Network Working Group                                           H. Orman
Request for Comments: 2412                Department of Computer Science
Category: Informational                            University of Arizona
                                                           November 1998
        
Network Working Group                                           H. Orman
Request for Comments: 2412                Department of Computer Science
Category: Informational                            University of Arizona
                                                           November 1998
        

The OAKLEY Key Determination Protocol

OAKLEY密钥确定协议

Status of this Memo

本备忘录的状况

This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited.

本备忘录为互联网社区提供信息。它没有规定任何类型的互联网标准。本备忘录的分发不受限制。

Copyright Notice

版权公告

Copyright (C) The Internet Society (1998). All Rights Reserved.

版权所有(C)互联网协会(1998年)。版权所有。

Abstract

摘要

This document describes a protocol, named OAKLEY, by which two authenticated parties can agree on secure and secret keying material. The basic mechanism is the Diffie-Hellman key exchange algorithm.

本文档描述了一个名为OAKLEY的协议,通过该协议,经过身份验证的两方可以就安全和密钥材料达成一致。基本机制是Diffie-Hellman密钥交换算法。

The OAKLEY protocol supports Perfect Forward Secrecy, compatibility with the ISAKMP protocol for managing security associations, user-defined abstract group structures for use with the Diffie-Hellman algorithm, key updates, and incorporation of keys distributed via out-of-band mechanisms.

OAKLEY协议支持完美的前向保密性、与ISAKMP协议的兼容性(用于管理安全关联)、用于Diffie-Hellman算法的用户定义的抽象组结构、密钥更新以及通过带外机制分发的密钥合并。

1. INTRODUCTION
1. 介绍

Key establishment is the heart of data protection that relies on cryptography, and it is an essential component of the packet protection mechanisms described in [RFC2401], for example. A scalable and secure key distribution mechanism for the Internet is a necessity. The goal of this protocol is to provide that mechanism, coupled with a great deal of cryptographic strength.

密钥建立是依赖于密码学的数据保护的核心,它是[RFC2401]中描述的数据包保护机制的重要组成部分。一个可扩展和安全的互联网密钥分发机制是必要的。该协议的目标是提供该机制,并结合大量加密强度。

The Diffie-Hellman key exchange algorithm provides such a mechanism. It allows two parties to agree on a shared value without requiring encryption. The shared value is immediately available for use in encrypting subsequent conversation, e.g. data transmission and/or authentication. The STS protocol [STS] provides a demonstration of how to embed the algorithm in a secure protocol, one that ensures that in addition to securely sharing a secret, the two parties can be sure of each other's identities, even when an active attacker exists.

Diffie-Hellman密钥交换算法提供了这种机制。它允许双方在不需要加密的情况下就共享值达成一致。共享值可立即用于加密后续对话,例如数据传输和/或身份验证。STS协议[STS]演示了如何将算法嵌入到安全协议中,该协议除了确保安全共享机密外,双方还可以确保对方的身份,即使存在活跃的攻击者。

Because OAKLEY is a generic key exchange protocol, and because the keys that it generates might be used for encrypting data with a long privacy lifetime, 20 years or more, it is important that the algorithms underlying the protocol be able to ensure the security of the keys for that period of time, based on the best prediction capabilities available for seeing into the mathematical future. The protocol therefore has two options for adding to the difficulties faced by an attacker who has a large amount of recorded key exchange traffic at his disposal (a passive attacker). These options are useful for deriving keys which will be used for encryption.

由于OAKLEY是一种通用密钥交换协议,并且由于它生成的密钥可能用于加密具有较长隐私寿命(20年或更长)的数据,因此协议的算法必须能够确保该时间段内密钥的安全性,基于对数学未来的最佳预测能力。因此,该协议有两个选项可用于增加攻击者(被动攻击者)面临的困难,该攻击者拥有大量记录的密钥交换流量。这些选项对于导出将用于加密的密钥非常有用。

The OAKLEY protocol is related to STS, sharing the similarity of authenticating the Diffie-Hellman exponentials and using them for determining a shared key, and also of achieving Perfect Forward Secrecy for the shared key, but it differs from the STS protocol in several ways.

OAKLEY协议与STS相关,共享验证Diffie-Hellman指数并使用它们确定共享密钥的相似性,以及实现共享密钥的完美前向保密性,但它在几个方面与STS协议不同。

The first is the addition of a weak address validation mechanism ("cookies", described by Phil Karn in the Photuris key exchange protocol work in progress) to help avoid denial of service attacks.

第一个是添加了弱地址验证机制(“cookies”,Phil Karn在Photuris密钥交换协议工作进展中描述),以帮助避免拒绝服务攻击。

The second extension is to allow the two parties to select mutually agreeable supporting algorithms for the protocol: the encryption method, the key derivation method, and the authentication method.

第二个扩展是允许双方为协议选择相互同意的支持算法:加密方法、密钥派生方法和身份验证方法。

Thirdly, the authentication does not depend on encryption using the Diffie-Hellman exponentials; instead, the authentication validates the binding of the exponentials to the identities of the parties.

第三,认证不依赖于使用Diffie-Hellman指数的加密;相反,身份验证验证验证指数与各方身份的绑定。

The protocol does not require the two parties compute the shared exponentials prior to authentication.

该协议不要求双方在认证之前计算共享指数。

This protocol adds additional security to the derivation of keys meant for use with encryption (as opposed to authentication) by including a dependence on an additional algorithm. The derivation of keys for encryption is made to depend not only on the Diffie-Hellman algorithm, but also on the cryptographic method used to securely authenticate the communicating parties to each other.

该协议通过包含对附加算法的依赖,为用于加密(与身份验证相反)的密钥的派生增加了额外的安全性。加密密钥的推导不仅取决于Diffie-Hellman算法,还取决于用于安全地认证通信各方的加密方法。

Finally, this protocol explicitly defines how the two parties can select the mathematical structures (group representation and operation) for performing the Diffie-Hellman algorithm; they can use standard groups or define their own. User-defined groups provide an additional degree of long-term security.

最后,该协议明确定义了双方如何选择用于执行Diffie-Hellman算法的数学结构(组表示和操作);他们可以使用标准组或定义自己的组。用户定义的组提供了额外的长期安全性。

OAKLEY has several options for distributing keys. In addition to the classic Diffie-Hellman exchange, this protocol can be used to derive a new key from an existing key and to distribute an externally derived key by encrypting it.

OAKLEY有几个分发密钥的选项。除了经典的Diffie-Hellman交换之外,该协议还可用于从现有密钥派生新密钥,并通过加密来分发外部派生密钥。

The protocol allows two parties to use all or some of the anti-clogging and perfect forward secrecy features. It also permits the use of authentication based on symmetric encryption or non-encryption algorithms. This flexibility is included in order to allow the parties to use the features that are best suited to their security and performance requirements.

该协议允许双方使用全部或部分防阻塞和完美的前向保密功能。它还允许使用基于对称加密或非加密算法的身份验证。这种灵活性是为了允许各方使用最适合其安全性和性能要求的功能。

This document draws extensively in spirit and approach from the Photuris work in progress by Karn and Simpson (and from discussions with the authors), specifics of the ISAKMP document by Schertler et al. the ISAKMP protocol document, and it was also influenced by papers by Paul van Oorschot and Hugo Krawcyzk.

本文件在精神和方法上广泛借鉴了Karn和Simpson正在进行的Photuris工作(以及与作者的讨论)、Schertler等人的ISAKMP文件的细节、ISAKMP协议文件,也受到了Paul van Oorschot和Hugo Krawcyzk论文的影响。

2. The Protocol Outline
2. 议定书大纲
2.1 General Remarks
2.1 一般评论

The OAKLEY protocol is used to establish a shared key with an assigned identifier and associated authenticated identities for the two parties. The name of the key can be used later to derive security associations for the RFC 2402 and RFC 2406 protocols (AH and ESP) or to achieve other network security goals.

OAKLEY协议用于为双方建立具有指定标识符和相关认证身份的共享密钥。密钥的名称稍后可用于导出RFC 2402和RFC 2406协议(AH和ESP)的安全关联,或用于实现其他网络安全目标。

Each key is associated with algorithms that are used for authentication, privacy, and one-way functions. These are ancillary algorithms for OAKLEY; their appearance in subsequent security association definitions derived with other protocols is neither required nor prohibited.

每个密钥都与用于身份验证、隐私和单向功能的算法相关联。这些是OAKLEY的辅助算法;它们出现在其他协议派生的后续安全关联定义中既不是必需的,也不是禁止的。

The specification of the details of how to apply an algorithm to data is called a transform. This document does not supply the transform definitions; they will be in separate RFC's.

如何将算法应用于数据的详细说明称为转换。本文件不提供转换定义;它们将在单独的RFC中。

The anti-clogging tokens, or "cookies", provide a weak form of source address identification for both parties; the cookie exchange can be completed before they perform the computationally expensive part of the protocol (large integer exponentiations).

防阻塞令牌或“cookies”为双方提供了一种弱形式的源地址标识;cookie交换可以在它们执行协议中计算代价高昂的部分(大整数指数)之前完成。

It is important to note that OAKLEY uses the cookies for two purposes: anti-clogging and key naming. The two parties to the protocol each contribute one cookie at the initiation of key establishment; the pair of cookies becomes the key identifier (KEYID), a reusable name for the keying material. Because of this

需要注意的是,OAKLEY将cookies用于两个目的:防阻塞和密钥命名。协议双方在密钥建立开始时各自提供一个cookie;这对cookie将成为密钥标识符(KEYID),这是密钥材料的可重用名称。因此

dual role, we will use the notation for the concatenation of the cookies ("COOKIE-I, COOKIE-R") interchangeably with the symbol "KEYID".

双重角色,我们将使用符号“KEYID”交换连接COOKIE(“COOKIE-I,COOKIE-R”)。

OAKLEY is designed to be a compatible component of the ISAKMP protocol [ISAKMP], which runs over the UDP protocol using a well-known port (see the RFC on port assignments, STD02-RFC-1700). The only technical requirement for the protocol environment is that the underlying protocol stack must be able to supply the Internet address of the remote party for each message. Thus, OAKLEY could, in theory, be used directly over the IP protocol or over UDP, if suitable protocol or port number assignments were available.

OAKLEY被设计为ISAKMP协议[ISAKMP]的兼容组件,该协议通过UDP协议使用知名端口运行(请参阅RFC on port assignments,STD02-RFC-1700)。协议环境的唯一技术要求是,底层协议栈必须能够为每条消息提供远程方的Internet地址。因此,理论上,如果有合适的协议或端口号分配,可以通过IP协议或UDP直接使用OAKLEY。

The machine running OAKLEY must provide a good random number generator, as described in [RANDOM], as the source of random numbers required in this protocol description. Any mention of a "nonce" implies that the nonce value is generated by such a generator. The same is true for "pseudorandom" values.

运行OAKLEY的机器必须提供一个良好的随机数生成器,如[random]中所述,作为本协议描述中所需的随机数源。提及“nonce”意味着nonce值是由这样的生成器生成的。“伪随机”值也是如此。

2.2 Notation
2.2 符号

The section describes the notation used in this document for message sequences and content.

本节描述了本文档中用于消息序列和内容的符号。

2.2.1 Message descriptions
2.2.1 消息描述

The protocol exchanges below are written in an abbreviated notation that is intended to convey the essential elements of the exchange in a clear manner. A brief guide to the notation follows. The detailed formats and assigned values are given in the appendices.

下面的协议交换用缩写符号书写,旨在以清晰的方式传达交换的基本要素。下面是该符号的简要说明。附录中给出了详细格式和指定值。

In order to represent message exchanges succinctly, this document uses an abbreviated notation that describes each message in terms of its source and destination and relevant fields.

为了简洁地表示消息交换,本文档使用了一个缩写符号,以其源和目标以及相关字段来描述每条消息。

Arrows ("->") indicate whether the message is sent from the initiator to the responder, or vice versa ("<-").

箭头(“->”)指示消息是从发起方发送到响应方,还是从发起方发送到响应方(“<-”)。

The fields in the message are named and comma separated. The protocol uses the convention that the first several fields constitute a fixed header format for all messages.

消息中的字段以逗号分隔并命名。该协议使用的约定是,前几个字段构成所有消息的固定头格式。

For example, consider a HYPOTHETICAL exchange of messages involving a fixed format message, the four fixed fields being two "cookies", the third field being a message type name, the fourth field being a multi-precision integer representing a power of a number:

例如,考虑包含固定格式消息的假设消息交换,四个固定字段是两个“Cookie”,第三个字段是消息类型名称,第四个字段是表示数字幂的多精度整数:

        Initiator                                       Responder
            ->    Cookie-I, 0, OK_KEYX, g^x                    ->
            <-    Cookie-R, Cookie-I, OK_KEYX, g^y            <-
        
        Initiator                                       Responder
            ->    Cookie-I, 0, OK_KEYX, g^x                    ->
            <-    Cookie-R, Cookie-I, OK_KEYX, g^y            <-
        

The notation describes a two message sequence. The initiator begins by sending a message with 4 fields to the responder; the first field has the unspecified value "Cookie-I", second field has the numeric value 0, the third field indicates the message type is OK_KEYX, the fourth value is an abstract group element g to the x'th power.

该符号描述了两个消息序列。发起方首先向响应方发送包含4个字段的消息;第一个字段具有未指定的值“Cookie-I”,第二个字段具有数值0,第三个字段表示消息类型为OK_KEYX,第四个值是抽象组元素g的第x次方。

The second line indicates that the responder replies with value "Cookie-R" in the first field, a copy of the "Cookie-I" value in the second field, message type OK_KEYX, and the number g raised to the y'th power.

第二行表示响应者在第一个字段中使用值“Cookie-R”进行回复,在第二个字段中使用“Cookie-I”值的副本,消息类型为OK_KEYX,并且数字g提高到y次方。

The value OK_KEYX is in capitals to indicate that it is a unique constant (constants are defined in the appendices).

值OK_KEYX以大写字母表示,表示其为唯一常数(常数在附录中定义)。

Variable precision integers with length zero are null values for the protocol.

长度为零的可变精度整数是协议的空值。

Sometimes the protocol will indicate that an entire payload (usually the Key Exchange Payload) has null values. The payload is still present in the message, for the purpose of simplifying parsing.

有时,协议将指示整个有效负载(通常是密钥交换有效负载)具有空值。为了简化解析,有效负载仍然存在于消息中。

2.2.2 Guide to symbols
2.2.2 符号指南

Cookie-I and Cookie-R (or CKY-I and CKY-R) are 64-bit pseudo-random numbers. The generation method must ensure with high probability that the numbers used for each IP remote address are unique over some time period, such as one hour.

Cookie-I和Cookie-R(或CKY-I和CKY-R)是64位伪随机数。生成方法必须确保每个IP远程地址使用的数字在某个时间段(如一小时)内是唯一的。

KEYID is the concatenation of the initiator and responder cookies and the domain of interpretation; it is the name of keying material.

KEYID是发起方和响应方cookie与解释域的连接;它是键控材质的名称。

sKEYID is used to denote the keying material named by the KEYID. It is never transmitted, but it is used in various calculations performed by the two parties.

sKEYID用于表示由KEYID命名的关键帧材质。它从未被传输,但在双方执行的各种计算中使用。

OK_KEYX and OK_NEWGRP are distinct message types.

OK_KEYX和OK_NEWGRP是不同的消息类型。

IDP is a bit indicating whether or not material after the encryption boundary (see appendix B), is encrypted. NIDP means not encrypted.

IDP是一个位,指示加密边界(见附录B)后的材料是否加密。NIDP表示未加密。

g^x and g^y are encodings of group elements, where g is a special group element indicated in the group description (see Appendix A) and g^x indicates that element raised to the x'th power. The type of the encoding is either a variable precision integer or a pair of such

g^x和g^y是组元素的编码,其中g是组描述(见附录a)中指示的特殊组元素,g^x表示提升到x次方的元素。编码的类型可以是一个可变精度整数,也可以是一对这样的整数

integers, as indicated in the group operation in the group description. Note that we will write g^xy as a short-hand for g^(xy). See Appendix F for references that describe implementing large integer computations and the relationship between various group definitions and basic arithmetic operations.

整数,如组描述中的组操作所示。注意,我们将g^xy写成g^(xy)的缩写。有关实现大整数计算以及各种组定义和基本算术运算之间关系的说明,请参见附录F。

EHAO is a list of encryption/hash/authentication choices. Each item is a pair of values: a class name and an algorithm name.

EHAO是加密/哈希/身份验证选项的列表。每个项都是一对值:一个类名和一个算法名。

EHAS is a set of three items selected from the EHAO list, one from each of the classes for encryption, hash, authentication.

EHAS是从EHAO列表中选择的三个项目的集合,每个类别中有一个用于加密、哈希和身份验证。

GRP is a name (32-bit value) for the group and its relevant parameters: the size of the integers, the arithmetic operation, and the generator element. There are a few pre-defined GRP's (for 768 bit modular exponentiation groups, 1024 bit modexp, 2048 bit modexp, 155-bit and 210-bit elliptic curves, see Appendix E), but participants can share other group descriptions in a later protocol stage (see the section NEW GROUP). It is important to separate notion of the GRP from the group descriptor (Appendix A); the former is a name for the latter.

GRP是组及其相关参数的名称(32位值):整数的大小、算术运算和生成器元素。有一些预定义的GRP(对于768位模幂组、1024位modexp、2048位modexp、155位和210位椭圆曲线,请参见附录E),但参与者可以在稍后的协议阶段共享其他组描述(请参见新组一节)。将GRP的概念与集团描述符分开是很重要的(附录A);前者是后者的名字。

The symbol vertical bar "|" is used to denote concatenation of bit strings. Fields are concatenated using their encoded form as they appear in their payload.

符号垂直条“|”用于表示位字符串的串联。字段使用其在有效负载中显示的编码形式连接。

Ni and Nr are nonces selected by the initiator and responder, respectively.

Ni和Nr分别由发起方和响应方选择。

ID(I) and ID(R) are the identities to be used in authenticating the initiator and responder respectively.

ID(I)和ID(R)是分别用于认证发起方和响应方的标识。

E{x}Ki indicates the encryption of x using the public key of the initiator. Encryption is done using the algorithm associated with the authentication method; usually this will be RSA.

E{x}Ki表示使用启动器的公钥对x进行加密。使用与认证方法相关联的算法进行加密;通常这将是RSA。

S{x}Ki indicates the signature over x using the private key (signing key) of the initiator. Signing is done using the algorithm associated with the authentication method; usually this will be RSA or DSS.

S{x}Ki表示使用启动器的私钥(签名密钥)在x上签名。使用与认证方法相关联的算法进行签名;通常是RSA或DSS。

prf(a, b) denotes the result of applying pseudo-random function "a" to data "b". One may think of "a" as a key or as a value that characterizes the function prf; in the latter case it is the index into a family of functions. Each function in the family provides a "hash" or one-way mixing of the input.

prf(a,b)表示将伪随机函数“a”应用于数据“b”的结果。人们可能认为“a”是一个键或一个表征函数prf的值;在后一种情况下,它是一系列函数的索引。族中的每个函数都提供输入的“哈希”或单向混合。

prf(0, b) denotes the application of a one-way function to data "b".

prf(0,b)表示对数据“b”应用单向函数。

The similarity with the previous notation is deliberate and indicates that a single algorithm, e.g. MD5, might will used for both purposes. In the first case a "keyed" MD5 transform would be used with key "a"; in the second case the transform would have the fixed key value zero, resulting in a one-way function.

