<?xml version="1.0" encoding="UTF-8"?> version='1.0' encoding='utf-8'?>

<!DOCTYPE rfc SYSTEM "rfc2629.dtd">

<?rfc rfcedstyle="yes"?>
<?rfc toc="yes"?>
<?rfc tocindent="yes"?>
<?rfc sortrefs="yes"?>
<?rfc symrefs="yes"?>
<?rfc strict="yes"?>
<?rfc comments="yes"?>
<?rfc inline="yes"?>
<?rfc docmapping="yes"?> [
 <!ENTITY nbsp    "&#160;">
 <!ENTITY zwsp   "&#8203;">
 <!ENTITY nbhy   "&#8209;">
 <!ENTITY wj     "&#8288;">
]>

<rfc xmlns:xi="http://www.w3.org/2001/XInclude" number="9333" category="info" docName="draft-ietf-lwig-minimal-esp-12" ipr="trust200902"> ipr="trust200902" obsoletes="" updates="" submissionType="IETF" consensus="true" xml:lang="en" tocInclude="true" sortRefs="true" symRefs="true" version="3">

<!-- xml2rfc v2v3 conversion 3.15.0 -->

<front>
    <title abbrev="Minimal IP ESP">Minimal IP Encapsulating Security Payload (ESP)</title>
    <seriesInfo name="RFC" value="9333"/>
    <author surname="Migault" initials="D." fullname="Daniel Migault">
      <organization>Ericsson</organization>
      <address>
        <postal>
          <street>8400 boulevard Decarie</street>
          <city>Montreal, QC H4P 2N2</city>
          <street>8275 Rte Transcanadienne</street>
          <city>Saint-Laurent</city>
	  <region>QC</region>
	  <code>H4S 0B6</code>
          <country>Canada</country>
        </postal>
        <email>daniel.migault@ericsson.com</email>
      </address>
    </author>
    <author surname="Guggemos" initials="T." fullname="Tobias Guggemos">
      <organization>LMU Munich</organization>
      <address>
        <postal>
          <street>MNM-Team</street>
          <street>Oettingenstr. 67</street>
          <city>80538 Munich</city>
          <country>Germany</country>
        </postal>
        <email>guggemos@mnm-team.org</email>
      </address>
    </author>
    <date year="2022" month="December" />
    <area>INTERNET</area>
    <area>Internet</area>
    <workgroup>Light-Weight Implementation Guidance (lwig)</workgroup>

    <abstract>
      <t>
This document describes the minimal properties that an IP Encapsulating Security Payload (ESP) implementation needs to meet to remain interoperable with the standard RFC4303 ESP.
<!-- This document describes a minimal IP Encapsulation Security Payload (ESP) defined in RFC 4303. Its purpose is to enable implementation of ESP with a minimal set of options to remain compatible with ESP as described defined in RFC 4303. -->
Such a minimal version of ESP is not intended to become a replacement of the ESP in RFC 4303 ESP. 4303.
Instead, a minimal implementation is expected to be optimized for constrained environments while remaining interoperable with implementations of RFC 4303 ESP.
In addition, this document also provides some considerations for implementing minimal ESP in a constrained environment which includes environment, such as limiting the number of flash writes, handling frequent wakeup / and sleep states, limiting wakeup time, and reducing the use of random generation. </t>
      <t> This document does not update or modify RFC 4303. It provides a compact description of how to implement the minimal version of that protocol.
RFC 4303 remains the authoritative description.</t>
    </abstract>
  </front>
  <middle>

    <section title="Requirements notation">

<t>The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 <xref target="RFC2119"/> <xref target="RFC8174"/> when, and only when, they appear in all capitals, as shown here.</t>

</section>

<section title="Introduction"> numbered="true" toc="default">
      <name>Introduction</name>
      <t>ESP <xref target="RFC4303"/> target="RFC4303" format="default"/> is part of the IPsec protocol suite <xref target="RFC4301"/>. target="RFC4301" format="default"/>.
IPsec is used to provide confidentiality, data origin authentication, connectionless integrity, an anti-replay service service, and limited traffic flow confidentiality Traffic Flow Confidentiality (TFC) padding.</t>
      <t><xref target="fig-esp-description"/> target="fig-esp-description" format="default"/> describes an ESP Packet. packet.
Currently, ESP is implemented in the kernel of most major multipurpose Operating Systems (OS). (OSes).
ESP is usually implemented with all of its features to fit the multiple purpose multipurpose usage of these OSes, at the expense of resources and with no considerations for code size.
Constrained devices are likely to have their own implementation of ESP optimized and adapted to their specific use, such as limiting the number of flash writes (for each packet or across wake time), handling time), handling frequent wakeup and sleep state, states, limiting wakeup time, and reducing the use of random generation.
With the adoption of IPsec by IoT Internet of Things (IoT) devices with minimal IKEv2 <xref target="RFC7815"/> target="RFC7815" format="default"/> and ESP Header Compression (EHC) with <xref target="I-D.mglt-ipsecme-diet-esp"/> or target="I-D.mglt-ipsecme-diet-esp" format="default"/> <xref target="I-D.mglt-ipsecme-ikev2-diet-esp-extension"/>, target="I-D.mglt-ipsecme-ikev2-diet-esp-extension" format="default"/>, these ESP implementations MUST <bcp14>MUST</bcp14> remain interoperable with standard ESP implementations.
This document describes the minimal properties an ESP implementation needs to meet to remain interoperable with ESP <xref target="RFC4303"/> ESP. target="RFC4303" format="default"/>.
In addition, this document also provides advise advice to implementers for implementing ESP within constrained environments.
This document does not update or modify RFC 4303.</t>

