WO2009109221A1 - Ip address delegation - Google Patents

Ip address delegation Download PDF

Info

Publication number
WO2009109221A1
WO2009109221A1 PCT/EP2008/052634 EP2008052634W WO2009109221A1 WO 2009109221 A1 WO2009109221 A1 WO 2009109221A1 EP 2008052634 W EP2008052634 W EP 2008052634W WO 2009109221 A1 WO2009109221 A1 WO 2009109221A1
Authority
WO
WIPO (PCT)
Prior art keywords
public key
host
network routing
ipv6
range
Prior art date
Application number
PCT/EP2008/052634
Other languages
French (fr)
Inventor
Gonzalo Camarillo
Pekka Nikander
Original Assignee
Telefonaktiebolaget Lm Ericsson (Publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget Lm Ericsson (Publ) filed Critical Telefonaktiebolaget Lm Ericsson (Publ)
Priority to CN200880127946.7A priority Critical patent/CN101960814B/en
Priority to EP08717390.2A priority patent/EP2250784B1/en
Priority to US12/920,209 priority patent/US8843751B2/en
Priority to RU2010140392/08A priority patent/RU2469492C2/en
Priority to KR1020107022081A priority patent/KR101527249B1/en
Priority to JP2010549017A priority patent/JP5291725B2/en
Priority to PL08717390T priority patent/PL2250784T3/en
Priority to PCT/EP2008/052634 priority patent/WO2009109221A1/en
Publication of WO2009109221A1 publication Critical patent/WO2009109221A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/604Address structures or formats
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/659Internet protocol version 6 [IPv6] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5092Address allocation by self-assignment, e.g. picking addresses at random and testing if they are already in use

