key packages contained in
    this Rekey Event Data.  This value is treated as an unsigned integer in
    network byte order.

Key Package(s) (variable length)  - The type/length/value format of a Key
    Datum.  The format for this is defined in Section 7.5.1.2.1.







Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 64]


INTERNET-DRAFT                      GSAKMP                     February 2004

7.5.1.2.1 Key Package Structure


Each Key Package contains all the information about the key.  Figure 14
shows the format for a Key Package.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! KeyPkg Type   ! Key Package Length            ! Key Datum     ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!


                       Figure 14:  Key Package Format


Key Package Type (1 octet)  - The type of key in this key package.  Legal
    values for this field are defined in Table 15, Key Download Data Types.
    This field is treated as an unsigned value.

Key Package Length (2 octets)  - The length of the Key Datum.  This field
    is treated as an unsigned integer in network byte order format.

Key Datum (variable length)  - The actual data of the key.  The format for
    this field is defined in Section 7.4.1.1, Key Datum.



7.5.2 Rekey Event Payload Processing


When processing the Rekey Event Payload, the following fields MUST be
checked for correct values:


1.  Next Payload, RESERVED, Payload Length - These fields are processed as
    defined in Section 7.2.2, Generic Payload Header Processing.

2.  Rekey Event Type - The Rekey Event Type MUST be checked to be a valid
    rekey event type as defined by Table 17.  If the Rekey Event Type is
    not valid, then regardless of mode (e.g., Terse or Verbose) an error is
    logged.  No response error message is generated for receipt of a Group
    Management Message.

3.  Group ID Value - The Group ID value of the Rekey Event Header received
    message MUST be checked against the GroupID of the Group Component.  If
    no match is found, then regardless of mode (e.g., Terse or Verbose) an
    error is logged.  No response error message is generated for receipt of
    a Group Management Message.

4.  Date/Time Stamp - The Date/Time Stamp value of the Rekey Event Header
    MAY be checked to determine if the Rekey Event generation time is

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 65]


INTERNET-DRAFT                      GSAKMP                     February 2004

    adequate.  If the time is determined not to be adequate, an error is
    logged.  No response error message is generated for receipt of a Group
    Management Message.

5.  Rekey Event Type - The Rekey Event Type of the Rekey Event Header
    received message MUST be checked to be a valid rekey event type as
    defined by Table 17 and the same value of the Rekey Event Type earlier
    in this payload.  If the Rekey Event Type is not valid or not equal
    to the previous value of the Rekey Event Type, then regardless of mode
    (e.g., Terse or Verbose) an error is logged.  No response error message
    is generated for receipt of a Group Management Message.

6.  Algorithm Version - The Rekey Algorithm Version number MUST be checked
    that it is supported.  If the version is not supported, then regardless
    of mode (e.g., Terse or Verbose) an error is logged.  No response error
    message is generated for receipt of a Group Management Message.



The length and counter fields are used to help process the message.  If
any field is found to be incorrect, then termination processing MUST be
initiated.

A GM MUST process all the Rekey Event Datas as based on the Rekey method
used there is a potential that multiple Rekey Event Datas are for this GM.
The Rekey Event Datas are processed in order until all Rekey Event Datas are
consumed.


1.  Wrapping KeyID - The Wrapping KeyID MUST be checked against the list
    of stored KEKs that this GM holds.  If a match is found, then continue
    processing this Rekey Event Data.  Otherwise, skip to the next Rekey
    Event Data.

2.  Wrapping Handle - If a matching Wrapping KeyID was found, then the
    Wrapping Handle MUST be checked against the handle of the KEK for which
    the KeyID was a match.  If the handles match, then the GM will process
    the Key Packages associated with this Rekey Event Data.  Otherwise, skip
    to the next Rekey Event Data.


If a GM has found a matching Wrapping KeyID and Wrapping Handle, the GM
decrypts the remaining data in this Rekey Event Data according to policy
using the KEK defined by the Wrapping KeyID and Handle.  After decrypting
the data, the GM extracts the # of Key Packages field to help process the
subsequent Key Packages.  The Key Packages are processed as follows:


1.  Key Package Type - The Key Package Type MUST be checked to be a valid
    key package type as defined by Table 15.  If the Key Package Type is
    not valid, then regardless of mode (e.g., Terse or Verbose) an error is
    logged.  No response error message is generated for receipt of a Group

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 66]


INTERNET-DRAFT                      GSAKMP                     February 2004

    Management Message.

2.  Key Package Length - The Key Package Length is used to process the
    subsequent Key Datum information.

3.  Key Type - The Key Type MUST be checked to be a valid key type as
    defined by Table 16.  If the Key Package Type is not valid, then
    regardless of mode (e.g., Terse or Verbose) an error is logged.  No
    response error message is generated for receipt of a Group Management
    Message.

4.  Key ID - The Key ID MUST be checked against the set of Key IDs that this
    user maintains for this Key Type.  If no match is found, then regardless
    of mode (e.g., Terse or Verbose) an error is logged.  No response error
    message is generated for receipt of a Group Management Message.

5.  Key Handle - The Key Handle is extracted as is and is used to be the new
    Key Handle for the Key currently associated with the Key Package's Key
    ID.

6.  Key Creation Date - The Key Creation Date MUST be checked that it is
    subsequent to the Key Creation Date for the currently held key.  If
    this date is prior to the currently held key, then regardless of mode
    (e.g., Terse or Verbose) an error is logged.  No response error message
    is generated for receipt of a Group Management Message.

7.  Key Expiration Date - The Key Expiration Date MUST be checked that it
    is subsequent to the Key Creation Date just received and that the time
    rules conform with policy.  If the expiration date is not subsequent
    to the creation date or does not conform with policy, then regardless
    of mode (e.g., Terse or Verbose) an error is logged.  No response error
    message is generated for receipt of a Group Management Message.

8.  Key Data - The Key Data is extracted based on the length information in
    the key package.



If there were no errors when processing the Key Package, the key represented
by the KeyID will have all of its data updated based upon the received
information.


7.6 Identification Payload


7.6.1 Identification Payload Structure


The Identification Payload contains entity-specific data used to exchange
identification information.  This information is used to verify the
identities of members.  Figure 15 shows the format of the Identification

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 67]


INTERNET-DRAFT                      GSAKMP                     February 2004

Payload.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Next Payload  !   RESERVED    !         Payload Length        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    !   ID Type     !            Identification Data                ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                 Figure 15:  Identification Payload Format

The Identification Payload fields are defined as follows:


Next Payload (1 octet)  - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in
    the message, then this field will be 0.  This field provides the
    ``chaining`` capability.  Table 12 identifies the payload types.  This
    field is treated as an unsigned value.

RESERVED (1 octet)  - Unused, set to 0.

Payload Length (2 octets)  - Length in octets of the current payload,
    including the generic payload header.  This field is treated as an
    unsigned integer in network byte order format.

Identification (ID) Type (1 octet)  - Specifies the type of Identification
    being used.  Table 18 identifies possible values for this type.  This
    field is treated as an unsigned value.


                      Table 18:  Identification Types

ID_Type                     Value       Description
_______________________________________________________________________________

Reserved                    0 - 29
Sender Unencoded Name         30        This type MUST be implemented.
(S-U-NAME)                              The format for this type is identical
                                        to U-NAME, and is defined in
                                        Section 7.6.1.1.
Receiver Unencoded Name       31        This type MUST be implemented.
(R-U-NAME)                              The format for this type is identical
                                        to U-NAME, and is defined in
                                        Section 7.6.1.1.
Reserved                   32 - 192
Private Use               193 - 255

Identification Data (variable length)  - Contains identity information.

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 68]


INTERNET-DRAFT                      GSAKMP                     February 2004

    The values for this field are group-specific and the format is
    specified by the ID Type field.  The format for this field is stated in
    conjunction with the type in Table 18.



The payload type for the Identification Payload is four (4).


7.6.1.1 U-NAME Structure


The format for type Unencoded Name (U-NAME) is shown in Figure 16.
     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Serial Number                                                 ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Length                                                        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! DN Data                                                       ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                 Figure 16:  Unencoded Name (U-NAME) Format



Serial Number (20 octets)  -- The certificate serial number.  This field is
    treated as an unsigned integer in network byte order format.

Length (4 octets)  -- Length in octets of the DN Data field.  This field is
    treated as an unsigned integer in network byte order format.

DN Data (variable length)  -- The actual ascii DN value (Subject
    field) using the slash (/) character for field delimiters.  (e.g.,
    "/C=US/ST=MD/L=Somewhere/O=ACME, Inc./OU=DIV1/CN=user1/Email=user1@acme.com"
    without the surrounding quotes)






Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 69]


INTERNET-DRAFT                      GSAKMP                     February 2004

7.6.2 Identification Payload Processing


When processing the Identification Payload, the following fields MUST be
checked for correct values:



1.  Next Payload, RESERVED, Payload Length - These fields are processed as
    defined in Section 7.2.2, Generic Payload Header Processing.