<t> For <xref target="RFC4303" format="default"/>.</t>

<t>For each field of the ESP packet represented in <xref target="fig-esp-description"/> target="fig-esp-description" format="default"/>, this document provides recommendations and guidance for minimal implementations.
The primary purpose of Minimal minimal ESP is to remain interoperable with other nodes implementing RFC 4303 ESP, ESP <xref target="RFC4303" format="default"/>, while limiting the standard complexity of the implementation.
</t>

      <figure anchor="fig-esp-description" title="ESP anchor="fig-esp-description">
        <name>ESP Packet Description">
<artwork><![CDATA[ Description</name>
        <artwork name="" type="" align="left" alt=""><![CDATA[
 0                   1                   2                   3
 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ----
|               Security Parameters Index (SPI)                 | ^Int.
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |Cov-
|                      Sequence Number                          | |ered
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | ----
|                    Payload Data* (variable)                   | |   ^
~                                                               ~ |   |
|                                                               | |Conf.
+               +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |Cov-
|               |     Padding (0-255 bytes)                     | |ered*
+-+-+-+-+-+-+-+-+               +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |   |
|                               |  Pad Length   | Next Header   | v   v
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ------
|         Integrity Check Value-ICV Value (ICV) (variable)                |
~                                                               ~
|                                                               |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
]]></artwork>
      </figure>
    </section>
    <section numbered="true" toc="default">
      <name>Requirements Notation</name>
        <t>
    The key words "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>", "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL
    NOT</bcp14>", "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>", "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
    "<bcp14>MAY</bcp14>", and "<bcp14>OPTIONAL</bcp14>" in this document are to be interpreted as
    described in BCP&nbsp;14 <xref target="RFC2119"/> <xref target="RFC8174"/>
    when, and only when, they appear in all capitals, as shown here.
        </t>
    </section>
    <section anchor="sec-spi" title="Security Parameter numbered="true" toc="default">
      <name>Security Parameters Index (SPI) (32 bit)">

<!-- what is the spi / definition --> (SPI)</name>

<t> <xref target="RFC4303"/> target="RFC4303" format="default"/> defines the SPI as a mandatory 32 bits 32-bit field.  </t>

<t> The SPI has a local significance to index the Security Association (SA).
From
As described in <xref target="RFC4301"/> section 4.1, target="RFC4301" sectionFormat="of" section="4.1"/>, nodes supporting only unicast communications can index their SA using only the SPI.
Nodes supporting multicast communications also require to use the use of IP addresses and thus
addresses; thus, SA lookup need needs to be performed using the longest
match.
</t>
      <t> For nodes supporting only unicast communications, it is RECOMMENDED indexing the SA using only the SPI. SPI is <bcp14>RECOMMENDED</bcp14>.
The index may be based on the full 32 bits of the SPI or a subset of these bits.
The node may require a combination of the SPI as well as other parameters (like the IP address) to index the SA.</t>
      <t> Values 0-255 MUST NOT <bcp14>MUST NOT</bcp14> be used.
As per section 2.1 of <xref target="RFC4303"/>, target="RFC4303" sectionFormat="of" section="2.1"/>, values 1-255 are reserved reserved, and 0 is only allowed to be used internally and it MUST NOT <bcp14>MUST NOT</bcp14> be sent over the wire. </t>

<!-- generation of the spi -->

<t> <xref target="RFC4303"/> target="RFC4303" format="default"/> does not require the 32 bit 32-bit SPI to be randomly generated, although that is the RECOMMENDED <bcp14>RECOMMENDED</bcp14> way to generate SPIs as it provides some privacy and security benefits and avoids correlation between ESP communications.
To obtain a usable random 32 bit 32-bit SPI, the node generates a random 32 bit 32-bit value and checks it does not fall within the 0-255 range.
If the SPI has an acceptable value, it is used to index the inbound session.
Otherwise
Otherwise, the generated value is discarded discarded, and the process repeats until a valid value is found.
</t>
      <t>Some constrained devices are less concerned with the privacy properties associated to with randomly generated SPIs.
Examples of such devices might include sensors looking to reduce their code complexity.
The use of a predictive function to generate the SPI might be preferred over the generation and handling of random values.
An implementation of such predictable function could use the combination of a fixed value and the memory address of the SAD Security Association Database (SAD) structure.
For every incoming packet, the node will be able to point to the SAD structure directly from the SPI value.
This avoids having a separate and additional binding and lookup function for the SPI to its SAD entry for every incoming packet.
</t>

