Network Working Group J.M. Merkle
Internet-Draft secunet Security Networks
Intended status: Informational M.L. Lochter
Expires: February 26, 2013 Bundesamt fuer Sicherheit in der Informationstechnik (BSI)
August 27, 2012

Using the ECC Brainpool Curves for IKEv2 Key Exchange
draft-merkle-ikev2-ke-brainpool-00

Abstract

This document specifies the use of the ECC Brainpool elliptic curve groups for key exchange in the Internet Key Exchange version 2 (IKEv2) protocol.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http:/⁠/⁠datatracker.ietf.org/⁠drafts/⁠current/⁠.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on February 26, 2013.

Copyright Notice

Copyright (c) 2012 IETF Trust and the persons identified as the document authors. All rights reserved.

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http:/⁠/⁠trustee.ietf.org/⁠license-⁠info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.


Table of Contents

1. Introduction

In RFC 5639 [RFC5639], a new set of elliptic curve groups over finite prime fields for use in cryptographic applications was specified. These groups, denoted as Brainpool curves, were generated in a verifiably pseudo-random way and comply with the security requirements of relevant standards from ISO [ISO1] [ISO2], ANSI [ANSI1], NIST [FIPS], and SecG [SEC2].

While the ASN.1 object identifiers defined in RFC 5639 allow usage of the ECC Brainpool curves in certificates and certificate revocation lists, their utilization for key exchange in IKEv2 [RFC4306] requires the definition and assignment of additional transform IDs in the respective IANA registry. Furthermore, the encoding of the key exchange payload and derivation of the shared secret are defined, because previous RFCs specified this encoding only for the curves proposed therein.

2. IKEv2 Key Exchange using the ECC Brainpool Curves

2.1. Diffie-Hellman Group Transform IDs

In order to use the Brainpool curves for key exchange within IKEv2, the Diffie-Hellman Group Transform IDs (Transform Type 4) listed in the following table are to be registered with IANA [IANA-IKE2]. The parameters associated with these curves are defined in RFC 5639 [RFC5639].

Curve Transform ID
brainpoolP160r1 TBD1
brainpoolP160t1 TBD2
brainpoolP192r1 TBD3
brainpoolP192t1 TBD4
brainpoolP224r1 TBD5
brainpoolP224t1 TBD6
brainpoolP256r1 TBD7
brainpoolP256t1 TBD8
brainpoolP320r1 TBD9
brainpoolP320t1 TBD10
brainpoolP384r1 TBD11
brainpoolP384t1 TBD12
brainpoolP512r1 TBD13
brainpoolP512t1 TBD14

Test vectors for the groups defined by the Brainpool curves are provided in Appendix Appendix A

2.2. Key Exchange Payload and Shared Secret

RFC4306 [RFC4306] only specifies the use of MODP groups and GF[2^N] elliptic curve groups for Diffie-Hellman key exchange with IKEv2. For Diffie-Hellman groups of elliptic curves defined over prime fields (ECP Diffie-Hellman groups), however, the format of key exchange payloads and the derivation of a shared secret has thus far not been specified generally but on a group-by-group basis. To accomodate for different bandwidth limitations, for the groups defined in this document, two different methods for encoding the key exchange payload, compressed and uncompressed, are specified.

In an ECP key exchange, the Diffie-Hellman public value passed in a KE payload consists of two components, x and y, corresponding to the coordinates of an elliptic curve point. Each component MUST be computed from the corresponding coordinate using the FieldElement-to-OctetString conversion method specified in [SEC1] and MUST have bit length as indicated in Table 2. This length is enforced by the FieldElement-to-OctetString conversion method, if necessary, by prepending the value with zeros.

Curves Bit lengths
brainpoolP160r1 or brainpoolP160t1 160
brainpoolP192r1 or brainpoolP192t1 191
brainpoolP224r1 or brainpoolP224t1 224
brainpoolP256r1 or brainpoolP256t1 256
brainpoolP320r1 or brainpoolP320t1 320
brainpoolP384r1 or brainpoolP384t1 384
brainpoolP512r1 or brainpoolP512t1 512

From these components, the key exchange payload MUST be computed using one of the two following encodings.

  1. Uncompressed. This method equals the method specified in RFC 5903 [RFC5903] for the ECP curves proposed therein. The key exchange payload is defined as the concatenation of the x and y coordinates. Using this method, the bit length of the key exchange payload is twice the bit length of each component listed in Table 2. If a peer receives a key exchange payload for an ECC Brainpool curve having twice the bitlength indicated for that curve in Table 2, it MUST assume that the uncompressed encoding has been used.
  2. Compressed. The key exchange payload is defined as x. Using this method, the bit length of the key exchange payload equals the bit length of each component listed in Table 2. If a peer receives a key exchange payload for an ECC Brainpool curve having the bitlength indicated for that curve in Table 2, it MUST assume that the compressed encoding has been used.

The Diffie-Hellman shared secret value MUST be computed from the x coordinate of the Diffie-Hellman common value using the FieldElement-to-OctetString conversion method specified in [SEC1] and MUST have bit length as indicated in the Table 2. The parties MUST verify that the Diffie-Hellman common value is not the "point at infinity", i.e. that the shared secret derived contains non-zero octets.