2.  Identification Type - The Identification Type value MUST be checked to
    be a valid identification type as defined by Table 18.  If the value is
    not valid, then depending upon mode (e.g., Terse or Verbose) either an
    error is logged or an appropriate message containing notification value
    Payload-Malformed will be sent.

3.  Identification Data - This Identification Data MUST be processed
    according to the identification type specified.  The type will define
    the format of the data.  If the identification data is being used to
    find a match an no match is found, then depending upon mode (e.g.,
    Terse or Verbose) either an error is logged or an appropriate message
    containing notification value Invalid-ID-Information will be sent.


7.6.2.1 U-NAME Processing


When processing the Identification Data of type U-NAME, the following fields
MUST be checked for correct values:


1.  Serial Number - The serial number MUST be a positive value to be a
    valid serial number from a conforming CA. If the value is not valid,
    then depending upon mode (e.g., Terse or Verbose) either an error
    is logged or an appropriate message containing notification value
    Payload-Malformed will be sent.

2.  DN Data - The DN data is process as an ascii string.


These 2 pieces of information, Serial Number and DN Data, in conjunction
will then be used for party identification.  These values are also used to
help identify the certificate when necessary.









Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 70]


INTERNET-DRAFT                      GSAKMP                     February 2004

7.7 Certificate Payload


7.7.1 Certificate Payload Structure


The Certificate Payload provides a means to transport certificates or other
certificate-related information via GSAKMP and can appear in any GSAKMP
message.  Certificate payloads SHOULD be included in an exchange whenever an
appropriate directory service (e.g.  Secure DNS [DNSSEC]) is not available
to distribute certificates.  Multiple certificate payloads MAY be sent to
enable verification of certificate chains.  Conversely, zero (0) certificate
payloads may be sent and the receiving GSAKMP MUST rely on some other
mechanism to retrieve certificates for verification purposes.  Figure 17
shows the format of the Certificate Payload.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Next Payload  !   RESERVED    !         Payload Length        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Cert Type                     !    Certificate Data           ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                   Figure 17:  Certificate Payload Format

The Certificate Payload fields are defined as follows:


Next Payload (1 octet)  - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in
    the message, then this field will be 0.  This field provides the
    ``chaining`` capability.  Table 12 identifies the payload types.  This
    field is treated as an unsigned value.

RESERVED (1 octet)  - Unused, set to 0.

Payload Length (2 octets)  - Length in octets of the current payload,
    including the generic payload header.  This field is treated as an
    unsigned integer in network byte order format.

Certificate Type (2 octets)  - This field indicates the type of certificate
    or certificate-related information contained in the Certificate Data
    field.  Table 19 presents the types of certificate payloads.  This field
    is treated as an unsigned integer in network byte order format.

Certificate Data (variable length)  - Actual encoding of certificate data.
    The type of certificate is indicated by the Certificate Type/Encoding
    field.


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 71]


INTERNET-DRAFT                      GSAKMP                     February 2004


                    Table 19:  Certificate Payload Types

     Certificate_Type                                       Value
    __________________________________________________________________

     None                                                     0
     Reserved                                               1 - 3
     X.509v3 Certificate -- Signature - DER Encoding          4
     Reserved                                            5 -- 49152
     Private Use                                       49153 -- 65535


The payload type for the Certificate Payload is six (6).


7.7.2 Certificate Payload Processing


When processing the Certificate Payload, the following fields MUST be
checked for correct values:


1.  Next Payload, RESERVED, Payload Length - These fields are processed as
    defined in Section 7.2.2, Generic Payload Header Processing.

2.  Certificate Type - The Certificate Type value MUST be checked to be a
    valid certificate type as defined by Table 19.  If the value is not
    valid, then depending upon mode (e.g., Terse or Verbose) either an
    error is logged or an appropriate message containing notification value
    Cert-Type-Unsupported will be sent.

3.  Certificate Data - This Certificate Data MUST be processed according to
    the certificate type specified.  The type will define the format of the
    data.


7.8 Signature Payload


7.8.1 Signature Payload Structure


The Signature Payload contains data generated by the digital signature
function.  The digital signature, as defined by the dissection of each
message, covers the message from the GSAKMP Message Header through the
Signature Payload up to but not including the Signature Data Length.
Figure 18 shows the format of the Signature Payload.

The Signature Payload fields are defined as follows:



Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 72]


INTERNET-DRAFT                      GSAKMP                     February 2004

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Next Payload  !   RESERVED    !         Payload Length        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Signature Type                ! Sig ID Type   !               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~ Signature Timestamp                                           ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                               ! Signer ID Length              !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    !                    Signer ID Data                             ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    !     Signature Length          !     Signature Data            ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ~                                                               ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                    Figure 18:  Signature Payload Format


Next Payload (1 octet)  - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in
    the message, then this field will be 0.  This field provides the
    ``chaining`` capability.  Table 12 identifies the payload types.  This
    field is treated as an unsigned value.

RESERVED (1 octet)  - Unused, set to 0.

Payload Length (2 octets)  - Length in octets of the current payload,
    including the generic payload header.  This field is treated as an
    unsigned integer in network byte order format.

Signature Type (2 octets)  -- Indicates the type of signature.  Table 20
    presents the allowable signature types.  This field is treated as an
    unsigned integer in network byte order format.

Signature ID Type (1 octet)  -- Indicates the format for the Signature ID
    Data.  Table 21 presents the allowable signature ID types.  The formats
    for these types are defined within the table.  This field is treated as
    an unsigned value.

Signature Timestamp (15 octets)  -- This is the time value when the digital
    signature was applied.  This field contains the timestamp in the ascii
    format YYYYMMDDHHMMSSZ, where YYYY is the year (0000 - 9999), MM is


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 73]


INTERNET-DRAFT                      GSAKMP                     February 2004


                         Table 20:  Signature Types

  Signature Type                         Value         Description
 ________________________________________________________________________

  DSS/SHA1 with ASN.1/DER encoding         0           This type MUST be
  (DSS-SHA1-ASN1-DER)                                  supported.
  Reserved                             1 - 41952
  Private Use                        41953 - 65536


                       Table 21:  Signature ID Types

Signature ID Type           Value       Description
_______________________________________________________________________________

Unencoded Name (U-NAME)       0         This type MUST be supported.
                                        The format for this type is defined
                                        in Section 7.6.1.1, U-NAME Structure.
Reserved                   1 - 192
Private Use               193 - 255


    the numerical value of the month (01 - 12), DD is the day of the month
    (01 - 31), HH is the hour of the day (00 - 23), MM is the minute within
    the hour (00 - 59), SS is the seconds within the minute (00 - 59), and
    followed by the letter Z to indicate that this is Zulu time.

Signer ID Length (2 octets)  - Length in octets of the Signer' ID. This
    field is treated as an unsigned integer in network byte order format.

Signer ID Data (variable length)  -- Data identifying the Signer's ID
    (e.g., DN). The format for this field is based on the Signature ID
    Type field and is shown where that type is defined.  The contents of
    this field MUST be checked against the Policy Token to determine the
    authority and access of the Signer within the context of the group.

Signature Length (2 octets)  -- Length in octets of the Signature Data.
    This field is treated as an unsigned integer in network byte order
    format.

Signature Data (variable length)  - Data that results from applying the
    digital signature function to the GSAKMP message and/or payload.


The payload type for the Signature Payload is eight (8).






Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 74]


INTERNET-DRAFT                      GSAKMP                     February 2004

7.8.2 Signature Payload Processing


When processing the Signature Payload, the following fields MUST be checked
for correct values:



1.  Next Payload, RESERVED, Payload Length - These fields are processed as
    defined in Section 7.2.2, Generic Payload Header Processing.

2.  Signature Type - The Signature Type value MUST be checked to be a
    valid signature type as defined by Table 20.  If the value is not
    valid, then depending upon mode (e.g., Terse or Verbose) either an
    error is logged or an appropriate message containing notification value
    Payload-Malformed will be sent.

3.  Signature ID Type - The Signature ID Type value MUST be checked to be
    a valid signature ID type as defined by Table 21.  If the value is
    not valid, then depending upon mode (e.g., Terse or Verbose) either an
    error is logged or an appropriate message containing notification value
    Payload-Malformed will be sent.

4.  Signature Timestamp - This field MAY be checked to determine if the
    transaction signing time is adequate.

5.  Signature ID Data - This field will be used to identify the sending
    party.  This information MUST then be used to confirm that the correct
    party sent us this information.  This field is also used to retrieve the
    appropriate public key of the certificate to verify the message.