Definitions

  • the present invention relates to IP address delegation and in particular to the delegation of responsibility for a Cryptographically Generated Address from a node owning that address to a further node.
  • IPv6 addresses are 128 bits in length.
  • the first 64 bits of an address form a routing prefix which uniquely identifies the Internet access node (or so-called "local link") used by an IP terminal or node, whilst the last 64 bits form a host suffix which uniquely identifies the mobile terminal to the access node (or within the local link).
  • the host suffix is referred to as an "interface identifier" as it identifies the host uniquely over the access interface.
  • the host learns the routing prefix of the access node from an advertisement message sent from the access node.
  • a host then generates its interface identifier using a random number generated by the host.
  • the host may additionally use a link layer address to generate the interface identifier, the link layer address being for example a MAC layer address used by the access network.
  • WO02/076060 describes how a node can generate a cryptographic version of the interface identifier using a one-way coding function, such as a hash function, and provide this to another peer user, who can then verify that the node is the owner of the interface identifier part of the IP address.
  • a one-way coding function such as a hash function
  • Such cryptographically generated addresses are known as CGAs.
  • CGAs provide a level of security to help prevent, for example, a denial of service attack, in which the attacker claims to be the owner of the IP address that the node wishes to use.
  • the CGA approach has been standardised in IETF RFC3972 and is used inter alia in the Secure Neighbor Discovery (SeND) protocol standardised in IETF RFC 3971. According to RFC 3972, CGAs are generated as follows:
  • Hashl hash(modif ⁇ er
  • IPv6 address prefix
  • Hashl with certain bits set according to security level and other requirements.
  • prefix is the network routing prefix
  • hash is a cryptographic hash function (SHA-I)
  • public key is a public key of the node generating the address
  • extensions is a currently unused field for carrying standardised information.
  • modifier is a 128 bit value generated by the node to both increase security and enhance randomness. More particularly, depending upon the required security level, a modifier value is selected that results in a certain concatenation of data (including the modifier and the public key) hashing to a value (“Hash2”) which has a specified number of "0"s in the leftmost bit positions.
  • a node In order to prove ownership of a CGA, a node must be able to provide a certificate containing the Interface Identifier (HD) part of the CGA address, the modifier, public key, and any extension, arranged as a CGA data structure.
  • the certificate contains a digital signature (SHA-I) taken across the message to be sent (concatenated with a 128- bit CGA type tag) using the node's private key.
  • a peer node receiving the certificate first computes Hash2 and verifies that it has the correct number of "0"s in the leftmost bit positions.
  • a host owning a CGA may delegate responsibility for that address to some further node (the "delegated” node), for example to allow the delegated node to request that traffic be directed to the delegating node.
  • the delegated node may provide the certificate to the third party which is able to verify that the HD belongs to the public key, and that the certificate is validly signed by the owner of the public key.
  • the delegated node may sign any request relating to the CGA with its private key, thus allowing the third party to prove that the delegated node owns the claimed identity.
  • a problem with this approach to delegation is that the certificate provided by the delegating node to the delegated node is tied to a single CGA. In the event that the delegating node changes its IPv6 address, e.g. due to mobility and its use of a new network routing prefix, a new certificate must be provided to the delegated node.
  • a method of verifying a request made in respect of an IPv6 address comprising a network routing prefix and a cryptographically generated Interface Identifier.
  • the request includes a delegation certificate containing at least a public key of said host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of a delegated host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key.
  • the method comprises verifying that said network routing prefix of said IPv6 address is contained within said specification, verifying that said public key and said further parameter(s) can be used to generate said cryptographically generated Interface Identifier, and verifying said signature using said public key.
  • Embodiments of the present invention allow a host to delegate responsibility for IPv6 addresses to a further host, even when these addresses have not yet been generated. When an address is brought into use, subsequent signalling between the hosts is reduced or even eliminated.
  • said one or more further parameters include a modifier which introduces a degree of randomness into the address generation process. More preferably, said certificate includes a formula for generating said modifier such that said modifier changes each time an Interface Identifier is generated. Said one or more further parameters may also include one or more extensions.
  • Said range or set of IPv6 network routing prefixes may be a subset of all available routing prefixes.
  • said specification of a range or set of IPv6 network routing prefixes may specify all available routing prefixes, i.e. the certificate authorises the delegated node to act in respect of all routing prefixes.
  • Said step of verifying that said public key and said further parameter(s) can be used to generate said cryptographically generated Interface Identifier may comprise using said network routing prefix of the IPv6 address in the verification process, and employing a hashing algorithm.
  • a hashing algorithm may also be used to verify said signature, using said public key.
  • an IPv6 host comprising a first processor configured to generate a delegation certificate, the certificate containing at least a public key of said host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of a delegated host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key.
  • Said public key and said one or more further parameters can be used to compute an Interface Identifier part of a Cryptographically Generated Address.
