File: rfc9063.html

package info (click to toggle)
doc-rfc 20230121-1
  • links: PTS, VCS
  • area: non-free
  • in suites: bookworm, forky, sid, trixie
  • size: 1,609,944 kB
file content (3857 lines) | stat: -rw-r--r-- 232,568 bytes parent folder | download
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
<!DOCTYPE html>
<html lang="en" class="RFC">
<head>
<meta charset="utf-8">
<meta content="Common,Latin" name="scripts">
<meta content="initial-scale=1.0" name="viewport">
<title>RFC 9063: Host Identity Protocol Architecture</title>
<meta content="Robert Moskowitz" name="author">
<meta content="Miika Komu" name="author">
<meta content="
       This memo describes the Host Identity (HI) namespace, which 
      provides a cryptographic namespace to applications, and the
      associated protocol layer, the Host Identity Protocol, located
      between the internetworking and transport layers, that supports
      end-host mobility, multihoming, and NAT traversal. Herein are
      presented the basics of the current namespaces, their strengths
      and weaknesses, and how a HI namespace will add completeness to
      them. The roles of the HI namespace in the protocols are
      defined.  
       
        This document obsoletes RFC 4423 and addresses the concerns raised by
        the IESG, particularly that of crypto agility. The Security Considerations section
 also describes measures against flooding attacks, usage of identities in access control lists,
 weaker types of identifiers, and trust on first use.
 This document incorporates
        lessons learned from the implementations of RFC 7401 and goes further
        to explain how HIP works as a secure signaling channel.
       
    " name="description">
<meta content="xml2rfc 3.9.1" name="generator">
<meta content="cryptographic identity" name="keyword">
<meta content="cryptographic namespace" name="keyword">
<meta content="identifier-locator split" name="keyword">
<meta content="mobility" name="keyword">
<meta content="multihoming" name="keyword">
<meta content="NAT traversal" name="keyword">
<meta content="IPsec" name="keyword">
<meta content="ESP" name="keyword">
<meta content="IPv6" name="keyword">
<meta content="end-to-end security" name="keyword">
<meta content="end-to-end connectivity" name="keyword">
<meta content="endpoint identity" name="keyword">
<meta content="leap of faith" name="keyword">
<meta content="rendezvous" name="keyword">
<meta content="9063" name="rfc.number">
<!-- Generator version information:
  xml2rfc 3.9.1
    Python 3.6.10
    appdirs 1.4.4
    ConfigArgParse 1.2.3
    google-i18n-address 2.3.5
    html5lib 1.0.1
    intervaltree 3.0.2
    Jinja2 2.11.2
    kitchen 1.2.6
    lxml 4.4.2
    pycairo 1.19.0
    pycountry 19.8.18
    pyflakes 2.1.1
    PyYAML 5.3.1
    requests 2.22.0
    setuptools 40.6.2
    six 1.14.0
    WeasyPrint 51
-->
<link href="rfc9063.xml" rel="alternate" type="application/rfc+xml">
<link href="#copyright" rel="license">
<style type="text/css">/*

  NOTE: Changes at the bottom of this file overrides some earlier settings.

  Once the style has stabilized and has been adopted as an official RFC style,
  this can be consolidated so that style settings occur only in one place, but
  for now the contents of this file consists first of the initial CSS work as
  provided to the RFC Formatter (xml2rfc) work, followed by itemized and
  commented changes found necssary during the development of the v3
  formatters.

*/

/* fonts */
@import url('https://fonts.googleapis.com/css?family=Noto+Sans'); /* Sans-serif */
@import url('https://fonts.googleapis.com/css?family=Noto+Serif'); /* Serif (print) */
@import url('https://fonts.googleapis.com/css?family=Roboto+Mono'); /* Monospace */

@viewport {
  zoom: 1.0;
  width: extend-to-zoom;
}
@-ms-viewport {
  width: extend-to-zoom;
  zoom: 1.0;
}
/* general and mobile first */
html {
}
body {
  max-width: 90%;
  margin: 1.5em auto;
  color: #222;
  background-color: #fff;
  font-size: 14px;
  font-family: 'Noto Sans', Arial, Helvetica, sans-serif;
  line-height: 1.6;
  scroll-behavior: smooth;
}
.ears {
  display: none;
}

/* headings */
#title, h1, h2, h3, h4, h5, h6 {
  margin: 1em 0 0.5em;
  font-weight: bold;
  line-height: 1.3;
}
#title {
  clear: both;
  border-bottom: 1px solid #ddd;
  margin: 0 0 0.5em 0;
  padding: 1em 0 0.5em;
}
.author {
  padding-bottom: 4px;
}
h1 {
  font-size: 26px;
  margin: 1em 0;
}
h2 {
  font-size: 22px;
  margin-top: -20px;  /* provide offset for in-page anchors */
  padding-top: 33px;
}
h3 {
  font-size: 18px;
  margin-top: -36px;  /* provide offset for in-page anchors */
  padding-top: 42px;
}
h4 {
  font-size: 16px;
  margin-top: -36px;  /* provide offset for in-page anchors */
  padding-top: 42px;
}
h5, h6 {
  font-size: 14px;
}
#n-copyright-notice {
  border-bottom: 1px solid #ddd;
  padding-bottom: 1em;
  margin-bottom: 1em;
}
/* general structure */
p {
  padding: 0;
  margin: 0 0 1em 0;
  text-align: left;
}
div, span {
  position: relative;
}
div {
  margin: 0;
}
.alignRight.art-text {
  background-color: #f9f9f9;
  border: 1px solid #eee;
  border-radius: 3px;
  padding: 1em 1em 0;
  margin-bottom: 1.5em;
}
.alignRight.art-text pre {
  padding: 0;
}
.alignRight {
  margin: 1em 0;
}
.alignRight > *:first-child {
  border: none;
  margin: 0;
  float: right;
  clear: both;
}
.alignRight > *:nth-child(2) {
  clear: both;
  display: block;
  border: none;
}
svg {
  display: block;
}
.alignCenter.art-text {
  background-color: #f9f9f9;
  border: 1px solid #eee;
  border-radius: 3px;
  padding: 1em 1em 0;
  margin-bottom: 1.5em;
}
.alignCenter.art-text pre {
  padding: 0;
}
.alignCenter {
  margin: 1em 0;
}
.alignCenter > *:first-child {
  border: none;
  /* this isn't optimal, but it's an existence proof.  PrinceXML doesn't
     support flexbox yet.
  */
  display: table;
  margin: 0 auto;
}

/* lists */
ol, ul {
  padding: 0;
  margin: 0 0 1em 2em;
}
ol ol, ul ul, ol ul, ul ol {
  margin-left: 1em;
}
li {
  margin: 0 0 0.25em 0;
}
.ulCompact li {
  margin: 0;
}
ul.empty, .ulEmpty {
  list-style-type: none;
}
ul.empty li, .ulEmpty li {
  margin-top: 0.5em;
}
ul.ulBare, li.ulBare {
  margin-left: 0em !important;
}
ul.compact, .ulCompact,
ol.compact, .olCompact {
  line-height: 100%;
  margin: 0 0 0 2em;
}

/* definition lists */
dl {
}
dl > dt {
  float: left;
  margin-right: 1em;
}
/* 
dl.nohang > dt {
  float: none;
}
*/
dl > dd {
  margin-bottom: .8em;
  min-height: 1.3em;
}
dl.compact > dd, .dlCompact > dd {
  margin-bottom: 0em;
}
dl > dd > dl {
  margin-top: 0.5em;
  margin-bottom: 0em;
}

