Network Working Group                                           JH. Song
Request for Comments: 4494                                 R. Poovendran
Category: Standards Track                       University of Washington
                                                                  J. Lee
                                                     Samsung Electronics
                                                               June 2006
        
Network Working Group                                           JH. Song
Request for Comments: 4494                                 R. Poovendran
Category: Standards Track                       University of Washington
                                                                  J. Lee
                                                     Samsung Electronics
                                                               June 2006
        

The AES-CMAC-96 Algorithm and Its Use with IPsec

AES-CMAC-96算法及其在IPsec中的应用

Status of This Memo

关于下段备忘

This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards" (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited.

本文件规定了互联网社区的互联网标准跟踪协议,并要求进行讨论和提出改进建议。有关本协议的标准化状态和状态,请参考当前版本的“互联网官方协议标准”(STD 1)。本备忘录的分发不受限制。

Copyright Notice

版权公告

Copyright (C) The Internet Society (2006).

版权所有(C)互联网协会(2006年)。

Abstract

摘要

The National Institute of Standards and Technology (NIST) has recently specified the Cipher-based Message Authentication Code (CMAC), which is equivalent to the One-Key CBC-MAC1 (OMAC1) algorithm submitted by Iwata and Kurosawa. OMAC1 efficiently reduces the key size of Extended Cipher Block Chaining mode (XCBC). This memo specifies the use of CMAC mode on the authentication mechanism of the IPsec Encapsulating Security Payload (ESP) and the Authentication Header (AH) protocols. This new algorithm is named AES-CMAC-96.

国家标准与技术研究所(NIST)最近指定了基于密码的消息认证码(CMAC),该码相当于岩田和黑泽东彦提交的一键CBC-MAC1(OMAC1)算法。OMAC1有效地减少了扩展密码块链模式(XCBC)的密钥大小。此备忘录指定在IPsec封装安全有效负载(ESP)和身份验证头(AH)协议的身份验证机制上使用CMAC模式。这种新算法被命名为AES-CMAC-96。

1. Introduction
1. 介绍

The National Institute of Standards and Technology (NIST) has recently specified the Cipher-based Message Authentication Code (CMAC). CMAC [NIST-CMAC] is a message authentication code that is based on a symmetric key block cipher such as the Advanced Encryption Standard [NIST-AES]. CMAC is equivalent to the One-Key CBC MAC1 (OMAC1) submitted by Iwata and Kurosawa [OMAC1a, OMAC1b]. OMAC1 is an improvement of the eXtended Cipher Block Chaining mode (XCBC) submitted by Black and Rogaway [XCBCa, XCBCb], which itself is an improvement of the basic CBC-MAC. XCBC efficiently addresses the security deficiencies of CBC-MAC, and OMAC1 efficiently reduces the key size of XCBC.

国家标准与技术研究所(NIST)最近指定了基于密码的消息认证码(CMAC)。CMAC[NIST-CMAC]是一种基于对称密钥分组密码(如高级加密标准[NIST-AES])的消息认证码。CMAC相当于岩田和黑泽东彦提交的一个关键CBC MAC1(OMAC1)[OMAC1a,OMAC1b]。OMAC1是Black和Rogaway[XCBCa,XCBCb]提交的扩展密码块链接模式(XCBC)的改进,其本身是基本CBC-MAC的改进。XCBC有效地解决了CBC-MAC的安全缺陷,OMAC1有效地减少了XCBC的密钥大小。

This memo specifies the usage of CMAC on the authentication mechanism of the IPsec Encapsulating Security Payload [ESP] and Authentication Header [AH] protocols. This new algorithm is named AES-CMAC-96. For further information on AH and ESP, refer to [AH] and [ROADMAP].

此备忘录指定了CMAC在IPsec封装安全负载[ESP]和身份验证头[AH]协议的身份验证机制上的使用。这种新算法被命名为AES-CMAC-96。有关AH和ESP的更多信息,请参阅[AH]和[ROADMAP]。

2. Basic Definitions
2. 基本定义

CBC Cipher Block Chaining mode of operation for message authentication code.

消息身份验证代码的CBC密码块链接操作模式。

MAC Message Authentication Code. A bit string of a fixed length, computed by the MAC generation algorithm, that is used to establish the authority and, hence, the integrity of a message.

MAC消息身份验证码。由MAC生成算法计算的一种固定长度的位字符串,用于建立消息的权威性和完整性。

CMAC Cipher-based MAC based on an approved symmetric key block cipher, such as the Advanced Encryption Standard.