与前面符号的相似性是经过深思熟虑的,并表明可能会使用单个算法(如MD5)来实现这两个目的。在第一种情况下,“键控”MD5转换将与键“a”一起使用;在第二种情况下,变换将具有固定的键值零,从而产生单向函数。

The term "transform" is used to refer to functions defined in auxiliary RFC's. The transform RFC's will be drawn from those defined for IPSEC AH and ESP (see RFC 2401 for the overall architecture encompassing these protocols).

术语“转换”用于指辅助RFC中定义的功能。转换RFC将从为IPSEC AH和ESP定义的RFC中提取(关于包含这些协议的总体架构,请参见RFC 2401)。

2.3 The Key Exchange Message Overview
2.3 密钥交换消息概述

The goal of key exchange processing is the secure establishment of common keying information state in the two parties. This state information is a key name, secret keying material, the identification of the two parties, and three algorithms for use during authentication: encryption (for privacy of the identities of the two parties), hashing (a pseudorandom function for protecting the integrity of the messages and for authenticating message fields), and authentication (the algorithm on which the mutual authentication of the two parties is based). The encodings and meanings for these choices are presented in Appendix B.

密钥交换处理的目标是双方安全地建立共同的密钥信息状态。该状态信息是密钥名称、密钥材料、双方的标识以及身份验证期间使用的三种算法:加密(用于双方身份的保密)、哈希(用于保护消息完整性和验证消息字段的伪随机函数),和身份验证(双方相互身份验证所基于的算法)。这些选择的编码和含义见附录B。

The main mode exchange has five optional features: stateless cookie exchange, perfect forward secrecy for the keying material, secrecy for the identities, perfect forward secrecy for identity secrecy, use of signatures (for non-repudiation). The two parties can use any combination of these features.

主模式交换有五个可选特性:无状态cookie交换、密钥材料的完美前向保密、身份保密、身份保密的完美前向保密、签名的使用(用于不可否认性)。双方可以使用这些功能的任意组合。

The general outline of processing is that the Initiator of the exchange begins by specifying as much information as he wishes in his first message. The Responder replies, supplying as much information as he wishes. The two sides exchange messages, supplying more information each time, until their requirements are satisfied.

处理的一般概要是,交换的发起人首先在第一条消息中指定他想要的信息。回复者回复,提供他想要的信息。双方交换信息,每次都提供更多信息,直到他们的要求得到满足。

The choice of how much information to include in each message depends on which options are desirable. For example, if stateless cookies are not a requirement, and identity secrecy and perfect forward secrecy for the keying material are not requirements, and if non-repudiatable signatures are acceptable, then the exchange can be completed in three messages.

选择在每条消息中包含多少信息取决于需要哪些选项。例如,如果不要求无状态cookie,并且不要求密钥材料的身份保密性和完全前向保密性,并且如果不可否认签名是可接受的,那么交换可以在三条消息中完成。

Additional features may increase the number of roundtrips needed for the keying material determination.

其他功能可能会增加键控材质确定所需的往返次数。

ISAKMP provides fields for specifying the security association parameters for use with the AH and ESP protocols. These security

ISAKMP提供用于指定用于AH和ESP协议的安全关联参数的字段。这些安全

association payload types are specified in the ISAKMP memo; the payload types can be protected with OAKLEY keying material and algorithms, but this document does not discuss their use.

关联有效负载类型在ISAKMP备忘录中指定;有效负载类型可以使用OAKLEY键控材料和算法进行保护,但本文档不讨论它们的使用。

2.3.1 The Essential Key Exchange Message Fields
2.3.1 基本密钥交换消息字段

There are 12 fields in an OAKLEY key exchange message. Not all the fields are relevant in every message; if a field is not relevant it can have a null value or not be present (no payload).

OAKLEY密钥交换消息中有12个字段。并非所有字段都与每条消息相关;如果一个字段不相关,它可能有空值或不存在(无有效负载)。

CKY-I originator cookie. CKY-R responder cookie. MSGTYPE for key exchange, will be ISA_KE&AUTH_REQ or ISA_KE&AUTH_REP; for new group definitions, will be ISA_NEW_GROUP_REQ or ISA_NEW_GROUP_REP GRP the name of the Diffie-Hellman group used for the exchange g^x (or g^y) variable length integer representing a power of group generator EHAO or EHAS encryption, hash, authentication functions, offered and selectedj, respectively IDP an indicator as to whether or not encryption with g^xy follows (perfect forward secrecy for ID's) ID(I) the identity for the Initiator ID(R) the identity for the Responder Ni nonce supplied by the Initiator Nr nonce supplied by the Responder

CKY-I创始人饼干。CKY-R应答器cookie。密钥交换的MSGTYPE将为ISA_KE&AUTH_REQ或ISA_KE&AUTH_REP;对于新的组定义,将是ISA_new_group_REQ或ISA_new_group_REP GRP用于交换g^x(或g^y)可变长度整数的Diffie Hellman组的名称,表示组生成器EHAO或EHAS加密、哈希、身份验证函数的幂,提供并选择J,分别为IDP一个指示符,指示是否使用g^xy加密(ID的完全前向保密)ID(I)启动器ID的标识(R)由启动器提供的响应者的标识Nr由响应者提供

The construction of the cookies is implementation dependent. Phil Karn has recommended making them the result of a one-way function applied to a secret value (changed periodically), the local and remote IP address, and the local and remote UDP port. In this way, the cookies remain stateless and expire periodically. Note that with OAKLEY, this would cause the KEYID's derived from the secret value to also expire, necessitating the removal of any state information associated with it.

cookie的构造取决于实现。Phil Karn建议将它们作为应用于秘密值(定期更改)、本地和远程IP地址以及本地和远程UDP端口的单向函数的结果。通过这种方式,cookie保持无状态并定期过期。请注意,对于OAKLEY,这将导致从secret值派生的KEYID也过期,从而需要删除与之相关的任何状态信息。

In order to support pre-distributed keys, we recommend that implementations reserve some portion of their cookie space to permanent keys. The encoding of these depends only on the local implementation.

为了支持预分发密钥,我们建议实现将部分cookie空间保留给永久密钥。这些代码的编码仅取决于本地实现。

The encryption functions used with OAKLEY must be cryptographic transforms which guarantee privacy and integrity for the message data. Merely using DES in CBC mode is not permissible. The MANDATORY and OPTIONAL transforms will include any that satisfy this criteria and are defined for use with RFC 2406 (ESP).

与OAKLEY一起使用的加密功能必须是加密转换,以保证消息数据的隐私性和完整性。仅在CBC模式下使用DES是不允许的。强制性和可选转换将包括满足此标准的任何转换,并定义用于RFC 2406(ESP)。

The one-way (hash) functions used with OAKLEY must be cryptographic transforms which can be used as either keyed hash (pseudo-random) or non-keyed transforms. The MANDATORY and OPTIONAL transforms will include any that are defined for use with RFC 2406 (AH).

与OAKLEY一起使用的单向(散列)函数必须是加密转换,可以用作键控散列(伪随机)或非键控转换。强制性和可选转换将包括任何定义用于RFC 2406(AH)的转换。

Where nonces are indicated, they will be variable precision integers with an entropy value that matches the "strength" attribute of the GRP used with the exchange. If no GRP is indicated, the nonces must be at least 90 bits long. The pseudo-random generator for the nonce material should start with initial data that has at least 90 bits of entropy; see RFC 1750.

如果指示了nonce,则它们将是可变精度整数,其熵值与交换所用GRP的“强度”属性相匹配。如果未指示GRP,则nonce的长度必须至少为90位。nonce材料的伪随机生成器应该从至少具有90位熵的初始数据开始;见RFC 1750。

2.3.1.1 Exponent Advice
2.3.1.1 指数建议

Ideally, the exponents will have at least 180 bits of entropy for every key exchange. This ensures complete independence of keying material between two exchanges (note that this applies if only one of the parties chooses a random exponent). In practice, implementors may wish to base several key exchanges on a single base value with 180 bits of entropy and use one-way hash functions to guarantee that exposure of one key will not compromise others. In this case, a good recommendation is to keep the base values for nonces and cookies separate from the base value for exponents, and to replace the base value with a full 180 bits of entropy as frequently as possible.

理想情况下,每个密钥交换的指数将至少有180位的熵。这确保了两次交换之间键控材料的完全独立性(请注意,如果只有一方选择了随机指数,则这适用)。在实践中,实现者可能希望将多个密钥交换建立在具有180位熵的单个基值上,并使用单向散列函数来保证一个密钥的公开不会损害其他密钥。在这种情况下,一个好的建议是将nonce和cookie的基值与指数的基值分开,并尽可能频繁地用180位的熵替换基值。

The values 0 and p-1 should not be used as exponent values; implementors should be sure to check for these values, and they should also refuse to accept the values 1 and p-1 from remote parties (where p is the prime used to define a modular exponentiation group).

值0和p-1不应用作指数值;实现者应该确保检查这些值,并且他们还应该拒绝接受来自远程方的值1和p-1(其中p是用于定义模幂组的素数)。

2.3.2 Mapping to ISAKMP Message Structures
2.3.2 映射到ISAKMP消息结构

All the OAKLEY message fields correspond to ISAKMP message payloads or payload components. The relevant payload fields are the SA payload, the AUTH payload, the Certificate Payload, the Key Exchange Payload. The ISAKMP protocol framwork is a work in progress at this time, and the exact mapping of Oakley message fields to ISAKMP payloads is also in progress (to be known as the Resolution document).

所有OAKLEY消息字段都对应于ISAKMP消息有效负载或有效负载组件。相关的有效载荷字段是SA有效载荷、身份验证有效载荷、证书有效载荷和密钥交换有效载荷。ISAKMP协议框架目前正在进行中,Oakley消息字段到ISAKMP有效负载的精确映射也在进行中(称为解析文档)。

Some of the ISAKMP header and payload fields will have constant values when used with OAKLEY. The exact values to be used will be published in a Domain of Interpretation document accompanying the Resolution document.

与OAKLEY一起使用时,某些ISAKMP头和有效负载字段将具有常量值。使用的准确值将公布在决议文件随附的解释文件中。

In the following we indicate where each OAKLEY field appears in the ISAKMP message structure. These are recommended only; the Resolution document will be the final authority on this mapping.

下面我们指出每个OAKLEY字段在ISAKMP消息结构中出现的位置。这些仅是建议的;处置文件将是该映射的最终授权。

CKY-I ISAKMP header CKY-R ISAKMP header MSGTYPE Message Type in ISAKMP header GRP SA payload, Proposal section g^x (or g^y) Key Exchange Payload, encoded as a variable precision integer EHAO and EHAS SA payload, Proposal section IDP A bit in the RESERVED field in the AUTH header ID(I) AUTH payload, Identity field ID(R) AUTH payload, Identity field Ni AUTH payload, Nonce Field Nr AUTH payload, Nonce Field S{...}Kx AUTH payload, Data Field prf{K,...} AUTH payload, Data Field

CKY-I ISAKMP头CKY-R ISAKMP头MSGTYPE ISAKMP头GRP SA有效载荷中的消息类型,建议部分g^x(或g^y)密钥交换有效载荷,编码为可变精度整数EHAO和EHAS SA有效载荷,建议部分IDP位,位于AUTH头ID(I)AUTH有效载荷、标识字段ID(R)AUTH有效载荷中的保留字段中,标识字段Ni AUTH有效载荷,非通用字段Nr AUTH有效载荷,非通用字段S{…}Kx AUTH有效载荷,数据字段prf{K,}AUTH有效载荷,数据字段

2.4 The Key Exchange Protocol
2.4 密钥交换协议

The exact number and content of messages exchanged during an OAKLEY key exchange depends on which options the Initiator and Responder want to use. A key exchange can be completed with three or more messages, depending on those options.

在OAKLEY密钥交换期间交换的消息的确切数量和内容取决于发起方和响应方希望使用的选项。密钥交换可以通过三条或更多消息完成,具体取决于这些选项。

The three components of the key determination protocol are the

密钥确定协议的三个组成部分是

1. cookie exchange (optionally stateless) 2. Diffie-Hellman half-key exchange (optional, but essential for perfect forward secrecy) 3. authentication (options: privacy for ID's, privacy for ID's with PFS, non-repudiatable)

1. cookie交换(可选无状态)2。Diffie-Hellman半密钥交换(可选,但对于完美的前向保密至关重要)3。身份验证(选项:ID的隐私、使用PFS的ID的隐私、不可否认)

The initiator can supply as little information as a bare exchange request, carrying no additional information. On the other hand the initiator can begin by supplying all of the information necessary for the responder to authenticate the request and complete the key determination quickly, if the responder chooses to accept this method. If not, the responder can reply with a minimal amount of information (at the minimum, a cookie).

发起者可以提供与裸交换请求一样少的信息,不携带任何附加信息。另一方面,如果响应者选择接受此方法,则发起方可以首先提供响应者验证请求和快速完成密钥确定所需的所有信息。如果没有,响应者可以用最少的信息(至少是一个cookie)进行回复。

The method of authentication can be digital signatures, public key encryption, or an out-of-band symmetric key. The three different methods lead to slight variations in the messages, and the variations are illustrated by examples in this section.

认证方法可以是数字签名、公钥加密或带外对称密钥。这三种不同的方法会导致消息中的细微变化,本节通过示例对这些变化进行了说明。

The Initiator is responsible for retransmitting messages if the protocol does not terminate in a timely fashion. The Responder must therefore avoid discarding reply information until it is acknowledged by Initiator in the course of continuing the protocol.

如果协议没有及时终止,发起方负责重新传输消息。因此,响应方必须避免丢弃应答信息,直到在继续协议的过程中被发起方确认。

The remainder of this section contains examples demonstrating how to use OAKLEY options.

本节的其余部分包含演示如何使用OAKLEY选项的示例。

2.4.1 An Aggressive Example
2.4.1 咄咄逼人的例子

The following example indicates how two parties can complete a key exchange in three messages. The identities are not secret, the derived keying material is protected by PFS.

以下示例说明了双方如何在三条消息中完成密钥交换。身份不是秘密的,派生的密钥材料受PFS保护。

By using digital signatures, the two parties will have a proof of communication that can be recorded and presented later to a third party.

通过使用数字签名,双方将获得通信证明,该证明可以记录下来并在以后提交给第三方。

The keying material implied by the group exponentials is not needed for completing the exchange. If it is desirable to defer the computation, the implementation can save the "x" and "g^y" values and mark the keying material as "uncomputed". It can be computed from this information later.

完成交换不需要组指数隐含的键控材料。如果希望延迟计算,则实现可以保存“x”和“g^y”值,并将键控材质标记为“未计算”。稍后可根据此信息进行计算。

   Initiator                                                   Responder
   ---------                                                   ---------
     -> CKY-I, 0,     OK_KEYX, GRP, g^x, EHAO, NIDP,               ->
        ID(I), ID(R), Ni, 0,
        S{ID(I) | ID(R) | Ni | 0 | GRP | g^x | 0 | EHAO}Ki
    <-  CKY-R, CKY-I, OK_KEYX, GRP, g^y, EHAS, NIDP,
        ID(R), ID(I), Nr, Ni,
        S{ID(R) | ID(I) | Nr | Ni | GRP | g^y | g^x | EHAS}Kr      <-
     -> CKY-I, CKY-R, OK_KEYX, GRP, g^x, EHAS, NIDP,               ->
        ID(I), ID(R), Ni, Nr,
        S{ID(I) | ID(R) | Ni | Nr | GRP | g^x | g^y | EHAS}Ki
        
   Initiator                                                   Responder
   ---------                                                   ---------
     -> CKY-I, 0,     OK_KEYX, GRP, g^x, EHAO, NIDP,               ->
        ID(I), ID(R), Ni, 0,
        S{ID(I) | ID(R) | Ni | 0 | GRP | g^x | 0 | EHAO}Ki
    <-  CKY-R, CKY-I, OK_KEYX, GRP, g^y, EHAS, NIDP,
        ID(R), ID(I), Nr, Ni,
        S{ID(R) | ID(I) | Nr | Ni | GRP | g^y | g^x | EHAS}Kr      <-
     -> CKY-I, CKY-R, OK_KEYX, GRP, g^x, EHAS, NIDP,               ->
        ID(I), ID(R), Ni, Nr,
        S{ID(I) | ID(R) | Ni | Nr | GRP | g^x | g^y | EHAS}Ki
        

NB "NIDP" means that the PFS option for hiding identities is not used. i.e., the identities are not encrypted using a key based on g^xy

注意“NIDP”表示不使用用于隐藏身份的PFS选项。i、 例如,不使用基于g^xy的密钥对身份进行加密

NB Fields are shown separated by commas in this document; they are concatenated in the actual protocol messages using their encoded forms as specified in the ISAKMP/Oakley Resolution document.

NB字段在本文件中以逗号分隔显示;它们使用ISAKMP/Oakley解析文档中指定的编码形式连接到实际协议消息中。

The result of this exchange is a key with KEYID = CKY-I|CKY-R and value

此交换的结果是一个KEYID=CKY-I | CKY-R且值为的键

sKEYID = prf(Ni | Nr, g^xy | CKY-I | CKY-R).

sKEYID=prf(Ni | Nr,g^xy | CKY-I | CKY-R)。

The processing outline for this exchange is as follows:

此交换的处理大纲如下:

Initiation

开始

The Initiator generates a unique cookie and associates it with the expected IP address of the responder, and its chosen state information: GRP (the group identifier), a pseudo-randomly selected exponent x, g^x, EHAO list, nonce, identities. The first authentication choice in the EHAO list is an algorithm that supports digital signatures, and this is used to sign the ID's and the nonce and group id. The Initiator further

发起程序生成一个唯一的cookie,并将其与响应程序的预期IP地址及其选择的状态信息相关联:GRP(组标识符)、伪随机选择的指数x、g^x、EHAO列表、nonce、标识。EHAO列表中的第一个身份验证选项是支持数字签名的算法,该算法用于对ID、nonce和组ID进行签名

notes that the key is in the initial state of "unauthenticated", and

注意,密钥处于初始状态“未经验证”,并且

sets a timer for possible retransmission and/or termination of the request.

为可能的重新传输和/或终止请求设置计时器。

When the Responder receives the message, he may choose to ignore all the information and treat it as merely a request for a cookie, creating no state. If CKY-I is not already in use by the source address in the IP header, the responder generates a unique cookie, CKY-R. The next steps depend on the Responder's preferences. The minimal required response is to reply with the first cookie field set to zero and CKY-R in the second field. For this example we will assume that the responder is more aggressive (for the alternatives, see section 6) and accepts the following:

当响应者收到消息时,他可以选择忽略所有信息,并将其视为对cookie的请求,不创建任何状态。如果IP头中的源地址尚未使用CKY-I,则响应程序将生成唯一的cookie CKY-R。接下来的步骤取决于响应程序的首选项。所需的最小响应是第一个cookie字段设置为零,第二个字段设置为CKY-R。在本例中,我们假设响应者更具攻击性(备选方案见第6节),并接受以下内容:

group with identifier GRP, first authentication choice (which must be the digital signature method used to sign the Initiator message), lack of perfect forward secrecy for protecting the identities, identity ID(I) and identity ID(R)

具有标识符GRP的组,第一认证选择(必须是用于签署发起方消息的数字签名方法),缺乏保护身份、身份ID(I)和身份ID(R)的完美前向保密性

In this example the Responder decides to accept all the information offered by the initiator. It validates the signature over the signed portion of the message, and associate the pair (CKY-I, CKY-R) with the following state information:

在本例中,响应者决定接受发起者提供的所有信息。它通过消息的已签名部分验证签名,并将签名对(CKY-I,CKY-R)与以下状态信息关联:

the source and destination network addresses of the message

消息的源和目标网络地址

key state of "unauthenticated"

“未经验证”的关键状态

the first algorithm from the authentication offer

身份验证提供的第一个算法

group GRP, a "y" exponent value in group GRP, and g^x from the message

GRP组,GRP组中的“y”指数值,以及消息中的g^x

the nonce Ni and a pseudorandomly selected value Nr

nonce Ni和伪随机选择值Nr

a timer for possible destruction of the state.