<!-- privacy / security implication for non random SPIs -->

<section title="Considerations over numbered="true" toc="default">
        <name>Considerations for SPI generation"> Generation</name>
        <t>SPIs that are not randomly generated over 32 bits may have privacy and security concerns.
As a result, the use of alternative designs requires careful security and privacy reviews.
This section provides some considerations upon for the adoption of alternative designs. </t>

<t>The SPI value is only looked up for inbound traffic.
The SPI negotiated with IKEv2 <xref target="RFC7296"/> target="RFC7296" format="default"/> or Minimal minimal IKEv2 <xref target="RFC7815"/> target="RFC7815" format="default"/> by a peer is the value used by the remote peer when it sends traffic.
The main advantage of using a rekeying mechanism is to enable a rekey, that which is performed by replacing an old SA by with a new SA, both indexed with distinct SPIs.
As the
The SPI is only used for inbound traffic by the peer, this which allows each peer to manage the set of SPIs used for its inbound traffic.
The necessary number of SPI SPIs reflects the number of inbound SAs as well as the ability to rekey these those SAs. Typically, rekeying a an SA is performed by creating a new SA (with a dedicated SPI) before the old SA is deleted. This results in an additional SA and the need to support an additional SPI.
Similarly, the privacy concerns associated with the generation of non-random SPIs is also limited to the incoming traffic. </t>

<!--Alternate designs that take less resources than fully random SPI's are likely using a limited list of possible SPIs.
This limit should take into account the number of inbound SAs - possibly per IP addresses - as well as the requirement for rekeying which would briefly require 2 inbound SPIs to co-exist as the new SA is setup before the old SA is torn down.

-->

<t>
Alternatively, some constrained devices will not implement IKEv2 or Minimal minimal IKEv2 and and, as such such, will not be able to manage a roll-over rollover between two distinct SAs. In addition, some of these constrained devices are also likely to have a limited number of SAs - SAs; for example, they are likely to be indexed over 3 bytes only for example. only. One possible way to enable a rekey rekeying mechanism with these devices is to use the SPI where where, for example example, the first 3 bytes designates the SA while the remaining byte indicates a rekey index.
SPI numbers can be used to implement tracking the inbound SAs when rekeying is taking place. When rekeying a an SPI, the new SPI could use the SPI bytes to indicate the rekeying index.
</t>

<t>The use of a small small, limited set of SPI numbers across communications comes
with privacy and security concerns.  Some specific values or subset subsets of SPI
values could reveal the models model or manufacturer of the node implementing ESP. It could also ESP or
reveal some a state such as "not yet rekeyed" or "rekeyed 10 times".  If a
constrained host uses a very limited or even just one application, number of applications, eventually a
single one, the SPI itself could indicate what kind of traffic (eg is transmitted
(e.g., the kind of application typically running) is transmitted. running).  This could also be further
correlated by with encrypted data size to further leak information to an observer
on the network.  In addition, use of specific hardcoded SPI numbers could
reveal a manufacturer or device version. If updated devices use different SPI
numbers, an attacker could locate vulnerable devices by their use of specific
SPI numbers.
</t>

<t>
A privacy analysis should consider at least the type of information as well as the traffic pattern before deciding whether non-random SPIs are safe to use.
Typically
Typically, temperature sensors, and wind sensors, sensors that are used outdoors may do not leak privacy sensitive information privacy-sensitive information, and most of its their traffic is expected to be outbound traffic.
When used indoors, a sensor that reports an encrypted status of a door (closed or opened) every minute, minute might not leak sensitive information outside the local network.
In these examples, the privacy aspect of the information itself might be limited. Being able to determine the version of the sensor to potentially take control of it may also have some limited security consequences. Of course course, this depends on the context in which these sensors are being used. If used. If the risks associated to privacy and privacy and security are acceptable, a non-randomized SPI can be used.
</t>
      </section>
    </section>
    <section anchor="sec-sn" title="Sequence Number(SN) (32 bit)"> numbered="true" toc="default">
      <name>Sequence Number (SN)</name>
      <t> The Sequence Number (SN) in <xref target="RFC4303"/> target="RFC4303" format="default"/> is a mandatory 32 bits 32-bit field in the packet.  </t>
      <t> The SN is set by the sender so the receiver can implement anti-replay protection.
The SN is derived from any strictly increasing function that guarantees: guarantees the following: if packet B is sent after packet A, then the SN of packet B is higher than the SN of packet A.  </t>
      <t>Some constrained devices may establish communication with specific devices where it is known whether or not the peer implements anti-replay protection.
As per <xref target="RFC4303"/>, target="RFC4303" format="default"/>, the sender MUST <bcp14>MUST</bcp14> still implement a strictly increasing function to generate the SN.  </t>