/* links */
a {
  text-decoration: none;
}
a[href] {
  color: #22e; /* Arlen: WCAG 2019 */
}
a[href]:hover {
  background-color: #f2f2f2;
}
figcaption a[href],
a[href].selfRef {
  color: #222;
}
/* XXX probably not this:
a.selfRef:hover {
  background-color: transparent;
  cursor: default;
} */

/* Figures */
tt, code, pre, code {
  background-color: #f9f9f9;
  font-family: 'Roboto Mono', monospace;
}
pre {
  border: 1px solid #eee;
  margin: 0;
  padding: 1em;
}
img {
  max-width: 100%;
}
figure {
  margin: 0;
}
figure blockquote {
  margin: 0.8em 0.4em 0.4em;
}
figcaption {
  font-style: italic;
  margin: 0 0 1em 0;
}
@media screen {
  pre {
    overflow-x: auto;
    max-width: 100%;
    max-width: calc(100% - 22px);
  }
}

/* aside, blockquote */
aside, blockquote {
  margin-left: 0;
  padding: 1.2em 2em;
}
blockquote {
  background-color: #f9f9f9;
  color: #111; /* Arlen: WCAG 2019 */
  border: 1px solid #ddd;
  border-radius: 3px;
  margin: 1em 0;
}
cite {
  display: block;
  text-align: right;
  font-style: italic;
}

/* tables */
table {
  width: 100%;
  margin: 0 0 1em;
  border-collapse: collapse;
  border: 1px solid #eee;
}
th, td {
  text-align: left;
  vertical-align: top;
  padding: 0.5em 0.75em;
}
th {
  text-align: left;
  background-color: #e9e9e9;
}
tr:nth-child(2n+1) > td {
  background-color: #f5f5f5;
}
table caption {
  font-style: italic;
  margin: 0;
  padding: 0;
  text-align: left;
}
table p {
  /* XXX to avoid bottom margin on table row signifiers. If paragraphs should
     be allowed within tables more generally, it would be far better to select on a class. */
  margin: 0;
}

/* pilcrow */
a.pilcrow {
  color: #666; /* Arlen: AHDJ 2019 */
  text-decoration: none;
  visibility: hidden;
  user-select: none;
  -ms-user-select: none;
  -o-user-select:none;
  -moz-user-select: none;
  -khtml-user-select: none;
  -webkit-user-select: none;
  -webkit-touch-callout: none;
}
@media screen {
  aside:hover > a.pilcrow,
  p:hover > a.pilcrow,
  blockquote:hover > a.pilcrow,
  div:hover > a.pilcrow,
  li:hover > a.pilcrow,
  pre:hover > a.pilcrow {
    visibility: visible;
  }
  a.pilcrow:hover {
    background-color: transparent;
  }
}

/* misc */
hr {
  border: 0;
  border-top: 1px solid #eee;
}
.bcp14 {
  font-variant: small-caps;
}

.role {
  font-variant: all-small-caps;
}

/* info block */
#identifiers {
  margin: 0;
  font-size: 0.9em;
}
#identifiers dt {
  width: 3em;
  clear: left;
}
#identifiers dd {
  float: left;
  margin-bottom: 0;
}
#identifiers .authors .author {
  display: inline-block;
  margin-right: 1.5em;
}
#identifiers .authors .org {
  font-style: italic;
}

/* The prepared/rendered info at the very bottom of the page */
.docInfo {
  color: #666; /* Arlen: WCAG 2019 */
  font-size: 0.9em;
  font-style: italic;
  margin-top: 2em;
}
.docInfo .prepared {
  float: left;
}
.docInfo .prepared {
  float: right;
}

/* table of contents */
#toc  {
  padding: 0.75em 0 2em 0;
  margin-bottom: 1em;
}
nav.toc ul {
  margin: 0 0.5em 0 0;
  padding: 0;
  list-style: none;
}
nav.toc li {
  line-height: 1.3em;
  margin: 0.75em 0;
  padding-left: 1.2em;
  text-indent: -1.2em;
}
/* references */
.references dt {
  text-align: right;
  font-weight: bold;
  min-width: 7em;
}
.references dd {
  margin-left: 8em;
  overflow: auto;
}

.refInstance {
  margin-bottom: 1.25em;
}

.references .ascii {
  margin-bottom: 0.25em;
}

/* index */
.index ul {
  margin: 0 0 0 1em;
  padding: 0;
  list-style: none;
}
.index ul ul {
  margin: 0;
}
.index li {
  margin: 0;
  text-indent: -2em;
  padding-left: 2em;
  padding-bottom: 5px;
}
.indexIndex {
  margin: 0.5em 0 1em;
}
.index a {
  font-weight: 700;
}
/* make the index two-column on all but the smallest screens */
@media (min-width: 600px) {
  .index ul {
    -moz-column-count: 2;
    -moz-column-gap: 20px;
  }
  .index ul ul {
    -moz-column-count: 1;
    -moz-column-gap: 0;
  }
}

/* authors */
address.vcard {
  font-style: normal;
  margin: 1em 0;
}

address.vcard .nameRole {
  font-weight: 700;
  margin-left: 0;
}
address.vcard .label {
  font-family: "Noto Sans",Arial,Helvetica,sans-serif;
  margin: 0.5em 0;
}
address.vcard .type {
  display: none;
}
.alternative-contact {
  margin: 1.5em 0 1em;
}
hr.addr {
  border-top: 1px dashed;
  margin: 0;
  color: #ddd;
  max-width: calc(100% - 16px);
}

/* temporary notes */
.rfcEditorRemove::before {
  position: absolute;
  top: 0.2em;
  right: 0.2em;
  padding: 0.2em;
  content: "The RFC Editor will remove this note";
  color: #9e2a00; /* Arlen: WCAG 2019 */
  background-color: #ffd; /* Arlen: WCAG 2019 */
}
.rfcEditorRemove {
  position: relative;
  padding-top: 1.8em;
  background-color: #ffd; /* Arlen: WCAG 2019 */
  border-radius: 3px;
}
.cref {
  background-color: #ffd; /* Arlen: WCAG 2019 */
  padding: 2px 4px;
}
.crefSource {
  font-style: italic;
}
/* alternative layout for smaller screens */
@media screen and (max-width: 1023px) {
  body {
    padding-top: 2em;
  }
  #title {
    padding: 1em 0;
  }
  h1 {
    font-size: 24px;
  }
  h2 {
    font-size: 20px;
    margin-top: -18px;  /* provide offset for in-page anchors */
    padding-top: 38px;
  }
  #identifiers dd {
    max-width: 60%;
  }
  #toc {
    position: fixed;
    z-index: 2;
    top: 0;
    right: 0;
    padding: 0;
    margin: 0;
    background-color: inherit;
    border-bottom: 1px solid #ccc;
  }
  #toc h2 {
    margin: -1px 0 0 0;
    padding: 4px 0 4px 6px;
    padding-right: 1em;
    min-width: 190px;
    font-size: 1.1em;
    text-align: right;
    background-color: #444;
    color: white;
    cursor: pointer;
  }
  #toc h2::before { /* css hamburger */
    float: right;
    position: relative;
    width: 1em;
    height: 1px;
    left: -164px;
    margin: 6px 0 0 0;
    background: white none repeat scroll 0 0;
    box-shadow: 0 4px 0 0 white, 0 8px 0 0 white;
    content: "";
  }
  #toc nav {
    display: none;
    padding: 0.5em 1em 1em;
    overflow: auto;
    height: calc(100vh - 48px);
    border-left: 1px solid #ddd;
  }
}