可能破坏状态的计时器。

The Responder computes g^y, forms the reply message, and then signs the ID and nonce information with the private key of ID(R) and sends it to the Initiator. In all exchanges, each party should make sure that he neither offers nor accepts 1 or g^(p-1) as an exponential.

响应者计算g^y,形成应答消息,然后使用ID(R)的私钥对ID和nonce信息进行签名,并将其发送给发起方。在所有交易中,各方应确保其既不提供也不接受1或g^(p-1)作为指数。

In this example, to expedite the protocol, the Responder implicitly accepts the first algorithm in the Authentication class of the EHAO list. This because he cannot validate the Initiator signature without accepting the algorithm for doing the signature. The Responder's EHAS list will also reflect his acceptance.

在本例中,为了加速协议,响应者隐式接受EHAO列表的身份验证类中的第一个算法。这是因为他无法在不接受签名算法的情况下验证启动器签名。响应者的EHAS列表也将反映其接受情况。

The Initiator receives the reply message and validates that CKY-I is a valid association for the network address of the incoming message,

启动器接收回复消息并验证CKY-I是否与传入消息的网络地址有效关联,

adds the CKY-R value to the state for the pair (CKY-I, network address), and associates all state information with the pair (CKY-I, CKY-R),

将CKY-R值添加到对的状态(CKY-I,网络地址),并将所有状态信息与对(CKY-I,CKY-R)关联,

validates the signature of the responder over the state information (should validation fail, the message is discarded)

通过状态信息验证响应者的签名(如果验证失败,消息将被丢弃)

adds g^y to its state information,

将g^y添加到其状态信息中,

saves the EHA selections in the state,

保存状态中的EHA选择,

optionally computes (g^y)^x (= g^xy) (this can be deferred until after sending the reply message),

可选地计算(g^y)^x(=g^xy)(这可以推迟到发送回复消息之后),

sends the reply message, signed with the public key of ID(I),

发送带有ID(I)公钥签名的回复消息,

marks the KEYID (CKY-I|CKY-R) as authenticated,

将密钥ID(CKY-I | CKY-R)标记为已验证,

and composes the reply message and signature.

并组成回复信息和签名。

When the Responder receives the Initiator message, and if the signature is valid, it marks the key as being in the authenticated state. It should compute g^xy and associate it with the KEYID.

当响应程序收到启动器消息时,如果签名有效,它会将密钥标记为处于已验证状态。它应该计算g^xy并将其与KEYID关联。

Note that although PFS for identity protection is not used, PFS for the derived keying material is still present because the Diffie-Hellman half-keys g^x and g^y are exchanged.

请注意,尽管未使用用于身份保护的PFS,但由于Diffie-Hellman半键g^x和g^y被交换,因此衍生密钥材料的PFS仍然存在。

Even if the Responder only accepts some of the Initiator information, the Initiator will consider the protocol to be progressing. The Initiator should assume that fields that were not accepted by the

即使应答器只接受一些发起者信息,发起者将考虑协议正在进行中。发起者应该假定

Responder were not recorded by the Responder.

响应者未记录响应者。

If the Responder does not accept the aggressive exchange and selects another algorithm for the A function, then the protocol will not continue using the signature algorithm or the signature value from the first message.

如果响应者不接受主动交换并为A函数选择另一个算法,则协议将不会继续使用签名算法或来自第一条消息的签名值。

2.4.1.1 Fields Not Present
2.4.1.1 字段不存在

If the Responder does not accept all the fields offered by the Initiator, he should include null values for those fields in his response. Section 6 has guidelines on how to select fields in a "left-to-right" manner. If a field is not accepted, then it and all following fields must have null values.

如果响应者不接受发起者提供的所有字段,他应该在响应中包含这些字段的空值。第6节提供了如何以“从左到右”的方式选择字段的指南。如果某个字段不被接受,则该字段和以下所有字段必须具有空值。

The Responder should not record any information that it does not accept. If the ID's and nonces have null values, there will not be a signature over these null values.

响应者不应记录其不接受的任何信息。如果ID和nonce具有空值,则这些空值上不会有签名。

2.4.1.2 Signature via Pseudo-Random Functions
2.4.1.2 伪随机函数签名

The aggressive example is written to suggest that public key technology is used for the signatures. However, a pseudorandom function can be used, if the parties have previously agreed to such a scheme and have a shared key.

编写这个攻击性示例是为了表明签名使用了公钥技术。然而,如果双方先前已同意这种方案并且具有共享密钥,则可以使用伪随机函数。

If the first proposal in the EHAO list is an "existing key" method, then the KEYID named in that proposal will supply the keying material for the "signature" which is computed using the "H" algorithm associated with the KEYID.

如果EHAO列表中的第一个方案是“现有密钥”方法,则该方案中指定的密钥ID将为“签名”提供密钥材料,该签名使用与密钥ID相关联的“H”算法计算。

Suppose the first proposal in EHAO is EXISTING-KEY, 32 and the "H" algorithm for KEYID 32 is MD5-HMAC, by prior negotiation. The keying material is some string of bits, call it sK32. Then in the first message in the aggressive exchange, where the signature

假设EHAO中的第一个提议是EXISTING-KEY,32,并且通过事先协商,keyid32的“H”算法是MD5-HMAC。键控材料是一些位串,称之为sK32。然后在主动交换的第一条消息中,签名在哪里

           S{ID(I), ID(R), Ni, 0, GRP, g^x, EHAO}Ki
        
           S{ID(I), ID(R), Ni, 0, GRP, g^x, EHAO}Ki
        

is indicated, the signature computation would be performed by MD5-HMAC_func(KEY=sK32, DATA = ID(I) | ID(R) | Ni | 0 | GRP | g^x | g^y | EHAO) (The exact definition of the algorithm corresponding to "MD5-HMAC- func" will appear in the RFC defining that transform).

如图所示,签名计算将由MD5-HMAC|u func执行(KEY=sK32,DATA=ID(I)| ID(R)| Ni | 0 | GRP | g^x | g^y | EHAO)(与“MD5-HMAC-func”对应的算法的确切定义将出现在定义该变换的RFC中)。

The result of this computation appears in the Authentication payload.

此计算的结果将显示在身份验证有效负载中。

2.4.2 An Aggressive Example With Hidden Identities
2.4.2 具有隐藏身份的攻击性示例

The following example indicates how two parties can complete a key exchange without using digital signatures. Public key cryptography hides the identities during authentication. The group exponentials are exchanged and authenticated, but the implied keying material (g^xy) is not needed during the exchange.

以下示例说明了双方如何在不使用数字签名的情况下完成密钥交换。公钥加密在身份验证期间隐藏身份。交换和验证组指数,但在交换过程中不需要隐含的键控材料(g^xy)。

   This exchange has an important difference from the previous signature
   scheme --- in the first message, an identity for the responder is
   indicated as cleartext: ID(R').  However, the identity hidden with
   the public key cryptography is different: ID(R).  This happens
   because the Initiator must somehow tell the Responder which
   public/private key pair to use for the decryption, but at the same
   time, the identity is hidden by encryption with that public key.
        
   This exchange has an important difference from the previous signature
   scheme --- in the first message, an identity for the responder is
   indicated as cleartext: ID(R').  However, the identity hidden with
   the public key cryptography is different: ID(R).  This happens
   because the Initiator must somehow tell the Responder which
   public/private key pair to use for the decryption, but at the same
   time, the identity is hidden by encryption with that public key.
        

The Initiator might elect to forgo secrecy of the Responder identity, but this is undesirable. Instead, if there is a well-known identity for the Responder node, the public key for that identity can be used to encrypt the actual Responder identity.

发起者可能会选择放弃对响应者身份的保密,但这是不可取的。相反,如果响应者节点具有已知的标识,则该标识的公钥可用于加密实际响应者标识。

   Initiator                                                   Responder
   ---------                                                   ---------
     -> CKY-I, 0,     OK_KEYX, GRP, g^x, EHAO, NIDP,                ->
        ID(R'), E{ID(I), ID(R), E{Ni}Kr}Kr'
    <-  CKY-R, CKY-I, OK_KEYX, GRP, g^y, EHAS, NIDP,
        E{ID(R), ID(I), Nr}Ki,
        prf(Kir, ID(R) | ID(I) | GRP | g^y | g^x | EHAS) <-
     -> CKY-I, CKY-R, OK_KEYX, GRP, 0, 0, NIDP,
        prf(Kir, ID(I) | ID(R) | GRP | g^x | g^y | EHAS)    ->
        
   Initiator                                                   Responder
   ---------                                                   ---------
     -> CKY-I, 0,     OK_KEYX, GRP, g^x, EHAO, NIDP,                ->
        ID(R'), E{ID(I), ID(R), E{Ni}Kr}Kr'
    <-  CKY-R, CKY-I, OK_KEYX, GRP, g^y, EHAS, NIDP,
        E{ID(R), ID(I), Nr}Ki,
        prf(Kir, ID(R) | ID(I) | GRP | g^y | g^x | EHAS) <-
     -> CKY-I, CKY-R, OK_KEYX, GRP, 0, 0, NIDP,
        prf(Kir, ID(I) | ID(R) | GRP | g^x | g^y | EHAS)    ->
        

Kir = prf(0, Ni | Nr)

Kir=prf(0,Ni | Nr)

NB "NIDP" means that the PFS option for hiding identities is not used.

注意“NIDP”表示不使用用于隐藏身份的PFS选项。

NB The ID(R') value is included in the Authentication payload as described in Appendix B.

注:如附录B所述,ID(R')值包括在认证有效载荷中。

The result of this exchange is a key with KEYID = CKY-I|CKY-R and value sKEYID = prf(Ni | Nr, g^xy | CKY-I | CKY-R).

此交换的结果是一个密钥,其KEYID=CKY-I | CKY-R,值sKEYID=prf(Ni | Nr,g^xy | CKY-I | CKY-R)。

The processing outline for this exchange is as follows:

此交换的处理大纲如下:

Initiation The Initiator generates a unique cookie and associates it with the expected IP address of the responder, and its chosen state information: GRP, g^x, EHAO list. The first authentication choice in the EHAO list is an algorithm that supports public key

发起程序生成一个唯一的cookie,并将其与响应程序的预期IP地址及其所选状态信息关联:GRP、g^x、EHAO list。EHAO列表中的第一个身份验证选择是支持公钥的算法

encryption. The Initiator also names the two identities to be used for the connection and enters these into the state. A well-known identity for the responder machine is also chosen, and the public key for this identity is used to encrypt the nonce Ni and the two connection identities. The Initiator further

加密。启动器还命名了用于连接的两个标识,并将其输入状态。还选择了响应者机器的已知标识,该标识的公钥用于加密nonce Ni和两个连接标识。发起者进一步

notes that the key is in the initial state of "unauthenticated", and

注意,密钥处于初始状态“未经验证”,并且

sets a timer for possible retransmission and/or termination of the request.

为可能的重新传输和/或终止请求设置计时器。

When the Responder receives the message, he may choose to ignore all the information and treat it as merely a request for a cookie, creating no state.

当响应者收到消息时,他可以选择忽略所有信息,并将其视为对cookie的请求,不创建任何状态。

If CKY-I is not already in use by the source address in the IP header, the Responder generates a unique cookie, CKY-R. As before, the next steps depend on the responder's preferences. The minimal required response is a message with the first cookie field set to zero and CKY-R in the second field. For this example we will assume that responder is more aggressive and accepts the following:

如果IP头中的源地址尚未使用CKY-I,则响应程序将生成一个唯一的cookie CKY-R。如前所述,接下来的步骤取决于响应程序的首选项。所需的最小响应是一条消息,第一个cookie字段设置为零,第二个字段设置为CKY-R。在本例中,我们假设响应者更具攻击性,并接受以下内容:

group GRP, first authentication choice (which must be the public key encryption algorithm used to encrypt the payload), lack of perfect forward secrecy for protecting the identities, identity ID(I), identity ID(R)

GRP组,第一认证选择(必须是用于加密有效负载的公钥加密算法),缺乏保护身份的完美前向保密性,身份ID(I),身份ID(R)

The Responder must decrypt the ID and nonce information, using the private key for the R' ID. After this, the private key for the R ID will be used to decrypt the nonce field.

响应者必须使用R’ID的私钥解密ID和nonce信息。此后,R ID的私钥将用于解密nonce字段。

The Responder now associates the pair (CKY-I, CKY-R) with the following state information:

响应者现在将该对(CKY-I,CKY-R)与以下状态信息关联:

the source and destination network addresses of the message

消息的源和目标网络地址

key state of "unauthenticated"

“未经验证”的关键状态

the first algorithm from each class in the EHAO (encryption-hash-authentication algorithm offers) list

EHAO(加密哈希认证算法)列表中每个类的第一个算法

group GRP and a y and g^y value in group GRP

GRP组和GRP组中的y和g^y值

the nonce Ni and a pseudorandomly selected value Nr

nonce Ni和伪随机选择值Nr

a timer for possible destruction of the state.

可能破坏状态的计时器。

The Responder then encrypts the state information with the public key of ID(I), forms the prf value, and sends it to the Initiator.

然后,响应者使用ID(I)的公钥加密状态信息,形成prf值,并将其发送给启动器。

The Initiator receives the reply message and validates that CKY-I is a valid association for the network address of the incoming message,

启动器接收回复消息并验证CKY-I是否与传入消息的网络地址有效关联,

adds the CKY-R value to the state for the pair (CKY-I, network address), and associates all state information with the pair (CKY-I, CKY-R),

将CKY-R值添加到对的状态(CKY-I,网络地址),并将所有状态信息与对(CKY-I,CKY-R)关联,

decrypts the ID and nonce information

解密ID和nonce信息

checks the prf calculation (should this fail, the message is discarded)

检查prf计算(如果失败,消息将被丢弃)

adds g^y to its state information,

将g^y添加到其状态信息中,

saves the EHA selections in the state,

保存状态中的EHA选择,

      optionally computes (g^x)^y (= g^xy) (this may be deferred), and
        
      optionally computes (g^x)^y (= g^xy) (this may be deferred), and
        

sends the reply message, encrypted with the public key of ID(R),

发送用ID(R)的公钥加密的回复消息,

and marks the KEYID (CKY-I|CKY-R) as authenticated.

并将密钥ID(CKY-I | CKY-R)标记为已验证。

When the Responder receives this message, it marks the key as being in the authenticated state. If it has not already done so, it should compute g^xy and associate it with the KEYID.

当响应程序收到此消息时,它将密钥标记为处于已验证状态。如果它还没有这样做,它应该计算g^xy并将其与KEYID关联。

The secret keying material sKEYID = prf(Ni | Nr, g^xy | CKY-I | CKY-R)

密钥材料sKEYID=prf(Ni | Nr,g^xy | CKY-I | CKY-R)

Note that although PFS for identity protection is not used, PFS for the derived keying material is still present because the Diffie-Hellman half-keys g^x and g^y are exchanged.

请注意,尽管未使用用于身份保护的PFS,但由于Diffie-Hellman半键g^x和g^y被交换,因此衍生密钥材料的PFS仍然存在。

2.4.3 An Aggressive Example With Private Identities and Without Diffie-Hellman

2.4.3 一个具有私人身份且没有Diffie Hellman的侵略性例子

Considerable computational expense can be avoided if perfect forward secrecy is not a requirement for the session key derivation. The two parties can exchange nonces and secret key parts to achieve the authentication and derive keying material. The long-term privacy of data protected with derived keying material is dependent on the private keys of each of the parties.

如果会话密钥推导不需要完全的前向保密性,则可以避免相当大的计算开销。双方可以交换nonce和密钥部分来实现身份验证和派生密钥材料。使用衍生密钥材料保护的数据的长期隐私取决于各方的私钥。

In this exchange, the GRP has the value 0 and the field for the group exponential is used to hold a nonce value instead.

在此交换中,GRP的值为0,而组指数的字段用于保存nonce值。

As in the previous section, the first proposed algorithm must be a public key encryption system; by responding with a cookie and a non-zero exponential field, the Responder implicitly accepts the first proposal and the lack of perfect forward secrecy for the identities and derived keying material.

如前一节所述,提出的第一个算法必须是公钥加密系统;通过使用cookie和非零指数字段进行响应,响应者隐式地接受了第一个提议以及身份和派生密钥材料缺乏完美的前向保密性。

   Initiator                                                   Responder
   ---------                                                   ---------
     -> CKY-I, 0,     OK_KEYX, 0, 0, EHAO, NIDP,                  ->
        ID(R'), E{ID(I), ID(R), sKi}Kr', Ni
    <-  CKY-R, CKY-I, OK_KEYX, 0, 0, EHAS, NIDP,
        E{ID(R), ID(I), sKr}Ki, Nr,
        prf(Kir, ID(R) | ID(I) | Nr | Ni | EHAS)                 <-
     -> CKY-I, CKY-R, OK_KEYX, EHAS, NIDP,
        prf(Kir, ID(I) | ID(R) | Ni | Nr | EHAS)                  ->
        
   Initiator                                                   Responder
   ---------                                                   ---------
     -> CKY-I, 0,     OK_KEYX, 0, 0, EHAO, NIDP,                  ->
        ID(R'), E{ID(I), ID(R), sKi}Kr', Ni
    <-  CKY-R, CKY-I, OK_KEYX, 0, 0, EHAS, NIDP,
        E{ID(R), ID(I), sKr}Ki, Nr,
        prf(Kir, ID(R) | ID(I) | Nr | Ni | EHAS)                 <-
     -> CKY-I, CKY-R, OK_KEYX, EHAS, NIDP,
        prf(Kir, ID(I) | ID(R) | Ni | Nr | EHAS)                  ->
        

Kir = prf(0, sKi | sKr)

Kir=prf(0,滑雪| sKr)

NB The sKi and sKr values go into the nonce fields. The change in notation is meant to emphasize that their entropy is critical to setting the keying material.

注意:sKi和sKr值进入nonce字段。符号的变化是为了强调它们的熵对于设置键控材料至关重要。

NB "NIDP" means that the PFS option for hiding identities is not used.

注意“NIDP”表示不使用用于隐藏身份的PFS选项。

The result of this exchange is a key with KEYID = CKY-I|CKY-R and value sKEYID = prf(Kir, CKY-I | CKY-R).

此交换的结果是一个密钥,其KEYID=CKY-I | CKY-R,值sKEYID=prf(Kir,CKY-I | CKY-R)。

2.4.3 A Conservative Example
2.4.3 保守的例子

In this example the two parties are minimally aggressive; they use the cookie exchange to delay creation of state, and they use perfect forward secrecy to protect the identities. For this example, they use public key encryption for authentication; digital signatures or pre-shared keys can also be used, as illustrated previously. The conservative example here does not change the use of nonces, prf's, etc., but it does change how much information is transmitted in each message.