基于CMAC密码的MAC基于经批准的对称密钥分组密码,如高级加密标准。

Key (K) 128-bit (16-octet) key for AES-128 cipher block. Denoted by K.

密钥(K)AES-128密码块的128位(16八位)密钥。用K表示。

Message (M) Message to be authenticated. Denoted by M.

消息(M)要进行身份验证的消息。用M表示。

Length (len) The length of message M in octets. Denoted by len. The minimum value is 0. The maximum value is not specified in this document.

Length(len)消息M的长度,以八位字节为单位。以len表示。最小值为0。本文档中未指定最大值。

truncate(T,l) Truncate T (MAC) in most-significant-bit-first (MSB-first) order to a length of l octets.

truncate(T,l)将T(MAC)按最高有效位优先(MSB优先)顺序截断为l个八位组的长度。

T The output of AES-CMAC.

T AES-CMAC的输出。

Truncated T The truncated output of AES-CMAC-128 in MSB-first order.

截断T—AES-CMAC-128以MSB一阶的截断输出。

AES-CMAC CMAC generation function based on AES block cipher with 128-bit key.

基于128位密钥AES分组密码的AES-CMAC CMAC生成函数。

AES-CMAC-96 IPsec AH and ESP MAC generation function based on AES-CMAC, which truncates the 96 most significant bits of the 128-bit output.

AES-CMAC-96 IPsec AH和ESP MAC生成函数基于AES-CMAC,该函数截断128位输出中的96个最高有效位。

3. AES-CMAC
3. AES-CMAC

The core of AES-CMAC-96 is the AES-CMAC [AES-CMAC]. The underlying algorithms for AES-CMAC are the Advanced Encryption Standard cipher block [NIST-AES] and the recently defined CMAC mode of operation [NIST-CMAC]. AES-CMAC provides stronger assurance of data integrity than a checksum or an error detecting code. The verification of a checksum or an error detecting code detects only accidental modifications of the data, while CMAC is designed to detect intentional, unauthorized modifications of the data, as well as accidental modifications. The output of AES-CMAC can validate the input message. Validating the message provides assurance of the integrity and authenticity over the message from the source. According to [NIST-CMAC], at least 64 bits should be used against guessing attacks. AES-CMAC achieves the similar security goal of HMAC [RFC-HMAC]. Since AES-CMAC is based on a symmetric key block cipher (AES), while HMAC is based on a hash function (such as SHA-1), AES-CMAC is appropriate for information systems in which AES is more readily available than a hash function. Detailed information about AES-CMAC is available in [AES-CMAC] and [NIST-CMAC].

AES-CMAC-96的核心是AES-CMAC[AES-CMAC]。AES-CMAC的底层算法是高级加密标准密码块[NIST-AES]和最近定义的CMAC操作模式[NIST-CMAC]。AES-CMAC提供了比校验和或错误检测代码更强的数据完整性保证。校验和或错误检测代码的验证仅检测数据的意外修改,而CMAC旨在检测数据的有意、未经授权的修改以及意外修改。AES-CMAC的输出可以验证输入消息。验证消息可确保源消息的完整性和真实性。根据[NIST-CMAC],应对猜测攻击至少使用64位。AES-CMAC实现了与HMAC[RFC-HMAC]类似的安全目标。由于AES-CMAC基于对称密钥分组密码(AES),而HMAC基于哈希函数(如SHA-1),因此AES-CMAC适用于AES比哈希函数更容易使用的信息系统。有关AES-CMAC的详细信息,请参见[AES-CMAC]和[NIST-CMAC]。

4. AES-CMAC-96
4. AES-CMAC-96

For IPsec message authentication on AH and ESP, AES-CMAC-96 should be used. AES-CMAC-96 is a AES-CMAC with 96-bit truncated output in MSB-first order. The output is a 96-bit MAC that will meet the default authenticator length as specified in [AH]. The result of truncation is taken in MSB-first order. For further information on AES-CMAC, refer to [AES-CMAC] and [NIST-CMAC].

对于AH和ESP上的IPsec消息身份验证,应使用AES-CMAC-96。AES-CMAC-96是一种AES-CMAC,具有一阶MSB的96位截断输出。输出是一个96位MAC,它将满足[AH]中指定的默认验证器长度。截断的结果按MSB一阶进行。有关AES-CMAC的更多信息,请参阅[AES-CMAC]和[NIST-CMAC]。

Figure 1 describes AES-CMAC-96 algorithm:

图1描述了AES-CMAC-96算法:

In step 1, AES-CMAC is applied to the message M in length len with key K.