/* alternative layout for wide screens */
@media screen and (min-width: 1024px) {
  body {
    max-width: 724px;
    margin: 42px auto;
    padding-left: 1.5em;
    padding-right: 29em;
  }
  #toc {
    position: fixed;
    top: 42px;
    right: 42px;
    width: 25%;
    margin: 0;
    padding: 0 1em;
    z-index: 1;
  }
  #toc h2 {
    border-top: none;
    border-bottom: 1px solid #ddd;
    font-size: 1em;
    font-weight: normal;
    margin: 0;
    padding: 0.25em 1em 1em 0;
  }
  #toc nav {
    display: block;
    height: calc(90vh - 84px);
    bottom: 0;
    padding: 0.5em 0 0;
    overflow: auto;
  }
  img { /* future proofing */
    max-width: 100%;
    height: auto;
  }
}

/* pagination */
@media print {
  body {

    width: 100%;
  }
  p {
    orphans: 3;
    widows: 3;
  }
  #n-copyright-notice {
    border-bottom: none;
  }
  #toc, #n-introduction {
    page-break-before: always;
  }
  #toc {
    border-top: none;
    padding-top: 0;
  }
  figure, pre {
    page-break-inside: avoid;
  }
  figure {
    overflow: scroll;
  }
  h1, h2, h3, h4, h5, h6 {
    page-break-after: avoid;
  }
  h2+*, h3+*, h4+*, h5+*, h6+* {
    page-break-before: avoid;
  }
  pre {
    white-space: pre-wrap;
    word-wrap: break-word;
    font-size: 10pt;
  }
  table {
    border: 1px solid #ddd;
  }
  td {
    border-top: 1px solid #ddd;
  }
}

/* This is commented out here, as the string-set: doesn't
   pass W3C validation currently */
/*
.ears thead .left {
  string-set: ears-top-left content();
}

.ears thead .center {
  string-set: ears-top-center content();
}

.ears thead .right {
  string-set: ears-top-right content();
}

.ears tfoot .left {
  string-set: ears-bottom-left content();
}

.ears tfoot .center {
  string-set: ears-bottom-center content();
}

.ears tfoot .right {
  string-set: ears-bottom-right content();
}
*/

@page :first {
  padding-top: 0;
  @top-left {
    content: normal;
    border: none;
  }
  @top-center {
    content: normal;
    border: none;
  }
  @top-right {
    content: normal;
    border: none;
  }
}

@page {
  size: A4;
  margin-bottom: 45mm;
  padding-top: 20px;
  /* The follwing is commented out here, but set appropriately by in code, as
     the content depends on the document */
  /*
  @top-left {
    content: 'Internet-Draft';
    vertical-align: bottom;
    border-bottom: solid 1px #ccc;
  }
  @top-left {
    content: string(ears-top-left);
    vertical-align: bottom;
    border-bottom: solid 1px #ccc;
  }
  @top-center {
    content: string(ears-top-center);
    vertical-align: bottom;
    border-bottom: solid 1px #ccc;
  }
  @top-right {
    content: string(ears-top-right);
    vertical-align: bottom;
    border-bottom: solid 1px #ccc;
  }
  @bottom-left {
    content: string(ears-bottom-left);
    vertical-align: top;
    border-top: solid 1px #ccc;
  }
  @bottom-center {
    content: string(ears-bottom-center);
    vertical-align: top;
    border-top: solid 1px #ccc;
  }
  @bottom-right {
      content: '[Page ' counter(page) ']';
      vertical-align: top;
      border-top: solid 1px #ccc;
  }
  */

}

/* Changes introduced to fix issues found during implementation */
/* Make sure links are clickable even if overlapped by following H* */
a {
  z-index: 2;
}
/* Separate body from document info even without intervening H1 */
section {
  clear: both;
}


/* Top align author divs, to avoid names without organization dropping level with org names */
.author {
  vertical-align: top;
}

/* Leave room in document info to show Internet-Draft on one line */
#identifiers dt {
  width: 8em;
}

/* Don't waste quite as much whitespace between label and value in doc info */
#identifiers dd {
  margin-left: 1em;
}

/* Give floating toc a background color (needed when it's a div inside section */
#toc {
  background-color: white;
}

/* Make the collapsed ToC header render white on gray also when it's a link */
@media screen and (max-width: 1023px) {
  #toc h2 a,
  #toc h2 a:link,
  #toc h2 a:focus,
  #toc h2 a:hover,
  #toc a.toplink,
  #toc a.toplink:hover {
    color: white;
    background-color: #444;
    text-decoration: none;
  }
}

/* Give the bottom of the ToC some whitespace */
@media screen and (min-width: 1024px) {
  #toc {
    padding: 0 0 1em 1em;
  }
}

/* Style section numbers with more space between number and title */
.section-number {
  padding-right: 0.5em;
}

/* prevent monospace from becoming overly large */
tt, code, pre, code {
  font-size: 95%;
}

/* Fix the height/width aspect for ascii art*/
pre.sourcecode,
.art-text pre {
  line-height: 1.12;
}


/* Add styling for a link in the ToC that points to the top of the document */
a.toplink {
  float: right;
  margin-right: 0.5em;
}

/* Fix the dl styling to match the RFC 7992 attributes */
dl > dt,
dl.dlParallel > dt {
  float: left;
  margin-right: 1em;
}
dl.dlNewline > dt {
  float: none;
}

/* Provide styling for table cell text alignment */
table td.text-left,
table th.text-left {
  text-align: left;
}
table td.text-center,
table th.text-center {
  text-align: center;
}
table td.text-right,
table th.text-right {
  text-align: right;
}

/* Make the alternative author contact informatio look less like just another
   author, and group it closer with the primary author contact information */
.alternative-contact {
  margin: 0.5em 0 0.25em 0;
}
address .non-ascii {
  margin: 0 0 0 2em;
}

/* With it being possible to set tables with alignment
  left, center, and right, { width: 100%; } does not make sense */
table {
  width: auto;
}

/* Avoid reference text that sits in a block with very wide left margin,
   because of a long floating dt label.*/
.references dd {
  overflow: visible;
}

/* Control caption placement */
caption {
  caption-side: bottom;
}

/* Limit the width of the author address vcard, so names in right-to-left
   script don't end up on the other side of the page. */

address.vcard {
  max-width: 30em;
  margin-right: auto;
}

/* For address alignment dependent on LTR or RTL scripts */
address div.left {
  text-align: left;
}
address div.right {
  text-align: right;
}

/* Provide table alignment support.  We can't use the alignX classes above
   since they do unwanted things with caption and other styling. */
table.right {
 margin-left: auto;
 margin-right: 0;
}
table.center {
 margin-left: auto;
 margin-right: auto;
}
table.left {
 margin-left: 0;
 margin-right: auto;
}

/* Give the table caption label the same styling as the figcaption */
caption a[href] {
  color: #222;
}

@media print {
  .toplink {
    display: none;
  }

  /* avoid overwriting the top border line with the ToC header */
  #toc {
    padding-top: 1px;
  }

  /* Avoid page breaks inside dl and author address entries */
  .vcard {
    page-break-inside: avoid;
  }