6.  Signature Data - This value MUST be compared to the recomputed signature
    to verify the message.  Information on how to verify certificates used
    to ascertain the validity of the signature can be found in [RFC 3280].
    Only after the certificate identified by the Signature ID Data is
    verified can the signature be computed to compare to the signature data
    for signature verification.


The length fields in the Signature Payload are used to process the remainder
of the payload.  If any field is found to be incorrect, then termination
processing MUST be initiated.


7.9 Notification Payload


7.9.1 Notification Payload Structure


The Notification Payload can contain both GSAKMP and group specific data
and is used to transmit informational data, such as error conditions, to

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 75]


INTERNET-DRAFT                      GSAKMP                     February 2004

a GSAKMP peer.  It is possible to send multiple independent Notification
payloads in a single GSAKMP message.  Figure 19 shows the format of the
Notification Payload.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Next Payload  !   RESERVED    !        Payload Length         !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Notification Type             !  Notification Data            ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                  Figure 19:  Notification Payload Format

The Notification Payload fields are defined as follows:


Next Payload (1 octet)  - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in
    the message, then this field will be 0.  This field provides the
    ``chaining`` capability.  Table 12 identifies the payload types.  This
    field is treated as an unsigned value.

RESERVED (1 octet)  - Unused, set to 0.

Payload Length (2 octets)  - Length in octets of the current payload,
    including the generic payload header.  This field is treated as an
    unsigned integer in network byte order format.

Notification Type (2 octets)  - Specifies the type of notification message.
    Table 22 presents the Notify Payload Types.  This field is treated as an
    unsigned integer in network byte order format.

Notification Data (variable length)  - Informational or error data
    transmitted in addition to the Notify Payload Type.  Values for this
    field are Domain of Interpretation (DOI)-specific.



The payload type for the Notification Payload is nine (9).











Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 76]


INTERNET-DRAFT                      GSAKMP                     February 2004








                       Table 22:  Notification Types

              Notification Type                    Value
             ________________________________________________

              None                                   0
              Invalid-Payload-Type                   1
              Situation-Not-Supported                2
              Reserved                               3
              Invalid-Version                        4
              Invalid-Group-ID                       5
              Invalid-Sequence-ID                    6
              Payload-Malformed                      7
              Invalid-Key-Information                8
              Invalid-ID-Information                 9
              Invalid-Cert-Encoding                 10
              Invalid-Certificate                   11
              Cert-Type-Unsupported                 12
              Invalid-Cert-Authority                13
              Authentication-Failed                 14
              Invalid-Signature                     15
              Notify-GSA-Lifetime                   16
              Certificate-Unavailable               17
              Unequal-Payload-Lengths               18
              Unauthorized-Request                  19
              Unable-To-Take-Requested-Role         20
              Reserved                            21 - 22
              Acknowledgment                        23
              Reserved                            24 - 25
              Nack                                  26
              Cookie-Required                       27
              Cookie                                28
              Mechanism Choices                     29
              Leave Group                           30
              Departure Accepted                    31
              Request to Depart Error               32
              Invalid Exchange Type                 33
              Reserved                          34 - 49152
              Private Use                     49153 -- 65535







Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 77]


INTERNET-DRAFT                      GSAKMP                     February 2004

7.9.1.1 Notification Data - Acknowledgment (ACK) Payload Type


The data portion of the Notification payload of type ACK serves either
for confirmation of correct receipt of the Key Download message, or, when
needed, can provide other receipt information when included in a signed
message.  Figure 20 shows the format of the Notification Data - Acknowledge
Payload Type.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Ack Type      !       Acknowledgment Data                     ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



      Figure 20:  Notification Data - Acknowledge Payload Type Format

The Notification Data - Acknowledgment Payload Type data fields are defined
as follows:


Ack Type (1 octet)  - Specifies the type of acknowledgment.  Table 23
    presents the Notify Acknowledgment Payload Types.  This field is treated
    as an unsigned value.


                      Table 23:  Acknowledgment Types

              ACK_Type        Value       Definition
             ________________________________________________

              Simple            0         Data portion null.
              Reserved       1 - 192
              Private Use   193 - 255


7.9.1.2 Notification Data - Cookie_Required and Cookie Payload Type


The data portion of the Notification payload of types Cookie_Required and
Cookie contain the Cookie value.  The value for this field will have been
computed by the responder GC/KS and sent to the GM. The GM will take the
value received and copy it into the Notification payload Notification Data
field of type Cookie that is transmitted in the "Request to Join with Cookie
Info" back to the GC/KS. The cookie value MUST NOT be modified.

The format for this is already described in the discussion on cookies in
section 5.2.2.



Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 78]


INTERNET-DRAFT                      GSAKMP                     February 2004

7.9.1.3 Notification Data - Mechanism Choices Payload Type


The data portion of the Notification payload of types Mechanism Choices
contains the mechanisms the GM is requesting to use for the negotiation with
the GC/KS. This information will be supplied by the GM in a RTJ message.
Figure 21 shows the format of the Notification Data - Mechanism Choices
Payload Type.  Multiple type!length!data choices are strung together in one
notification payload to allow a user to transmit all relevant information
within one Notification Payload.  The length of the payload will control the
parsing of the Notification Data Mechanism Choices field.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Mech Type     ! Mechanism Choice Data         !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-! ...



   Figure 21:  Notification Data - Mechanism Choices Payload Type Format

The Notification Data - Mechanism Choices Payload Type data fields are
defined as follows:


Mechanism Type (1 octet)  - Specifies the type of mechanism.  Table 24
    presents the Notify Mechanism Choices Mechanism Types.  This field is
    treated as an unsigned value.


                         Table 24:  Mechanism Types

     Mechanism_Type             Value       Mechanism Choice
                                            Data Value Table Reference
    ___________________________________________________________________

     Key Creation Algorithm       0         Table 26
     Encryption Algorithm         1         Table 16
     Nonce Hash Algorithm         2         Table 25
     Reserved                  3 - 192
     Private Use              193 - 255

Mechanism Choice Data (2 octets) - The data value for the mechanism type
    being selected.  The values are specific to each Mechanism Type defined.
    All tables necessary to define the values that are not defined elsewhere
    (in this specification or others) are defined here.  This field is
    treated as an unsigned integer in network byte order format.





Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 79]


INTERNET-DRAFT                      GSAKMP                     February 2004


                        Table 25:  Nonce Hash Types

      Nonce_Hash_Type     Value         Description
     _________________________________________________________________

      Reserved              0
      SHA-1                 1           This type MUST be supported.
      Reserved          2 - 49152
      Private Use     49153 - 65535


7.9.2 Notification Payload Processing


When processing the Notification Payload, the following fields MUST be
checked for correct values:


1.  Next Payload, RESERVED, Payload Length - These fields are processed as
    defined in Section 7.2.2, Generic Payload Header Processing.

2.  Notification Type - The Notification type value MUST be checked to
    be a notification type as defined by Table 22.  If the value is not
    valid, then depending upon mode (e.g., Terse or Verbose) either an
    error is logged or an appropriate message containing notification value
    Payload-Malformed will be sent.

3.  Notification Data - This Notification Data MUST be processed according
    to the notification type specified.  The type will define the format of
    the data.  When processing this data, any type field MUST be checked
    against the appropriate table for correct values.  If the contents of
    the Notification Data are not valid, then depending upon mode (e.g.,
    Terse or Verbose) either an error is logged or an appropriate message
    containing notification value Payload-Malformed will be sent.


7.10 Key Creation Payload


7.10.1 Key Creation Payload Structure


The Key Creation Payload contains information used to create key encryption
keys.  The security attributes for this payload are provided in the Policy
Token.  Figure 22 shows the format of the payload.

The Key Creation Payload fields are defined as follows:



Next Payload (1 octet)  - Identifier for the payload type of the next

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 80]


INTERNET-DRAFT                      GSAKMP                     February 2004

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Next Payload  !   RESERVED    !         Payload Length        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Key Creation Type             ! Key Creation Data             ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                  Figure 22:  Key Creation Payload Format


    payload in the message.  If the current payload is the last in
    the message, then this field will be 0.  This field provides the
    ``chaining`` capability.  Table 12 identifies the payload types.  This
    field is treated as an unsigned value.

RESERVED (1 octet)  - Unused, set to 0.

Payload Length (2 octets)  - Length in octets of the current payload,
    including the generic payload header.  This field is treated as an
    unsigned integer in network byte order format.

Key Creation Type (2 octets)  - Specifies the type of Key Creation being
    used.  Table 26 identifies the types of key creation information.  This
    field is treated as an unsigned integer in network byte order format.


                Table 26:  Types Of Key Creation Information

  Key Creation Type          Value         Definition
 _________________________________________________________________________

  Reserved                   0 - 1
  Diffie-Hellman               2           This type MUST be supported.
   1024-bit MODP Group                     This is defined in IKEv2 B.2.
  Reserved                   3 - 13
  Diffie-Hellman               14          This is defined in RFC 3526.
   2048-bit MODP Group
  Reserved                 15 - 49152
  Private Use            49153 - 65535

Key Creation Data (variable length)  - Contains Key Creation information.
    The values for this field are group specific and the format is specified
    by the key creation type field.