在步骤1中,AES-CMAC应用于具有密钥K的长度为len的消息M。

In step 2, the output block T is truncated to 12 octets in MSB-first order, and Truncated T (TT) is returned.

在步骤2中,输出块T按MSB一阶截断为12个八位字节,并返回截断的T(TT)。

   +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
   +                    Algorithm AES-CMAC-96                          +
   +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
   +                                                                   +
   +   Input    : K (128-bit Key described in Section 4.1)             +
   +            : M    (message to be authenticated)                   +
   +            : len  (length of message in octets)                   +
   +   Output   : Truncated T  (truncated output to length 12 octets)  +
   +                                                                   +
   +-------------------------------------------------------------------+
   +                                                                   +
   +   Step 1.  T  := AES-CMAC (K,M,len);                              +
   +   Step 2.  TT := truncate (T, 12);                                +
   +            return TT;                                             +
   +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
        
   +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
   +                    Algorithm AES-CMAC-96                          +
   +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
   +                                                                   +
   +   Input    : K (128-bit Key described in Section 4.1)             +
   +            : M    (message to be authenticated)                   +
   +            : len  (length of message in octets)                   +
   +   Output   : Truncated T  (truncated output to length 12 octets)  +
   +                                                                   +
   +-------------------------------------------------------------------+
   +                                                                   +
   +   Step 1.  T  := AES-CMAC (K,M,len);                              +
   +   Step 2.  TT := truncate (T, 12);                                +
   +            return TT;                                             +
   +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
        

Figure 1: Algorithm AES-CMAC-96

图1:算法AES-CMAC-96

5. Test Vectors
5. 测试向量

These test cases are the same as those defined in [NIST-CMAC], with the exception of 96-bit truncation.

除96位截断外,这些测试用例与[NIST-CMAC]中定义的测试用例相同。

   --------------------------------------------------
   K              2b7e1516 28aed2a6 abf71588 09cf4f3c
   Subkey Generation
   AES_128(key,0) 7df76b0c 1ab899b3 3e42f047 b91b546f
   K1             fbeed618 35713366 7c85e08f 7236a8de
   K2             f7ddac30 6ae266cc f90bc11e e46d513b
        
   --------------------------------------------------
   K              2b7e1516 28aed2a6 abf71588 09cf4f3c
   Subkey Generation
   AES_128(key,0) 7df76b0c 1ab899b3 3e42f047 b91b546f
   K1             fbeed618 35713366 7c85e08f 7236a8de
   K2             f7ddac30 6ae266cc f90bc11e e46d513b
        

Test Case 1: len = 0 M <empty string> AES_CMAC_96 bb1d6929 e9593728 7fa37d12

测试用例1:len=0 M<empty string>AES_CMAC_96 bb1d6929 e9593728 7fa37d12

Test Case 2: len = 16 M 6bc1bee2 2e409f96 e93d7e11 7393172a AES_CMAC_96 070a16b4 6b4d4144 f79bdd9d

测试用例2:len=16 M 6BC1 Bee2 2e409f96 e93d7e11 7393172a AES_CMAC_96 070a16b4 6b4d4144 f79bdd9d

Test Case 3: len = 40 M 6bc1bee2 2e409f96 e93d7e11 7393172a ae2d8a57 1e03ac9c 9eb76fac 45af8e51 30c81c46 a35ce411 AES_CMAC_96 dfa66747 de9ae630 30ca3261

测试用例3:len=40 M 6BC1 Bee2 2e409f96 e93d7e11 7393172a ae2d8a57 1e03ac9c 9eb76fac 45af8e51 30c81c46 a35ce411 AES_CMAC96DFA66747 de9ae630 CA3261

   Test Case 4: len = 64
   M              6bc1bee2 2e409f96 e93d7e11 7393172a
                  ae2d8a57 1e03ac9c 9eb76fac 45af8e51
                  30c81c46 a35ce411 e5fbc119 1a0a52ef
                  f69f2445 df4f9b17 ad2b417b e66c3710
   AES_CMAC_96    51f0bebf 7e3b9d92 fc497417
   --------------------------------------------------
        
   Test Case 4: len = 64
   M              6bc1bee2 2e409f96 e93d7e11 7393172a
                  ae2d8a57 1e03ac9c 9eb76fac 45af8e51
                  30c81c46 a35ce411 e5fbc119 1a0a52ef
                  f69f2445 df4f9b17 ad2b417b e66c3710
   AES_CMAC_96    51f0bebf 7e3b9d92 fc497417
   --------------------------------------------------
        
6. Interaction with the ESP Cipher Mechanism
6. 与ESP密码机制的交互

As of this writing, there are no known issues that preclude the use of AES-CMAC-96 with any specific cipher algorithm.