  • the host further comprises an output for providing said certificate to said delegated host, and a second processor configured to generate an Interface Identifier using at least said public key and said one or more further parameters, and to combine the Interface Identifier with a network routing prefix contained within said range or set of prefixes in order to generate a Cryptographically Generated Address.
  • Said output may be further configured to send a notification to said delegated host when a Cryptographically Generated Address has been generated, the notification containing said Cryptographically Generated Address.
  • an IPv6 host comprising a first input for receiving from a peer IPv6 host a delegation certificate, the certificate containing at least a public key of said peer host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of the receiving host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key.
  • the host further comprises a second input for receiving from said peer host a notification that the peer host is using a Cryptographically Generated Address mapping to said certificate, and an output for sending a request in respect of the Cryptographically Generated Address to a third party node and for including said certificate in the request.
  • a fourth aspect of the present invention there is provided computer storage medium on which is stored delegation certificate containing at least a public key of a host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of a delegated host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key.
  • Figure 1 illustrates schematically an example structure for a new CGA delegation certificate
  • Figure 2 illustrates schematically components of a communication system involved in the generation and use of a CGA delegation certificate
  • Figure 3 is a flow diagram illustrating a process for validating a request made in respect of an IPv6 address.
  • a mechanism is proposed here which involves generating at the delegating node a certificate which contains information required to generate those undetermined CGAs.
  • the certificate includes a signature created with a private key of the delegating node, and is provided to the delegated node.
  • a node wishing to delegate responsibility for as yet undetermined CGAs generates a certificate having the data structure illustrated in Figure 1.
  • the certificate contains a new CGA data structure and an identity of the delegated node. This identity may be a public key belonging to the delegated node.
  • the new data structure consists of a modifier, the delegating node's public key, any extensions, and a range, set, or other definition of permissible network routing prefixes.
  • the permissible prefixes may be defined algorithmically, e.g. using a Bloom filter, or indeed the data structure may contain an indication that all prefixes are permissible.
  • the delegating node includes in the certificate a signature created with its private key, and provides the certificate to the delegated node. This could be done by any appropriate mechanism, e.g. using the mechanism described in Section 6 of IETF RFC3972. As will be appreciated by those of skill in the art, the signature is bound to the CGA data structure. At some later point in time, the delegating node will generate a CGA for itself. To do this it will, if necessary, generate the modifier (and any extensions) using the specified algorithm(s) and select or generate an appropriate network routing prefix and follow the procedure set out in Section 4 of RFC 3972.
  • the delegating node will notify the delegated node its new IPv6 address. Subsequently, when the delegated node wishes to request a third party node (the "verifying" node) to act in respect of the new CGA, the delegated node should include the certificate with the request.
  • the verifying node performs the following actions in order to verify the request:
  • the verifying node must set the collision count consecutively to 1, 1, and 2, and then perform the algorithm of Section 5 of IETF RFC3972 in order to verify that the CGA belongs to the delegating node's public key.
  • the verifying node attempts to verify that the signature contained within the certificate has been generated using the private key corresponding to the delegating node's public key.
  • the verifying node may attempt to verify that the sender of the request, i.e. the delegated node, is the owner of the identity contained within the certificate. Where that identity is a further public key, this may involve verifying a further signature contained within the request generated using the delegated node's private key.
  • FIG. 2 illustrates schematically delegating node 1 and which comprises a first processor 2 configured to generate a delegation certificate as described above.
  • a second processor 3 is configured to generate a CGA using the parameters contained within said certificate. Both the certificate and a notification of CGA generation are sent via an output 4 to a delegated node 5.
  • This node 5 receives the certificate at a first input 6, and receives notifications at a second input 7.
  • a processor 9 is responsible for generating requests in respect of a delegated CGA and for sending these to a verifying node 10, together with the certificate. Requests are received by the verifying node 10 at an input 11.
  • a three stage verification process is performed on the certificate, namely: verify routing prefix is within range 12, verify HD matches public key 13, and verify signature 14.
  • FIG 3 is a flow diagram illustrating a process for verifying a certificate.
  • the steps illustrated comprise receiving a request (in respect of a CGA) at a verifying node from a delegated node (step 100), extracting the routing prefix from the CGA (step 101), verifying that the routing prefix is within the range specified in the certificate (step 102), verifying the HD of the CGA (step 103), and verifying the signature (step 104). If the verification fails at any step, the request is rejected (step 106). If all verification steps are successful, the request is accepted and processed (step 105).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A method of verifying a request made in respect of an IPv6 address comprising a network routing prefix and a cryptographically generated Interface Identifier. The request includes a delegation certificate containing at least a public key of said host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of a delegated host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key. The method comprises verifying that said network routing prefix of said IPv6 address is contained within said specification, verifying that said public key and said further parameter(s) can be used to generate said cryptographically generated Interface Identifier, and verifying said signature using said public key.