<t>The RECOMMENDED way for

<t>
  It is <bcp14>RECOMMENDED</bcp14> that multipurpose ESP implementation is to implementations
  increment a counter for each packet sent.  However, a constrained device may
  avoid maintaining this context and use another source that is known to
  always increase.  Typically, constrained devices use 802.15.4 Time Slotted
  Channel Hopping (TSCH).  This communication is heavily dependent on time.  A contrained
  constrained device can take advantage of this clock mechanism to generate
  the SN.  A lot of IoT devices are in a sleep state most of the time and wake
  up only to perform a specific operation before going back to sleep.  These
  devices do have separate hardware that allows them to wake up after a certain
  timeout and typically also have timers that start running when the device was is
  booted up, so they might have a concept of time with certain granularity.
  This requires devices to store any information in a stable storage - such as flash memory - that can be
  restored across sleeps. sleeps (e.g., flash memory).  Storing information associated
  with the SA such (such as SN the SN) requires some read and write operation operations on a
  stable storage after each packet is sent as opposed to a an SPI number or
  cryptographic keys that are only written to stable storage at the creation
  of the SA.  Write operations wear out the flash storage.  Write operations
  also slow down the system significantly, as writing to flash is much slower
  than reading from flash.  While these devices have internal clocks or timers
  that might not be very accurate, these they are good enough to guarantee that each
  time the device wakes up from sleep that their sleep, the time is greater than what it was
  before the device went to sleep.  Using time for the SN would guarantee a
  strictly increasing function and avoid storing any additional values or
  context related to the SN on flash.  In addition to the time value, a RAM based
  RAM-based counter can be used to ensure that the serial numbers are still
  increasing and unique if the device sends multiple packets over an SA within
  one wake up period, that the serial numbers are still increasing and unique.
</t>

<!--

Note that standard receivers are generally configured with incrementing counters and, if not appropriately configured, the use of a significantly larger SN than the previous packet can result in that packet falling outside of the peer's receiver window which could cause that packet to be discarded. wakeup period.
</t>

As a result, using time based SN should only be used when it is known
that the remote peer supports this or when it is known that anti-replay
windows are disabled.</t>
-->

<t>For inbound traffic, it is RECOMMENDED <bcp14>RECOMMENDED</bcp14> that receivers
implement anti-replay protection.  The size of the window should depend on the property of the
network characteristic to deliver packets out of order.  In an environment
where out of order out-of-order packets are not possible, the window size can be set to
one.  An ESP implementation may choose to not implement an anti-replay
protection.  An implementation of anti-replay protection may require the
device to write the received SN for every packet to stable storage.  This will
have the same issues as discussed earlier with the SN.  Some constrained
device implementations may choose to not implement the optional anti-replay
protection.  A typical example might consider is an IoT device such as a temperature sensor
that is sending sends a temperature measurement every 60 seconds, seconds and that receives an
acknowledgment from the receiver.  In such cases, a case like this, the ability to spoof
and replay an acknowledgement is of limited interest and might not justify the
implementation of an anti-replay mechanism.  Receiving peers may also use an
ESP anti-replay mechanism adapted to a specific application.  Typically, when
the sending peer is using an SN based on time, anti-replay may be implemented
by discarding any packets that present a an SN whose value is too much in the
past.  Such mechanisms may consider clock drifting in various ways in addition
to acceptable delay induced by the network to avoid the anti replay anti-replay windows
rejecting legitimate packets.
It  Receiving peers could accept any SN as long as it is higher
than the previously received SN.  Another mechanism could be used where only
the received time on the device is used to consider a packet as to be valid,
without looking at the SN at all.
</t>

      <t>The SN can be represented as a 32 bit number, 32-bit number or as a 64 bit 64-bit number, known as Extended an "Extended Sequence Number (ESN). (ESN)".
As per <xref target="RFC4303"/>, target="RFC4303" format="default"/>, support of ESN is not mandatory mandatory, and its use is negotiated via IKEv2 <xref target="RFC7296"/>.
A target="RFC7296" format="default"/>.
An ESN is used for high speed high-speed links to ensure there can be more than 2^32 2<sup>32</sup> packets before the SA needs to be rekeyed to prevent the SN from rolling over.
This assumes the SN is incremented by 1 for each packet.
When the SN is incremented differently - -- such as when time is used - -- rekeying needs to happen based on how the SN is incremented to prevent the SN from rolling over.
The security of all data protected under a given key decreases slightly with each message message, and a node must ensure the limit is not reached - reached, even though the SN would permit it.
Estimation of the maximum number of packets to be sent by a node is not always predicatable predictable, and large margins should be used espcially used, especially as nodes could be online for much more time than expected.
Even for constrained devices, it is RECOMMENDED <bcp14>RECOMMENDED</bcp14> to implement some rekey rekeying mechanisms (see <xref target="sec-security-considerations"/>). target="sec-security-considerations" format="default"/>).
</t>
    </section>
    <section anchor="sec-padding" title="Padding"> numbered="true" toc="default">
      <name>Padding</name>
      <t> Padding is required to keep the 32 bit 32-bit alignment of ESP.
It is also required for some encryption transforms that need a specific block size of input, such as ENCR_AES_CBC.
ESP specifies padding in the Pad Length byte, followed by up to 255 bytes of padding.
</t>
      <t> Checking the padding structure is not mandatory, so constrained devices may omit these checks on received ESP packets.
For outgoing ESP packets, padding must be applied as required by ESP.  </t>