The payload type for the Key Creation Packet is eleven (11).




Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 81]


INTERNET-DRAFT                      GSAKMP                     February 2004

7.10.2 Key Creation Payload Processing


The specifics of the Key Creation Payload are defined in section 7.10.

When processing the Key Creation Payload, the following fields MUST be
checked for correct values:



1.  Next Payload, RESERVED, Payload Length - These fields are processed as
    defined in Section 7.2.2, Generic Payload Header Processing.

2.  Key Creation Type - The Key Creation Type value MUST be checked to be
    a valid key creation type as defined by Table 26.  If the value is
    not valid, then depending upon mode (e.g., Terse or Verbose) either an
    error is logged or an appropriate message containing notification value
    Payload-Malformed will be sent.

3.  Key Creation Data - This Key Creation Data MUST be processed according
    to the key creation type specified to generate the KEK to protect the
    information to be sent in appropriate message.  The type will define the
    format of the data.


7.11 Nonce Payload


7.11.1 Nonce Payload Structure


The Nonce Payload contains random data used to guarantee freshness during an
exchange and protect against replay attacks.  Figure 23 shows the format of
the Nonce Payload.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Next Payload  !   RESERVED    !         Payload Length        !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!
    ! Nonce Type    !            Nonce Data                         ~
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-!



                      Figure 23:  Nonce Payload Format

The Nonce Payload fields are defined as follows:


Next Payload (1 octet)  - Identifier for the payload type of the next
    payload in the message.  If the current payload is the last in

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 82]


INTERNET-DRAFT                      GSAKMP                     February 2004

    the message, then this field will be 0.  This field provides the
    ``chaining`` capability.  Table 12 identifies the payload types.  This
    field is treated as an unsigned value.

RESERVED (1 octet)  - Unused, set to 0.

Payload Length (2 octets)  - Length in octets of the current payload,
    including the generic payload header.  This field is treated as an
    unsigned integer in network byte order format.

Nonce Type (1 octet)  - Specifies the type of Nonce being used.  Table 27
    identifies the types of nonces.  This field is treated as an unsigned
    value.


                           Table 27:  Nonce Types

Nonce_Type              Value       Definition
_____________________________________________________________________________

None                      0
Initiator (Nonce_I)       1
Responder (Nonce_R)       2
Combined (Nonce_C)        3         Hash
                                    (Append(Initiator_Value,Responder_Value))
                                    The hash type comes from the Policy
                                    (e.g., Security Suite Definition or
                                    Policy Token).
Reserved               4 - 192
Private Use           192 - 255

Nonce Data (variable length)  - Contains the nonce information.  The values
    for this field are group-specific and the format is specified by the
    Nonce Type field.  If no group-specific information is provided, the
    minimum length for this field is 4 bytes.


The payload type for the Nonce Payload is twelve (12).


7.11.2 Nonce Payload Processing


When processing the Nonce Payload, the following fields MUST be checked for
correct values:



1.  Next Payload, RESERVED, Payload Length - These fields are processed as
    defined in Section 7.2.2, Generic Payload Header Processing.

2.  Nonce Type - The Nonce Type value MUST be checked to be a valid nonce

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 83]


INTERNET-DRAFT                      GSAKMP                     February 2004

    type as defined by Table 27.  If the value is not valid, then depending
    upon mode (e.g., Terse or Verbose) either an error is logged or an
    appropriate message containing notification value Payload-Malformed will
    be sent.

3.  Nonce Data - This is the nonce data and it must be checked according
    to its content.  The size of this field is defined in Nonce Payload
    section 7.11.  Refer to the Message Processing Group Establishment
    section (Section 5.2) for interpretation of this field.












































Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 84]


INTERNET-DRAFT                      GSAKMP                     February 2004

8 GSAKMP State Diagram


Figure 24 presents the states encountered in the use of this protocol.
Table 28 defines the states.  Table 29 defines the transitions.

       !-----------------> (                  )
       !   !-------------> (       Idle       ) <------------------!
       !   !               (                  )                    !
       !   !                !                !                     !
       !   !                !                !                     !
       !   !               (1a)             (1)                    !
       !   !                !                !                     !
       !   !                !                !                     !
       !   !                V                V                     !
       !   !---(5a)--- (Wait for  )       (Wait for  ) ----(5)-----!
       !               (Group     )       (GC/KS Event) <---
       !               (Membership)        ^  !   \        \
       !                    !              !  !    \        \
       !                    !              !  !     \--(2)---\
       !                   (2a)           (4)(3)
       !                    !              !  !
       !                    !              !  !
       !                    V              !  V
       !-------(4a)--- (Wait for  )       (Wait for  )
                       (Group     )       (Response  )
                       (Membership)       (from Key  )
                  /--> (Event     )       (Download  )
                 /         /
                /         /
               /--(3a)---/


                      Figure 24:  GSAKMP State Diagram



















Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 85]


INTERNET-DRAFT                      GSAKMP                     February 2004
















                          Table 28:  GSAKMP States
___________________________________________________________________________

Idle                 : GSAKMP Application waiting for input
_____________________:_____________________________________________________
                     :
Wait for GC/KS Event : GC/KS up and running, waiting for events
_____________________:_____________________________________________________
                     :
Wait for Response    : GC/KS has sent Key Download,
 from Key Download   :  waiting for response from GM
_____________________:_____________________________________________________
                     :
Wait for Group       : GM in process of joining group
 Membership          :
_____________________:_____________________________________________________
                     :
Wait for Group       : GM has group key, waiting for
 Membership Event    :  group management messages.
                     :

___________________________________________________________________________
















Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 86]


INTERNET-DRAFT                      GSAKMP                     February 2004







                     Table 29:  State Transition Events
   ____________________________________________________________________

    Transition 1  : Create group command
   _______________:____________________________________________________
                  :
    Transition 2  : Receive bad RTJ
                  : Receive valid command to change group membership
                  : Send Compromise message x times
   _______________:____________________________________________________
                  :
    Transition 3  : Receive valid RTJ
   _______________:____________________________________________________
                  :
    Transition 4  : Timeout
                  : Receive Ack
                  : Receive Nack
   _______________:____________________________________________________
                  :
    Transition 5  : Delete group command
   _______________:____________________________________________________
                  :
    Transition 1a : Join group command
   _______________:____________________________________________________
                  :
    Transition 2a : Send Ack
   _______________:____________________________________________________
                  :
    Transition 3a : Receipt of group management messages
   _______________:____________________________________________________
                  :
    Transition 4a : Delete group command
   _______________:____________________________________________________
                  :
    Transition 5a : Time out
                  : Msg failure
                  : errors
                  :

   ____________________________________________________________________







Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 87]


INTERNET-DRAFT                      GSAKMP                     February 2004

9 IANA Considerations



9.1 IANA Port Number Assignment


IANA has provided GSAKMP port number 3761 in both the UDP and TCP spaces.
All implementations MUST use this port assignment in the appropriate manner.


9.2 Initial IANA Registry Contents


The following registry entries should be created:


GSAKMP Group Identification Types
GSAKMP Payload Types
GSAKMP Exchange Types
GSAKMP Policy Token Types
GSAKMP Key Download Data Item Types
GSAKMP Encryption Types
GSAKMP Rekey Event Types
GSAKMP Identification Types
GSAKMP Certificate Types
GSAKMP Signature Types
GSAKMP Signature ID Types
GSAKMP Notification Types
GSAKMP Acknowledgment Types
GSAKMP Mechanism Types
GSAKMP Nonce Hash Types
GSAKMP Key Creation Types
GSAKMP Nonce Types


9.2.1 GSAKMP Group Identification Types


The Group Identification occurs in the GSAKMP header.


     Group ID Type                    Value
     ==========================================
     Network Byte Ordered Integer       0
     ASCII                              1
     Reserved to IANA                 2 - 192
     Private Use                    193 - 255





Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 88]


INTERNET-DRAFT                      GSAKMP                     February 2004

9.2.1.1 Amending formula for GSAKMP Group Identification Types


GSAKMP Group Identification Types may be allocated by Specification
Required.


9.2.2 GSAKMP Payload Types


     Next Payload Type        Value
     ===================================
     None                       0
     Policy Token               1
     Key Download Packet        2
     Rekey event                3
     Identification             4
     Reserved                   5
     Certificate                6
     Reserved                   7
     Signature                  8
     Notification               9
     Reserved                  10
     Key Creation              11
     Nonce                     12
     Reserved to IANA       13 - 192
     Private Use           193 -- 255



9.2.2.1 Amending formula for GSAKMP Payload Types


GSAKMP Payload Types may be allocated by Specification Required.