截至本文撰写之时,还没有任何已知问题阻止AES-CMAC-96与任何特定密码算法一起使用。

7. Security Considerations
7. 安全考虑

See the security considerations section of [AES-CMAC].

请参阅[AES-CMAC]的安全注意事项部分。

8. IANA Considerations
8. IANA考虑

The IANA has allocated value 8 for IKEv2 Transform Type 3 (Integrity Algorithm) to the AUTH_AES_CMAC_96 algorithm.

IANA已将IKEv2变换类型3(完整性算法)的值8分配给AUTH_AES_CMAC_96算法。

9. Acknowledgements
9. 致谢

Portions of this text were borrowed from [NIST-CMAC] and [XCBCa]. We would like to thank to Russ Housley for his useful comments.

本文的部分内容借用自[NIST-CMAC]和[XCBCa]。我们要感谢Russ Housley的有益评论。

We acknowledge the support from the the following grants: Collaborative Technology Alliance (CTA) from US Army Research Laboratory, DAAD19-01-2-0011; Presidential Award from Army Research Office, W911NF-05-1-0491; NSF CAREER, ANI-0093187. Results do not reflect any position of the funding agencies.

我们感谢以下赠款的支持:美国陆军研究实验室合作技术联盟(CTA),DAAD19-01-2-0011;陆军研究办公室颁发的总统奖,W911NF-05-1-0491;NSF职业,ANI-0093187。结果并不反映资助机构的任何立场。

10. References
10. 工具书类
10.1. Normative References
10.1. 规范性引用文件

[AES-CMAC] Song, JH., Poovendran, R., Lee, J., and T. Iwata, "The AES-CMAC Algorithm", RFC 4493, June 2006.

[AES-CMAC]Song,JH.,Poovendran,R.,Lee,J.,和T.Iwata,“AES-CMAC算法”,RFC 4493,2006年6月。

[AH] Kent, S., "IP Authentication Header", RFC 4302, December 2005.

[AH]Kent,S.,“IP认证头”,RFC 4302,2005年12月。

[ESP] Kent, S., "IP Encapsulating Security Payload (ESP)", RFC 4303, December 2005.

[ESP]Kent,S.,“IP封装安全有效负载(ESP)”,RFC 4303,2005年12月。

[NIST-AES] NIST, FIPS 197, "Advanced Encryption Standard (AES)", November 2001, http://csrc.nist.gov/publications/fips/ fips197/fips-197.pdf.

[NIST-AES]NIST,FIPS 197,“高级加密标准(AES)”,2001年11月,http://csrc.nist.gov/publications/fips/ fips197/fips-197.pdf。

[NIST-CMAC] NIST, Special Publication 800-38B Draft, "Recommendation for Block Cipher Modes of Operation: The CMAC Method for Authentication", March 9, 2005.

[NIST-CMAC]NIST,专门出版物800-38B草案,“分组密码操作模式建议:CMAC认证方法”,2005年3月9日。

10.2. Informative References
10.2. 资料性引用

[OMAC1a] Tetsu Iwata and Kaoru Kurosawa, "OMAC: One-Key CBC MAC", Fast Software Encryption, FSE 2003, LNCS 2887, pp. 129- 153, Springer-Verlag, 2003.

[OMAC1a]岩田铁洙和黑泽薰,“OMAC:一个密钥CBC MAC”,快速软件加密,FSE 2003,LNCS 2887,第129-153页,Springer Verlag,2003年。

[OMAC1b] Tetsu Iwata and Kaoru Kurosawa, "OMAC: One-Key CBC MAC", Submission to NIST, December 2002. Available from http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/ omac/omac-spec.pdf.

[OMAC1b]岩田德洙和黑泽薰,“OMAC:一个关键的CBC MAC”,提交给NIST,2002年12月。可从http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/ omac/omac-spec.pdf。

[RFC-HMAC] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication", RFC 2104, February 1997.