}
/* Tweak the bcp14 keyword presentation */
.bcp14 {
  font-variant: small-caps;
  font-weight: bold;
  font-size: 0.9em;
}
/* Tweak the invisible space above H* in order not to overlay links in text above */
 h2 {
  margin-top: -18px;  /* provide offset for in-page anchors */
  padding-top: 31px;
 }
 h3 {
  margin-top: -18px;  /* provide offset for in-page anchors */
  padding-top: 24px;
 }
 h4 {
  margin-top: -18px;  /* provide offset for in-page anchors */
  padding-top: 24px;
 }
/* Float artwork pilcrow to the right */
@media screen {
  .artwork a.pilcrow {
    display: block;
    line-height: 0.7;
    margin-top: 0.15em;
  }
}
/* Make pilcrows on dd visible */
@media screen {
  dd:hover > a.pilcrow {
    visibility: visible;
  }
}
/* Make the placement of figcaption match that of a table's caption
   by removing the figure's added bottom margin */
.alignLeft.art-text,
.alignCenter.art-text,
.alignRight.art-text {
   margin-bottom: 0;
}
.alignLeft,
.alignCenter,
.alignRight {
  margin: 1em 0 0 0;
}
/* In print, the pilcrow won't show on hover, so prevent it from taking up space,
   possibly even requiring a new line */
@media print {
  a.pilcrow {
    display: none;
  }
}
/* Styling for the external metadata */
div#external-metadata {
  background-color: #eee;
  padding: 0.5em;
  margin-bottom: 0.5em;
  display: none;
}
div#internal-metadata {
  padding: 0.5em;                       /* to match the external-metadata padding */
}
/* Styling for title RFC Number */
h1#rfcnum {
  clear: both;
  margin: 0 0 -1em;
  padding: 1em 0 0 0;
}
/* Make .olPercent look the same as <ol><li> */
dl.olPercent > dd {
  margin-bottom: 0.25em;
  min-height: initial;
}
/* Give aside some styling to set it apart */
aside {
  border-left: 1px solid #ddd;
  margin: 1em 0 1em 2em;
  padding: 0.2em 2em;
}
aside > dl,
aside > ol,
aside > ul,
aside > table,
aside > p {
  margin-bottom: 0.5em;
}
/* Additional page break settings */
@media print {
  figcaption, table caption {
    page-break-before: avoid;
  }
}
/* Font size adjustments for print */
@media print {
  body  { font-size: 10pt;      line-height: normal; max-width: 96%; }
  h1    { font-size: 1.72em;    padding-top: 1.5em; } /* 1*1.2*1.2*1.2 */
  h2    { font-size: 1.44em;    padding-top: 1.5em; } /* 1*1.2*1.2 */
  h3    { font-size: 1.2em;     padding-top: 1.5em; } /* 1*1.2 */
  h4    { font-size: 1em;       padding-top: 1.5em; }
  h5, h6 { font-size: 1em;      margin: initial; padding: 0.5em 0 0.3em; }
}
/* Sourcecode margin in print, when there's no pilcrow */
@media print {
  .artwork,
  .sourcecode {
    margin-bottom: 1em;
  }
}
/* Avoid narrow tables forcing too narrow table captions, which may render badly */
table {
  min-width: 20em;
}
/* ol type a */
ol.type-a { list-style-type: lower-alpha; }
ol.type-A { list-style-type: upper-alpha; }
ol.type-i { list-style-type: lower-roman; }
ol.type-I { list-style-type: lower-roman; }
/* Apply the print table and row borders in general, on request from the RPC,
and increase the contrast between border and odd row background sligthtly */
table {
  border: 1px solid #ddd;
}
td {
  border-top: 1px solid #ddd;
}
tr:nth-child(2n+1) > td {
  background-color: #f8f8f8;
}
/* Use style rules to govern display of the TOC. */
@media screen and (max-width: 1023px) {
  #toc nav { display: none; }
  #toc.active nav { display: block; }
}
/* Add support for keepWithNext */
.keepWithNext {
  break-after: avoid-page;
  break-after: avoid-page;
}
/* Add support for keepWithPrevious */
.keepWithPrevious {
  break-before: avoid-page;
}
/* Change the approach to avoiding breaks inside artwork etc. */
figure, pre, table, .artwork, .sourcecode  {
  break-before: avoid-page;
  break-after: auto;
}
/* Avoid breaks between <dt> and <dd> */
dl {
  break-before: auto;
  break-inside: auto;
}
dt {
  break-before: auto;
  break-after: avoid-page;
}
dd {
  break-before: avoid-page;
  break-after: auto;
  orphans: 3;
  widows: 3
}
span.break, dd.break {
  margin-bottom: 0;
  min-height: 0;
  break-before: auto;
  break-inside: auto;
  break-after: auto;
}
/* Undo break-before ToC */
@media print {
  #toc {
    break-before: auto;
  }
}
/* Text in compact lists should not get extra bottim margin space,
   since that would makes the list not compact */
ul.compact p, .ulCompact p,
ol.compact p, .olCompact p {
 margin: 0;
}
/* But the list as a whole needs the extra space at the end */
section ul.compact,
section .ulCompact,
section ol.compact,
section .olCompact {
  margin-bottom: 1em;                    /* same as p not within ul.compact etc. */
}
/* The tt and code background above interferes with for instance table cell
   backgrounds.  Changed to something a bit more selective. */
tt, code {
  background-color: transparent;
}
p tt, p code, li tt, li code {
  background-color: #f8f8f8;
}
/* Tweak the pre margin -- 0px doesn't come out well */
pre {
   margin-top: 0.5px;
}
/* Tweak the comact list text */
ul.compact, .ulCompact,
ol.compact, .olCompact,
dl.compact, .dlCompact {
  line-height: normal;
}
/* Don't add top margin for nested lists */
li > ul, li > ol, li > dl,
dd > ul, dd > ol, dd > dl,
dl > dd > dl {
  margin-top: initial;
}
/* Elements that should not be rendered on the same line as a <dt> */
/* This should match the element list in writer.text.TextWriter.render_dl() */
dd > div.artwork:first-child,
dd > aside:first-child,
dd > figure:first-child,
dd > ol:first-child,
dd > div:first-child > pre.sourcecode,
dd > table:first-child,
dd > ul:first-child {
  clear: left;
}
/* fix for weird browser behaviour when <dd/> is empty */
dt+dd:empty::before{
  content: "\00a0";
}
/* Make paragraph spacing inside <li> smaller than in body text, to fit better within the list */
li > p {
  margin-bottom: 0.5em
}
/* Don't let p margin spill out from inside list items */
li > p:last-of-type {
  margin-bottom: 0;
}
</style>
<link href="rfc-local.css" rel="stylesheet" type="text/css">
<link href="https://dx.doi.org/10.17487/rfc9063" rel="alternate">
  <link href="urn:issn:2070-1721" rel="alternate">
  <link href="https://datatracker.ietf.org/doc/draft-ietf-hip-rfc4423-bis-20" rel="prev">
  </head>
<body>
<script src="https://www.rfc-editor.org/js/metadata.min.js"></script>
<table class="ears">
<thead><tr>
<td class="left">RFC 9063</td>
<td class="center">Host Identity Protocol Architecture</td>
<td class="right">July 2021</td>
</tr></thead>
<tfoot><tr>
<td class="left">Moskowitz &amp; Komu</td>
<td class="center">Informational</td>
<td class="right">[Page]</td>
</tr></tfoot>
</table>
<div id="external-metadata" class="document-information"></div>
<div id="internal-metadata" class="document-information">
<dl id="identifiers">
<dt class="label-stream">Stream:</dt>
<dd class="stream">Internet Engineering Task Force (IETF)</dd>
<dt class="label-rfc">RFC:</dt>
<dd class="rfc"><a href="https://www.rfc-editor.org/rfc/rfc9063" class="eref">9063</a></dd>
<dt class="label-obsoletes">Obsoletes:</dt>
<dd class="obsoletes">
<a href="https://www.rfc-editor.org/rfc/rfc4423" class="eref">4423</a> </dd>
<dt class="label-category">Category:</dt>
<dd class="category">Informational</dd>
<dt class="label-published">Published:</dt>
<dd class="published">
<time datetime="2021-07" class="published">July 2021</time>
    </dd>
<dt class="label-issn">ISSN:</dt>
<dd class="issn">2070-1721</dd>
<dt class="label-authors">Authors:</dt>
<dd class="authors">
<div class="author">
      <div class="author-name">R. Moskowitz, <span class="editor">Ed.</span>
</div>
<div class="org">HTT Consulting</div>
</div>
<div class="author">
      <div class="author-name">M. Komu</div>
<div class="org">Ericsson</div>
</div>
</dd>
</dl>
</div>
<h1 id="rfcnum">RFC 9063</h1>
<h1 id="title">Host Identity Protocol Architecture</h1>