在这个例子中,双方的攻击性最小;他们使用cookie交换来延迟状态的创建,并使用完美的前向保密来保护身份。对于这个例子,他们使用公钥加密进行身份验证;如前所述,还可以使用数字签名或预共享密钥。这里的保守示例不会改变nonce、prf等的使用,但会改变每条消息中传输的信息量。

The responder considers the ability of the initiator to repeat CKY-R as weak evidence that the message originates from a "live" correspondent on the network and the correspondent is associated with the initiator's network address. The initiator makes similar assumptions when CKY-I is repeated to the initiator.

响应者将启动器重复CKY-R的能力视为弱证据,证明消息来源于网络上的“实时”通信者,且通信者与启动器的网络地址关联。当向发起者重复CKY-I时,发起者做出类似的假设。

All messages must have either valid cookies or at least one zero cookie. If both cookies are zero, this indicates a request for a cookie; if only the initiator cookie is zero, it is a response to a cookie request.

所有邮件必须具有有效cookie或至少一个零cookie。如果两个cookie都为零,则表示请求cookie;如果只有启动器cookie为零,则它是对cookie请求的响应。

Information in messages violating the cookie rules cannot be used for any OAKLEY operations.

违反cookie规则的消息中的信息不能用于任何OAKLEY操作。

Note that the Initiator and Responder must agree on one set of EHA algorithms; there is not one set for the Responder and one for the Initiator. The Initiator must include at least MD5 and DES in the initial offer.

注意,发起方和响应方必须就一组EHA算法达成一致;响应程序和启动器没有一个集合。发起人必须在初始报价中至少包含MD5和DES。

Fields not indicated have null values.

未指明的字段具有空值。

   Initiator                                                   Responder
   ---------                                                   ---------
     ->     0, 0, OK_KEYX                                          ->
    <-      0, CKY-R, OK_KEYX                                     <-
     ->     CKY-I, CKY-R, OK_KEYX, GRP, g^x, EHAO                  ->
    <-      CKY-R, CKY-I, OK_KEYX, GRP, g^y, EHAS                 <-
     ->     CKY-I, CKY-R, OK_KEYX, GRP, g^x, IDP*,
            ID(I), ID(R), E{Ni}Kr,                                 ->
    <-      CKY-R, CKY-I, OK_KEYX, GRP, 0  , 0, IDP,              <-
            E{Nr, Ni}Ki, ID(R), ID(I),
            prf(Kir, ID(R) | ID(I) | GRP | g^y | g^x | EHAS )
     ->     CKY-I, CKY-R, OK_KEYX, GRP, 0  , 0, IDP,
            prf(Kir, ID(I) | ID(R) | GRP | g^x | g^y | EHAS ) ->
        
   Initiator                                                   Responder
   ---------                                                   ---------
     ->     0, 0, OK_KEYX                                          ->
    <-      0, CKY-R, OK_KEYX                                     <-
     ->     CKY-I, CKY-R, OK_KEYX, GRP, g^x, EHAO                  ->
    <-      CKY-R, CKY-I, OK_KEYX, GRP, g^y, EHAS                 <-
     ->     CKY-I, CKY-R, OK_KEYX, GRP, g^x, IDP*,
            ID(I), ID(R), E{Ni}Kr,                                 ->
    <-      CKY-R, CKY-I, OK_KEYX, GRP, 0  , 0, IDP,              <-
            E{Nr, Ni}Ki, ID(R), ID(I),
            prf(Kir, ID(R) | ID(I) | GRP | g^y | g^x | EHAS )
     ->     CKY-I, CKY-R, OK_KEYX, GRP, 0  , 0, IDP,
            prf(Kir, ID(I) | ID(R) | GRP | g^x | g^y | EHAS ) ->
        

Kir = prf(0, Ni | Nr)

Kir=prf(0,Ni | Nr)

* when IDP is in effect, authentication payloads are encrypted with the selected encryption algorithm using the keying material prf(0, g^xy). (The transform defining the encryption algorithm will define how to select key bits from the keying material.) This encryption is in addition to and after any public key encryption. See Appendix B.

* 当IDP生效时,使用密钥材料prf(0,g^xy),使用选定的加密算法对身份验证有效载荷进行加密。(定义加密算法的转换将定义如何从密钥材料中选择密钥位。)此加密是对任何公钥加密的补充。见附录B。

Note that in the first messages, several fields are omitted from the description. These fields are present as null values.

注意,在第一条消息中,描述中省略了几个字段。这些字段显示为空值。

The first exchange allows the Responder to use stateless cookies; if the responder generates cookies in a manner that allows him to validate them without saving them, as in Photuris, then this is possible. Even if the Initiator includes a cookie in his initial request, the responder can still use stateless cookies by merely omitting the CKY-I from his reply and by declining to record the Initiator cookie until it appears in a later message.

第一次交换允许响应者使用无状态cookie;如果响应者生成cookie的方式允许他在不保存cookie的情况下对其进行验证(如在Photuris中),那么这是可能的。即使发起方在其初始请求中包含cookie,响应方仍然可以使用无状态cookie,只需在其回复中省略CKY-I,并拒绝记录发起方cookie,直到它出现在以后的消息中。

After the exchange is complete, both parties compute the shared key material sKEYID as prf(Ni | Nr, g^xy | CKY-I | CKY-R) where "prf" is the pseudo-random function in class "hash" selected in the EHA list.

交换完成后,双方将共享密钥材料sKEYID计算为prf(Ni | Nr,g^xy | CKY-I | CKY-R),其中“prf”是在EHA列表中选择的类“hash”中的伪随机函数。

As with the cookies, each party considers the ability of the remote side to repeat the Ni or Nr value as a proof that Ka, the public key of party a, speaks for the remote party and establishes its identity.

与cookie一样,各方都认为远程方能够重复Ni或Nr值,以此证明甲方的公钥Ka代表远程方说话并确定其身份。

In analyzing this exchange, it is important to note that although the IDP option ensures that the identities are protected with an ephemeral key g^xy, the authentication itself does not depend on g^xy. It is essential that the authentication steps validate the g^x and g^y values, and it is thus imperative that the authentication not involve a circular dependency on them. A third party could intervene with a "man-in-middle" scheme to convince the initiator and responder to use different g^xy values; although such an attack might result in revealing the identities to the eavesdropper, the authentication would fail.

在分析此交换时,重要的是要注意,尽管IDP选项确保使用临时密钥g^xy保护身份,但身份验证本身并不依赖于g^xy。身份验证步骤必须验证g^x和g^y值,因此身份验证必须不涉及对它们的循环依赖。第三方可以干预“中间人”方案,以说服发起方和响应方使用不同的g^xy值;尽管这种攻击可能导致向窃听者透露身份,但身份验证将失败。

2.4.4 Extra Strength for Protection of Encryption Keys
2.4.4 加密密钥保护的额外强度

The nonces Ni and Nr are used to provide an extra dimension of secrecy in deriving session keys. This makes the secrecy of the key depend on two different problems: the discrete logarithm problem in the group G, and the problem of breaking the nonce encryption scheme. If RSA encryption is used, then this second problem is roughly equivalent to factoring the RSA public keys of both the initiator and responder.

nonce Ni和Nr用于在导出会话密钥时提供额外的保密性。这使得密钥的保密性取决于两个不同的问题:G组中的离散对数问题和破坏nonce加密方案的问题。如果使用RSA加密,那么第二个问题大致相当于分解发起方和响应方的RSA公钥。

For authentication, the key type, the validation method, and the certification requirement must be indicated.

对于身份验证,必须指明密钥类型、验证方法和认证要求。

2.5 Identity and Authentication
2.5 身份和认证
2.5.1 Identity
2.5.1 身份

In OAKLEY exchanges the Initiator offers Initiator and Responder ID's -- the former is the claimed identity for the Initiator, and the latter is the requested ID for the Responder.

在OAKLEY交换中,发起方提供发起方和响应方ID——前者是发起方声明的标识,后者是响应方请求的标识。

If neither ID is specified, the ID's are taken from the IP header source and destination addresses.

如果两个ID都未指定,则从IP头源地址和目标地址获取ID。

If the Initiator doesn't supply a responder ID, the Responder can reply by naming any identity that the local policy allows. The Initiator can refuse acceptance by terminating the exchange.

如果启动器未提供响应者ID,响应者可以通过命名本地策略允许的任何标识进行响应。发起方可以通过终止交换来拒绝接受。

The Responder can also reply with a different ID than the Initiator suggested; the Initiator can accept this implicitly by continuing the exchange or refuse it by terminating (not replying).

响应者也可以使用不同于启动器建议的ID进行响应;发起者可以通过继续交换来隐式地接受这一点,也可以通过终止(不应答)来拒绝它。

2.5.2 Authentication
2.5.2 认证

The authentication of principals to one another is at the heart of any key exchange scheme. The Internet community must decide on a scalable standard for solving this problem, and OAKLEY must make use of that standard. At the time of this writing, there is no such standard, though several are emerging. This document attempts to describe how a handful of standards could be incorporated into OAKLEY, without attempting to pick and choose among them.

主体之间的身份验证是任何密钥交换方案的核心。互联网社区必须决定一个可伸缩的标准来解决这个问题,而OAKLEY必须利用这个标准。在撰写本文时,还没有这样的标准,尽管有几个标准正在出现。本文档试图描述如何将一些标准合并到OAKLEY中,而无需在其中进行挑选。

The following methods can appear in OAKLEY offers:

以下方法可以出现在OAKLEY产品中:

a. Pre-shared Keys When two parties have arranged for a trusted method of distributing secret keys for their mutual authentication, they can be used for authentication. This has obvious scaling problems for large systems, but it is an acceptable interim solution for some situations. Support for pre-shared keys is REQUIRED.

a. 预共享密钥当双方为相互身份验证安排了一种分发密钥的可信方法时,可以将其用于身份验证。对于大型系统来说,这有明显的扩展问题,但对于某些情况来说,这是一个可接受的临时解决方案。需要支持预共享密钥。

The encryption, hash, and authentication algorithm for use with a pre-shared key must be part of the state information distributed with the key itself.

与预共享密钥一起使用的加密、哈希和身份验证算法必须是与密钥本身一起分发的状态信息的一部分。

The pre-shared keys have a KEYID and keying material sKEYID; the KEYID is used in a pre-shared key authentication option offer. There can be more than one pre-shared key offer in a list.

预共享密钥具有密钥ID和密钥材料sKEYID;密钥ID用于预共享密钥身份验证选项。列表中可以有多个预共享密钥。

Because the KEYID persists over different invocations of OAKLEY (after a crash, etc.), it must occupy a reserved part of the KEYID space for the two parties. A few bits can be set aside in each party's "cookie space" to accommodate this.

由于KEYID在不同的OAKLEY调用中保持不变(在崩溃等之后),因此它必须为双方占用KEYID空间的保留部分。可以在各方的“cookie空间”中留出一些位来容纳这一点。

There is no certification authority for pre-shared keys. When a pre-shared key is used to generate an authentication payload, the certification authority is "None", the Authentication Type is "Preshared", and the payload contains

没有预共享密钥的证书颁发机构。当使用预共享密钥生成身份验证有效负载时,证书颁发机构为“无”,身份验证类型为“预共享”,有效负载包含

the KEYID, encoded as two 64-bit quantities, and the result of applying the pseudorandom hash function to the message body with the sKEYID forming the key for the function

编码为两个64位量的KEYID,以及将伪随机哈希函数应用于消息体的结果,sKEYID构成函数的密钥

b. DNS public keys Security extensions to the DNS protocol [DNSSEC] provide a convenient way to access public key information, especially for public keys associated with hosts. RSA keys are a requirement for secure DNS implementations; extensions to allow optional DSS keys are a near-term possibility.

b. DNS协议[DNSSEC]的DNS公钥安全扩展提供了访问公钥信息的便捷方式,尤其是与主机相关联的公钥。RSA密钥是安全DNS实现的要求;允许选择DSS密钥的扩展是近期的可能。

DNS KEY records have associated SIG records that are signed by a zone authority, and a hierarchy of signatures back to the root server establishes a foundation for trust. The SIG records indicate the algorithm used for forming the signature.

DNS密钥记录具有由区域管理机构签署的关联SIG记录,并且返回到根服务器的签名层次结构为信任建立了基础。SIG记录指示用于形成签名的算法。

OAKLEY implementations must support the use of DNS KEY and SIG records for authenticating with respect to IPv4 and IPv6 addresses and fully qualified domain names. However, implementations are not required to support any particular algorithm (RSA, DSS, etc.).

OAKLEY实现必须支持使用DNS密钥和SIG记录来验证IPv4和IPv6地址以及完全限定的域名。但是,实现不需要支持任何特定算法(RSA、DSS等)。

c. RSA public keys w/o certification authority signature PGP [Zimmerman] uses public keys with an informal method for establishing trust. The format of PGP public keys and naming methods will be described in a separate RFC. The RSA algorithm can be used with PGP keys for either signing or encryption; the authentication option should indicate either RSA-SIG or RSA-ENC, respectively. Support for this is OPTIONAL.

c. RSA公钥不带证书颁发机构签名PGP[Zimmerman]使用公钥和非正式方法建立信任。PGP公钥的格式和命名方法将在单独的RFC中描述。RSA算法可与PGP密钥一起用于签名或加密;身份验证选项应分别指示RSA-SIG或RSA-ENC。对此的支持是可选的。

d.1 RSA public keys w/ certificates There are various formats and naming conventions for public keys that are signed by one or more certification authorities. The Public Key Interchange Protocol discusses X.509 encodings and validation. Support for this is OPTIONAL.

d、 1 RSA公钥和证书由一个或多个证书颁发机构签署的公钥有各种格式和命名约定。公钥交换协议讨论X.509编码和验证。对此的支持是可选的。

d.2 DSS keys w/ certificates Encoding for the Digital Signature Standard with X.509 is described in draft-ietf-ipsec-dss-cert-00.txt. Support for this is OPTIONAL; an ISAKMP Authentication Type will be assigned.

d、 草案-ietf-ipsec-DSS-cert-00.txt中描述了2个DSS密钥,其中包含X.509数字签名标准的证书编码。对此的支持是可选的;将分配ISAKMP身份验证类型。

2.5.3 Validating Authentication Keys
2.5.3 验证身份验证密钥

The combination of the Authentication algorithm, the Authentication Authority, the Authentication Type, and a key (usually public) define how to validate the messages with respect to the claimed identity. The key information will be available either from a pre-shared key, or from some kind of certification authority.

身份验证算法、身份验证机构、身份验证类型和密钥(通常为公共密钥)的组合定义了如何根据声明的身份验证消息。密钥信息可以从预共享密钥或某种证书颁发机构获得。

Generally the certification authority produces a certificate binding the entity name to a public key. OAKLEY implementations must be prepared to fetch and validate certificates before using the public key for OAKLEY authentication purposes.

通常,证书颁发机构会生成一个将实体名称绑定到公钥的证书。在使用公钥进行OAKLEY身份验证之前,OAKLEY实现必须准备好获取和验证证书。

The ISAKMP Authentication Payload defines the Authentication Authority field for specifying the authority that must be apparent in the trust hierarchy for authentication.

ISAKMP身份验证有效负载定义身份验证机构字段,用于指定身份验证的信任层次结构中必须明确的机构。

Once an appropriate certificate is obtained (see 2.4.3), the validation method will depend on the Authentication Type; if it is PGP then the PGP signature validation routines can be called to satisfy the local web-of-trust predicates; if it is RSA with X.509 certificates, the certificate must be examined to see if the certification authority signature can be validated, and if the hierarchy is recognized by the local policy.

一旦获得适当的证书(见2.4.3),验证方法将取决于认证类型;如果是PGP,则可以调用PGP签名验证例程以满足本地信任谓词网络;如果是带有X.509证书的RSA,则必须检查该证书,以查看是否可以验证证书颁发机构签名,以及本地策略是否识别该层次结构。

2.5.4 Fetching Identity Objects
2.5.4 获取标识对象

In addition to interpreting the certificate or other data structure that contains an identity, users of OAKLEY must face the task of retrieving certificates that bind a public key to an identifier and also retrieving auxiliary certificates for certifying authorities or co-signers (as in the PGP web of trust).

除了解释包含身份的证书或其他数据结构外,OAKLEY用户还必须面临检索将公钥绑定到标识符的证书的任务,以及检索认证机构或联合签名者的辅助证书的任务(如PGP信任网)。

The ISAKMP Credentials Payload can be used to attach useful certificates to OAKLEY messages. The Credentials Payload is defined in Appendix B.

ISAKMP凭据负载可用于将有用的证书附加到OAKLEY消息。凭证有效载荷在附录B中定义。

Support for accessing and revoking public key certificates via the Secure DNS protocol [SECDNS] is MANDATORY for OAKLEY implementations. Other retrieval methods can be used when the AUTH class indicates a preference.

OAKLEY实现必须支持通过安全DNS协议[SECDNS]访问和撤销公钥证书。当AUTH类指示首选项时,可以使用其他检索方法。

The Public Key Interchange Protocol discusses a full protocol that might be used with X.509 encoded certificates.

公钥交换协议讨论可能与X.509编码证书一起使用的完整协议。

2.6 Interface to Cryptographic Transforms
2.6 加密转换接口

The keying material computed by the key exchange should have at least 90 bits of entropy, which means that it must be at least 90 bits in length. This may be more or less than is required for keying the encryption and/or pseudorandom function transforms.

由密钥交换计算的密钥材料应具有至少90位的熵,这意味着其长度必须至少为90位。这可能大于或小于加密和/或伪随机函数变换的键控所需。

The transforms used with OAKLEY should have auxiliary algorithms which take a variable precision integer and turn it into keying material of the appropriate length. For example, a DES algorithm could take the low order 56 bits, a triple DES algorithm might use the following:

与OAKLEY一起使用的变换应具有辅助算法,该算法采用可变精度整数,并将其转换为适当长度的关键帧材质。例如,DES算法可以采用低阶56位,三重DES算法可以使用以下内容:

              K1 = low 56 bits of md5(0|sKEYID)
              K2 = low 56 bits of md5(1|sKEYID)
              K3 = low 56 bits of md5(2|sKEYID)
        
              K1 = low 56 bits of md5(0|sKEYID)
              K2 = low 56 bits of md5(1|sKEYID)
              K3 = low 56 bits of md5(2|sKEYID)
        

The transforms will be called with the keying material encoded as a variable precision integer, the length of the data, and the block of memory with the data. Conversion of the keying material to a transform key is the responsibility of the transform.

将使用编码为可变精度整数的键控材质、数据长度和包含数据的内存块调用转换。将关键帧材质转换为变换关键帧是变换的责任。

2.7 Retransmission, Timeouts, and Error Messages
2.7 重新传输、超时和错误消息

If a response from the Responder is not elicited in an appropriate amount of time, the message should be retransmitted by the Initiator. These retransmissions must be handled gracefully by both parties; the Responder must retain information for retransmitting until the Initiator moves to the next message in the protocol or completes the exchange.

如果在适当的时间内没有得到响应者的响应,则发起方应重新传输消息。双方必须优雅地处理这些重传;在启动器移动到协议中的下一条消息或完成交换之前,响应者必须保留用于重新传输的信息。

Informational error messages present a problem because they cannot be authenticated using only the information present in an incomplete exchange; for this reason, the parties may wish to establish a default key for OAKLEY error messages. A possible method for establishing such a key is described in Appendix B, under the use of ISA_INIT message types.