9.2.3 GSAKMP Exchange Types


The Exchange Type occurs in the GSAKMP header.


     Exchange`Type                 Value
     ========================================
     Reserved                      0 - 3
     Key Download Ack/Failure        4
     Rekey Event                     5
     Reserved                      6 - 7
     Request to Join                 8
     Key Download                    9
     Cookie Download                 10
     Request to Join Error           11

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 89]


INTERNET-DRAFT                      GSAKMP                     February 2004

     Lack of Ack                     12
     Request to Depart               13
     Departure Response              14
     Departure Ack                   15
     Reserved to IANA             16 - 192
     Private Use                193 -- 255



9.2.3.1 Amending formula for GSAKMP Exchange Types


GSAKMP Exchange Types may be allocated by Specification Required.


9.2.4 GSAKMP Policy Token Types


     Policy Token Type       Value        Defined In
     ====================================================
     GSAKMP`PT`V1              0          (HCLM00)
     GSAKMP`ASN.1`PT`V1        1          (TBD)
     Reserved to IANA      2 - 49152
     Private Use         49153 - 65535


9.2.4.1 Amending formula for GSAKMP Policy Token Types


GSAKMP Policy Token Types may be allocated by Specification Required.


9.2.5 GSAKMP Key Download Data Item Types


The Key Download Data Item Type occurs in the Key Download Payload.


     Key Download Data Item Type     Value
     =========================================

     GTPK                              0
     Rekey - LKH                       1
     Reserved to IANA               2 - 192
     Private Use                   193 - 255


9.2.5.1 Amending formula for GSAKMP Key Download Data Item Types


GSAKMP Key Download Data Item Types may be allocated by Specification
Required.

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 90]


INTERNET-DRAFT                      GSAKMP                     February 2004

9.2.6 GSAKMP Encryption Types


The Encryption Type occurs in the Key Type field of the Key Datum.



     Encryption Types      Value         Defined In
     =======================================================
     Reserved              0 - 2
     3DES`CBC64`192          3           (RFC2451)
     Reserved              4 - 11
     AES`CBC                 12          (IKEv2)
     AES`CTR                 13          (IKEv2)
     Reserved to IANA    14 - 49152
     Private Use       49153 - 65535


9.2.6.1 Amending formula for GSAKMP Encryption Types


GSAKMP Encryption Types may be allocated by Specification Required.


9.2.7 GSAKMP Rekey Event Types


     Rekey`Event`Type    Value
     ============================
     None                  0
     GSAKMP`LKH            1
     Reserved to IANA   2 - 192
     Private Use       193 - 255


9.2.7.1 Amending formula for GSAKMP Rekey Event Types


GSAKMP Rekey Event Types may be allocated by Specification Required.


9.2.8 GSAKMP Identification Types


     Identification Type                   Value
     ===============================================
     Reserved to IANA                     0 - 29
     Sender Unencoded Name (S-U-NAME)       30
     Receiver Unencoded Name (R-U-NAME)     31
     Reserved to IANA                    32 - 192
     Private Use                        193 - 255


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 91]


INTERNET-DRAFT                      GSAKMP                     February 2004

9.2.8.1 Amending formula for GSAKMP Identification Types


GSAKMP Identification Types may be allocated by Specification Required.


9.2.9 GSAKMP Certificate Types


     Certificate Type                                       Value
     =================================================================
     None                                                     0
     Reserved                                               1 - 3
     X.509v3 Certificate -- Signature - DER Encoding          4
     Reserved to IANA                                    5 -- 49152
     Private Use                                       49153 -- 65535



9.2.9.1 Amending formula for GSAKMP Certificate Types


GSAKMP Certificate Types may be allocated by Specification Required.


9.2.10 GSAKMP Signature Types


     Signature Type                      Value
     ==============================================
     DSS-SHA1-ASN1-DER                     0
     Reserved to IANA                  1 - 41952
     Private Use                     41953 - 65536


9.2.10.1 Amending formula for GSAKMP Signature Types


GSAKMP Signature Types may be allocated by Specification Required.


9.2.11 GSAKMP Signature ID Types


     Signature ID Type           Value
     =====================================
     Unencoded Name (U-NAME)       0
     Reserved to IANA           1 - 192
     Private Use               193 - 255




Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 92]


INTERNET-DRAFT                      GSAKMP                     February 2004

9.2.11.1 Amending formula for GSAKMP Signature ID Types


GSAKMP Signature ID Types may be allocated by Specification Required.


9.2.12 GSAKMP Notification Types


     Notification Type                    Value
     ================================================
     None                                   0
     Invalid-Payload-Type                   1
     Situation-Not-Supported                2
     Reserved                               3
     Invalid-Version                        4
     Invalid-Group-ID                       5
     Invalid-Sequence-ID                    6
     Payload-Malformed                      7
     Invalid-Key-Information                8
     Invalid-ID-Information                 9
     Invalid-Cert-Encoding                 10
     Invalid-Certificate                   11
     Cert-Type-Unsupported                 12
     Invalid-Cert-Authority                13
     Authentication-Failed                 14
     Invalid-Signature                     15
     Notify-GSA-Lifetime                   16
     Certificate-Unavailable               17
     Unequal-Payload-Lengths               18
     Unauthorized-Request                  19
     Unable-To-Take-Requested-Role         20
     Reserved                            21 - 22
     Acknowledgment                        23
     Reserved                            24 - 25
     Nack                                  26
     Cookie-Required                       27
     Cookie                                28
     Mechanism Choices                     29
     Leave Group                           30
     Departure Accepted                    31
     Request to Depart Error               32
     Invalid Exchange Type                 33
     Reserved to IANA                  34 - 49152
     Private Use                     49153 -- 65535



9.2.12.1 Amending formula for GSAKMP Notification Types


GSAKMP Notification Types may be allocated by Specification Required.

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 93]


INTERNET-DRAFT                      GSAKMP                     February 2004

9.2.13 GSAKMP Acknowledgment Types


The Acknowledgment Type occurs in the Notification Payload of type
Acknowledgment.



     ACK Type              Value
     ================================
     Simple                  0
     Reserved to IANA      1 - 192
     Private Use         193 - 255


9.2.13.1 Amending formula for GSAKMP Acknowledgment Types


GSAKMP Acknowledgment Types may be allocated by Specification Required.


9.2.14 GSAKMP Mechanism Types


The Mechanism Type occurs in the Notification Payload of type Mechanism
Choices.


     Mechanism Type             Value
     ====================================
     Key Creation Algorithm       0
     Encryption Algorithm         1
     Nonce Hash Algorithm         2
     Reserved to IANA          3 - 192
     Private Use              193 - 255


9.2.14.1 Amending formula for GSAKMP Mechanism Types


GSAKMP Mechanism Types may be allocated by Specification Required.


9.2.15 GSAKMP Nonce Hash Types


The Nonce Hash Type occurs in the Notification Payload of type Mechanism
Choices of type Nonce Hash Algorithm.


     Nonce Hash Type      Value


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 94]


INTERNET-DRAFT                      GSAKMP                     February 2004

     ================================
     Reserved               0
     SHA-1                  1
     Reserved to IANA   2 - 49152
     Private Use      49153 - 65535



9.2.15.1 Amending formula for GSAKMP Nonce Hash Types


GSAKMP Nonce Hash Types may be allocated by Specification Required.


9.2.16 GSAKMP Key Creation Types


     Key Creation Type          Value     Defined In
     ===============================================
     Reserved                   0 - 1
     Diffie-Hellman               2       (IKEv2 B.2)
       1024-bit MODP Group
     Reserved                   3 - 13
     Diffie-Hellman               14      (RFC3526)
       2048-bit MODP Group
     Reserved                 15 - 49152
     Private Use            49153 - 65535


9.2.16.1 Amending formula for GSAKMP Key Creation Types


GSAKMP Key Creation Types may be allocated by Specification Required.


9.2.17 GSAKMP Nonce Types


     Nonce Type              Value
     =================================
     None                      0
     Initiator (Nonce`I)       1
     Responder (Nonce`R)       2
     Combined (Nonce`C)        3
     Reserved to IANA       4 - 192
     Private Use           192 - 255







Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 95]


INTERNET-DRAFT                      GSAKMP                     February 2004

9.2.17.1 Amending formula for GSAKMP Nonce Types


GSAKMP Nonce Types may be allocated by Specification Required.



10 Acknowledgments


This document is the collaborative effort of many individuals.  If there
were no limit to the number of authors that could appear on an RFC, the
following, in alphabetical order would have been listed:  Haitham S.
Cruickshank of University of Surrey, Sunil Iyengar of University Of Surrey
Gavin Kenny of LogicaCMG, Patrick McDaniel of AT&T Labs Research, and Angela
Schuett of NSA.