[RFC-HMAC]Krawczyk,H.,Bellare,M.和R.Canetti,“HMAC:用于消息身份验证的键控哈希”,RFC 2104,1997年2月。

[ROADMAP] Thayer, R., Doraswamy, N., and R. Glenn, "IP Security Document Roadmap", RFC 2411, November 1998.

[路线图]Thayer,R.,Doraswamy,N.,和R.Glenn,“IP安全文档路线图”,RFC 24111998年11月。

[XCBCa] John Black and Phillip Rogaway, "A Suggestion for Handling Arbitrary-Length Messages with the CBC MAC", NIST Second Modes of Operation Workshop, August 2001. Available from http://csrc.nist.gov/CryptoToolkit/modes/ proposedmodes/xcbc-mac/xcbc-mac-spec.pdf.

[XCBCa]John Black和Phillip Rogaway,“使用CBC MAC处理任意长度消息的建议”,NIST第二次操作模式研讨会,2001年8月。可从http://csrc.nist.gov/CryptoToolkit/modes/ 建议模式/xcbc mac/xcbc-mac-spec.pdf。

[XCBCb] John Black and Phillip Rogaway, "CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions", Journal of Cryptology, Vol. 18, No. 2, pp. 111-132, Springer-Verlag, Spring 2005.

[XCBCb]John Black和Phillip Rogaway,“任意长度消息的CBC MAC:三种关键结构”,《密码学杂志》,第18卷,第2期,第111-132页,Springer Verlag,2005年春季。

Authors' Addresses

作者地址

Junhyuk Song University of Washington Samsung Electronics

华盛顿大学音乐学院三星电子

   Phone: (206) 853-5843
   EMail: songlee@ee.washington.edu, junhyuk.song@samsung.com
        
   Phone: (206) 853-5843
   EMail: songlee@ee.washington.edu, junhyuk.song@samsung.com
        

Jicheol Lee Samsung Electronics

三星电子

   Phone: +82-31-279-3605
   EMail: jicheol.lee@samsung.com
        
   Phone: +82-31-279-3605
   EMail: jicheol.lee@samsung.com
        

Radha Poovendran Network Security Lab (NSL) Dept. of Electrical Engineering University of Washington

华盛顿大学电气工程系网络安全实验室

Phone: (206) 221-6512 EMail: radha@ee.washington.edu

电话:(206)221-6512电子邮件:radha@ee.washington.edu

Full Copyright Statement

完整版权声明

Copyright (C) The Internet Society (2006).

版权所有(C)互联网协会(2006年)。

This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights.

本文件受BCP 78中包含的权利、许可和限制的约束,除其中规定外,作者保留其所有权利。

This document and the information contained herein are provided on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文件及其包含的信息是按“原样”提供的,贡献者、他/她所代表或赞助的组织(如有)、互联网协会和互联网工程任务组不承担任何明示或暗示的担保,包括但不限于任何保证,即使用本文中的信息不会侵犯任何权利,或对适销性或特定用途适用性的任何默示保证。

Intellectual Property

知识产权

The IETF takes no position regarding the validity or scope of any Intellectual Property Rights or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; nor does it represent that it has made any independent effort to identify any such rights. Information on the procedures with respect to rights in RFC documents can be found in BCP 78 and BCP 79.

IETF对可能声称与本文件所述技术的实施或使用有关的任何知识产权或其他权利的有效性或范围,或此类权利下的任何许可可能或可能不可用的程度,不采取任何立场;它也不表示它已作出任何独立努力来确定任何此类权利。有关RFC文件中权利的程序信息,请参见BCP 78和BCP 79。

Copies of IPR disclosures made to the IETF Secretariat and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF on-line IPR repository at http://www.ietf.org/ipr.

向IETF秘书处披露的知识产权副本和任何许可证保证,或本规范实施者或用户试图获得使用此类专有权利的一般许可证或许可的结果,可从IETF在线知识产权存储库获取,网址为http://www.ietf.org/ipr.

The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights that may cover technology that may be required to implement this standard. Please address the information to the IETF at ietf-ipr@ietf.org.

IETF邀请任何相关方提请其注意任何版权、专利或专利申请,或其他可能涵盖实施本标准所需技术的专有权利。请将信息发送至IETF的IETF-ipr@ietf.org.

Acknowledgement

确认

Funding for the RFC Editor function is provided by the IETF Administrative Support Activity (IASA).

RFC编辑器功能的资金由IETF行政支持活动(IASA)提供。