Description

IP ADDRESS DELEGATION
Technical Field
The present invention relates to IP address delegation and in particular to the delegation of responsibility for a Cryptographically Generated Address from a node owning that address to a further node.
Background
IPv6 addresses are 128 bits in length. The first 64 bits of an address form a routing prefix which uniquely identifies the Internet access node (or so-called "local link") used by an IP terminal or node, whilst the last 64 bits form a host suffix which uniquely identifies the mobile terminal to the access node (or within the local link). The host suffix is referred to as an "interface identifier" as it identifies the host uniquely over the access interface. Typically, when a host registers with an access node, the host learns the routing prefix of the access node from an advertisement message sent from the access node. According to IETF RFC3041, a host then generates its interface identifier using a random number generated by the host. The host may additionally use a link layer address to generate the interface identifier, the link layer address being for example a MAC layer address used by the access network.
WO02/076060 describes how a node can generate a cryptographic version of the interface identifier using a one-way coding function, such as a hash function, and provide this to another peer user, who can then verify that the node is the owner of the interface identifier part of the IP address. Such cryptographically generated addresses are known as CGAs. CGAs provide a level of security to help prevent, for example, a denial of service attack, in which the attacker claims to be the owner of the IP address that the node wishes to use. The CGA approach has been standardised in IETF RFC3972 and is used inter alia in the Secure Neighbor Discovery (SeND) protocol standardised in IETF RFC 3971. According to RFC 3972, CGAs are generated as follows:
Hashl = hash(modifϊer | prefix | public key | extensions)
IPv6 address = prefix | Hashl (with certain bits set according to security level and other requirements).
Where "prefix" is the network routing prefix, "hash" is a cryptographic hash function (SHA-I), "public key" is a public key of the node generating the address, and "extensions" is a currently unused field for carrying standardised information. The "modifier" is a 128 bit value generated by the node to both increase security and enhance randomness. More particularly, depending upon the required security level, a modifier value is selected that results in a certain concatenation of data (including the modifier and the public key) hashing to a value ("Hash2") which has a specified number of "0"s in the leftmost bit positions.
In order to prove ownership of a CGA, a node must be able to provide a certificate containing the Interface Identifier (HD) part of the CGA address, the modifier, public key, and any extension, arranged as a CGA data structure. The certificate contains a digital signature (SHA-I) taken across the message to be sent (concatenated with a 128- bit CGA type tag) using the node's private key. A peer node receiving the certificate first computes Hash2 and verifies that it has the correct number of "0"s in the leftmost bit positions. If this is the case, it computes Hashl and compares this to the HD, thereby verifying that the HD belongs to the public-private key pair, and then verifies the signature by reversing the signing process using the verified public key. This second step proves that the sender actually owns the public key and has not merely mis- appropriated it, as well as proving that the message originated from the claimed sender.
A host owning a CGA (the "delegating" node) may delegate responsibility for that address to some further node (the "delegated" node), for example to allow the delegated node to request that traffic be directed to the delegating node. This is achieved by providing the delegated node with a certificate containing the CGA, the CGA data structure, an identity of the delegated node, and a signature created using the delegating node's private key. In order to prove to a third party that it is allowed to use the claimed CGA, the delegated node provides the certificate to the third party which is able to verify that the HD belongs to the public key, and that the certificate is validly signed by the owner of the public key. In the case where said identity is the delegated node's public key, the delegated node may sign any request relating to the CGA with its private key, thus allowing the third party to prove that the delegated node owns the claimed identity.
A problem with this approach to delegation is that the certificate provided by the delegating node to the delegated node is tied to a single CGA. In the event that the delegating node changes its IPv6 address, e.g. due to mobility and its use of a new network routing prefix, a new certificate must be provided to the delegated node.
Summary
According to a first aspect of the present invention there is provided a method of verifying a request made in respect of an IPv6 address comprising a network routing prefix and a cryptographically generated Interface Identifier. The request includes a delegation certificate containing at least a public key of said host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of a delegated host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key. The method comprises verifying that said network routing prefix of said IPv6 address is contained within said specification, verifying that said public key and said further parameter(s) can be used to generate said cryptographically generated Interface Identifier, and verifying said signature using said public key.
Embodiments of the present invention allow a host to delegate responsibility for IPv6 addresses to a further host, even when these addresses have not yet been generated. When an address is brought into use, subsequent signalling between the hosts is reduced or even eliminated.
According to a preferred embodiment, said one or more further parameters include a modifier which introduces a degree of randomness into the address generation process. More preferably, said certificate includes a formula for generating said modifier such that said modifier changes each time an Interface Identifier is generated. Said one or more further parameters may also include one or more extensions.
Said range or set of IPv6 network routing prefixes may be a subset of all available routing prefixes. Alternatively, said specification of a range or set of IPv6 network routing prefixes may specify all available routing prefixes, i.e. the certificate authorises the delegated node to act in respect of all routing prefixes.
Said step of verifying that said public key and said further parameter(s) can be used to generate said cryptographically generated Interface Identifier may comprise using said network routing prefix of the IPv6 address in the verification process, and employing a hashing algorithm. A hashing algorithm may also be used to verify said signature, using said public key.
According to a second aspect of the present invention there is provided an IPv6 host comprising a first processor configured to generate a delegation certificate, the certificate containing at least a public key of said host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of a delegated host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key. Said public key and said one or more further parameters can be used to compute an Interface Identifier part of a Cryptographically Generated Address. The host further comprises an output for providing said certificate to said delegated host, and a second processor configured to generate an Interface Identifier using at least said public key and said one or more further parameters, and to combine the Interface Identifier with a network routing prefix contained within said range or set of prefixes in order to generate a Cryptographically Generated Address. Said output may be further configured to send a notification to said delegated host when a Cryptographically Generated Address has been generated, the notification containing said Cryptographically Generated Address.