The following individuals deserve recognition and thanks for their
contributions which have greatly improved this protocol:  Eric Harder
is an author to the Tunneled-GSAKMP, whose concepts are found in GSAKMP
as well.  Rod Fleischer, also a Tunneled-GSAKMP author, and Peter Lough
were both instrumental in coding a prototype of the GSAKMP software and
helped define many areas of the protocol that were vague at best.  Andrew
McFarland and Gregory Bergren provided critical analysis of early versions
of the specification.  Ran Canetti analyzed the security of the protocol
and provided denial of service suggestions leading to optional "cookie
protection".


11 References


The following references were used in the preparation of this document.



11.1 Normative References


[DH77], Diffie, W., and M. Hellman, ``New Directions in Cryptography'', IEEE
Transactions on Information Theory, June 1977.

[DSS] NIST, "Digital Signature Standard", FIPS 186, National Institute of
Standards and Technology, U.S. Department of Commerce, May, 1994.

[FIPS 196], ``Entity Authentication Using Public Key Cryptography,'' Federal
Information Processing Standards Publication 196, NIST, February 1997.

[HCLM00] H. Harney, A. Colegrove, P. Lough, U. Meth, ``GSAKMP Token
Specification'', draft-ietf-msec-tokenspec-sec-00.txt

[RFC 2409] Harkins D. and Carrel D., ``The Internet Key Exchange (IKE)'',

Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 96]


INTERNET-DRAFT                      GSAKMP                     February 2004

RFC 2409, Proposed Standard, November 1998.

[RFC 2412] Orman H. K., ``The OAKLEY Key Determination Protocol'', RFC 2412,
Informational, November 1998.

[RFC 2627] D. Wallner, E. Harder, R. Agee, Kay Management for Multicast:
Issues and Architectures, June 1999

[RFC 3280] R. Housley, W. Polk, W. Ford, D. Solo, Internet X.509 Public Key
Infrastructure Certificate and Certificate Revocation List (CRL) Profile,
April 2002

[IKEv2], C. Kaufman, ``Internet Key Exchange (IKEv2) Protocol'',
draft-ietf-ipsec-ikev2-12.txt, January 2004



11.2 Informative References


[BMS], Balenson D., McGrew D., Sherman A., ``Key Management for Large
Dynamic Groups:  One-Way Function Trees and Amortized Initialization'',
Internet Draft, February 1999.

[HCM] H. Harney, A. Colegrove, P. McDaniel, "Principles of Policy in Secure
Groups", Proceedings of Network and Distributed Systems Security 2001
Internet Society, San Diego, CA, February 2001

[HHMCD01] , Thomas Hardjono, Hugh Harney, Pat McDaniel, Andrea Colgrove,
Pete Dinsmore, Group Security Policy Token:  Definition and Payloads',
draft-ietf-msec-gspt-00.txt, Work in progress.

[MSST98] Maughan, D., Schertler, M., Schneider, M., and J. Turner,
``Internet Security Association and Key Management Protocol (ISAKMP)'', RFC
2408, November 1998.

[WHA98], Wallner, D., Harder E., and Agee R., ``Key Management for
Multicast:  Issues and Architectures'', Internet Draft, Informational,
September 1998.

[RFC 2093] Harney H., Muckenhirn C., and Rivers T., ``Group Key, Management
Protocol Specification'', RFC 2093, Experimental, July 1997.

[RFC 2094] Harney H., Muckenhirn C., and Rivers T., ``Group Key Management
Protocol Architecture'', RFC 2094, Experimental, July 1997.

[RFC 2104] Krawczyk H., Bellare M., and Canetti R., ``HMAC: Keyed-Hashing
for Message Authentication'', RFC 2104, Informational, February

[RFC 2401] Kent S. and Atkinson, R., ``Security Architecture for the
Internet Protocol'', RFC 2401, November 1998, Proposed Standard.


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 97]


INTERNET-DRAFT                      GSAKMP                     February 2004

[RFC 2402] Kent S. and Atkinson, R., ``IP Authentication Header'', RFC 2402,
November 1998, Proposed Standard.1997.

[RFC 2406] Kent S. and Atkinson, R., ``IP Encapsulating Security Payload
(ESP)'', RFC 2406, November 1998, Proposed Standard.

[RFC 2408] Maughan D., Schertler M., Schneider M., and Turner J., ``Internet
Security Association and Key Management Protocol (ISAKMP)'', RFC 2408,
Proposed Standard, November 1998.

[RFC 2543], M. Handley, H. Schulzrinne, E. Schooler, J. Rosenberg, SIP:
Session Initiation Protocol, March 99

[RFC 2974], M. Handley, C. Perkins, E. Whelan, Session Announcement
Protocol, Oct 2000.



A APPENDIX A -- LKH Information


This appendix will give an overview of LKH, define the values for fields
within GSAKMP messages that are specific to LKH, and give an example of a
Rekey Event Message using the LKH scheme.


A.1 LKH Overview


LKH provides a topology for handling key distribution for a group rekey.
It rekeys a group based upon a tree structure and subgroup keys.  In the
LKH tree shown in Figure 25, members are represented by the leaf nodes on
the tree, while intermediate tree nodes represent abstract key groups.  A
member will possess multiple keys:  the group traffic protection key (GTPK),
subgroup keys for every node on its path to the root of the tree, and a
personal key.  For example, the member labeled as #3 will have the GTPK, Key
A, Key D, and Key 3.

This keying topology provides for a rapid rekey to all but a compromised
member of the group.  If member 3 were to be compromised, the new GTPK
(GTPK') would need to be distributed to the group under a key not possessed
by member 3.  Additionally, new Keys A and D (Key A' and Key D') would also
need to be securely distributed to the other members of those subtrees.
Encrypting the GTPK' with Key B would securely distribute that key to
members 5, 6, 7, and 8.  Key C can be used to encrypt both the GTPK' and Key
A' for members 1 and 2.  Member 3's nearest neighbor, Member 4 can obtain
GTPK', Key D', and Key A' encrypted under its personal key, Key 4.  At
the end of this process, the group is securely rekeyed with Member 3 fully
excluded.




Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 98]


INTERNET-DRAFT                      GSAKMP                     February 2004

                                    root
                          /                      \
                         /                        \
                      A                               B
                  /      \                        /      \
                 /        \                      /        \
              C               D               E               F
            /   \           /   \           /   \           /   \
           /     \         /     \         /     \         /     \
         1         2     3         4     5         6     7         8



                        Figure 25:   A. 1:  LKH Tree


A.2 LKH and GSAKMP


When using LKH with GSAKMP the following issues require attention:


1.  Rekey Version # - The Rekey Version # in the Rekey Array of the Key
    Download Payload MUST contain the value one (1).

2.  Algorithm Version - The Algorithm Version in the Rekey Event Payload
    MUST contain the value one (1).

3.  Degree of Tree - The LKH tree used can be of any degree, it need not be
    binary.

4.  Node Identification - Each node in the tree is treated as a KEK. A KEK
    is just a special key.  As the rule stated for all keys in GSAKMP, the
    set of the KeyID and the KeyHandle MUST be unique.  A suggestion on how
    to do this will be given in this section.

5.  Wrapping KeyID and Handle - This is the KeyID and Handle of the LKH node
    used to wrap/encrypt the data in a Rekey Event Data.


For the following discussion, refer to Figure 26.

To guarantee uniqueness of KeyID, the Rekey Controller SHOULD build a
virtual tree and label the KeyID of each node doing a breadth first search
of a fully populated tree regardless of whether or not the tree is actually
full.  For simplicity of this example, the root of the tree was given
KeyID value of one (1).  These KeyID values will be static throughout
the life of this tree.  Additionally, the rekey arrays distributed to GMs
requires a MemberID value associated with them to be distributed with the
KeyDownload Payload.  These MemberID values MUST be unique.  Therefore,
the set associated with each leaf node (the nodes from that leaf back to


Harney, Meth, Colegrove, Gross  draft-ietf-msec-gsakmp-sec-05.txt  [Page 99]


INTERNET-DRAFT                      GSAKMP                     February 2004

Key:
o: a node in the LKH tree
N: this line contains the KeyID node number
L: this line contains the MemberID number for all leaves ONLY

    LEVEL
    ----
    root                          o
N:                         /      1     \
                          /              \
    1              o                             o
N:              /  2  \                       /  3  \
               /       \                     /       \
    2      o               o             o               o
N:        /4\             /5\           /6\             /7\
         /   \           /   \         /   \           /   \
    3  o       o       o       o     o       o       o       o
N:     8       9      10      11    12      13      14      15
L:     1       2       3       4     5       6       7       8



                    Figure 26:   A. 2:  GSAKMP LKH Tree


the root) are given a MemberID. In this example, the leftmost leaf node
is given MemberID value of one (1).  These 2 sets of values, the KeyIDs
(represented on lines N) and the MemberIDs (represented on line L) will
give sufficient information in the KeyDownload and RekeyEvent Payloads
to disseminate information.  The KeyHandle associated with these keys is
regenerated each time the key is replace in the tree due to compromise.