<t> In some situation situations, the padding bytes may take a fixed value.
This would typically be the case when the Data Payload Data is of fixed size.  </t>
      <t>ESP <xref target="RFC4303"/> target="RFC4303" format="default"/> additionally provides Traffic Flow Confidentiality (TFC) as a way to perform padding to hide traffic characteristics.
TFC is not mandatory and is negotiated with the SA management protocol, such as IKEv2.
TFC has been widely implemented implemented, but it is not widely deployed for ESP traffic.
It is NOT RECOMMENDED <bcp14>NOT RECOMMENDED</bcp14> to implement TFC for a minimal ESP. </t>

<t>As a consequence, communication protection that relies on TFC would be more
sensitive to traffic patterns without TFC.  This can leak application
information as well as the manifacturor manufacturer or model of the device used to a
passive monitoring attacker.  Such information can be used, for example, by an
attacker in case if a vulnerability is known for the specific device or application.
In addition, some application use - such applications (such as health applications - applications) could leak
important privacy oriented information.</t> privacy-oriented information.
</t>
      <t>Constrained devices that have a limited battery lifetime may prefer to avoid sending extra padding bytes.
In most cases, the payload carried by these devices is quite small, and the standard padding mechanism can be used as an alternative to TFC.
Alternatively, any information leak based on the size - -- or presence - -- of the packet can also be addressed at the application level, level before the packet is encrypted with ESP.
If application packets vary between 1 to 30 bytes, the application could always send 32 byte 32-byte responses to ensure all traffic sent is of identical length.
To prevent leaking information that a sensor changed state, such as "temperature changed" or "door opened", an application could send this information at regular time interval, intervals, rather than when a specific event is happening, even if the sensor state did not change.
</t>
    </section>
    <section anchor="sec-nh" title="Next numbered="true" toc="default">
      <name>Next Header (8 bit) and Dummy Packets"> "Dummy" Packets</name>
      <t>ESP <xref target="RFC4303"/> target="RFC4303" format="default"/> defines the Next Header as a mandatory 8 bits 8-bit field in the packet.
The Next header, Header, only visible after decryption, specifies the data contained in the payload.
In addition, the Next Header may also carry an indication on how to process the packet <xref target="I-D.nikander-esp-beet-mode"/>. target="I-D.nikander-esp-beet-mode" format="default"/>.
The Next Header can point to a dummy "dummy" packet, i.e. packets i.e., a packet with the Next Header value set to 59 59, meaning "no next header".
The data following to "no next header" is unstructured dummy "dummy" data. (Note that this document uses the term “dummy” for consistency with <xref target="RFC4303" format="default"/>.)
</t>
      <t>The ability to generate and to receive generate, receive, and ignore dummy "dummy" packets is required by <xref target="RFC4303"/>. target="RFC4303" format="default"/>.
An implementation can omit ever generating and sending dummy "dummy" packets.
For interoperability, a minimal ESP implementation MUST <bcp14>MUST</bcp14> be able to process and discard dummy "dummy" packets without indicating an error.
</t>
      <t>
In constrained environments, sending dummy "dummy" packets may have too much impact on the device lifetime, in which case dummy case, "dummy" packets should not be generated and sent.

On the other hand, Constrained constrained devices running specific applications that would leak too much information by not generating and sending dummy "dummy" packets may implement this functionality or even implement something similar at the application layer.
Note also that similarly to padding and TFC that can be used to hide some traffic characteristics (see <xref target="sec-padding"/>), dummy packet target="sec-padding" format="default"/>), "dummy" packets may also reveal some patterns that can be used to identify the application.
For example, an application may send dummy "dummy" data to hide some a traffic pattern. Suppose such such an application sends a 1 byte 1-byte data when a change occurs.
This results in sending a packet notifying a change has occurred.
Dummy packet
"Dummy" packets may be used to prevent such information to be from being leaked by sending a 1 byte 1-byte packet every second when the information is not changed.
After an upgrade upgrade, the data becomes two 2 bytes. At that point, the  dummy  "dummy" packets do not hide anything anything, and having 1 byte regularly versus 2 bytes make makes even the identification of the application, application version easier to identify.
This generaly generally makes the use of dummy "dummy" packets more appropriated appropriate on high speed high-speed links.
</t>
<!--
Constrained devices running specific applications that would leak too much information by not generating and sending dummy packets could implement this functionality instead at the application layer.