<section id="section-abstract">
      <h2 id="abstract"><a href="#abstract" class="selfRef">Abstract</a></h2>
<p id="section-abstract-1">This memo describes the Host Identity (HI) namespace, which 
      provides a cryptographic namespace to applications, and the
      associated protocol layer, the Host Identity Protocol, located
      between the internetworking and transport layers, that supports
      end-host mobility, multihoming, and NAT traversal. Herein are
      presented the basics of the current namespaces, their strengths
      and weaknesses, and how a HI namespace will add completeness to
      them. The roles of the HI namespace in the protocols are
      defined.<a href="#section-abstract-1" class="pilcrow">¶</a></p>
<p id="section-abstract-2">
        This document obsoletes RFC 4423 and addresses the concerns raised by
        the IESG, particularly that of crypto agility. The Security Considerations section
 also describes measures against flooding attacks, usage of identities in access control lists,
 weaker types of identifiers, and trust on first use.
 This document incorporates
        lessons learned from the implementations of RFC 7401 and goes further
        to explain how HIP works as a secure signaling channel.<a href="#section-abstract-2" class="pilcrow">¶</a></p>
</section>
<div id="status-of-memo">
<section id="section-boilerplate.1">
        <h2 id="name-status-of-this-memo">
<a href="#name-status-of-this-memo" class="section-name selfRef">Status of This Memo</a>
        </h2>
<p id="section-boilerplate.1-1">
            This document is not an Internet Standards Track specification; it is
            published for informational purposes.<a href="#section-boilerplate.1-1" class="pilcrow">¶</a></p>
<p id="section-boilerplate.1-2">
            This document is a product of the Internet Engineering Task Force
            (IETF).  It represents the consensus of the IETF community.  It has
            received public review and has been approved for publication by the
            Internet Engineering Steering Group (IESG).  Not all documents
            approved by the IESG are candidates for any level of Internet
            Standard; see Section 2 of RFC 7841.<a href="#section-boilerplate.1-2" class="pilcrow">¶</a></p>
<p id="section-boilerplate.1-3">
            Information about the current status of this document, any
            errata, and how to provide feedback on it may be obtained at
            <span><a href="https://www.rfc-editor.org/info/rfc9063">https://www.rfc-editor.org/info/rfc9063</a></span>.<a href="#section-boilerplate.1-3" class="pilcrow">¶</a></p>
</section>
</div>
<div id="copyright">
<section id="section-boilerplate.2">
        <h2 id="name-copyright-notice">
<a href="#name-copyright-notice" class="section-name selfRef">Copyright Notice</a>
        </h2>
<p id="section-boilerplate.2-1">
            Copyright (c) 2021 IETF Trust and the persons identified as the
            document authors. All rights reserved.<a href="#section-boilerplate.2-1" class="pilcrow">¶</a></p>
<p id="section-boilerplate.2-2">
            This document is subject to BCP 78 and the IETF Trust's Legal
            Provisions Relating to IETF Documents
            (<span><a href="https://trustee.ietf.org/license-info">https://trustee.ietf.org/license-info</a></span>) in effect on the date of
            publication of this document. Please review these documents
            carefully, as they describe your rights and restrictions with
            respect to this document. Code Components extracted from this
            document must include Simplified BSD License text as described in
            Section 4.e of the Trust Legal Provisions and are provided without
            warranty as described in the Simplified BSD License.<a href="#section-boilerplate.2-2" class="pilcrow">¶</a></p>
<p id="section-boilerplate.2-3">
            This document may contain material from IETF Documents or IETF
            Contributions published or made publicly available before November
            10, 2008. The person(s) controlling the copyright in some of this
            material may not have granted the IETF Trust the right to allow
            modifications of such material outside the IETF Standards Process.
            Without obtaining an adequate license from the person(s)
            controlling the copyright in such materials, this document may not
            be modified outside the IETF Standards Process, and derivative
            works of it may not be created outside the IETF Standards Process,
            except to format it for publication as an RFC or to translate it
            into languages other than English.<a href="#section-boilerplate.2-3" class="pilcrow">¶</a></p>
</section>
</div>
<div id="toc">
<section id="section-toc.1">
        <a href="#" onclick="scroll(0,0)" class="toplink">▲</a><h2 id="name-table-of-contents">
<a href="#name-table-of-contents" class="section-name selfRef">Table of Contents</a>
        </h2>
<nav class="toc"><ul class="ulEmpty toc compact ulBare">
<li class="ulEmpty toc compact ulBare" id="section-toc.1-1.1">
            <p id="section-toc.1-1.1.1" class="keepWithNext"><a href="#section-1" class="xref">1</a>.  <a href="#name-introduction" class="xref">Introduction</a></p>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.2">
            <p id="section-toc.1-1.2.1"><a href="#section-2" class="xref">2</a>.  <a href="#name-terminology" class="xref">Terminology</a></p>
<ul class="toc ulBare ulEmpty compact">
<li class="toc ulBare ulEmpty compact" id="section-toc.1-1.2.2.1">
                <p id="section-toc.1-1.2.2.1.1" class="keepWithNext"><a href="#section-2.1" class="xref">2.1</a>.  <a href="#name-terms-common-to-other-docum" class="xref">Terms Common to Other Documents</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.2.2.2">
                <p id="section-toc.1-1.2.2.2.1" class="keepWithNext"><a href="#section-2.2" class="xref">2.2</a>.  <a href="#name-terms-specific-to-this-and-" class="xref">Terms Specific to This and Other HIP Documents</a></p>
</li>
            </ul>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.3">
            <p id="section-toc.1-1.3.1"><a href="#section-3" class="xref">3</a>.  <a href="#name-background" class="xref">Background</a></p>
<ul class="toc ulBare ulEmpty compact">
<li class="toc ulBare ulEmpty compact" id="section-toc.1-1.3.2.1">
                <p id="section-toc.1-1.3.2.1.1"><a href="#section-3.1" class="xref">3.1</a>.  <a href="#name-a-desire-for-a-namespace-fo" class="xref">A Desire for a Namespace for Computing Platforms</a></p>
</li>
            </ul>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.4">
            <p id="section-toc.1-1.4.1"><a href="#section-4" class="xref">4</a>.  <a href="#name-host-identity-namespace" class="xref">Host Identity Namespace</a></p>
<ul class="toc ulBare ulEmpty compact">
<li class="toc ulBare ulEmpty compact" id="section-toc.1-1.4.2.1">
                <p id="section-toc.1-1.4.2.1.1"><a href="#section-4.1" class="xref">4.1</a>.  <a href="#name-host-identifiers" class="xref">Host Identifiers</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.4.2.2">
                <p id="section-toc.1-1.4.2.2.1"><a href="#section-4.2" class="xref">4.2</a>.  <a href="#name-host-identity-hash-hih" class="xref">Host Identity Hash (HIH)</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.4.2.3">
                <p id="section-toc.1-1.4.2.3.1"><a href="#section-4.3" class="xref">4.3</a>.  <a href="#name-host-identity-tag-hit" class="xref">Host Identity Tag (HIT)</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.4.2.4">