A.3 LKH Examples


Definition of values:

0xLLLL          - length value
0xHHHHHHH#      - handle value
YYYYMMDDHHMMSSZ - Time Value


A.3.1 LKH Key Download Example


This section will give an example of the data for the Key Download payload.
The GM will be given MemberID 1 and its associated keys.  The data shown
will be subsequent to the Generic Payload Header.

| GTPK | MemberID 1 | KeyID 2 | KeyID 4 | KeyID 8


Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 100]


INTERNET-DRAFT                      GSAKMP                     February 2004

Number of Items                   - 0x0002
  Item #1:
    Key Download Data Item Type   - 0x00 (GTPK)
    Key Download Data Item Length - 0xLLLL
      Key Type                    - 0x03 (3DES`CBC64`192)
      Key ID                      - KEY1
      Key Handle                  - 0xHHHHHHH0
      Key Creation Date           - YYYYMMDDHHMMSSZ
      Key Expiration Date         - YYYYMMDDHHMMSSZ
      Key Data                    - variable, based on key definition
  Item #2:
    Key Download Data Item Type   - 0x01 (Rekey - LKH)
    Key Download Data Item Length - 0xLLLL
    Rekey Version Number          - 0x01
    Member ID                     - 0x00000001
    Number of KEK Keys            - 0x0003
      KEK #1:
        Key Type                  - 0x03 (3DES`CBC64`192)
        Key ID                    - 0x00000002
        Key Handle                - 0xHHHHHHH2
        Key Creation Date         - YYYYMMDDHHMMSSZ
        Key Expiration Date       - YYYYMMDDHHMMSSZ
        Key Data                  - variable, based on key definition
      KEK #2:
        Key Type                  - 0x03 (3DES`CBC64`192)
        Key ID                    - 0x00000004
        Key Handle                - 0xHHHHHHH4
        Key Creation Date         - YYYYMMDDHHMMSSZ
        Key Expiration Date       - YYYYMMDDHHMMSSZ
        Key Data                  - variable, based on key definition
      KEK #3:
        Key Type                  - 0x03 (3DES`CBC64`192)
        Key ID                    - 0x00000008
        Key Handle                - 0xHHHHHHH8
        Key Creation Date         - YYYYMMDDHHMMSSZ
        Key Expiration Date       - YYYYMMDDHHMMSSZ
        Key Data                  - variable, based on key definition



A.3.2 LKH Rekey Event Example


This section will give an example of the data for the Rekey Event payload.
The GM with MemberID 6 will be keyed out of the group.  The data shown will
be subsequent to the Generic Payload Header.

| Rekey Event Type | GroupID | Date/Time | Rekey Type | Algorithm Ver |
# of Packets| { (GTPK)2, (GTPK, 3', 6')12, (GTPK, 3')7 }

This data shows that three packets are being transmitted.  Read each
packet as:

Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 101]


INTERNET-DRAFT                      GSAKMP                     February 2004

a) GTPK wrapped in LKH KeyID 2
b) GTPK, LKH KeyIDs 3' & 6', all wrapped in LKH KeyID 12
c) GTPK and LKH KeyID 3', all wrapped in LKH KeyID 7

NOTE: Although in this example multiple keys are encrypted under one key,
alternative pairings are legal (e.g., (GTPK)2, (GTPK)3', (3')6', (3')7',
(6')12).

We will show format for all header data, and packet (b).



Rekey Event Type  - 0x01 (GSAKMP`LKH)
GroupID           - 0xAABBCCDD
                    0x12345678
Time/Date Stamp   - YYYYMMDDHHMMSSZ
Rekey Event Type  - 0x01 (GSAKMP`LKH)
Algorithm Vers    - 0x01
# of RkyEvt Pkts  - 0x0003
For Packet (b):
Packet Length       - 0xLLLL
Wrapping KeyID      - 0x000C
Wrapping Key Handle - 0xHHHHHHHD
# of Key Packages   - 0x0003
  Key Package 1:
    Key Pkg Type  - 0x00 (GTPK)
    Pack Length   - 0xLLLL
      Key Type            - 0x03 (3DES`CBC64`192)
      Key ID              - KEY1
      Key Handle          - 0xHHHHHHH0
      Key Creation Date   - YYYYMMDDHHMMSSZ
      Key Expiration Date - YYYYMMDDHHMMSSZ
      Key Data            - variable, based on key definition
  Key Package 2:
    Key Pkg Type  - 0x01 (Rekey  - LKH)
    Pack Length   - 0xLLLL
      Key Type            - 0x03 (3DES`CBC64`192)
      Key ID              - 0x00000003
      Key Handle          - 0xHHHHHHH3
      Key Creation Date   - YYYYMMDDHHMMSSZ
      Key Expiration Date - YYYYMMDDHHMMSSZ
      Key Data            - variable, based on key definition
  Key Package 3:
    Key Pkg Type  - 0x01 (Rekey  - LKH)
    Pack Length   - 0xLLLL
      Key Type            - 0x03 (3DES`CBC64`192)
      Key ID              - 0x00000006
      Key Handle          - 0xHHHHHHH6
      Key Creation Date   - YYYYMMDDHHMMSSZ
      Key Expiration Date - YYYYMMDDHHMMSSZ
      Key Data            - variable, based on key definition


Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 102]


INTERNET-DRAFT                      GSAKMP                     February 2004

B APPENDIX B -- Change History (To Be Removed from RFC)



B.1 Changes from GSAKMP-00 to GSAKMP-01 February 2003


This specification was based on two earlier versions of GSAKMP drafts,
referred to to GSAKMP and GSAKMP-Light.  These two specifications were
merged to incorporate all information necessary to allow the original
GSAKMP-Light specification to stand on its own.  The original GSAKMP
protocol no longer exists as a standard, it has been subsumed by
GSAKMP-Light.  GSAKMP-Light is now called GSAKMP.

Major modifications to the specification are


Removed Payloads:   Authorization, Certificate Request, Vendor ID, and
    Hash.

Removed Messages:   Group Removal/Destruction.

Signature Processing:   The signature processing has been modified.


B.2 Changes from GSAKMP-01 to GSAKMP-02 June 2003


1.  The specification was modified to confirm that key words are used as
    defined by RFC2119.

2.  The Protocol Considerations section for IANA port number was added.

3.  The Cookie section for mitigation of DoS attacks was added.

4.  The Protocol State Diagram was added.


B.3 Changes from GSAKMP-02 to GSAKMP-03 August 2003


1.  Clarified Nonce value in Request to Join With Cookie msg.

2.  Added Signature ID Type to Security Suite 1 definition.

3.  Clarified format of Identification information used in Signature and
    Identification Payloads.

4.  Split Signature Type field into it's two appropriate fields.  This was
    not a change in the payload, just cleaning up the definition.



Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 103]


INTERNET-DRAFT                      GSAKMP                     February 2004

B.4 Changes from GSAKMP-03 to GSAKMP-04 October 2003


1.  Terminology Section


   (a)  Rekey definition was made more verbose.


2.  Security Considerations Section


   (a)  ISAKMP Section


        i.  Corrected GSAKMPs relationship definition to ISAKMP.


   (b)  Rekey Availability Section


        i.  Added this new section.


3.  Architecture Section


   (a)  This section in its entirety was added for this revision of the
        specification.


4.  Group Life Cycle Section


   (a)  Group Establishment Section


        i.  Introduced Verbose and Terse concept.


   (b)  Standard Group Establishment Section


        i.  Added messages Request to Join Error and Lack_of_Ack to ladder
            diagram to show verbose error messaging.

       ii.  Modified definition of Ack message on ladder diagram to be
            consistent with new naming convention.

      iii.  Reworked all section wording to convey the new message
            transmissions.


Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 104]


INTERNET-DRAFT                      GSAKMP                     February 2004

   (c)  Request to Join Section


        i.  Completely reworked to better define the process of building
            and processing the RTJ message by the GM and GC/KS.


   (d)  Key Download Section


        i.  Completely reworked to better define the process of building
            and processing the KeyDL message by the GC/KS and GM.


   (e)  Request to Join Error Section


        i.  New section added for this new verbose message.


   (f)  Key Download = Ack/Failure Section


        i.  Completely reworked to better define the process of building
            and processing the KeyDL-A/F message by the GM and GC/KS.


   (g)  Lack_of_Ack Section


        i.  New section added for this new verbose message.