-->

<t> In some cases, devices are dedicated to a single application or a single transport protocol, in which protocol. In this case, the Next Header has a fixed value.</t>
      <t>Specific processing indications have not been standardized yet <xref target="I-D.nikander-esp-beet-mode"/> target="I-D.nikander-esp-beet-mode" format="default"/> and is are expected to result from an agreement between the peers.
As a result, it SHOULD NOT they <bcp14>SHOULD NOT</bcp14> be part of a minimal implementation of ESP.  </t>
    </section>
    <section anchor="sec-icv" title="ICV"> numbered="true" toc="default">
      <name>ICV</name>
      <t>The ICV depends on the cryptographic suite used.
As detailed in <xref target="RFC8221"/> target="RFC8221" format="default"/>, authentication or authenticated encryption are RECOMMENDED is <bcp14>RECOMMENDED</bcp14>, and as such such, the ICV field must be present with a size different from zero.
Its length is defined by the security recommendations only.  </t>
    </section>
    <section anchor="sec-encr" title="Cryptographic Suites"> numbered="true" toc="default">
      <name>Cryptographic Suites</name>
      <t> The recommended algorithms to use are expected to evolve over time time, and implementers SHOULD <bcp14>SHOULD</bcp14> follow the recommendations provided by <xref target="RFC8221"/> target="RFC8221" format="default"/> and updates.
</t>
      <t> This section lists some of the criteria that may be considered to select an appropriate cryptographic suite.
The list is not expected to be exhaustive and may also evolve over time: time. </t>

<t><list style="numbers">

<t> Security:
      <ol spacing="normal" type="1">

	<li>Security: Security is the criteria that should be considered first
	for the selection of encryption algorithm transform. transforms.  The security of
	encryption algorithm transforms is expected to evolve over time, and
	it is of primary importance to follow up-to-date security guidance and
	recommendations.  The chosen encryption algorithm MUST NOT <bcp14>MUST
	NOT</bcp14> be vulnerable or weak (see <xref target="RFC8221"/> target="RFC8221"
	format="default"/> for outdated ciphers).  ESP can be used to
	authenticate only (ENCR_NULL) or to encrypt the communication.  In the
	latter case, authenticated encryption Authenticated Encryption with Associated Data (AEAD) is RECOMMENDED
	<bcp14>RECOMMENDED</bcp14> <xref target="RFC8221"/>.</t>

<t>Resilience target="RFC8221"
	format="default"/>.</li>

	<li>Resilience to nonce re-use: Nonce Reuse: Some transforms -including AES-GCM - transforms, including AES-GCM,
        are vulnerable to nonce collision with a given key.  While the
        generation of the nonce may prevent such collision during a session,
        the mechanisms are unlikely to provide such protection across sleep
        states or reboot.  This causes an issue for devices that are
        configured using static keys (called manual keying) "manual keying"), and manual keying
        should not be used with these encryption algorithms.  When the key is
        likely to be re-used reused across reboots, algorithms that are resistant to nonce misuse resistant such as, for
         (for example, AES-SIV <xref target="RFC5297"/>, target="RFC5297"
        format="default"/>, AES-GCM-SIV <xref target="RFC8452"/> or target="RFC8452"
        format="default"/>, and Deoxys-II <xref target="DeoxysII"/> target="DeoxysII"
        format="default"/>) are RECOMMENDED.
Note however <bcp14>RECOMMENDED</bcp14>.  Note, however,
        that currently none of these are yet currently defined for use with ESP.
</t>

<t> Interoperability: constrained
        ESP.</li>
        <li>Interoperability: Constrained devices usually only implement one
        or very few different encryption algorithm transforms.  <xref target="RFC8221"/>
        target="RFC8221" format="default"/> takes the life cycle of encryption
        algorithm transforms and device manufactoring manufacturing into consideration in
        its recommendations for mandatory-to-implement ("MTI") algorithms.
</t>

<t> Power (MTI)
        algorithms.</li>

        <li>Power Consumption and Cipher Suite Complexity: Complexity of the
        encryption algorithm transform and the energy cost associated with it
        are especially important considerations for devices that have limited
        resources or are battery powered.  The battery life might determine
        the lifetime of the entire device.
The choice of  When choosing a cryptographic function should consider re-using
        function, reusing specific libraries or to take taking
        advantage of hardware acceleration provided by the device. device should be considered.  For
        example, if the device benefits from AES hardware modules and uses
        ENCR_AES_CTR, it may prefer AUTH_AES-XCBC for its authentication.  In
        addition, some devices may also embed radio modules with hardware
        acceleration for AES-CCM, in which case, this transform may be preferred.</t>

<t> Power
        preferred.</li>
        <li><t>Power Consumption and Bandwidth Consumption: Reducing the
        payload sent may significantly reduce the energy consumption of the
        device.  Encryption algorithm transforms with low overhead are
        strongly preferred.  To reduce the overall payload size size, one may, for example:

<list style="numbers">

<t> Use of
        example:</t>
          <ul spacing="normal">
	    <li>Use counter-based ciphers without fixed block length (e.g. AES-CTR,
	    (e.g., AES-CTR or ChaCha20-Poly1305).</t>

<t>Use of ChaCha20-Poly1305).</li>
            <li>Use ciphers with capability capable of using implicit IVs <xref target="RFC8750"/>.</t>

<t>Use of
            Initialization Vectors (IVs) <xref target="RFC8750"
            format="default"/>.</li>
            <li>Use ciphers recommended for IoT <xref target="RFC8221"/>.</t>

<t> target="RFC8221"
            format="default"/>.</li>
            <li> Avoid Padding padding by sending payload data which that are
            aligned to the cipher block length - -- 2 bytes for the ESP trailer.</t>

</list></t>

</list></t> trailer.</li>
          </ul>
	</li>
        </ol>
    </section>
    <section title="IANA Considerations">