According to a third aspect of the present invention there is provided an IPv6 host comprising a first input for receiving from a peer IPv6 host a delegation certificate, the certificate containing at least a public key of said peer host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of the receiving host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key. The host further comprises a second input for receiving from said peer host a notification that the peer host is using a Cryptographically Generated Address mapping to said certificate, and an output for sending a request in respect of the Cryptographically Generated Address to a third party node and for including said certificate in the request.
According to a fourth aspect of the present invention there is provided computer storage medium on which is stored delegation certificate containing at least a public key of a host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of a delegated host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key.
Brief Description of the Drawings
Figure 1 illustrates schematically an example structure for a new CGA delegation certificate; Figure 2 illustrates schematically components of a communication system involved in the generation and use of a CGA delegation certificate; and
Figure 3 is a flow diagram illustrating a process for validating a request made in respect of an IPv6 address.
Detailed Description
In order to allow an IPv6 node or host (the "delegating" node) to be able to delegate responsibility for as yet undetermined Cryptographically Generated IP addresses (CGAs) to some further node (the "delegated" node), a mechanism is proposed here which involves generating at the delegating node a certificate which contains information required to generate those undetermined CGAs. The certificate includes a signature created with a private key of the delegating node, and is provided to the delegated node. By presenting the certificate to a third party, the delegated node is able subsequently to prove its delegated responsibility for the claimed CGA.
Considering the delegation mechanism in more detail, a node wishing to delegate responsibility for as yet undetermined CGAs generates a certificate having the data structure illustrated in Figure 1. The certificate contains a new CGA data structure and an identity of the delegated node. This identity may be a public key belonging to the delegated node. The new data structure consists of a modifier, the delegating node's public key, any extensions, and a range, set, or other definition of permissible network routing prefixes. The permissible prefixes may be defined algorithmically, e.g. using a Bloom filter, or indeed the data structure may contain an indication that all prefixes are permissible. Rather than defining a single modifier value, the data structure may identify a means for generating a modifier, e.g. an algorithm or reference to an algorithm, whereby a modifier can be generated deterministically from known input values, e.g. the network routing prefix and the current time. If time is used, then the CGAs will be time-bound. A suitably coarse granularity should be used, e.g. in one hour intervals. Similarly, any used extensions may be defined algorithmically. Assuming that the security level required for the CGA is set to its lowest value (i.e. sec = 0 according to RFC3972), an algorithm for generating the modifier can be easily defined. More complex considerations arise when sec > 0.
The delegating node includes in the certificate a signature created with its private key, and provides the certificate to the delegated node. This could be done by any appropriate mechanism, e.g. using the mechanism described in Section 6 of IETF RFC3972. As will be appreciated by those of skill in the art, the signature is bound to the CGA data structure. At some later point in time, the delegating node will generate a CGA for itself. To do this it will, if necessary, generate the modifier (and any extensions) using the specified algorithm(s) and select or generate an appropriate network routing prefix and follow the procedure set out in Section 4 of RFC 3972.
At this time, the delegating node will notify the delegated node its new IPv6 address. Subsequently, when the delegated node wishes to request a third party node (the "verifying" node) to act in respect of the new CGA, the delegated node should include the certificate with the request. The verifying node performs the following actions in order to verify the request:
• It extracts the network routing prefix from the CGA and verifies that it falls within any set or range defined in the CGA data structure of the certificate.
• It then extracts or generates the modifier from the data structure, as well as extracting the delegating node's public key and any extension(s).
• As the real collision count value used during CGA generation will not be known at the time of verification, the verifying node must set the collision count consecutively to 1, 1, and 2, and then perform the algorithm of Section 5 of IETF RFC3972 in order to verify that the CGA belongs to the delegating node's public key.
• In the event that the CGA is correctly verified, the verifying node then attempts to verify that the signature contained within the certificate has been generated using the private key corresponding to the delegating node's public key.
• In the event that the signature is correctly verified, the verifying node may attempt to verify that the sender of the request, i.e. the delegated node, is the owner of the identity contained within the certificate. Where that identity is a further public key, this may involve verifying a further signature contained within the request generated using the delegated node's private key.
Assuming that the security level is set to low, i.e. sec = 0, there is no need for the verifying node to compute Hash2. However, if sec > 0, the procedure described in steps 6 and 7, Section 5 of RFC3972 must be carried out.
Figure 2 illustrates schematically delegating node 1 and which comprises a first processor 2 configured to generate a delegation certificate as described above. A second processor 3 is configured to generate a CGA using the parameters contained within said certificate. Both the certificate and a notification of CGA generation are sent via an output 4 to a delegated node 5. This node 5 receives the certificate at a first input 6, and receives notifications at a second input 7. A processor 9 is responsible for generating requests in respect of a delegated CGA and for sending these to a verifying node 10, together with the certificate. Requests are received by the verifying node 10 at an input 11. A three stage verification process is performed on the certificate, namely: verify routing prefix is within range 12, verify HD matches public key 13, and verify signature 14.
Figure 3 is a flow diagram illustrating a process for verifying a certificate. The steps illustrated comprise receiving a request (in respect of a CGA) at a verifying node from a delegated node (step 100), extracting the routing prefix from the CGA (step 101), verifying that the routing prefix is within the range specified in the certificate (step 102), verifying the HD of the CGA (step 103), and verifying the signature (step 104). If the verification fails at any step, the request is rejected (step 106). If all verification steps are successful, the request is accepted and processed (step 105).
It will be appreciated by the person of skill in the art that various modifications may be made to the above described embodiments without departing from the scope of the present invention.