信息性错误消息存在问题,因为无法仅使用不完整交换中存在的信息对其进行身份验证;因此,各方可能希望为OAKLEY错误消息建立默认密钥。附录B使用ISA_INIT消息类型描述了建立此类密钥的可能方法。

In the following the message type is OAKLEY Error, the KEYID supplies the H algorithm and key for authenticating the message contents; this value is carried in the Sig/Prf payload.

在下面的示例中,消息类型为OAKLEY Error,KEYID提供用于验证消息内容的H算法和密钥;该值在Sig/Prf有效载荷中携带。

The Error payload contains the error code and the contents of the rejected message.

错误有效负载包含错误代码和被拒绝消息的内容。

                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                       Initiator-Cookie                        ~
     /  !                                                               !
KEYID   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
    \  !                                                               !
        ~                       Responder-Cookie                        ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                  Domain of Interpretation                     !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Message Type  ! Exch  ! Vers  !          Length               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                 SPI (unused)                                  !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                 SPI (unused)                                  !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                 Error Payload                                 !
        ~                                                               ~
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                 Sig/prf Payload
        ~                                                               ~
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
                             1                   2                   3
         0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                                                               !
        ~                       Initiator-Cookie                        ~
     /  !                                                               !
KEYID   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
    \  !                                                               !
        ~                       Responder-Cookie                        ~
        !                                                               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                  Domain of Interpretation                     !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        ! Message Type  ! Exch  ! Vers  !          Length               !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                 SPI (unused)                                  !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                 SPI (unused)                                  !
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                 Error Payload                                 !
        ~                                                               ~
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        !                 Sig/prf Payload
        ~                                                               ~
        +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

The error message will contain the cookies as presented in the offending message, the message type OAKLEY_ERROR, and the reason for the error, followed by the rejected message.

错误消息将包含违规消息中显示的cookie、消息类型OAKLEY_error和错误原因,然后是拒绝的消息。

Error messages are informational only, and the correctness of the protocol does not depend on them.

错误消息仅供参考,协议的正确性不依赖于它们。

Error reasons:

错误原因:

TIMEOUT exchange has taken too long, state destroyed AEH_ERROR an unknown algorithm appears in an offer GROUP_NOT_SUPPORTED GRP named is not supported EXPONENTIAL_UNACCEPTABLE exponential too large/small or is +-1 SELECTION_NOT_OFFERED selection does not occur in offer NO_ACCEPTABLE_OFFERS no offer meets host requirements AUTHENTICATION_FAILURE signature or hash function fails RESOURCE_EXCEEDED too many exchanges or too much state info NO_EXCHANGE_IN_PROGRESS a reply received with no request in progress

交换超时时间太长,状态已破坏AEH_错误在报价组中出现未知算法\u不支持GRP命名为不支持指数\u不可接受指数太大/太小或is+-1选择\u不提供选择未出现在报价中\u不可接受\u报价不符合主机要求身份验证\u失败签名或哈希函数失败资源\u超出了太多的交换或太多的状态信息没有\u交换\u正在\u收到的答复没有请求正在进行

2.8 Additional Security for Privacy Keys: Private Groups
2.8 隐私密钥的附加安全性:私人组

If the two parties have need to use a Diffie-Hellman key determination scheme that does not depend on the standard group definitions, they have the option of establishing a private group. The authentication need not be repeated, because this stage of the protocol will be protected by a pre-existing authentication key. As an extra security measure, the two parties will establish a private name for the shared keying material, so even if they use exactly the same group to communicate with other parties, the re-use will not be apparent to passive attackers.

如果双方需要使用不依赖于标准组定义的Diffie-Hellman密钥确定方案,他们可以选择建立私有组。无需重复身份验证,因为协议的这一阶段将受到预先存在的身份验证密钥的保护。作为一种额外的安全措施,双方将为共享密钥材料建立一个私有名称,因此,即使他们使用完全相同的组与其他方通信,被动攻击者也不会看到重复使用。

Private groups have the advantage of making a widespread passive attack much harder by increasing the number of groups that would have to be exhaustively analyzed in order to recover a large number of session keys. This contrasts with the case when only one or two groups are ever used; in that case, one would expect that years and years of session keys would be compromised.

私有组的优点是,为了恢复大量会话密钥,必须对大量组进行详尽分析,从而增加组的数量,从而使广泛的被动攻击变得更加困难。这与仅使用一组或两组的情况形成对比;在这种情况下,人们会期望多年的会话密钥会被泄露。

There are two technical challenges to face: how can a particular user create a unique and appropriate group, and how can a second party assure himself that the proposed group is reasonably secure?

有两个技术挑战需要面对:一个特定的用户如何创建一个独特且合适的组,另一方如何确保所提议的组是合理安全的?

The security of a modular exponentiation group depends on the largest prime factor of the group size. In order to maximize this, one can choose "strong" or Sophie Germaine primes, P = 2Q + 1, where P and Q are prime. However, if P = kQ + 1, where k is small, then the strength of the group is still considerable. These groups are known as Schnorr subgroups, and they can be found with much less computational effort than Sophie-Germaine primes.

模幂群的安全性取决于群大小的最大素因子。为了最大化这一点,可以选择“强”素数或Sophie Germaine素数,P=2Q+1,其中P和Q是素数。然而,如果P=kQ+1,其中k很小,则群的强度仍然相当大。这些群被称为Schnorr子群,它们的计算工作量比Sophie Germaine素数少得多。

Schnorr subgroups can also be validated efficiently by using probable prime tests.

Schnorr子群也可以通过使用或然素数检验进行有效验证。

It is also fairly easy to find P, k, and Q such that the largest prime factor can be easily proven to be Q.

也很容易找到P,k和Q,这样就可以很容易地证明最大素因子是Q。

We estimate that it would take about 10 minutes to find a new group of about 2^1024 elements, and this could be done once a day by a scheduled process; validating a group proposed by a remote party would take perhaps a minute on a 25 MHz RISC machine or a 66 MHz CISC machine.

我们估计大约需要10分钟才能找到一个包含2^1024个元素的新组,这可以通过一个预定的过程每天完成一次;在25 MHz RISC机器或66 MHz CISC机器上验证远程方提议的组可能需要一分钟。

We note that validation is done only between previously mutually authenticated parties, and that a new group definition always follows and is protected by a key established using a well-known group. There are five points to keep in mind:

我们注意到,验证只在先前相互验证的各方之间进行,新的组定义始终遵循,并由使用已知组建立的密钥保护。有五点需要记住:

a. The description and public identifier for the new group are protected by the well-known group.

a. 新组的说明和公共标识符受已知组的保护。

b. The responder can reject the attempt to establish the new group, either because he is too busy or because he cannot validate the largest prime factor as being sufficiently large.

b. 响应者可以拒绝建立新组的尝试,因为他太忙,或者因为他无法验证最大的主要因素是否足够大。

c. The new modulus and generator can be cached for long periods of time; they are not security critical and need not be associated with ongoing activity.

c. 新的模数和生成器可以长时间缓存;它们不是安全关键的,不需要与正在进行的活动相关联。

d. Generating a new g^x value periodically will be more expensive if there are many groups cached; however, the importance of frequently generating new g^x values is reduced, so the time period can be lengthened correspondingly.

d. 如果缓存了多个组,则定期生成新的g^x值的成本会更高;但是,频繁生成新g^x值的重要性降低,因此时间段可以相应延长。

e. All modular exponentiation groups have subgroups that are weaker than the main group. For Sophie Germain primes, if the generator is a square, then there are only two elements in the subgroup: 1 and g^(-1) (same as g^(p-1)) which we have already recommended avoiding. For Schnorr subgroups with k not equal to 2, the subgroup can be avoided by checking that the exponential is not a kth root of 1 (e^k != 1 mod p).

e. 所有模幂运算组都有比主组弱的子组。对于Sophie-Germain素数,如果生成元是正方形,则子群中只有两个元素:1和g^(-1)(与g^(p-1)相同),我们已经建议避免。对于k不等于2的Schnorr子群,可以通过检查指数不是1的第k个根(e^k!=1 mod p)来避免该子群。

2.8.1 Defining a New Group
2.8.1 定义新组

This section describes how to define a new group. The description of the group is hidden from eavesdroppers, and the identifier assigned to the group is unique to the two parties. Use of the new group for Diffie-Hellman key exchanges is described in the next section.

本节介绍如何定义新组。该组的描述对窃听者是隐藏的,并且分配给该组的标识符对双方都是唯一的。下一节将介绍Diffie-Hellman密钥交换的新组的使用。

The secrecy of the description and the identifier increases the difficulty of a passive attack, because if the group descriptor is not known to the attacker, there is no straightforward and efficient way to gain information about keys calculated using the group.

描述和标识符的保密性增加了被动攻击的难度,因为如果攻击者不知道组描述符,则无法直接有效地获取使用组计算的密钥的信息。

Only the description of the new group need be encrypted in this exchange. The hash algorithm is implied by the OAKLEY session named by the group. The encryption is the encryption function of the OAKLEY session.

在此交换中,只需要加密新组的描述。哈希算法由组命名的OAKLEY会话暗示。加密是OAKLEY会话的加密功能。

The descriptor of the new group is encoded in the new group payload. The nonces are encoded in the Authentication Payload.

新组的描述符编码在新组有效负载中。nonce编码在身份验证有效负载中。

Data beyond the encryption boundary is encrypted using the transform named by the KEYID.

超出加密边界的数据使用由KEYID命名的转换进行加密。

The following messages use the ISAKMP Key Exchange Identifier OAKLEY New Group.

以下消息使用ISAKMP密钥交换标识符OAKLEY New Group。

To define a new modular exponentiation group:

要定义新的模幂运算组,请执行以下操作:

     Initiator                                        Responder
     ---------                                       ----------
      ->   KEYID,                                        ->
           INEWGRP,
           Desc(New Group), Na
           prf(sKEYID, Desc(New Group) | Na)
        
     Initiator                                        Responder
     ---------                                       ----------
      ->   KEYID,                                        ->
           INEWGRP,
           Desc(New Group), Na
           prf(sKEYID, Desc(New Group) | Na)
        

<- KEYID, INEWGRPRS, Na, Nb prf(sKEYID, Na | Nb | Desc(New Group)) <-

<-KEYID,INEWGRPS,Na,Nb prf(sKEYID,Na | Nb | Desc(新集团))<-

       ->  KEYID,
           INEWGRPACK
           prf(sKEYID, Nb | Na | Desc(New Group))        ->
        
       ->  KEYID,
           INEWGRPACK
           prf(sKEYID, Nb | Na | Desc(New Group))        ->
        

These messages are encrypted at the encryption boundary using the key indicated. The hash value is placed in the "digital signature" field (see Appendix B).

这些消息使用指定的密钥在加密边界处加密。散列值放在“数字签名”字段中(见附录B)。

      New GRP identifier = trunc16(Na) | trunc16(Nb)
        
      New GRP identifier = trunc16(Na) | trunc16(Nb)
        

(trunc16 indicates truncation to 16 bits; the initiator and responder must use nonces that have distinct upper bits from any used for current GRPID's)

(trunc16表示截断为16位;发起方和响应方必须使用与当前GRPID使用的任何值具有不同高位的nonce)

Desc(G) is the encoding of the descriptor for the group descriptor (see Appendix A for the format of a group descriptor)

Desc(G)是组描述符的描述符编码(组描述符格式见附录A)

The two parties must store the mapping between the new group identifier GRP and the group descriptor Desc(New Group). They must also note the identities used for the KEYID and copy these to the state for the new group.

双方必须存储新组标识符GRP和组描述符Desc(新组)之间的映射。他们还必须注意用于KEYID的标识,并将这些标识复制到新组的状态。

Note that one could have the same group descriptor associated with several KEYID's. Pre-calculation of g^x values may be done based only on the group descriptor, not the private group name.

请注意,一个可以具有与多个KEYID关联的相同组描述符。g^x值的预计算只能基于组描述符,而不是私有组名称。

2.8.2 Deriving a Key Using a Private Group
2.8.2 使用私有组派生密钥

Once a private group has been established, its group id can be used in the key exchange messages in the GRP position. No changes to the protocol are required.

一旦建立了私有组,其组id就可以在GRP位置的密钥交换消息中使用。不需要对协议进行任何更改。

2.9 Quick Mode: New Keys From Old,

2.9 快速模式:旧钥匙中的新钥匙,

When an authenticated KEYID and associated keying material sKEYID already exist, it is easy to derive additional KEYID's and keys sharing similar attributes (GRP, EHA, etc.) using only hashing functions. The KEYID might be one that was derived in Main Mode, for example.

当经过身份验证的KEYID和相关的KEYID材料sKEYID已经存在时,仅使用散列函数就可以很容易地导出其他KEYID和共享类似属性(GRP、EHA等)的密钥。例如,KEYID可能是在主模式下派生的。

On the other hand, the authenticated key may be a manually distributed key, one that is shared by the initiator and responder via some means external to OAKLEY. If the distribution method has formed the KEYID using appropriately unique values for the two halves (CKY-I and CKY-R), then this method is applicable.

另一方面,经认证的密钥可以是手动分发的密钥,该密钥由发起方和响应方通过OAKLEY外部的某种方式共享。如果分配方法已使用两部分(CKY-I和CKY-R)的适当唯一值形成KEYID,则此方法适用。

In the following, the Key Exchange Identifier is OAKLEY Quick Mode. The nonces are carried in the Authentication Payload, and the prf value is carried in the Authentication Payload; the Authentication Authority is "None" and the type is "Pre-Shared".

在下文中,密钥交换标识符是OAKLEY Quick Mode。在认证有效载荷中携带nonce,并且在认证有效载荷中携带prf值;认证机构为“无”,类型为“预共享”。

The protocol is:

议定书是:

     Initiator                                           Responder
     ---------                                           ---------
     -> KEYID, INEWKRQ, Ni, prf(sKEYID, Ni)                ->
    <-  KEYID, INEWKRS, Nr, prf(sKEYID, 1 | Nr | Ni)      <-
     -> KEYID, INEWKRP, 0, prf(sKEYID,  0 | Ni | Nr)       ->
        
     Initiator                                           Responder
     ---------                                           ---------
     -> KEYID, INEWKRQ, Ni, prf(sKEYID, Ni)                ->
    <-  KEYID, INEWKRS, Nr, prf(sKEYID, 1 | Nr | Ni)      <-
     -> KEYID, INEWKRP, 0, prf(sKEYID,  0 | Ni | Nr)       ->
        

The New KEYID, NKEYID, is Ni | Nr

新的KEYID,NKEYID,是Ni | Nr

sNKEYID = prf(sKEYID, Ni | Nr )

sNKEYID=prf(sKEYID,Ni | Nr)

The identities and EHA values associated with NKEYID are the same as those associated with KEYID.

与NKEYID关联的标识和EHA值与与与KEYID关联的标识和EHA值相同。

Each party must validate the hash values before using the new key for any purpose.

各方必须在将新密钥用于任何目的之前验证哈希值。

2.10 Defining and Using Pre-Distributed Keys
2.10 定义和使用预先分发的密钥

If a key and an associated key identifier and state information have been distributed manually, then the key can be used for any OAKLEY purpose. The key must be associated with the usual state information: ID's and EHA algorithms.

如果已手动分发密钥和关联的密钥标识符及状态信息,则该密钥可用于任何OAKLEY用途。密钥必须与通常的状态信息相关联:ID和EHA算法。

Local policy dictates when a manual key can be included in the OAKLEY database. For example, only privileged users would be permitted to introduce keys associated with privileged ID's, an unprivileged user could only introduce keys associated with her own ID.

本地策略规定何时可以将手动密钥包括在OAKLEY数据库中。例如,只有特权用户才能引入与特权ID相关联的密钥,而非特权用户只能引入与自己ID相关联的密钥。

2.11 Distribution of an External Key
2.11 外部密钥的分发

Once an OAKLEY session key and ancillary algorithms are established, the keying material and the "H" algorithm can be used to distribute an externally generated key and to assign a KEYID to it.

一旦建立了OAKLEY会话密钥和辅助算法,就可以使用密钥材料和“H”算法分发外部生成的密钥并为其分配密钥ID。

In the following, KEYID represents an existing, authenticated OAKLEY session key, and sNEWKEYID represents the externally generated keying material.

在下面的示例中,KEYID表示现有的、经过身份验证的OAKLEY会话密钥,sNEWKEYID表示外部生成的密钥材料。

In the following, the Key Exchange Identifier is OAKLEY External Mode. The Key Exchange Payload contains the new key, which is protected

在下文中,密钥交换标识符是OAKLEY外部模式。密钥交换有效负载包含受保护的新密钥

  Initiator                                                     Responder
  ---------                                                     ---------
  -> KEYID, IEXTKEY, Ni, prf(sKEYID, Ni)                               ->
 <-  KEYID, IEXTKEY, Nr, prf(sKEYID, 1 | Nr | Ni)                     <-
  -> KEYID, IEXTKEY, Kir xor sNEWKEYID*, prf(Kir, sNEWKEYID | Ni | Nr) ->
        
  Initiator                                                     Responder
  ---------                                                     ---------
  -> KEYID, IEXTKEY, Ni, prf(sKEYID, Ni)                               ->
 <-  KEYID, IEXTKEY, Nr, prf(sKEYID, 1 | Nr | Ni)                     <-
  -> KEYID, IEXTKEY, Kir xor sNEWKEYID*, prf(Kir, sNEWKEYID | Ni | Nr) ->
        

Kir = prf(sKEYID, Ni | Nr)

Kir=prf(斯凯伊德,Ni | Nr)

* this field is carried in the Key Exchange Payload.

* 此字段包含在密钥交换有效负载中。

Each party must validate the hash values using the "H" function in the KEYID state before changing any key state information.

在更改任何密钥状态信息之前,各方必须在KEYID状态下使用“H”函数验证哈希值。

The new key is recovered by the Responder by calculating the xor of the field in the Authentication Payload with the Kir value.

响应者通过使用Kir值计算身份验证有效负载中字段的xor来恢复新密钥。

The new key identifier, naming the keying material sNEWKEYID, is prf(sKEYID, 1 | Ni | Nr).

新的键标识符命名为键控材质sNEWKEYID,它是prf(sKEYID,1 | Ni | Nr)。

Note that this exchange does not require encryption. Hugo Krawcyzk suggested the method and noted its advantage.

请注意,此交换不需要加密。Hugo Krawcyzk提出了这种方法,并指出了它的优点。

2.11.1 Cryptographic Strength Considerations
2.11.1 密码强度考虑因素

The strength of the key used to distribute the external key must be at least equal to the strength of the external key. Generally, this means that the length of the sKEYID material must be greater than or equal to the length of the sNEWKEYID material.

用于分发外部密钥的密钥的强度必须至少等于外部密钥的强度。通常,这意味着sKEYID材质的长度必须大于或等于sNEWKEYID材质的长度。

The derivation of the external key, its strength or intended use are not addressed by this protocol; the parties using the key must have some other method for determining these properties.

本协议未涉及外部密钥的推导、强度或预期用途;使用密钥的各方必须有其他方法来确定这些属性。

As of early 1996, it appears that for 90 bits of cryptographic strength, one should use a modular exponentiation group modulus of 2000 bits. For 128 bits of strength, a 3000 bit modulus is required.