<t>There are numbered="true" toc="default">
      <name>IANA Considerations</name>
      <t>This document has no IANA consideration for this document.</t> actions.</t>
    </section>
    <section anchor="sec-security-considerations" title="Security Considerations"> numbered="true" toc="default">
      <name>Security Considerations</name>
      <t> Security Considerations are those of The security considerations in <xref target="RFC4303"/>. target="RFC4303" format="default"/> apply to this document as well.
In addition, this document provided provides security recommendations and guidance over for the implementation choices for each ESP field.  </t>
      <t>The security of a communication provided by ESP is closely related to the security associated with the management of that key.
This usually includes mechanisms to prevent a nonce from repeating, for example.
When a node is provisioned with a session key that is used across reboot, the implementer MUST <bcp14>MUST</bcp14> ensure that the mechanisms put in place remain valid across reboot as well.
</t>
      <t>It is RECOMMENDED <bcp14>RECOMMENDED</bcp14> to use ESP in conjunction with key management protocols such as as, for example example, IKEv2 <xref target="RFC7296"/> target="RFC7296" format="default"/> or minimal IKEv2 <xref target="RFC7815"/>. target="RFC7815" format="default"/>.
Such mechanisms are responsible for negotiating fresh session keys as well as prevent preventing a session key being use used beyond its lifetime.

When such mechanisms cannot be implemented, such as when the the session key is provisioned, the device MUST <bcp14>MUST</bcp14> ensure that keys are not used beyond their lifetime and that the the key remains used in compliance will with all security requirements across reboots - e.g. (e.g., conditions on counters and nonces remains valid. remain valid).
</t>
      <t>When a device generates its own key or when random value values such as nonces are generated, the random generation MUST <bcp14>MUST</bcp14> follow <xref target="RFC4086"/>. target="RFC4086" format="default"/>.
In addition, <xref target="SP-800-90A-Rev-1"/> target="SP-800-90A-Rev-1" format="default"/> provides guidance on how to build random generators based on deterministic random functions.
</t>
    </section>
    <section anchor="sec-privacy-considerations" title="Privacy Considerations"> numbered="true" toc="default">
      <name>Privacy Considerations</name>
      <t>Preventing the leakage of privacy sensitive privacy-sensitive information is a hard problem to solve and usually result results in balancing the information potentially being leaked to the cost associated with the counter measures.
This problem is not inherent to the minimal ESP described in this document and also concerns the use of ESP in general. </t>
      <t>This document targets minimal implementations of ESP and and, as such such, describes some a minimalistic way to implement ESP.
In some cases, this may result in potentially revealing privacy sensitive privacy-sensitive pieces of information.
This document describes these privacy implications so the implementer can take make the appropriate decisions given the specificities of a given environment and deployment. </t>
      <t>The main risks risk associated with privacy is the ability to identify an application or a device by analyzing the traffic traffic, which is designated as traffic shaping. "traffic shaping".
As discussed in <xref target="sec-spi"/>, target="sec-spi" format="default"/>, the use in some a very specific context of non randomly non-randomly generated SPI SPIs might in some cases ease the determination of the device or the application. application in some cases.
Similarly, padding provides limited capabilities to obfuscate the traffic compared to those provided by TFC. Such consequence consequences on privacy as are detailed in <xref target="sec-padding"/>. </t>

</section>

<section title="Acknowledgment">

<t> The authors would like to thank Daniel Palomares, Scott Fluhrer, Tero Kivinen, Valery Smyslov, Yoav Nir, Michael Richardson, Thomas Peyrin, Eric Thormarker, Nancy Cam-Winget and Bob Briscoe for their valuable comments.
In particular Scott Fluhrer suggested including the rekey index in the SPI.
Tero Kivinen also provided multiple clarifications and examples of deployment ESP within constrained devices with their associated optimizations.
Thomas Peyrin Eric Thormarker and Scott Fluhrer suggested and clarified the use of transform resilient to nonce misuse. target="sec-padding" format="default"/>. </t>
    </section>
  </middle>
  <back>

<references title="Normative References">

<?rfc include="reference.RFC.2119.xml"?>
<!--<?rfc include="reference.RFC.3602.xml"?>-->
<!--<?rfc include="reference.RFC.3686.xml"?>-->
<!--<?rfc include="reference.RFC.4106.xml"?>-->
<?rfc include="reference.RFC.4086.xml"?>
<?rfc include="reference.RFC.4301.xml"?>
<?rfc include="reference.RFC.4303.xml"?>
<!--<?rfc include="reference.RFC.4309.xml"?>-->
<?rfc include="reference.RFC.7296.xml"?>
<?rfc include="reference.RFC.7815.xml"?>
<?rfc include="reference.RFC.8174.xml"?>
<?rfc include="reference.RFC.8221.xml"?>
<!--<?rfc include="reference.RFC.8247.xml"?>-->
<?rfc include="reference.RFC.8750.xml"?>