                <p id="section-toc.1-1.4.2.4.1"><a href="#section-4.4" class="xref">4.4</a>.  <a href="#name-local-scope-identifier-lsi" class="xref">Local Scope Identifier (LSI)</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.4.2.5">
                <p id="section-toc.1-1.4.2.5.1"><a href="#section-4.5" class="xref">4.5</a>.  <a href="#name-storing-host-identifiers-in" class="xref">Storing Host Identifiers in Directories</a></p>
</li>
            </ul>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.5">
            <p id="section-toc.1-1.5.1"><a href="#section-5" class="xref">5</a>.  <a href="#name-new-stack-architecture" class="xref">New Stack Architecture</a></p>
<ul class="toc ulBare ulEmpty compact">
<li class="toc ulBare ulEmpty compact" id="section-toc.1-1.5.2.1">
                <p id="section-toc.1-1.5.2.1.1"><a href="#section-5.1" class="xref">5.1</a>.  <a href="#name-on-the-multiplicity-of-iden" class="xref">On the Multiplicity of Identities</a></p>
</li>
            </ul>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.6">
            <p id="section-toc.1-1.6.1"><a href="#section-6" class="xref">6</a>.  <a href="#name-control-plane" class="xref">Control Plane</a></p>
<ul class="toc ulBare ulEmpty compact">
<li class="toc ulBare ulEmpty compact" id="section-toc.1-1.6.2.1">
                <p id="section-toc.1-1.6.2.1.1"><a href="#section-6.1" class="xref">6.1</a>.  <a href="#name-base-exchange" class="xref">Base Exchange</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.6.2.2">
                <p id="section-toc.1-1.6.2.2.1"><a href="#section-6.2" class="xref">6.2</a>.  <a href="#name-end-host-mobility-and-multi" class="xref">End-Host Mobility and Multihoming</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.6.2.3">
                <p id="section-toc.1-1.6.2.3.1"><a href="#section-6.3" class="xref">6.3</a>.  <a href="#name-rendezvous-mechanism" class="xref">Rendezvous Mechanism</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.6.2.4">
                <p id="section-toc.1-1.6.2.4.1"><a href="#section-6.4" class="xref">6.4</a>.  <a href="#name-relay-mechanism" class="xref">Relay Mechanism</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.6.2.5">
                <p id="section-toc.1-1.6.2.5.1"><a href="#section-6.5" class="xref">6.5</a>.  <a href="#name-termination-of-the-control-" class="xref">Termination of the Control Plane</a></p>
</li>
            </ul>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.7">
            <p id="section-toc.1-1.7.1"><a href="#section-7" class="xref">7</a>.  <a href="#name-data-plane" class="xref">Data Plane</a></p>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.8">
            <p id="section-toc.1-1.8.1"><a href="#section-8" class="xref">8</a>.  <a href="#name-hip-and-nats" class="xref">HIP and NATs</a></p>
<ul class="toc ulBare ulEmpty compact">
<li class="toc ulBare ulEmpty compact" id="section-toc.1-1.8.2.1">
                <p id="section-toc.1-1.8.2.1.1"><a href="#section-8.1" class="xref">8.1</a>.  <a href="#name-hip-and-upper-layer-checksu" class="xref">HIP and Upper-Layer Checksums</a></p>
</li>
            </ul>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.9">
            <p id="section-toc.1-1.9.1"><a href="#section-9" class="xref">9</a>.  <a href="#name-multicast" class="xref">Multicast</a></p>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.10">
            <p id="section-toc.1-1.10.1"><a href="#section-10" class="xref">10</a>. <a href="#name-hip-policies" class="xref">HIP Policies</a></p>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.11">
            <p id="section-toc.1-1.11.1"><a href="#section-11" class="xref">11</a>. <a href="#name-security-considerations" class="xref">Security Considerations</a></p>
<ul class="toc ulBare ulEmpty compact">
<li class="toc ulBare ulEmpty compact" id="section-toc.1-1.11.2.1">
                <p id="section-toc.1-1.11.2.1.1"><a href="#section-11.1" class="xref">11.1</a>.  <a href="#name-mitm-attacks" class="xref">MitM Attacks</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.11.2.2">
                <p id="section-toc.1-1.11.2.2.1"><a href="#section-11.2" class="xref">11.2</a>.  <a href="#name-protection-against-flooding" class="xref">Protection against Flooding Attacks</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.11.2.3">
                <p id="section-toc.1-1.11.2.3.1"><a href="#section-11.3" class="xref">11.3</a>.  <a href="#name-hits-used-in-acls" class="xref">HITs Used in ACLs</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.11.2.4">
                <p id="section-toc.1-1.11.2.4.1"><a href="#section-11.4" class="xref">11.4</a>.  <a href="#name-alternative-hi-consideratio" class="xref">Alternative HI Considerations</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.11.2.5">
                <p id="section-toc.1-1.11.2.5.1"><a href="#section-11.5" class="xref">11.5</a>.  <a href="#name-trust-on-first-use" class="xref">Trust on First Use</a></p>
</li>
            </ul>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.12">
            <p id="section-toc.1-1.12.1"><a href="#section-12" class="xref">12</a>. <a href="#name-iana-considerations" class="xref">IANA Considerations</a></p>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.13">
            <p id="section-toc.1-1.13.1"><a href="#section-13" class="xref">13</a>. <a href="#name-changes-from-rfc-4423" class="xref">Changes from RFC 4423</a></p>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.14">
            <p id="section-toc.1-1.14.1"><a href="#section-14" class="xref">14</a>. <a href="#name-references" class="xref">References</a></p>
<ul class="toc ulBare ulEmpty compact">
<li class="toc ulBare ulEmpty compact" id="section-toc.1-1.14.2.1">
                <p id="section-toc.1-1.14.2.1.1"><a href="#section-14.1" class="xref">14.1</a>.  <a href="#name-normative-references" class="xref">Normative References</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.14.2.2">
                <p id="section-toc.1-1.14.2.2.1"><a href="#section-14.2" class="xref">14.2</a>.  <a href="#name-informative-references" class="xref">Informative References</a></p>
</li>
            </ul>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.15">
            <p id="section-toc.1-1.15.1"><a href="#appendix-A" class="xref">Appendix A</a>.  <a href="#name-design-considerations" class="xref">Design Considerations</a></p>
<ul class="toc ulBare ulEmpty compact">
<li class="toc ulBare ulEmpty compact" id="section-toc.1-1.15.2.1">
                <p id="section-toc.1-1.15.2.1.1"><a href="#appendix-A.1" class="xref">A.1</a>.  <a href="#name-benefits-of-hip" class="xref">Benefits of HIP</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.15.2.2">
                <p id="section-toc.1-1.15.2.2.1"><a href="#appendix-A.2" class="xref">A.2</a>.  <a href="#name-drawbacks-of-hip" class="xref">Drawbacks of HIP</a></p>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.15.2.3">
                <p id="section-toc.1-1.15.2.3.1"><a href="#appendix-A.3" class="xref">A.3</a>.  <a href="#name-deployment-and-adoption-con" class="xref">Deployment and Adoption Considerations</a></p>
<ul class="toc ulBare ulEmpty compact">
<li class="toc ulBare ulEmpty compact" id="section-toc.1-1.15.2.3.2.1">
                    <p id="section-toc.1-1.15.2.3.2.1.1"><a href="#appendix-A.3.1" class="xref">A.3.1</a>.  <a href="#name-deployment-analysis" class="xref">Deployment Analysis</a></p>
</li>
                  <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.15.2.3.2.2">
                    <p id="section-toc.1-1.15.2.3.2.2.1"><a href="#appendix-A.3.2" class="xref">A.3.2</a>.  <a href="#name-hip-in-802154-networks" class="xref">HIP in 802.15.4 Networks</a></p>
</li>
                  <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.15.2.3.2.3">