从1996年初开始,似乎对于90位密码强度,应该使用2000位的模幂组模。对于128位强度,需要3000位模数。

3. Specifying and Deriving Security Associations
3. 指定和派生安全关联

When a security association is defined, only the KEYID need be given. The responder should be able to look up the state associated with the KEYID value and find the appropriate keying material, sKEYID.

当定义安全关联时,只需要提供KEYID。响应程序应该能够查找与KEYID值关联的状态,并找到适当的键控材质sKEYID。

Deriving keys for use with IPSEC protocols such as ESP or AH is a subject covered in the ISAKMP/Oakley Resolution document. That document also describes how to negotiate acceptable parameter sets and identifiers for ESP and AH, and how to exactly calculate the keying material for each instance of the protocols. Because the basic keying material defined here (g^xy) may be used to derive keys for several instances of ESP and AH, the exact mechanics of using one-way functions to turn g^xy into several unique keys is essential to correct usage.

ISAKMP/Oakley解决方案文档中涵盖了派生密钥以用于ESP或AH等IPSEC协议。该文档还描述了如何协商ESP和AH的可接受参数集和标识符,以及如何准确计算协议每个实例的键控材料。由于此处定义的基本关键点材质(g^xy)可用于衍生ESP和AH的多个实例的关键点,因此使用单向函数将g^xy转换为多个唯一关键点的精确机制对于正确使用至关重要。

4. ISAKMP Compatibility
4. ISAKMP兼容性

OAKLEY uses ISAKMP header and payload formats, as described in the text and in Appendix B. There are particular noteworthy extensions beyond the version 4 draft.

OAKLEY使用ISAKMP标头和有效负载格式,如文本和附录B中所述。除版本4草案外,还有一些特别值得注意的扩展。

4.1 Authentication with Existing Keys
4.1 使用现有密钥进行身份验证

In the case that two parties do not have suitable public key mechanisms in place for authenticating each other, they can use keys that were distributed manually. After establishment of these keys and their associated state in OAKLEY, they can be used for authentication modes that depend on signatures, e.g. Aggressive Mode.

如果双方没有合适的公钥机制来相互验证,他们可以使用手动分发的密钥。在OAKLEY中建立这些密钥及其关联状态后,它们可用于依赖于签名的身份验证模式,例如主动模式。

When an existing key is to appear in an offer list, it should be indicated with an Authentication Algorithm of ISAKMP_EXISTING. This value will be assigned in the ISAKMP RFC.

当现有密钥出现在报价列表中时,应使用ISAKMP_existing的身份验证算法进行指示。该值将在ISAKMP RFC中分配。

When the authentication method is ISAKMP_EXISTING, the authentication authority will have the value ISAKMP_AUTH_EXISTING; the value for this field must not conflict with any authentication authority registered with IANA and is defined in the ISAKMP RFC.

当身份验证方法为ISAKMP_EXISTING时,身份验证机构将具有值ISAKMP_AUTH_EXISTING;此字段的值不得与IANA注册的任何身份验证机构冲突,并且在ISAKMP RFC中定义。

The authentication payload will have two parts:

身份验证有效负载将包括两部分:

the KEYID for the pre-existing key

预先存在的密钥的密钥ID

the identifier for the party to be authenticated by the pre-existing key.

要通过预先存在的密钥进行身份验证的一方的标识符。

The pseudo-random function "H" in the state information for that KEYID will be the signature algorithm, and it will use the keying material for that key (sKEYID) when generating or checking the validity of message data.

该密钥ID的状态信息中的伪随机函数“H”将是签名算法,在生成或检查消息数据的有效性时,它将使用该密钥的密钥材料(sKEYID)。

E.g. if the existing key has an KEYID denoted by KID and 128 bits of keying material denoted by sKID and "H" algorithm a transform named HMAC, then to generate a "signature" for a data block, the output of HMAC(sKID, data) will be the corresponding signature payload.

例如,如果现有密钥具有由KID表示的密钥ID和由sKID表示的128位密钥材料以及名为HMAC的“H”算法转换,则为了生成数据块的“签名”,HMAC(sKID,data)的输出将是相应的签名有效载荷。

The KEYID state will have the identities of the local and remote parties for which the KEYID was assigned; it is up to the local policy implementation to decide when it is appropriate to use such a key for authenticating other parties. For example, a key distributed for use between two Internet hosts A and B may be suitable for authenticating all identities of the form "alice@A" and "bob@B".

密钥ID状态将具有为其分配密钥ID的本地和远程方的身份;由本地策略实施部门决定何时适合使用该密钥对其他方进行身份验证。例如,在两个因特网主机a和B之间分配使用的密钥可能适合于认证表单的所有身份”alice@A“和”bob@B".

4.2 Third Party Authentication
4.2 第三方认证

A local security policy might restrict key negotiation to trusted parties. For example, two OAKLEY daemons running with equal sensitivity labels on two machines might wish to be the sole arbiters of key exchanges between users with that same sensitivity label. In this case, some way of authenticating the provenance of key exchange requests is needed. I.e., the identities of the two daemons should be bound to a key, and that key will be used to form a "signature" for the key exchange messages.

本地安全策略可能会将密钥协商限制为受信任方。例如,两台机器上运行的两个具有相同敏感度标签的OAKLEY守护进程可能希望成为具有相同敏感度标签的用户之间密钥交换的唯一仲裁者。在这种情况下,需要某种验证密钥交换请求来源的方法。即,两个守护进程的标识应绑定到一个密钥,该密钥将用于形成密钥交换消息的“签名”。

The Signature Payload, in Appendix B, is for this purpose. This payload names a KEYID that is in existence before the start of the current exchange. The "H" transform for that KEYID is used to calculate an integrity/authentication value for all payloads preceding the signature.

附录B中的签名有效载荷用于此目的。此有效负载命名当前交换开始之前存在的密钥ID。该KEYID的“H”变换用于计算签名之前所有有效载荷的完整性/身份验证值。

Local policy can dictate which KEYID's are appropriate for signing further exchanges.

本地策略可以规定哪些密钥ID适合签署进一步的交换。

4.3 New Group Mode
4.3 新组模式

OAKLEY uses a new KEI for the exchange that defines a new group.

OAKLEY为定义新组的exchange使用新的KEI。

5. Security Implementation Notes
5. 安全实施说明

Timing attacks that are capable of recovering the exponent value used in Diffie-Hellman calculations have been described by Paul Kocher [Kocher]. In order to nullify the attack, implementors must take pains to obscure the sequence of operations involved in carrying out modular exponentiations.

Paul Kocher[Kocher]描述了能够恢复Diffie-Hellman计算中使用的指数值的定时攻击。为了消除攻击,实现者必须尽力掩盖执行模幂运算所涉及的操作序列。

A "blinding factor" can accomplish this goal. A group element, r, is chosen at random. When an exponent x is chosen, the value r^(-x) is also calculated. Then, when calculating (g^y)^x, the implementation will calculate this sequence:

“盲目因素”可以实现这一目标。随机选择一个组元素r。选择指数x时,还将计算值r^(-x)。然后,在计算(g^y)^x时,实现将计算以下序列:

           A = (rg^y)
           B = A^x = (rg^y)^x = (r^x)(g^(xy))
           C = B*r^(-x) = (r^x)(r^-(x))(g^(xy)) = g^(xy)
        
           A = (rg^y)
           B = A^x = (rg^y)^x = (r^x)(g^(xy))
           C = B*r^(-x) = (r^x)(r^-(x))(g^(xy)) = g^(xy)
        

The blinding factor is only necessary if the exponent x is used more than 100 times (estimate by Richard Schroeppel).

仅当指数x使用超过100次时,才需要盲因子(Richard Schroeppel估计)。

6. OAKLEY Parsing and State Machine
6. OAKLEY解析与状态机

There are many pathways through OAKLEY, but they follow a left-to-right parsing pattern of the message fields.

通过OAKLEY有许多路径,但它们遵循从左到右的消息字段解析模式。

The initiator decides on an initial message in the following order:

启动器按照以下顺序决定初始消息:

1. Offer a cookie. This is not necessary but it helps with aggressive exchanges.

1. 给我一块饼干。这是没有必要的,但它有助于积极的交流。

2. Pick a group. The choices are the well-known groups or any private groups that may have been negotiated. The very first exchange between two Oakley daemons with no common state must involve a well-known group (0, meaning no group, is a well-known group). Note that the group identifier, not the group descriptor, is used in the message.

2. 挑选一组。选择是知名团体或可能已经协商的任何私人团体。两个没有公共状态的Oakley守护进程之间的第一次交换必须涉及一个已知组(0,表示没有组,是一个已知组)。请注意,消息中使用的是组标识符,而不是组描述符。

If a non-null group will be used, it must be included with the first message specifying EHAO. It need not be specified until then.

如果将使用非空组,则必须将其包含在指定EHAO的第一条消息中。在此之前无需指定。

3. If PFS will be used, pick an exponent x and present g^x.

3. 如果将使用PFS,则选择指数x并显示g^x。

4. Offer Encryption, Hash, and Authentication lists.

4. 提供加密、哈希和身份验证列表。

5. Use PFS for hiding the identities

5. 使用PFS隐藏身份

If identity hiding is not used, then the initiator has this option:

如果未使用标识隐藏,则启动器具有以下选项:

6. Name the identities and include authentication information

6. 命名标识并包含身份验证信息

The information in the authentication section depends on the first authentication offer. In this aggressive exchange, the Initiator hopes that the Responder will accept all the offered information and the first authentication method. The authentication method determines the authentication payload as follows:

身份验证部分中的信息取决于第一个身份验证提供。在这种积极的交换中,发起方希望响应方接受所有提供的信息和第一个身份验证方法。身份验证方法确定身份验证有效负载,如下所示:

1. Signing method. The signature will be applied to all the offered information.

1. 签名方法。签名将应用于所有提供的信息。

2. A public key encryption method. The algorithm will be used to encrypt a nonce in the public key of the requested Responder identity. There are two cases possible, depending on whether or not identity hiding is used:

2. 公开密钥加密方法。该算法将用于加密请求响应者身份的公钥中的nonce。根据是否使用身份隐藏,可能有两种情况:

a. No identity hiding. The ID's will appear as plaintext. b. Identity hiding. A well-known ID, call it R', will appear as plaintext in the authentication payload. It will be followed by two ID's and a nonce; these will be encrypted using the public key for R'.

a. 没有身份隐藏。ID将显示为纯文本。B身份隐藏。一个众所周知的ID,称为R',将以明文形式出现在身份验证负载中。它后面是两个ID和一个nonce;这些将使用R'的公钥进行加密。

3. A pre-existing key method. The pre-existing key will be used to encrypt a nonce. If identity hiding is used, the ID's will be encrypted in place in the payload, using the "E" algorithm associated with the pre-existing key.

3. 预先存在的密钥方法。预先存在的密钥将用于加密nonce。如果使用了身份隐藏,则将使用与预先存在的密钥相关联的“E”算法在有效负载中对ID进行加密。

The Responder can accept all, part or none of the initial message.

响应者可以接受全部、部分或不接受初始消息。

The Responder accepts as many of the fields as he wishes, using the same decision order as the initiator. At any step he can stop, implicitly rejecting further fields (which will have null values in his response message). The minimum response is a cookie and the GRP.

响应者根据自己的意愿接受尽可能多的字段,使用与发起者相同的决策顺序。在任何步骤中,他都可以停止,隐式地拒绝进一步的字段(在他的响应消息中会有空值)。最小响应是cookie和GRP。

1. Accept cookie. The Responder may elect to record no state information until the Initiator successfully replies with a cookie chosen by the responder. If so, the Responder replies with a cookie, the GRP, and no other information.

1. 接受cookie。响应者可以选择不记录任何状态信息,直到启动器成功地使用响应者选择的cookie进行响应。如果是这样,响应者将使用cookie、GRP和其他信息进行回复。

2. Accept GRP. If the group is not acceptable, the Responder will not reply. The Responder may send an error message indicating the the group is not acceptable (modulus too small, unknown identifier, etc.) Note that "no group" has two meanings during

2. 接受GRP。如果该组不可接受,响应者将不会回复。响应者可能会发送一条错误消息,指示组不可接受(模数太小、标识符未知等)。注意,“无组”在响应过程中有两种含义

the protocol: it may mean the group is not yet specified, or it may mean that no group will be used (and thus PFS is not possible).

协议:这可能意味着尚未指定组,或者可能意味着不使用组(因此不可能使用PFS)。

3. Accept the g^x value. The Responder indicates his acceptance of the g^x value by including his own g^y value in his reply. He can postpone this by ignoring g^x and putting a zero length g^y value in his reply. He can also reject the g^x value with an error message.

3. 接受g^x值。回复者通过在回复中包含自己的g^y值来表示接受g^x值。他可以通过忽略g^x并在回复中输入零长度的g^y值来推迟这一过程。他还可以用错误消息拒绝g^x值。

4. Accept one element from each of the EHA lists. The acceptance is indicated by a non-zero proposal.

4. 从每个EHA列表中接受一个元素。接受由非零提案表示。

5. If PFS for identity hiding is requested, then no further data will follow.

5. 如果请求用于身份隐藏的PFS,则不会有进一步的数据。

6. If the authentication payload is present, and if the first item in the offered authentication class is acceptable, then the Responder must validate/decrypt the information in the authentication payload and signature payload, if present. The Responder should choose a nonce and reply using the same authentication/hash algorithm as the Initiator used.

6. 如果认证有效负载存在,并且如果提供的认证类中的第一项是可接受的,则响应者必须验证/解密认证有效负载和签名有效负载(如果存在)中的信息。响应者应选择一个nonce,并使用与启动器相同的身份验证/哈希算法进行响应。

The Initiator notes which information the Responder has accepted, validates/decrypts any signed, hashed, or encrypted fields, and if the data is acceptable, replies in accordance to the EHA methods selected by the Responder. The Initiator replies are distinguished from his initial message by the presence of the non-zero value for the Responder cookie.

发起者记录响应者已接受的信息,验证/解密任何签名、哈希或加密字段,如果数据可接受,则根据响应者选择的EHA方法进行回复。发起者的回复通过响应者cookie的非零值的存在与他的初始消息区别开来。

The output of the signature or prf function will be encoded as a variable precision integer as described in Appendix C. The KEYID will indicate KEYID that names keying material and the Hash or Signature function.

签名或prf函数的输出将被编码为附录C中所述的可变精度整数。KEYID将指示命名键控材料和哈希或签名函数的KEYID。

7. The Credential Payload
7. 凭证有效负载

Useful certificates with public key information can be attached to OAKLEY messages using Credential Payloads as defined in the ISAKMP document. It should be noted that the identity protection option applies to the credentials as well as the identities.

可以使用ISAKMP文档中定义的凭据有效负载将具有公钥信息的有用证书附加到OAKLEY消息。应注意,身份保护选项适用于凭据和身份。

Security Considerations

安全考虑

The focus of this document is security; hence security considerations permeate this memo.

本文件的重点是安全;因此,安全考虑贯穿于这份备忘录中。

Author's Address

作者地址

Hilarie K. Orman Department of Computer Science University of Arizona

Hilarie K. Orman亚利桑那大学计算机系

   EMail: ho@darpa.mil
        
   EMail: ho@darpa.mil
        

APPENDIX A Group Descriptors

附录A组描述符

Three distinct group representations can be used with OAKLEY. Each group is defined by its group operation and the kind of underlying field used to represent group elements. The three types are modular exponentiation groups (named MODP herein), elliptic curve groups over the field GF[2^N] (named EC2N herein), and elliptic curve groups over GF[P] (named ECP herein) For each representation, many distinct realizations are possible, depending on parameter selection.

OAKLEY可以使用三种不同的组表示。每个组由其组操作和用于表示组元素的基础字段的类型定义。这三种类型是模幂群(本文中称为MODP)、域GF[2^N]上的椭圆曲线群(本文中称为EC2N)和域GF[P]上的椭圆曲线群(本文中称为ECP)。对于每种表示,根据参数选择,可能有许多不同的实现。

With a few exceptions, all the parameters are transmitted as if they were non-negative multi-precision integers, using the format defined in this appendix (note, this is distinct from the encoding in Appendix C). Every multi-precision integer has a prefixed length field, even where this information is redundant.

除少数例外情况外,所有参数的传输都如同非负多精度整数一样,使用本附录中定义的格式(注意,这与附录C中的编码不同)。每个多精度整数都有一个前缀长度字段,即使该信息是冗余的。

For the group type EC2N, the parameters are more properly thought of as very long bit fields, but they are represented as multi-precision integers, (with length fields, and right-justified). This is the natural encoding.

对于组类型EC2N,参数更恰当地被认为是非常长的位字段,但它们表示为多精度整数(带长度字段,右对齐)。这是自然编码。

MODP means the classical modular exponentiation group, where the operation is to calculate G^X (mod P). The group is defined by the numeric parameters P and G. P must be a prime. G is often 2, but may be a larger number. 2 <= G <= P-2.

MODP是指经典的模幂群,其中的运算是计算G^X(mod P)。该组由数值参数P和G定义。P必须是素数。G通常是2,但可能是一个更大的数字。2<=G<=P-2。

ECP is an elliptic curve group, modulo a prime number P. The defining equation for this kind of group is Y^2 = X^3 + AX + B The group operation is taking a multiple of an elliptic-curve point. The group is defined by 5 numeric parameters: The prime P, two curve parameters A and B, and a generator (X,Y). A,B,X,Y are all interpreted mod P, and must be (non-negative) integers less than P. They must satisfy the defining equation, modulo P.

ECP是一个椭圆曲线群,模为素数P。这类群的定义方程为Y^2=X^3+AX+B。群运算取椭圆曲线点的倍数。该组由5个数值参数定义:素数P、两个曲线参数A和B以及一个生成器(X,Y)。A、 B,X,Y都被解释为模P,并且必须是小于P的(非负)整数。它们必须满足定义方程,模P。

EC2N is an elliptic curve group, over the finite field F[2^N]. The defining equation for this kind of group is Y^2 + XY = X^3 + AX^2 + B (This equation differs slightly from the mod P case: it has an XY term, and an AX^2 term instead of an AX term.)

EC2N是有限域F[2^N]上的一个椭圆曲线群。这类群的定义方程是Y^2+XY=X^3+AX^2+B(该方程与mod P情形略有不同:它有一个XY项,一个AX^2项而不是AX项。)

We must specify the field representation, and then the elliptic curve. The field is specified by giving an irreducible polynomial (mod 2) of degree N. This polynomial is represented as an integer of size between 2^N and 2^(N+1), as if the defining polynomial were evaluated at the value U=2.

我们必须指定字段表示,然后是椭圆曲线。该字段通过给出N次的不可约多项式(mod 2)来指定。该多项式表示为大小介于2^N和2^(N+1)之间的整数,就好像定义的多项式在值U=2时进行计算一样。

For example, the field defined by the polynomial U^155 + U^62 + 1 is represented by the integer 2^155 + 2^62 + 1. The group is defined by 4 more parameters, A,B,X,Y. These parameters are elements of the field GF[2^N], and can be thought of as polynomials of degree < N, with (mod 2) coefficients. They fit in N-bit fields, and are represented as integers < 2^N, as if the polynomial were evaluated at U=2. For example, the field element U^2 + 1 would be represented by the integer 2^2+1, which is 5. The two parameters A and B define the curve. A is frequently 0. B must not be 0. The parameters X and Y select a point on the curve. The parameters A,B,X,Y must satisfy the defining equation, modulo the defining polynomial, and mod 2.