<displayreference target="I-D.mglt-ipsecme-diet-esp" to="EHC-DIET-ESP"/>
<displayreference target="I-D.mglt-ipsecme-ikev2-diet-esp-extension" to="EHC-IKEv2"/>
<displayreference target="I-D.nikander-esp-beet-mode" to="BEET-ESP"/>

    <references>
      <name>References</name>
      <references>
        <name>Normative References</name>
        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4086.xml"/>
        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4301.xml"/>
        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4303.xml"/>
        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7296.xml"/>
        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7815.xml"/>
        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8221.xml"/>
        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8750.xml"/>
      </references>

<references title="Informative References">

<?rfc include="reference.I-D.nikander-esp-beet-mode.xml"?>
<?rfc include="reference.I-D.mglt-ipsecme-diet-esp.xml"?>
<?rfc include="reference.I-D.mglt-ipsecme-ikev2-diet-esp-extension.xml"?>
<?rfc include="reference.RFC.8452.xml"?>
<?rfc include="reference.RFC.5297.xml"?>
      <references>
        <name>Informative References</name>

<!-- [draft-nikander-esp-beet-mode] IESG state Expired. -->

        <xi:include href="https://datatracker.ietf.org/doc/bibxml3/draft-nikander-esp-beet-mode.xml"/>

<!-- [draft-mglt-ipsecme-diet-esp] IESG state I-D Exists. -->

        <xi:include href="https://datatracker.ietf.org/doc/bibxml3/draft-mglt-ipsecme-diet-esp.xml"/>

<!-- [draft-mglt-ipsecme-ikev2-diet-esp-extension] IESG state I-D Exists. -->

        <xi:include href="https://datatracker.ietf.org/doc/bibxml3/draft-mglt-ipsecme-ikev2-diet-esp-extension.xml"/>

        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8452.xml"/>
        <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5297.xml"/>

        <reference anchor="SP-800-90A-Rev-1" target="https://csrc.nist.gov/publications/detail/sp/800-90a/rev-1/final">
          <front>
            <title>Recommendation for Random Number Generation Using Deterministic Random Bit Generators</title>
            <author initials="E. B." surname="Elain" initials="E." surname="Barker" fullname="Elaine Barker">
                <organization >NIST</organization>
              <organization>NIST</organization>
            </author>
            <author initials="J. K." initials="J." surname="Kelsey" fullname="John Kelsey">
                <organization >NIST</organization>
              <organization>NIST</organization>
            </author>
            <date month="" year="" /> month="June" year="2015"/>
          </front>
	  <seriesInfo name="NIST SP" value="800-90A Rev 1"/>
	  <seriesInfo name="DOI" value="10.6028/NIST.SP.800-90Ar1"/>
        </reference>

        <reference anchor="DeoxysII" target="https://competitions.cr.yp.to/round3/deoxysv141.pdf">
          <front>
            <title>Deoxys v1.41</title>
            <author initials="J. J." surname="Jeremy" fullname="Jeremy initials="J." surname="Jean" fullname="Jérémy Jean">
                <organization >Nanyang
              <organization>ANSSI, Paris, France `&amp;' Nanyang Technological University, Singapore</organization>
            </author>
            <author initials="I. N." surname="Ivica" initials="I." surname="Nikolić" fullname="Ivica Nikolic">
                <organization >Nanyang Nikolić">
              <organization>Nanyang Technological University, Singapore</organization>
            </author>
            <author initials="T. P." surname="Thomas" initials="T." surname="Peyrin" fullname="Thomas Peyrin">
                <organization >Nanyang
              <organization>Nanyang Technological University, Singapore</organization>
            </author>
            <author initials="Y. S." surname="Yannick" initials="Y." surname="Seurin" fullname="Yannick Seurin">
                <organization >ANSSI,
              <organization>ANSSI, Paris, France</organization>
            </author>
            <date month="October" year="2016" /> year="2016"/>
          </front>
        </reference>
      </references>
    </references>
    <section numbered="false" toc="default">
      <name>Acknowledgments</name>
      <t>The authors would like to thank <contact fullname="Daniel
      Palomares"/>, <contact fullname="Scott Fluhrer"/>, <contact
      fullname="Tero Kivinen"/>, <contact fullname="Valery Smyslov"/>,
      <contact fullname="Yoav Nir"/>, <contact fullname="Michael
      Richardson"/>, <contact fullname="Thomas Peyrin"/>, <contact
      fullname="Eric Thormarker"/>, <contact fullname="Nancy Cam-Winget"/>, and
      <contact fullname="Bob Briscoe"/> for their valuable comments.  In
      particular, <contact fullname="Scott Fluhrer"/> suggested including the
      rekey index in the SPI.  <contact fullname="Tero Kivinen"/> also
      provided multiple clarifications and examples of ESP deployment within
      constrained devices with their associated optimizations.
<contact fullname="Thomas Peyrin"/>, <contact fullname="Eric Thormarker"/>, and
<contact fullname="Scott Fluhrer"/> suggested and clarified the use of
transform resilient to nonce misuse. The authors would also like to thank <contact fullname="Mohit Sethi"/> for his support as the LWIG Working Group Chair.
</t>
    </section>
  </back>

</rfc>