   (h)  Added the following new Sub-sections to this section.


        i.  Leaving Group

       ii.  Eviction

      iii.  Voluntary Departure without Notice

       iv.  De-registration

        v.  Request to Depart Message

       vi.  Departure Response Message

      vii.  Departure Ack Message




Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 105]


INTERNET-DRAFT                      GSAKMP                     February 2004

5.  GSAKMP Payload Structure Section


   (a)  Added note that all all integer fields larger than one octet MUST
        be converted to Network Byte Order prior to transmission.

   (b)  GSAKMP Header Section



        i.  Existing section became the Structure subsection.

       ii.  Added the Processing subsection.

      iii.  GroupID Type was modified to GroupID Length with the
            appropriate definitions.

       iv.  New Exchange Types added for verbose mode.

        v.  Sequence ID definition was modified for:


            A.  New initial value.

            B.  Rollover handling responsibility.


   (c)  GSAKMP Payload Header Section


        i.  Existing section became the Structure subsection.

       ii.  Added the Processing subsection.


   (d)  Policy Token Payload Section


        i.  The header paragraph was corrected to not levy any requirements
            from GSAKMP on the Policy Token.

       ii.  The PT Type field was expanded from one (1) to two (2) octets.

      iii.  The values of the PT Types were modified and defined to reflect
            the true purpose.


   (e)  Rekey Event Payload Section


        i.  Renamed Type field to be unique within specification.


Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 106]


INTERNET-DRAFT                      GSAKMP                     February 2004

       ii.  The values of the Rekey Type field were modified and defined to
            reflect their true purpose.


   (f)  Signature Payload Section


        i.  Existing section became the Structure subsection.

       ii.  Added the Processing subsection.

      iii.  Removed the one (1) octet field Signature ID Role from the
            payload, it contained irrelevant data.

       iv.  Expanded the definition of Singer ID Data to inform the user
            how to interpret this field.


   (g)  Notification Payload Section


        i.  Removed the one (1) octet Status Type field from the payload.
            It was irrelevant information.  Additionally, all references to
            Status Type were removed from the payload definition.

       ii.  Added new Notification Payload Type "Mechanism Choices".

      iii.  Added section "Notification Data - Mechanism Choices Payload
            Type" to define the format of a Notification Payload of type
            Mechanism Choices.


   (h)  Key Creation Payload Section


        i.  Existing section became the Structure subsection.

       ii.  Added the Processing subsection.

      iii.  Renamed Type field to be unique within specification.


   (i)  Nonce Payload Section


        i.  Existing section became the Structure subsection.

       ii.  Added the Processing subsection.





Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 107]


INTERNET-DRAFT                      GSAKMP                     February 2004

B.5 Changes from GSAKMP-04 to GSAKMP-05 February 2004


B.5.1 Major Modification/Reorganization of Specification


B.5.1.1 Key Terms and Payloads Modified


In the previous version of the specification, there was a lot of confusion
with respect to the terminology used for anything to do with keys and
rekey.  Therefore, all the terminology has been modified to make this more
comprehensible.  Additionally, all key information that was found in the
appendices was generalized and incorporated into the main sections of the
specification.

Following is a list of old terms mapped to new terms:


 -  LKH ID - Key ID, this field is now also in a GTPK, was not there
    previously.

 -  Key Pack - Key Datum

 -  Key Pack Data - Key Package

 -  Rekey Event Packet Data - Rekey Event Data


To accommodate all these changes, the Key Download Payload, Rekey Event
Payload, and LKH Appendix sections were completely reworked to reflect these
changes.

Other major changes in these sections with respect to bits on the wire:


 -  KeyID - All keys now have a 4 octet ID field.  This was not so before.
    Also, this field is now 4 octets long, it was previously 2 octets.

 -  Date Fields - These fields are now 15 bytes long and ascii format.


THEREFORE, look closely at the Key Download Payload and Rekey Event Payload
as the formats for these payloads have both changed dramatically the bits on
the wire.








Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 108]


INTERNET-DRAFT                      GSAKMP                     February 2004

B.5.2 Modification By Section


1.  Protocol Considerations Section - Moved to new section entitled IANA
    Considerations Section.

2.  Terminology Section


   (a)  Modified the following terms:  GTEK became GTPK

   (b)  Added the following terms:  Key Datum, KEK, Key Handle, Key ID,
        Key Package, Rekey Array, Rekey Key, Wrapping KeyID, Wrapping Key
        Handle


3.  Security Considerations Section


   (a)  Security Assumptions Section


        i.  Added an assumption with respect to system clock.


   (b)  Rekey Availability Section


        i.  Stated retransmission of rekey messages required for
            implementations.


4.  Group Establishment Section



   (a)  Added phrase concerning error message always indicates first error
        found.

   (b)  Key Download Section


        i.  Fixed second paragraph.


   (c)  Rekey Events Section - Made as subsection under new section Group
        Management.


5.  GSAKMP Payload Structure Section



Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 109]


INTERNET-DRAFT                      GSAKMP                     February 2004

   (a)  Added verbiage that no padding in any payloads.

   (b)  All processing sections updated to indicate error processing.


6.  Split following sections into Structure and Processing subsections:


   (a)  Policy Token Payload

   (b)  Key Download Payload

   (c)  Rekey Event Payload

   (d)  Identification Payload

   (e)  Certificate Payload


7.  GSAKMP Header Section


   (a)  Group ID Length and Sequence ID - Fixed definitions.

   (b)  Updated values in tables.

   (c)  Reworded processing section to be more precise.


8.  Policy Token Payload Section


   (a)  PT Type field in diagram was updated to reflect that this is really
        a 2 octet field and not a 1 octet field.

   (b)  Updated tables.


9.  Key Download and Rekey Event Payload Sections


   (a)  Completely reworked sections.  Refer to Section B.5.1.1 above for
        the modifications to these sections.

   (b)  Basically, reread these sections closely as a lot has changed.


10. Identification Payload Section


   (a)  U-NAME Definition was incorporated directly into this section.


Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 110]


INTERNET-DRAFT                      GSAKMP                     February 2004

   (b)  Updated tables.


11. Certificate Payload Section


   (a)  Added words to structure section about zero or multiple certificate
        payloads within a GSAKMP message.

   (b)  Updated tables.


12. Signature Payload Section


   (a)  Updated Tables.

   (b)  Signature Type field is now 2 octets long.

   (c)  Signature Payload Span field has been removed, it no longer exists.

   (d)  Signature Timestamp field is now 15 bytes long to conform to the

   (e)  Processing section was updated.  new date/time format begin used
        throughout the spec.


13. Notification Payload Section


   (a)  Updated Tables.

   (b)  Removed Length field from Notification Data Mechanism Choices
        Payload Types format.

   (c)  Made field Mechanism Choice Data field to be a static length of 2
        octets.


14. Key Creation Payload Section


   (a)  Updated Tables.

   (b)  Key Creation Type field is now 2 octets long.

   (c)  Updated Processing subsection.


15. Nonce Payload Section



Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 111]


INTERNET-DRAFT                      GSAKMP                     February 2004

   (a)  Updated Tables.

   (b)  Updated Processing subsection.


16. Added new section IANA Considerations.



Authors Addresses

Hugh Harney (point-of-contact)
SPARTA, Inc.
7075 Samuel Morse Drive
Columbia, MD 21046
(410) 872-1515 ext 203
FAX (410) 872-8079
hh@sparta.com

Uri Meth
SPARTA, Inc.
7075 Samuel Morse Drive
Columbia, MD 21046
(410) 872-1515 ext 233
FAX (410) 872-8079
umeth@sparta.com

Andrea Colegrove
SPARTA, Inc.
7075 Samuel Morse Drive
Columbia, MD 21046
(410) 872-1515 ext 232
FAX (410) 872-8079
acc@sparta.com

George Gross
IdentAware Security
82 Old Mountain Road
Lebanon, NJ 08833
(908) 268 - 1629
gmgross@identaware.com

Full Copyright Statement

Copyright (C) The Internet Society (2004).  All Rights Reserved.

This document and translations of it may be copied and furnished to others,
and derivative works that comment on or otherwise explain it or assist in
its implementation may be prepared, copied, published and distributed, in
whole or in part, without restriction of any kind, provided that the above
copyright notice and this paragraph are included on all such copies and
derivative works.  However, this document itself may not be modified in any

Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 112]


INTERNET-DRAFT                      GSAKMP                     February 2004

way, such as by removing the copyright notice or references to the Internet
Society or other Internet organizations, except as needed for the purpose
of developing Internet standards in which case the procedures for copyrights
defined in the Internet Standards process must be followed, or as required
to translate it into languages other than English.

The limited permissions granted above are perpetual and will not be revoked
by the Internet Society or its successors or assigns.

This document and the information contained herein is provided on an "AS
IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE
DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED
TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE
ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A
PARTICULAR PURPOSE.

Document expiration:  August 16, 2004




































Harney, Meth, Colegrove, Gross draft-ietf-msec-gsakmp-sec-05.txt  [Page 113]