例如,多项式U^155+U^62+1定义的字段由整数2^155+2^62+1表示。该组由另外4个参数A、B、X、Y定义。这些参数是域GF[2^N]的元素,可以认为是次数<N的多项式,具有(mod 2)系数。它们适合于N位字段,并表示为<2^N的整数,就好像多项式的计算值为U=2。例如,字段元素U^2+1将由整数2^2+1表示,即5。两个参数A和B定义了曲线。A通常为0。B不能为0。参数X和Y选择曲线上的一个点。参数A、B、X、Y必须满足定义方程、定义多项式的模和模2。

Group descriptor formats:

组描述符格式:

Type of group: A two-byte field, assigned values for the types "MODP", "ECP", "EC2N" will be defined (see ISAKMP-04). Size of a field element, in bits. This is either Ceiling(log2 P) or the degree of the irreducible polynomial: a 32-bit integer. The prime P or the irreducible field polynomial: a multi-precision integer. The generator: 1 or 2 values, multi-precision integers. EC only: The parameters of the curve: 2 values, multi-precision integers.

组类型:一个双字节字段,将定义“MODP”、“ECP”、“EC2N”类型的赋值(见ISAKMP-04)。字段元素的大小,以位为单位。这是上限(log2p)或不可约多项式的次数:32位整数。素数P或不可约域多项式:一个多精度整数。生成器:1或2个值,多精度整数。仅EC:曲线参数:2个值,多精度整数。

The following parameters are Optional (each of these may appear independently): a value of 0 may be used as a place-holder to represent an unspecified parameter; any number of the parameters may be sent, from 0 to 3.

以下参数是可选的(每个参数都可以独立显示):值0可以用作占位符来表示未指定的参数;可以发送任意数量的参数,从0到3。

The largest prime factor: the encoded value that is the LPF of the group size, a multi-precision integer.

最大素数因子:组大小的LPF编码值,一个多精度整数。

EC only: The order of the group: multi-precision integer. (The group size for MODP is always P-1.)

仅EC:组的顺序:多精度整数。(MODP的组大小始终为P-1。)

Strength of group: 32-bit integer. The strength of the group is approximately the number of key-bits protected. It is determined by the log2 of the effort to attack the group. It may change as we learn more about cryptography.

组的强度:32位整数。组的强度大约是受保护的密钥位的数量。这是由攻击该团体的努力的日志2决定的。随着我们对密码学的进一步了解,它可能会发生变化。

This is a generic example for a "classic" modular exponentiation group: Group type: "MODP" Size of a field element in bits: Log2 (P) rounded *up*. A 32bit integer. Defining prime P: a multi-precision integer. Generator G: a multi-precision integer. 2 <= G <= P-2.

这是一个“经典”模幂运算组的通用示例:组类型:字段元素的“MODP”大小(以位为单位):Log2(P)四舍五入*向上*。32位整数。定义素数P:一个多精度整数。生成器G:多精度整数。2<=G<=P-2。

<optional> Largest prime factor of P-1: the multi-precision integer Q Strength of group: a 32-bit integer. We will specify a formula for calculating this number (TBD).

<optional>P-1的最大素因子:组的多精度整数Q强度:32位整数。我们将指定一个计算该数字(待定)的公式。

This is a generic example for an elliptic curve group, mod P: Group type: "ECP" Size of a field element in bits: Log2 (P) rounded *up*, a 32 bit integer. Defining prime P: a multi-precision integer. Generator (X,Y): 2 multi-precision integers, each < P. Parameters of the curve A,B: 2 multi-precision integers, each < P. <optional> Largest prime factor of the group order: a multi-precision integer. Order of the group: a multi-precision integer. Strength of group: a 32-bit integer. Formula TBD.

这是一个椭圆曲线组的通用示例,mod P:group type:字段元素的“ECP”大小,以位为单位:Log2(P)舍入*向上*,一个32位整数。定义素数P:一个多精度整数。生成器(X,Y):2个多精度整数,每个<P。曲线A、B的参数:2个多精度整数,每个<P.<optional>组顺序的最大素因子:一个多精度整数。组的顺序:多精度整数。组的强度:32位整数。公式待定。

This is a specific example for an elliptic curve group: Group type: "EC2N" Degree of the irreducible polynomial: 155 Irreducible polynomial: U^155 + U^62 + 1, represented as the multi-precision integer 2^155 + 2^62 + 1. Generator (X,Y) : represented as 2 multi-precision integers, each < 2^155. For our present curve, these are (decimal) 123 and 456. Each is represented as a multi-precision integer. Parameters of the curve A,B: represented as 2 multi-precision integers, each < 2^155. For our present curve these are 0 and (decimal) 471951, represented as two multi-precision integers.

这是椭圆曲线组的一个具体示例:组类型:不可约多项式的“EC2N”阶:155不可约多项式:U^155+U^62+1,表示为多精度整数2^155+2^62+1。生成器(X,Y):表示为2个多精度整数,每个整数<2^155。对于我们现在的曲线,它们是(十进制)123和456。每个都表示为一个多精度整数。曲线A、B的参数:表示为2个多精度整数,每个整数<2^155。对于我们现在的曲线,它们是0和(十进制)471951,表示为两个多精度整数。

<optional> Largest prime factor of the group order:

<optional>组顺序的最大素因子:

3805993847215893016155463826195386266397436443,

3805993847215893016155463826195386266397436443,

represented as a multi-precision integer. The order of the group:

表示为多精度整数。小组的顺序:

        45671926166590716193865565914344635196769237316
        
        45671926166590716193865565914344635196769237316
        

represented as a multi-precision integer.

表示为多精度整数。

Strength of group: 76, represented as a 32-bit integer.

组的强度:76,表示为32位整数。

The variable precision integer encoding for group descriptor fields is the following. This is a slight variation on the format defined in Appendix C in that a fixed 16-bit value is used first, and the

组描述符字段的可变精度整数编码如下所示。这与附录C中定义的格式略有不同,首先使用固定的16位值,然后

length is limited to 16 bits. However, the interpretation is otherwise identical.

长度限制为16位。然而,在其他方面的解释是相同的。

                             1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
    !   Fixed value (TBD)           !             Length            !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
    .                                                               .
    .                  Integer                                      .
    .                                                               .
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
                             1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
    !   Fixed value (TBD)           !             Length            !
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
    .                                                               .
    .                  Integer                                      .
    .                                                               .
    +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
   The format of a group descriptor is:
                             1                   2                   3
    0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!1!     Group Description     !             MODP              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!        Field Size         !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!          Prime            !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!       Generator1          !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!       Generator2          !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!         Curve-p1          !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!         Curve-p2          !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!   Largest Prime Factor    !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
   The format of a group descriptor is:
                             1                   2                   3
    0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!1!     Group Description     !             MODP              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!        Field Size         !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!          Prime            !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!       Generator1          !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!       Generator2          !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!         Curve-p1          !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!         Curve-p2          !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !1!0!   Largest Prime Factor    !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
   !1!0!      Order of Group       !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !0!0!    Strength of Group      !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
   !1!0!      Order of Group       !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !0!0!    Strength of Group      !            Length             !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
   !                              MPI                              !
   +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

APPENDIX B Message formats

附录B信息格式

The encodings of Oakley messages into ISAKMP payloads is deferred to the ISAKMP/Oakley Resolution document.

将Oakley消息编码到ISAKMP有效负载中的过程将延迟到ISAKMP/Oakley解析文档。

APPENDIX C Encoding a variable precision integer.

附录C编码一个可变精度整数。

Variable precision integers will be encoded as a 32-bit length field followed by one or more 32-bit quantities containing the representation of the integer, aligned with the most significant bit in the first 32-bit item.

可变精度整数将编码为一个32位长度字段,后跟一个或多个32位数量,其中包含整数的表示形式,并与第一个32位项中的最高有效位对齐。

                           1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      !    length                                                     !
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      !    first value word (most significant bits)                   !
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      !                                                               !
      ~     additional value words                                    ~
      !                                                               !
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
                           1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      !    length                                                     !
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      !    first value word (most significant bits)                   !
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
      !                                                               !
      ~     additional value words                                    ~
      !                                                               !
      +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

An example of such an encoding is given below, for a number with 51 bits of significance. The length field indicates that 2 32-bit quantities follow. The most significant non-zero bit of the number is in bit 13 of the first 32-bit quantity, the low order bits are in the second 32-bit quantity.

下面给出了具有51位重要性的数字的这种编码的示例。长度字段表示后面跟着2个32位量。数字的最高有效非零位位于前32位量的第13位,低阶位位于第二个32位量。

                            1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       !                                                            1 0!
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       !0 0 0 0 0 0 0 0 0 0 0 0 0 1 x x x x x x x x x x x x x x x x x x!
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       !x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x!
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        
                            1                   2                   3
        0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       !                                                            1 0!
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       !0 0 0 0 0 0 0 0 0 0 0 0 0 1 x x x x x x x x x x x x x x x x x x!
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       !x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x x!
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
        

APPENDIX D Cryptographic strengths

附录D加密强度

The Diffie-Hellman algorithm is used to compute keys that will be used with symmetric algorithms. It should be no easier to break the Diffie-Hellman computation than it is to do an exhaustive search over the symmetric key space. A recent recommendation by an group of cryptographers [Blaze] has recommended a symmetric key size of 75 bits for a practical level of security. For 20 year security, they recommend 90 bits.

Diffie-Hellman算法用于计算将与对称算法一起使用的密钥。打破Diffie-Hellman计算并不比在对称密钥空间上进行穷举搜索更容易。一组密码学家[Blaze]最近提出的一项建议建议是,为了达到实用的安全级别,对称密钥的大小应为75位。对于20年的安全性,他们建议使用90位。

Based on that report, a conservative strategy for OAKLEY users would be to ensure that their Diffie-Hellman computations were as secure as at least a 90-bit key space. In order to accomplish this for modular exponentiation groups, the size of the largest prime factor of the modulus should be at least 180 bits, and the size of the modulus should be at least 1400 bits. For elliptic curve groups, the LPF should be at least 180 bits.

根据该报告,OAKLEY用户的保守策略是确保他们的Diffie-Hellman计算与至少90位密钥空间一样安全。为了实现模幂运算组的这一点,模的最大素因子的大小应至少为180位,模的大小应至少为1400位。对于椭圆曲线组,LPF应至少为180位。

If long-term secrecy of the encryption key is not an issue, then the following parameters may be used for the modular exponentiation group: 150 bits for the LPF, 980 bits for the modulus size.

如果加密密钥的长期保密性不是问题,则以下参数可用于模幂组:LPF为150位,模大小为980位。

The modulus size alone does not determine the strength of the Diffie-Hellman calculation; the size of the exponent used in computing powers within the group is also important. The size of the exponent in bits should be at least twice the size of any symmetric key that will be derived from it. We recommend that ISAKMP implementors use at least 180 bits of exponent (twice the size of a 20-year symmetric key).

仅模量大小不能确定Diffie-Hellman计算的强度;用于计算组内能力的指数的大小也很重要。以位为单位的指数的大小应至少是从其派生的任何对称密钥大小的两倍。我们建议ISAKMP实现者使用至少180位的指数(20年对称密钥大小的两倍)。

The mathematical justification for these estimates can be found in texts that estimate the effort for solving the discrete log problem, a task that is strongly related to the efficiency of using the Number Field Sieve for factoring large integers. Readers are referred to [Stinson] and [Schneier].

这些估算的数学依据可以在估算解决离散对数问题的工作量的文本中找到,这项任务与使用数字域筛分解大整数的效率密切相关。读者可参考[Stinson]和[Schneier]。

APPENDIX E The Well-Known Groups

附录E知名团体

The group identifiers:

组标识符:

0 No group (used as a placeholder and for non-DH exchanges) 1 A modular exponentiation group with a 768 bit modulus 2 A modular exponentiation group with a 1024 bit modulus 3 A modular exponentiation group with a 1536 bit modulus (TBD) 4 An elliptic curve group over GF[2^155] 5 An elliptic curve group over GF[2^185]

0无组(用作占位符并用于非DH交换)1具有768位模的模幂组2具有1024位模的模幂组3具有1536位模(TBD)的模幂组4 GF上的椭圆曲线组[2^155]5 GF上的椭圆曲线组[2^185]

values 2^31 and higher are used for private group identifiers

值2^31及更高的值用于专用组标识符

Richard Schroeppel performed all the mathematical and computational work for this appendix.

Richard Schroeppel完成了本附录的所有数学和计算工作。

Classical Diffie-Hellman Modular Exponentiation Groups

经典Diffie-Hellman模幂群

The primes for groups 1 and 2 were selected to have certain properties. The high order 64 bits are forced to 1. This helps the classical remainder algorithm, because the trial quotient digit can always be taken as the high order word of the dividend, possibly +1. The low order 64 bits are forced to 1. This helps the Montgomery-style remainder algorithms, because the multiplier digit can always be taken to be the low order word of the dividend. The middle bits are taken from the binary expansion of pi. This guarantees that they are effectively random, while avoiding any suspicion that the primes have secretly been selected to be weak.

第1组和第2组的素数被选择为具有某些性质。高阶64位强制为1。这有助于经典的余数算法,因为试探商数字总是可以作为被除数的高阶字,可能是+1。低阶64位强制为1。这有助于蒙哥马利式的余数算法,因为乘数数字始终可以被视为股息的低阶字。中间位取自pi的二进制扩展。这保证了它们实际上是随机的,同时避免了任何关于素数被秘密地选为弱素数的怀疑。

Because both primes are based on pi, there is a large section of overlap in the hexadecimal representations of the two primes. The primes are chosen to be Sophie Germain primes (i.e., (P-1)/2 is also prime), to have the maximum strength against the square-root attack on the discrete logarithm problem.

因为两个素数都是基于π的,所以在两个素数的十六进制表示中有很大一部分重叠。素数被选择为Sophie-Germain素数(即,(P-1)/2也是素数),以最大程度地抵抗离散对数问题的平方根攻击。

The starting trial numbers were repeatedly incremented by 2^64 until suitable primes were located.

起始试验数重复增加2^64,直到找到合适的素数。

Because these two primes are congruent to 7 (mod 8), 2 is a quadratic residue of each prime. All powers of 2 will also be quadratic residues. This prevents an opponent from learning the low order bit of the Diffie-Hellman exponent (AKA the subgroup confinement problem). Using 2 as a generator is efficient for some modular exponentiation algorithms. [Note that 2 is technically not a generator in the number theory sense, because it omits half of the possible residues mod P. From a cryptographic viewpoint, this is a virtue.]

因为这两个素数与7(mod 8)全等,所以2是每个素数的二次剩余。2的所有幂也将是二次剩余。这可以防止对手学习Diffie-Hellman指数的低阶位(也称为子群限制问题)。使用2作为生成器对于某些模幂算法是有效的。[请注意,2在技术上不是数论意义上的生成器,因为它省略了一半可能的剩余mod P。从密码学的角度来看,这是一个优点。]

E.1. Well-Known Group 1: A 768 bit prime
E.1. 著名的第1组:768位素数
   The prime is 2^768 - 2^704 - 1 + 2^64 * { [2^638 pi] + 149686 }.  Its
   decimal value is
          155251809230070893513091813125848175563133404943451431320235
          119490296623994910210725866945387659164244291000768028886422
          915080371891804634263272761303128298374438082089019628850917
          0691316593175367469551763119843371637221007210577919
        
   The prime is 2^768 - 2^704 - 1 + 2^64 * { [2^638 pi] + 149686 }.  Its
   decimal value is
          155251809230070893513091813125848175563133404943451431320235
          119490296623994910210725866945387659164244291000768028886422
          915080371891804634263272761303128298374438082089019628850917
          0691316593175367469551763119843371637221007210577919
        

This has been rigorously verified as a prime.

这已经被严格地证明是一个基本的。

The representation of the group in OAKLEY is

该集团在奥克利的代表为:

Type of group: "MODP" Size of field element (bits): 768 Prime modulus: 21 (decimal) Length (32 bit words): 24 Data (hex): FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A63A3620 FFFFFFFF FFFFFFFF Generator: 22 (decimal) Length (32 bit words): 1 Data (hex): 2

组类型:“MODP”字段元素大小(位):768素数模:21(十进制)长度(32位字):24数据(十六进制):FFFFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A63A3620 FFFFFFFFFFFF生成器:22(十进制)长度(32位字):1数据(十六进制):2

Optional Parameters: Group order largest prime factor: 24 (decimal) Length (32 bit words): 24 Data (hex): 7FFFFFFF FFFFFFFF E487ED51 10B4611A 62633145 C06E0E68 94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122 F242DABB 312F3F63 7A262174 D31D1B10 7FFFFFFF FFFFFFFF Strength of group: 26 (decimal) Length (32 bit words) 1 Data (hex): 00000042

可选参数:组顺序最大素因子:24(十进制)长度(32位字):24数据(十六进制):7FFFFFFFFFFFFFFFFE487ED51 10B461A 62633145 C06E0E68 94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122 F242DABB 312F3F63 7A262174 D31D1B1B10 7FFFFFFFFFFFFFFFFFFFFFFFF组的强度:26(十进制)长度(32位字)1数据(十六进制):00000042

E.2. Well-Known Group 2: A 1024 bit prime
E.2. 著名的第2组:1024位素数
   The prime is 2^1024 - 2^960 - 1 + 2^64 * { [2^894 pi] + 129093 }.
   Its decimal value is
         179769313486231590770839156793787453197860296048756011706444
         423684197180216158519368947833795864925541502180565485980503
         646440548199239100050792877003355816639229553136239076508735
         759914822574862575007425302077447712589550957937778424442426
         617334727629299387668709205606050270810842907692932019128194
        
   The prime is 2^1024 - 2^960 - 1 + 2^64 * { [2^894 pi] + 129093 }.
   Its decimal value is
         179769313486231590770839156793787453197860296048756011706444
         423684197180216158519368947833795864925541502180565485980503
         646440548199239100050792877003355816639229553136239076508735
         759914822574862575007425302077447712589550957937778424442426
         617334727629299387668709205606050270810842907692932019128194
        

467627007

467627007

The primality of the number has been rigorously proven.