When compressed encoding is used, computation of the Diffie-Hellman common value, and hence, of the shared secret value from the x-coordinate transmitted in the key exchange payload requires recovery of a correspoding y-coordinate. Since there are up to two possible points on the elliptic curve having a given x-coordinate, the recovered y-component is not unique. However, as explained in [RFC6090], any of the two y-coordinates corresponding to the x-value transmitted in the key exchange payload can be used to compute the Diffie-Hellman common value.

3. Security Considerations

The level of security provided by the authentication method in IKEv2 and the symmetric enryption and message integrity protection in IPSEc should roughly match or exceed the level provided by the group chosen for key exchange. RFC 5639 gives guidance in selection symmetric key sizes and hash functions for the ECC Brainpool curves. Furthermore, the security considerations of [RFC4306] apply as well.

4. IANA Considerations

Before this document can become an RFC, IANA is required to update the Transform Type 4 (Diffie-Hellman Group Transform) IDs in its Internet Key Exchange Version 2 (IKEv2) Parameters registry [IANA-IKE2]. In particular, numbers are to be assigned to the 14 groups specified in Table 1. Another I-D is being submitted for publication as RFC [BP_IKE] requesting assignment for the same groups in the corresponding registry for IKEv1; in order to keep the registries for IKEv1 and IKEv2 in accordance, it is advisable to assign the same values in both registries.

5. Intellectual Property Rights

Although, the authors have no knowledge about any intellectual property rights which cover the general usage of the ECP groups defined herein, implementations based on these domain parameters may require use of inventions covered by patent rights. In particular, the compressed encoding method for the key exchange payload defined in Section 2.2 may by covered by patents.

6. References

6.1. Normative References

[IANA-IKE2] Internet Assigned Numbers Authority, "Internet Key Exchange Version 2 (IKEv2) Parameters", .
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.
[RFC4306] Kaufman, C., "Internet Key Exchange (IKEv2) Protocol", RFC 4306, December 2005.
[RFC5639] Lochter, M. and J. Merkle, "Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation", RFC 5639, March 2010.

6.2. Informative References

[ANSI1] American National Standards Institute, "Public Key Cryptography For The Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA) ", ANSI X9.62, 2005.
[FIPS] National Institute of Standards and Technology, "Digital Signature Standard (DSS)", FIPS PUB 186-2, December 1998.
[BP_IKE] Harkins, D., "Brainpool Elliptic Curves for the IKE Group Description Registry", Internet-Draft draft-harkins-brainpool-ike-groups-00, August 2012.
[ISO1] International Organization for Standardization , "Information Technology - Security Techniques - Digital Signatures with Appendix - Part 3: Discrete Logarithm Based Mechanisms ", ISO/IEC 14888-3, 2006.
[ISO2] International Organization for Standardization , "Information Technology - Security Techniques - Cryptographic Techniques Based on Elliptic Curves - Part 2: Digital signatures ", ISO/IEC 15946-2, 2002.
[RFC5903] Fu, D. and J. Solinas, "Elliptic Curve Groups modulo a Prime (ECP Groups) for IKE and IKEv2", RFC 5903, June 2010.
[RFC6090] McGrew, D., Igoe, K. and M. Salter, "Fundamental Elliptic Curve Cryptography Algorithms", RFC 6090, February 2011.
[SEC1] Certicom Research , "Elliptic Curve Cryptography ", Standards for Efficient Cryptography (SEC) 1, September 2000.
[SEC2] Certicom Research , "Recommended Elliptic Curve Domain Parameters ", Standards for Efficient Cryptography (SEC) 2, September 2000.

Appendix A. Test Vectors

This section provides some test vectors for example Diffie-Hellman key exchanges using each of the curves defined in Section 2 . In all of the following sections the following notation is used: [SEC1].

The field elements x_qA, y_qA, x_qB, y_qB, x_Z, y_Z are represented as hexadecimal values using the FieldElement-to-OctetString conversion method specified in

Appendix A.1. 160 Bit Curves

Curve brainpoolP160r1

Twisted Curve brainpoolP160t1

Appendix A.2. 192 Bit Curves

Curve brainpoolP192r1

Twisted Curve brainpoolP192t1

Appendix A.3. 224 Bit Curves

Curve brainpoolP224r1

Twisted Curve brainpoolP224t1

Appendix A.4. 256 Bit Curves

Curve brainpoolP256r1

Twisted Curve brainpoolP256t1

Appendix A.5. 320 Bit Curves

Curve brainpoolP320r1

Twisted Curve brainpoolP320t1

Appendix A.6. 384 Bit Curves

Curve brainpoolP384r1

Twisted Curve brainpoolP384t1

Appendix A.7. 512 Bit Curves

Curve brainpoolP512r1

Twisted Curve brainpoolP512t1

Authors' Addresses

Johannes Merkle secunet Security Networks Mergenthaler Allee 77 65760 Eschborn, Germany Phone: +49 201 5454 3091 EMail: johannes.merkle@secunet.com
Manfred Lochter Bundesamt fuer Sicherheit in der Informationstechnik (BSI) Postfach 200363 53133 Bonn, Germany Phone: +49 228 9582 5643 EMail: manfred.lochter@bsi.bund.de