                    <p id="section-toc.1-1.15.2.3.2.3.1"><a href="#appendix-A.3.3" class="xref">A.3.3</a>.  <a href="#name-hip-and-internet-of-things" class="xref">HIP and Internet of Things</a></p>
</li>
                  <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.15.2.3.2.4">
                    <p id="section-toc.1-1.15.2.3.2.4.1"><a href="#appendix-A.3.4" class="xref">A.3.4</a>.  <a href="#name-infrastructure-applications" class="xref">Infrastructure Applications</a></p>
</li>
                  <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.15.2.3.2.5">
                    <p id="section-toc.1-1.15.2.3.2.5.1"><a href="#appendix-A.3.5" class="xref">A.3.5</a>.  <a href="#name-management-of-identities-in" class="xref">Management of Identities in a Commercial Product</a></p>
</li>
                </ul>
</li>
              <li class="toc ulBare ulEmpty compact" id="section-toc.1-1.15.2.4">
                <p id="section-toc.1-1.15.2.4.1"><a href="#appendix-A.4" class="xref">A.4</a>.  <a href="#name-answers-to-nsrg-questions" class="xref">Answers to NSRG Questions</a></p>
</li>
            </ul>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.16">
            <p id="section-toc.1-1.16.1"><a href="#appendix-B" class="xref"></a><a href="#name-acknowledgments" class="xref">Acknowledgments</a></p>
</li>
          <li class="ulEmpty toc compact ulBare" id="section-toc.1-1.17">
            <p id="section-toc.1-1.17.1"><a href="#appendix-C" class="xref"></a><a href="#name-authors-addresses" class="xref">Authors' Addresses</a></p>
</li>
        </ul>
</nav>
</section>
</div>
<section id="section-1">
      <h2 id="name-introduction">
<a href="#section-1" class="section-number selfRef">1. </a><a href="#name-introduction" class="section-name selfRef">Introduction</a>
      </h2>
<p id="section-1-1">The Internet has two important global namespaces: Internet
      Protocol (IP) addresses and Domain Name Service (DNS) names.
      These two namespaces have a set of features and abstractions
      that have powered the Internet to what it is today.  They also
      have a number of weaknesses.  Basically, since they are all we
      have, we try to do too much with them.  Semantic overloading
      and functionality extensions have greatly complicated these
      namespaces.<a href="#section-1-1" class="pilcrow">¶</a></p>
<p id="section-1-2">The proposed Host Identity namespace is also a global namespace, and it fills an important gap between
      the IP and DNS namespaces.  A Host Identity conceptually refers
      to a computing platform, and there may be multiple such Host 
      Identities per computing platform (because the platform may wish
      to present a different identity to different communicating peers).
      The Host Identity namespace consists of Host Identifiers (HI).  
      There is exactly one Host Identifier for each Host Identity
      (although there may be transient periods of time such as key
      replacement when more than one identifier may be active).
      While this text later talks about non-cryptographic Host Identifiers,
      the architecture focuses on the case in which Host Identifiers are
      cryptographic in nature.  Specifically, the Host Identifier is the
      public key of an asymmetric key pair.  Each Host Identity uniquely 
      identifies a single host, i.e., no two hosts have the same Host 
      Identity.  If two or more computing platforms have the same Host
      Identifier, then they are instantiating a distributed host.  The Host 
      Identifier can either be public (e.g., published in the DNS) or 
      unpublished.  Client systems will tend to have both public and 
      unpublished Host Identifiers.<a href="#section-1-2" class="pilcrow">¶</a></p>
<p id="section-1-3">There is a subtle but important difference between Host
      Identities and Host Identifiers.  An Identity refers to the
      abstract entity that is identified.  An Identifier, on the other
      hand, refers to the concrete bit pattern that is used in the
      identification process.<a href="#section-1-3" class="pilcrow">¶</a></p>
<p id="section-1-4">Although the Host Identifiers could be used in many
      authentication systems, such as <span><a href="#RFC7296" class="xref">IKEv2</a> [<a href="#RFC7296" class="xref">RFC7296</a>]</span>, the presented
      architecture introduces a new protocol, called the Host Identity
      Protocol (HIP), and a cryptographic exchange, called the HIP
      base exchange; see also <a href="#control-plane" class="xref">Section 6</a>.  
      HIP provides for limited forms of
      trust between systems, enhances mobility, multihoming, and
      dynamic IP renumbering, aids in protocol translation and transition,
      and reduces certain types of denial-of-service (DoS) attacks.<a href="#section-1-4" class="pilcrow">¶</a></p>
<p id="section-1-5">When HIP is used, the actual payload traffic between two HIP
      hosts is typically, but not necessarily, protected with Encapsulating Security Payload (ESP)
      <span>[<a href="#RFC7402" class="xref">RFC7402</a>]</span>.
      The Host Identities are used to create the needed ESP Security
      Associations (SAs) and to authenticate the hosts.  When ESP is
      used, the actual payload IP packets do not differ in any way
      from standard ESP-protected IP packets.<a href="#section-1-5" class="pilcrow">¶</a></p>
<p id="section-1-6">
      Much has been learned about HIP <span>[<a href="#RFC6538" class="xref">RFC6538</a>]</span> since <span>[<a href="#RFC4423" class="xref">RFC4423</a>]</span>
      was published. This document expands Host Identities beyond their original use
      to enable IP connectivity and security to enable general interhost secure
      signaling at any protocol layer.  The signal may establish a security
      association between the hosts or simply pass information within
      the channel.<a href="#section-1-6" class="pilcrow">¶</a></p>
</section>
<section id="section-2">
      <h2 id="name-terminology">
<a href="#section-2" class="section-number selfRef">2. </a><a href="#name-terminology" class="section-name selfRef">Terminology</a>
      </h2>
<section id="section-2.1">
        <h3 id="name-terms-common-to-other-docum">
<a href="#section-2.1" class="section-number selfRef">2.1. </a><a href="#name-terms-common-to-other-docum" class="section-name selfRef">Terms Common to Other Documents</a>
        </h3>
<table class="center" id="table-1">
          <caption><a href="#table-1" class="selfRef">Table 1</a></caption>
<thead>
            <tr>
              <th class="text-left" rowspan="1" colspan="1">Term</th>
              <th class="text-left" rowspan="1" colspan="1">Explanation</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Public key</td>
              <td class="text-left" rowspan="1" colspan="1">The public key of an asymmetric
     cryptographic key pair.  Used as a publicly known identifier
     for cryptographic identity authentication.
            Public is a relative term here, ranging from "known to
            peers only" to "known to the world".</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Private key</td>
              <td class="text-left" rowspan="1" colspan="1">The private or secret key of an
     asymmetric cryptographic key pair.  Assumed to be known only
     to the party identified by the corresponding public key.
     Used by the identified party to authenticate its identity to
     other parties.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Public key pair</td>
              <td class="text-left" rowspan="1" colspan="1">An asymmetric cryptographic key
      pair consisting of public and private keys.  For example,