这个数字的素性已经得到了严格的证明。

The representation of the group in OAKLEY is Type of group: "MODP" Size of field element (bits): 1024 Prime modulus: 21 (decimal) Length (32 bit words): 32 Data (hex): FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 FFFFFFFF FFFFFFFF Generator: 22 (decimal) Length (32 bit words): 1 Data (hex): 2

OAKLEY中的组表示为组类型:“MODP”字段元素大小(位):1024素数模:21(十进制)长度(32位字):32数据(十六进制):FFFFFFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E6 F44C42E9 A637ED6B 0BFF5CB6 F406B7 EE386B5FB A899FA5 AE9F2411 7C4B1FE6 4928661十六位FFFFFFFFFFFFFFF发生器(FFFFFFFFFFFFF)数据长度:十进制32位): 2

Optional Parameters: Group order largest prime factor: 24 (decimal) Length (32 bit words): 32 Data (hex): 7FFFFFFF FFFFFFFF E487ED51 10B4611A 62633145 C06E0E68 94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122 F242DABB 312F3F63 7A262174 D31BF6B5 85FFAE5B 7A035BF6 F71C35FD AD44CFD2 D74F9208 BE258FF3 24943328 F67329C0 FFFFFFFF FFFFFFFF Strength of group: 26 (decimal) Length (32 bit words) 1 Data (hex): 0000004D

可选参数:组顺序最大素因子:24(十进制)长度(32位字):32数据(十六进制):7FFFFFFFFFFFFE487ED51 10B4611A 62633145 C06E0E68 94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122 F242DABB 312F3F63 7A262174 D31BF6B5 85FFE5B 7A035BF6 F71C35C35FD AD44CFD2 D74F9208 BE258FF3 24943328 F67329C0(FFFFFFFFFFFFFF26位长度)字组的强度1数据(十六进制):000000 4D

E.3. Well-Known Group 3: An Elliptic Curve Group Definition
E.3. 著名的群3:椭圆曲线群定义
   The curve is based on the Galois field GF[2^155] with 2^155 field
   elements.  The irreducible polynomial for the field is u^155 + u^62 +
   1.  The equation for the elliptic curve is
        
   The curve is based on the Galois field GF[2^155] with 2^155 field
   elements.  The irreducible polynomial for the field is u^155 + u^62 +
   1.  The equation for the elliptic curve is
        
   Y^2 + X Y = X^3 + A X + B
        
   Y^2 + X Y = X^3 + A X + B
        

X, Y, A, B are elements of the field.

十、 Y、A、B是场的元素。

For the curve specified, A = 0 and

对于指定的曲线,A=0,且

    B = u^18 + u^17 + u^16 + u^13 + u^12 + u^9 + u^8 + u^7 + u^3 + u^2 +
        
    B = u^18 + u^17 + u^16 + u^13 + u^12 + u^9 + u^8 + u^7 + u^3 + u^2 +
        

u + 1.

u+1。

B is represented in binary as the bit string 1110011001110001111; in decimal this is 471951, and in hex 7338F.

B以二进制表示为位字符串1110011001110001111;十进制是471951,十六进制是7338F。

The generator is a point (X,Y) on the curve (satisfying the curve equation, mod 2 and modulo the field polynomial).

生成器是曲线上的一个点(X,Y)(满足曲线方程,mod 2和模场多项式)。

   X = u^6 + u^5 + u^4 + u^3 + u + 1
        
   X = u^6 + u^5 + u^4 + u^3 + u + 1
        

and

Y = u^8 + u^7 + u^6 + u^3.

Y=u^8+u^7+u^6+u^3。

The binary bit strings for X and Y are 1111011 and 111001000; in decimal they are 123 and 456.

X和Y的二进制位串分别为1111011和111001000;十进制数字是123和456。

The group order (the number of curve points) is 45671926166590716193865565914344635196769237316 which is 12 times the prime

组顺序(曲线点的数量)为45671926166590716193865565914344635196769237316,是素数的12倍

3805993847215893016155463826195386266397436443. (This prime has been rigorously proven.) The generating point (X,Y) has order 4 times the prime; the generator is the triple of some curve point.

3805993847215893016155463826195386266397436443. (这个素数已经被严格证明。)生成点(X,Y)的阶数是素数的4倍;生成器是某个曲线点的三元组。

OAKLEY representation of this group: Type of group: "EC2N" Size of field element (bits): 155 Irreducible field polynomial: 21 (decimal) Length (32 bit words): 5 Data (hex): 08000000 00000000 00000000 40000000 00000001 Generator: X coordinate: 22 (decimal) Length (32 bit words): 1 Data (hex): 7B Y coordinate: 22 (decimal) Length (32 bit words): 1 Data (hex): 1C8 Elliptic curve parameters: A parameter: 23 (decimal) Length (32 bit words): 1 Data (hex): 0 B parameter: 23 (decimal) Length (32 bit words): 1 Data (hex): 7338F

该组的OAKLEY表示法:组类型:“EC2N”字段元素大小(位):155个不可约字段多项式:21(十进制)长度(32位字):5个数据(十六进制):08000000000000000000000000000000000000400000000000000001生成器:X坐标:22(十进制)长度(32位字):1个数据(十六进制):7B Y坐标:22(十进制)长度(32位字):1数据(十六进制):1C8椭圆曲线参数:A参数:23(十进制)长度(32位字):1数据(十六进制):0 B参数:23(十进制)长度(32位字):1数据(十六进制):7338F

Optional Parameters: Group order largest prime factor: 24 (decimal) Length (32 bit words): 5 Data (hex): 00AAAAAA AAAAAAAA AAAAB1FC F1E206F4 21A3EA1B Group order: 25 (decimal) Length (32 bit words): 5 Data (hex): 08000000 00000000 000057DB 56985371 93AEF944 Strength of group: 26 (decimal) Length (32 bit words) 1 Data (hex): 0000004C

可选参数:组顺序最大素因子:24(十进制)长度(32位字):5数据(十六进制):00aaaaaaaaaaaaaaaaaaaa AAAAB1FC F1E206F4 21a3a1b组顺序:25(十进制)长度(32位字):5数据(十六进制):0800000000000000 000057DB 56985371 93AEF944组强度:26(十进制)长度(32位字)1数据(十六进制):0000004C

E.4. Well-Known Group 4: A Large Elliptic Curve Group Definition
E.4. 著名的群4:一个大椭圆曲线群定义

This curve is based on the Galois field GF[2^185] with 2^185 field elements. The irreducible polynomial for the field is

该曲线基于伽罗瓦场GF[2^185],具有2^185个场元素。场的不可约多项式是

u^185 + u^69 + 1.

u^185+u^69+1。

The equation for the elliptic curve is

椭圆曲线的方程是

Y^2 + X Y = X^3 + A X + B.

Y^2+xy=X^3+ax+B。

X, Y, A, B are elements of the field. For the curve specified, A = 0 and

十、 Y、A、B是场的元素。对于指定的曲线,A=0,且

B = u^12 + u^11 + u^10 + u^9 + u^7 + u^6 + u^5 + u^3 + 1.

B=u^12+u^11+u^10+u^9+u^7+u^6+u^5+u^3+1。

B is represented in binary as the bit string 1111011101001; in decimal this is 7913, and in hex 1EE9.

B以二进制表示为位字符串1111011101001;十进制为7913,十六进制为1EE9。

The generator is a point (X,Y) on the curve (satisfying the curve equation, mod 2 and modulo the field polynomial);

生成器是曲线上的一个点(X,Y)(满足曲线方程,mod 2和模场多项式);

X = u^4 + u^3 and Y = u^3 + u^2 + 1.

X=u^4+u^3,Y=u^3+u^2+1。

The binary bit strings for X and Y are 11000 and 1101; in decimal they are 24 and 13. The group order (the number of curve points) is

X和Y的二进制位串分别为11000和1101;十进制数字是24和13。组顺序(曲线点的数量)为

49039857307708443467467104857652682248052385001045053116,

49039857307708443467467104857652682248052385001045053116,

which is 4 times the prime

它是素数的4倍

12259964326927110866866776214413170562013096250261263279.

12259964326927110866866776214413170562013096250261263279.

(This prime has been rigorously proven.)

(这个素数已经得到了严格的证明。)

The generating point (X,Y) has order 2 times the prime; the generator is the double of some curve point.

生成点(X,Y)的阶数为素数的2倍;生成器是某个曲线点的两倍。

OAKLEY representation of this group:

本集团的奥克利代表:

Type of group: "EC2N" Size of field element (bits): 185 Irreducible field polynomial: 21 (decimal) Length (32 bit words): 6 Data (hex): 02000000 00000000 00000000 00000020 00000000 00000001 Generator: X coordinate: 22 (decimal) Length (32 bit words): 1 Data (hex): 18 Y coordinate: 22 (decimal) Length (32 bit words): 1 Data (hex): D Elliptic curve parameters: A parameter: 23 (decimal) Length (32 bit words): 1 Data (hex): 0 B parameter: 23 (decimal) Length (32 bit words): 1 Data (hex): 1EE9

组类型:字段元素的“EC2N”大小(位):185个不可约字段多项式:21(十进制)长度(32位字):6个数据(十六进制):0200000000000000000000000000000002000000000000000001生成器:X坐标:22(十进制)长度(32位字):1个数据(十六进制):18 Y坐标:22(十进制)长度(32位字):1个数据(十六进制):D椭圆曲线参数:A参数:23(十进制)长度(32位字):1数据(十六进制):0 B参数:23(十进制)长度(32位字):1数据(十六进制):1EE9

Optional parameters: Group order largest prime factor: 24 (decimal) Length (32 bit words): 6 Data (hex): 007FFFFF FFFFFFFF FFFFFFFF F6FCBE22 6DCF9210 5D7E53AF Group order: 25 (decimal) Length (32 bit words): 6 Data (hex): 01FFFFFF FFFFFFFF FFFFFFFF DBF2F889 B73E4841 75F94EBC Strength of group: 26 (decimal) Length (32 bit words) 1 Data (hex): 0000005B

可选参数:组顺序最大素数因子:24(十进制)长度(32位字):6数据(十六进制):007FFFFFFFFFFFFFFFFFFF6FCBE22 6DCF9210 5D7E53AF组顺序:25(十进制)长度(32位字):6数据(十六进制):01FFFFFFFFFFFFFFFFFF DBF2F889 B73E4841 75F94EBC组强度:26(十进制)长度(32位字)1数据(十六进制):0000005B

E.5. Well-Known Group 5: A 1536 bit prime
E.5. 著名的第5组:1536位素数
      The prime is 2^1536 - 2^1472 - 1 + 2^64 * { [2^1406 pi] +  741804
   }.
      Its decimal value is
            241031242692103258855207602219756607485695054850245994265411
            694195810883168261222889009385826134161467322714147790401219
            650364895705058263194273070680500922306273474534107340669624
        
      The prime is 2^1536 - 2^1472 - 1 + 2^64 * { [2^1406 pi] +  741804
   }.
      Its decimal value is
            241031242692103258855207602219756607485695054850245994265411
            694195810883168261222889009385826134161467322714147790401219
            650364895705058263194273070680500922306273474534107340669624
        
            601458936165977404102716924945320037872943417032584377865919
            814376319377685986952408894019557734611984354530154704374720
            774996976375008430892633929555996888245787241299381012913029
            459299994792636526405928464720973038494721168143446471443848
            8520940127459844288859336526896320919633919
        
            601458936165977404102716924945320037872943417032584377865919
            814376319377685986952408894019557734611984354530154704374720
            774996976375008430892633929555996888245787241299381012913029
            459299994792636526405928464720973038494721168143446471443848
            8520940127459844288859336526896320919633919
        

The primality of the number has been rigorously proven.

这个数字的素性已经得到了严格的证明。

The representation of the group in OAKLEY is Type of group: "MODP" Size of field element (bits): 1536 Prime modulus: 21 (decimal) Length (32 bit words): 48 Data (hex): FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA237327 FFFFFFFF FFFFFFFF Generator: 22 (decimal) Length (32 bit words): 1 Data (hex): 2

OAKLEY中的组表示为组类型:“MODP”字段元素大小(位):1536素数模:21(十进制)长度(32位字):48数据(十六进制):FFFFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386B5FB A899FA5 AE9F2411 7C4B16 492866451 CFB38 CB6365655CFD36 5CFA361C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA237327 FFFFFFFFFFFF生成器:22(十进制)长度(32位字):1数据(十六进制):2

Optional Parameters: Group order largest prime factor: 24 (decimal) Length (32 bit words): 48 Data (hex): 7FFFFFFF FFFFFFFF E487ED51 10B4611A 62633145 C06E0E68 94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122 F242DABB 312F3F63 7A262174 D31BF6B5 85FFAE5B 7A035BF6 F71C35FD AD44CFD2 D74F9208 BE258FF3 24943328 F6722D9E E1003E5C 50B1DF82 CC6D241B 0E2AE9CD 348B1FD4 7E9267AF C1B2AE91 EE51D6CB 0E3179AB 1042A95D CF6A9483 B84B4B36 B3861AA7 255E4C02 78BA3604 6511B993 FFFFFFFF FFFFFFFF Strength of group: 26 (decimal) Length (32 bit words) 1 Data (hex): 0000005B

可选参数:组顺序最大素因子:24(十进制)长度(32位字):48数据(十六进制):7FFFFFFFFFFE487ED51 10B4611A 62633145 C06E0E68 94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122 F242DABB 312F3F63 7A262174 D31BF6B5 85FFE5B 7A035BF6 F71C35 F71C35FD AD44CFD2 D74F9208 BE258FF3 24943328 F6722E E1003E582 B8B16F418BF417CFD29E E49190E3179AB 1042A95D CF6A9483 B84B4B36 B3861AA7 255E4C02 78BA3604 6511B993 FFFFFFFFFFFF组强度:26(十进制)长度(32位字)1数据(十六进制):0000005B

Appendix F Implementing Group Operations

附录F实施集团运营

The group operation must be implemented as a sequence of arithmetic operations; the exact operations depend on the type of group. For modular exponentiation groups, the operation is multi-precision integer multiplication and remainders by the group modulus. See Knuth Vol. 2 [Knuth] for a discussion of how to implement these for large integers. Implementation recommendations for elliptic curve group operations over GF[2^N] are described in [Schroeppel].

分组运算必须作为一系列算术运算来实现;具体操作取决于组的类型。对于模幂运算组,运算为多精度整数乘法,余数为组模。参见Knuth第2卷[Knuth],了解如何为大整数实现这些功能的讨论。[Schroeppel]中描述了GF[2^N]上椭圆曲线群运算的实现建议。

BIBLIOGRAPHY

参考文献

[RFC2401] Atkinson, R., "Security Architecture for the Internet Protocol", RFC 2401, November 1998.

[RFC2401]Atkinson,R.,“互联网协议的安全架构”,RFC 2401,1998年11月。

[RFC2406] Atkinson, R., "IP Encapsulating Security Payload (ESP)", RFC 2406, November 1998.

[RFC2406]阿特金森,R.,“IP封装安全有效载荷(ESP)”,RFC 2406,1998年11月。

[RFC2402] Atkinson, R., "IP Authentication Header", RFC 2402, November 1998.

[RFC2402]阿特金森,R.,“IP认证头”,RFC2402,1998年11月。

   [Blaze]      Blaze, Matt et al., MINIMAL KEY LENGTHS FOR SYMMETRIC
                CIPHERS TO PROVIDE ADEQUATE COMMERCIAL SECURITY. A
                REPORT BY AN AD HOC GROUP OF CRYPTOGRAPHERS AND COMPUTER
                SCIENTISTS...  --
                http://www.bsa.org/policy/encryption/cryptographers.html
        
   [Blaze]      Blaze, Matt et al., MINIMAL KEY LENGTHS FOR SYMMETRIC
                CIPHERS TO PROVIDE ADEQUATE COMMERCIAL SECURITY. A
                REPORT BY AN AD HOC GROUP OF CRYPTOGRAPHERS AND COMPUTER
                SCIENTISTS...  --
                http://www.bsa.org/policy/encryption/cryptographers.html
        

[STS] W. Diffie, P.C. Van Oorschot, and M.J. Wiener, "Authentication and Authenticated Key Exchanges," in Designs, Codes and Cryptography, Kluwer Academic Publishers, 1992, pp. 107

[STS]W.Diffie,P.C.Van Oorschot和M.J.Wiener,“认证和认证密钥交换”,载于《设计、代码和密码学》,Kluwer学术出版社,1992年,第107页

[SECDNS] Eastlake, D. and C. Kaufman, "Domain Name System Security Extensions", RFC 2065, January 1997.

[SECDNS]Eastlake,D.和C.Kaufman,“域名系统安全扩展”,RFC 20651997年1月。

[Random] Eastlake, D., Crocker, S. and J. Schiller, "Randomness Recommendations for Security", RFC 1750, December 1994.

[随机]Eastlake,D.,Crocker,S.和J.Schiller,“安全的随机性建议”,RFC 1750,1994年12月。

   [Kocher]     Kocher, Paul, Timing Attack,
                http://www.cryptography.com/timingattack.old/timingattack.html
        
   [Kocher]     Kocher, Paul, Timing Attack,
                http://www.cryptography.com/timingattack.old/timingattack.html
        

[Knuth] Knuth, Donald E., The Art of Computer Programming, Vol. 2, Seminumerical Algorithms, Addison Wesley, 1969.

[Knuth]Knuth,Donald E.,计算机编程的艺术,第2卷,半数值算法,Addison-Wesley,1969年。

[Krawcyzk] Krawcyzk, Hugo, SKEME: A Versatile Secure Key Exchange Mechanism for Internet, ISOC Secure Networks and Distributed Systems Symposium, San Diego, 1996

[Krawcyzk]Krawcyzk,Hugo,SKEME:互联网的多功能安全密钥交换机制,ISOC安全网络和分布式系统研讨会,圣地亚哥,1996年

[Schneier] Schneier, Bruce, Applied cryptography: protocols, algorithms, and source code in C, Second edition, John Wiley & Sons, Inc. 1995, ISBN 0-471-12845-7, hardcover. ISBN 0-471-11709-9, softcover.

[Schneier]Schneier,Bruce,《应用密码学:C语言中的协议、算法和源代码》,第二版,John Wiley&Sons,Inc.1995,ISBN 0-471-12845-7,精装本。ISBN 0-471-11709-9,软封面。

[Schroeppel] Schroeppel, Richard, et al.; Fast Key Exchange with Elliptic Curve Systems, Crypto '95, Santa Barbara, 1995. Available on-line as ftp://ftp.cs.arizona.edu/reports/1995/TR95-03.ps (and .Z).

[Schroeppel]Schroeppel,Richard等。;椭圆曲线系统的快速密钥交换,Crypto'95,圣巴巴拉,1995年。网上提供ftp://ftp.cs.arizona.edu/reports/1995/TR95-03.ps (和.Z)。

[Stinson] Stinson, Douglas, Cryptography Theory and Practice. CRC Press, Inc., 2000, Corporate Blvd., Boca Raton, FL, 33431-9868, ISBN 0-8493-8521-0, 1995

[Stinson]Stinson,Douglas,密码学理论与实践。华润出版社,2000年,佛罗里达州博卡拉顿公司大道,33431-9868,ISBN 0-8493-8521-012995

[Zimmerman] Philip Zimmermann, The Official Pgp User's Guide, Published by MIT Press Trade, Publication date: June 1995, ISBN: 0262740176

[Zimmerman]Philip Zimmermann,《Pgp官方用户指南》,由麻省理工学院出版社出版,出版日期:1995年6月,ISBN:0262740176

Full Copyright Statement

完整版权声明

Copyright (C) The Internet Society (1998). All Rights Reserved.

版权所有(C)互联网协会(1998年)。版权所有。

This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English.

本文件及其译本可复制并提供给他人,对其进行评论或解释或协助其实施的衍生作品可全部或部分编制、复制、出版和分发,不受任何限制,前提是上述版权声明和本段包含在所有此类副本和衍生作品中。但是,不得以任何方式修改本文件本身,例如删除版权通知或对互联网协会或其他互联网组织的引用,除非出于制定互联网标准的需要,在这种情况下,必须遵循互联网标准过程中定义的版权程序,或根据需要将其翻译成英语以外的其他语言。

The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns.

上述授予的有限许可是永久性的,互联网协会或其继承人或受让人不会撤销。

This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文件和其中包含的信息是按“原样”提供的,互联网协会和互联网工程任务组否认所有明示或暗示的保证,包括但不限于任何保证,即使用本文中的信息不会侵犯任何权利,或对适销性或特定用途适用性的任何默示保证。