Claims

CLAIMS:
1. A method of verifying a request made in respect of an IPv6 address comprising a network routing prefix and a cryptographically generated Interface Identifier, the request including a delegation certificate containing at least a public key of said host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of a delegated host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key, the method comprising: verifying that said network routing prefix of said IPv6 address is contained within said specification; verifying that said public key and said further parameter(s) can be used to generate said cryptographically generated Interface Identifier; and verifying said signature using said public key.
2. A method according to claim 1, wherein said one or more further parameters include a modifier.
3. A method according to claim 2, wherein said certificate includes a formula for generating said modifier such that said modifier changes each time an Interface Identifier is generated..
4. A method according to any one of the preceding claims, wherein said one or more further parameters include one or more extensions.
5. A method according to any one of the preceding claims, wherein said range or set of IPv6 network routing prefixes is a subset of all available routing prefixes.
6. A method according to any one of the preceding claims, wherein said specification of a range or set of IPv6 network routing prefixes specifies all available routing prefixes.
7. A method according to any one of the preceding claims, wherein said step of verifying that said public key and said further parameter(s) can be used to generate said cryptographically generated Interface Identifier comprises using said network routing prefix of the IPv6 address in the verification process.
8. A method according to any one of the preceding claims, wherein said steps of verifying that said public key and said further parameter(s) can be used to generate said cryptographically generated Interface Identifier and of verifying said signature using said public key, each utilise a hashing algorithm.
9. An IPv6 host comprising: a first processor configured to generate a delegation certificate, the certificate containing at least a public key of said host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of a delegated host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key, wherein said public key and said one or more further parameters can be used to compute an Interface Identifier part of a Cryptographically Generated Address; an output for providing said certificate to said delegated host; and a second processor configured to generate an Interface Identifier using at least said public key and said one or more further parameters, and to combine the Interface Identifier with a network routing prefix contained within said range or set of prefixes in order to generate a Cryptographically Generated Address.
10. An IPv6 host according to claim 9, wherein said output is further configured to send a notification to said delegated host when a Cryptographically Generated Address has been generated, the notification containing said Cryptographically Generated Address.
11. An IPv6 host comprising: a first input for receiving from a peer IPv6 host a delegation certificate, the certificate containing at least a public key of said peer host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of the receiving host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key; a second input for receiving from said peer host a notification that the peer host is using a Cryptographically Generated Address mapping to said certificate; and an output for sending a request in respect of the Cryptographically Generated Address to a third party node and for including said certificate in the request.
12. A computer storage medium on which is stored delegation certificate containing at least a public key of a host, one or more further parameters or a formula or formulae for generating one or more further parameters, a specification of a range or set of IPv6 network routing prefixes, an identity of a delegated host, and a digital signature taken over at least said identity and said specification of a range or set of IPv6 network routing prefixes using a private key associated with said public key.
PCT/EP2008/052634 2008-03-04 2008-03-04 Ip address delegation WO2009109221A1 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
CN200880127946.7A CN101960814B (en) 2008-03-04 2008-03-04 IP address delegation
EP08717390.2A EP2250784B1 (en) 2008-03-04 2008-03-04 Ip address delegation
US12/920,209 US8843751B2 (en) 2008-03-04 2008-03-04 IP address delegation
RU2010140392/08A RU2469492C2 (en) 2008-03-04 2008-03-04 Delegation of ip address
KR1020107022081A KR101527249B1 (en) 2008-03-04 2008-03-04 Ip address delegation
JP2010549017A JP5291725B2 (en) 2008-03-04 2008-03-04 IP address delegation
PL08717390T PL2250784T3 (en) 2008-03-04 2008-03-04 Ip address delegation
PCT/EP2008/052634 WO2009109221A1 (en) 2008-03-04 2008-03-04 Ip address delegation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2008/052634 WO2009109221A1 (en) 2008-03-04 2008-03-04 Ip address delegation

Publications (1)

Publication Number Publication Date
WO2009109221A1 true WO2009109221A1 (en) 2009-09-11

Family

ID=40070731

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2008/052634 WO2009109221A1 (en) 2008-03-04 2008-03-04 Ip address delegation

Country Status (8)

Country Link
US (1) US8843751B2 (en)
EP (1) EP2250784B1 (en)
JP (1) JP5291725B2 (en)
KR (1) KR101527249B1 (en)
CN (1) CN101960814B (en)
PL (1) PL2250784T3 (en)
RU (1) RU2469492C2 (en)
WO (1) WO2009109221A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101710906A (en) * 2009-12-18 2010-05-19 工业和信息化部电信传输研究所 IPv6 address structure and method and device for allocating and tracing same
FR2961994A1 (en) * 2010-06-29 2011-12-30 France Telecom METHOD OF SECURALLY ALLOCATING IPV6 ADDRESS TO A NODE OF A PRIVATE NETWORK

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8548467B2 (en) 2008-09-12 2013-10-01 Qualcomm Incorporated Ticket-based configuration parameters validation
US9148335B2 (en) * 2008-09-30 2015-09-29 Qualcomm Incorporated Third party validation of internet protocol addresses
US9894093B2 (en) 2009-04-21 2018-02-13 Bandura, Llc Structuring data and pre-compiled exception list engines and internet protocol threat prevention
US8468220B2 (en) * 2009-04-21 2013-06-18 Techguard Security Llc Methods of structuring data, pre-compiled exception list engines, and network appliances
CN103297550B (en) * 2012-02-28 2018-05-04 中兴通讯股份有限公司 A kind of processing method and system of IPv6 stateless address
US10097525B2 (en) 2016-03-08 2018-10-09 Qualcomm Incorporated System, apparatus and method for generating dynamic IPV6 addresses for secure authentication
US10652950B2 (en) * 2017-11-16 2020-05-12 Cisco Technology, Inc. Method and system for providing signed user location information
CN111343298B (en) * 2020-02-28 2021-12-14 王鹏 Method for generating IPv6 address, storage device and processing device
CN111404884B (en) * 2020-03-02 2021-07-20 清华大学 Secure communication method, client and non-public server
US11558277B2 (en) * 2020-05-08 2023-01-17 Bank Of America Corporation System for generating and signing cryptographically generated addresses using computing network traffic
WO2021254897A1 (en) * 2020-06-15 2021-12-23 Signify Holding B.V. An efficient method for mapping between a local short address and a long ip address
CN114422474B (en) * 2021-12-20 2023-11-10 广西壮族自治区公众信息产业有限公司 User IPv6 address generating method based on RADIUS server
CN117040943B (en) * 2023-10-10 2023-12-26 华中科技大学 Cloud network endophytic security defense method and device based on IPv6 address driving

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070268919A1 (en) * 2006-05-19 2007-11-22 Futurewei Technologies, Inc. Using DHCPv6 and AAA for Mobile Station Prefix Delegation and Enhanced Neighbor Discovery
WO2007134640A1 (en) * 2006-05-24 2007-11-29 Telefonaktiebolaget Lm Ericsson (Publ) Delegation based mobility management

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6976164B1 (en) * 2000-07-19 2005-12-13 International Business Machines Corporation Technique for handling subsequent user identification and password requests with identity change within a certificate-based host session
GB2367986B (en) 2001-03-16 2002-10-09 Ericsson Telefon Ab L M Address mechanisms in internet protocol
RU2001117628A (en) * 2001-06-28 2003-06-10 Ильгиз Амирович Ямилев A method of conducting a transaction in a mobile communication network through an electronic digital payment document and a system for its implementation (options)
US7535905B2 (en) * 2004-03-31 2009-05-19 Microsoft Corporation Signing and validating session initiation protocol routing headers
CA2577142A1 (en) * 2004-08-20 2006-02-23 Telefonaktiebolaget L M Ericsson (Publ) Fast network attachment
KR100651715B1 (en) * 2004-10-07 2006-12-01 한국전자통신연구원 Method for generating and accepting address automatically in IPv6-based Internet and data structure thereof
US7546463B2 (en) * 2004-11-30 2009-06-09 Sap Ag Method and system for delegating authority in an online collaborative environment
US20070113075A1 (en) * 2005-11-10 2007-05-17 Ntt Docomo, Inc. Secure route optimization for mobile network using multi-key crytographically generated addresses
US8219800B2 (en) * 2007-06-06 2012-07-10 Cisco Technology, Inc. Secure neighbor discovery router for defending host nodes from rogue routers

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070268919A1 (en) * 2006-05-19 2007-11-22 Futurewei Technologies, Inc. Using DHCPv6 and AAA for Mobile Station Prefix Delegation and Enhanced Neighbor Discovery
WO2007134640A1 (en) * 2006-05-24 2007-11-29 Telefonaktiebolaget Lm Ericsson (Publ) Delegation based mobility management

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101710906A (en) * 2009-12-18 2010-05-19 工业和信息化部电信传输研究所 IPv6 address structure and method and device for allocating and tracing same
CN101710906B (en) * 2009-12-18 2013-02-13 工业和信息化部电信传输研究所 IPv6 address structure and method and device for allocating and tracing same
FR2961994A1 (en) * 2010-06-29 2011-12-30 France Telecom METHOD OF SECURALLY ALLOCATING IPV6 ADDRESS TO A NODE OF A PRIVATE NETWORK
WO2012001273A1 (en) * 2010-06-29 2012-01-05 France Telecom Method for the secure allocation, to a private network node, of an ipv6 address

Also Published As

Publication number Publication date
US8843751B2 (en) 2014-09-23
RU2469492C2 (en) 2012-12-10
CN101960814A (en) 2011-01-26
CN101960814B (en) 2014-08-13
US20110004766A1 (en) 2011-01-06
EP2250784B1 (en) 2013-09-11
EP2250784A1 (en) 2010-11-17
PL2250784T3 (en) 2014-02-28
KR20100126783A (en) 2010-12-02
RU2010140392A (en) 2012-04-10
JP2011515049A (en) 2011-05-12
JP5291725B2 (en) 2013-09-18
KR101527249B1 (en) 2015-06-08

Similar Documents

Publication Publication Date Title
US8843751B2 (en) IP address delegation
US8098823B2 (en) Multi-key cryptographically generated address
Ahmed et al. IPv6 neighbor discovery protocol specifications, threats and countermeasures: a survey
Hoffman et al. The DNS-based authentication of named entities (DANE) transport layer security (TLS) protocol: TLSA
JP4944845B2 (en) Internet protocol addressing mechanism
JP2004030610A (en) Pnrp security infrastructure and method
JP5144685B2 (en) Signaling delegation in mobile networks
Thubert et al. Address protected neighbor discovery for low-power and lossy networks
Aura RFC 3972: Cryptographically generated addresses (CGA)
Liu et al. Secure name resolution for identifier-to-locator mappings in the global internet
US8364949B1 (en) Authentication for TCP-based routing and management protocols
Guangxue et al. A quick CGA generation method
Castelluccia et al. Protecting AODV against Impersonation attacks
WO2022174739A1 (en) Message sending method, signature information generating method, and device
Su et al. Secure DHCPv6 that uses RSA authentication integrated with self-certified address
CN115883088B (en) BGP route-based autonomous domain security parameter updating method
Chandramouli et al. Open issues in secure DNS deployment
Vasić et al. Deploying new hash algorithms in secure neighbor discovery
Sarikaya et al. RFC 8928: Address-Protected Neighbor Discovery for Low-Power and Lossy Networks
Hammouda et al. An enhanced secure ARP protocol and LAN switch for preveting ARP based attacks
Katsaros et al. Protecting future mobile access networks
JP2011205451A (en) Unauthorized terminal interruption system, and unauthorized terminal interruption apparatus used therefor
Zapata Key management in wireless mesh networks
CGA Securing Neighbor Discovery T. Aura Internet-Draft Microsoft Research Expires: April 19, 2004 October 20, 2003
CGA Securing Neighbor Discovery T. Aura Internet-Draft Microsoft Research Expires: May 28, 2004 November 28, 2003

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880127946.7

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08717390

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2010549017

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 12920209

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2008717390

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20107022081

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2010140392

Country of ref document: RU