      Rivest-Shamir-Adleman (RSA), Digital Signature Algorithm
      (DSA) and Elliptic Curve DSA (ECDSA) key pairs are such key pairs.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Endpoint</td>
              <td class="text-left" rowspan="1" colspan="1">A communicating entity.  For
     historical reasons, the term 'computing platform' is used in
     this document as a (rough) synonym for endpoint.</td>
            </tr>
          </tbody>
        </table>
</section>
<section id="section-2.2">
        <h3 id="name-terms-specific-to-this-and-">
<a href="#section-2.2" class="section-number selfRef">2.2. </a><a href="#name-terms-specific-to-this-and-" class="section-name selfRef">Terms Specific to This and Other HIP Documents</a>
        </h3>
<p id="section-2.2-1">It should be noted that many of the terms defined herein
 are tautologous, self-referential, or defined through circular
 reference to other terms.  This is due to the succinct nature
 of the definitions.  See the text elsewhere in this document
 and the base specification <span>[<a href="#RFC7401" class="xref">RFC7401</a>]</span> for more elaborate
 explanations.<a href="#section-2.2-1" class="pilcrow">¶</a></p>
<table class="center" id="table-2">
          <caption><a href="#table-2" class="selfRef">Table 2</a></caption>
<thead>
            <tr>
              <th class="text-left" rowspan="1" colspan="1">Term</th>
              <th class="text-left" rowspan="1" colspan="1">Explanation</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Computing platform</td>
              <td class="text-left" rowspan="1" colspan="1">An entity capable of
   communicating and computing, for example, a computer.  See
   the definition of 'Endpoint', above.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">HIP base exchange</td>
              <td class="text-left" rowspan="1" colspan="1">A cryptographic protocol;
          see also <a href="#control-plane" class="xref">Section 6</a>.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">HIP packet</td>
              <td class="text-left" rowspan="1" colspan="1">An IP packet that carries a 'Host
   Identity Protocol' message.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Host Identity</td>
              <td class="text-left" rowspan="1" colspan="1">An abstract concept assigned to
   a 'computing platform'.  See 'Host Identifier', below.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Host Identifier</td>
              <td class="text-left" rowspan="1" colspan="1">A public key used as a name
   for a Host Identity.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Host Identity namespace</td>
              <td class="text-left" rowspan="1" colspan="1">A name space
   formed by all possible Host Identifiers.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Host Identity Protocol</td>
              <td class="text-left" rowspan="1" colspan="1">A protocol used to
   carry and authenticate Host Identifiers and other
   information. </td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Host Identity Hash</td>
              <td class="text-left" rowspan="1" colspan="1">The cryptographic hash used
   in creating the Host Identity Tag from the Host Identifier.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Host Identity Tag</td>
              <td class="text-left" rowspan="1" colspan="1">A 128-bit datum created by
   taking a cryptographic hash over a Host Identifier plus
          bits to identify which hash was used.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Local Scope Identifier</td>
              <td class="text-left" rowspan="1" colspan="1">A 32-bit datum denoting
   a Host Identity.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Public Host Identifier and Identity</td>
              <td class="text-left" rowspan="1" colspan="1">A
   published or publicly known Host Identifier used as a public
   name for a Host Identity, and the corresponding
   Identity.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Unpublished Host Identifier and Identity</td>
              <td class="text-left" rowspan="1" colspan="1">A
   Host Identifier that is not placed in any public directory,
   and the corresponding Host Identity.  Unpublished Host
   Identities are typically short lived in nature, being often
   replaced and possibly used just once.</td>
            </tr>
            <tr>
              <td class="text-left" rowspan="1" colspan="1">Rendezvous Mechanism</td>
              <td class="text-left" rowspan="1" colspan="1">A mechanism used to
   locate mobile hosts based on their HIT.</td>
            </tr>
          </tbody>
        </table>
</section>
</section>
<section id="section-3">
      <h2 id="name-background">
<a href="#section-3" class="section-number selfRef">3. </a><a href="#name-background" class="section-name selfRef">Background</a>
      </h2>
<p id="section-3-1">The Internet is built from three principal components:
      computing platforms (endpoints), packet transport
      (i.e., internetworking) infrastructure, and services
      (applications).  The Internet exists to service two principal
      components: people and robotic services (silicon-based people,
      if you will).  All these components need to be named in order to
      interact in a scalable manner.  Here we concentrate on naming
      computing platforms and packet transport elements.<a href="#section-3-1" class="pilcrow">¶</a></p>
<p id="section-3-2">There are two principal namespaces in use in the Internet for
      these components: IP addresses, and Domain Names.  
      Domain Names provide hierarchically assigned names for some
      computing platforms and some services.  Each hierarchy is
      delegated from the level above; there is no anonymity in Domain
      Names.  Email, HTTP, and SIP addresses all reference Domain
      Names.<a href="#section-3-2" class="pilcrow">¶</a></p>
<p id="section-3-3">The IP addressing namespace has been overloaded to name both 
      interfaces (at Layer 3) and endpoints (for the endpoint-specific
      part of Layer 3 and for Layer 4).  In their role as interface
      names, IP addresses are sometimes called "locators" and serve
      as an endpoint within a routing topology.<a href="#section-3-3" class="pilcrow">¶</a></p>
<p id="section-3-4">IP addresses are numbers that name networking interfaces, and typically only
      when the interface is connected to the network.  Originally, IP
      addresses had long-term significance.  Today, the vast number of
      interfaces use ephemeral and/or non-unique IP addresses.  That is,
      every time an interface is connected to the network, it is
      assigned an IP address.<a href="#section-3-4" class="pilcrow">¶</a></p>
<p id="section-3-5">In the current Internet, the transport layers are coupled to
      the IP addresses.  Neither can evolve separately from the other.
      IPng deliberations were strongly shaped by the decision that a
      corresponding TCPng would not be created.<a href="#section-3-5" class="pilcrow">¶</a></p>
<p id="section-3-6">There are three critical deficiencies with the current
      namespaces.  First, the establishing of initial contact and the sustaining of data flows
      between two hosts can be challenging due to private address realms and the ephemeral nature of addresses.
      Second, confidentiality is not provided in a consistent,
      trustable manner.  Finally, authentication for systems and
      datagrams is not provided.  All of these deficiencies arise
      because computing platforms are not well named with the current
      namespaces.<a href="#section-3-6" class="pilcrow">¶</a></p>
<section id="section-3.1">
        <h3 id="name-a-desire-for-a-namespace-fo">
<a href="#section-3.1" class="section-number selfRef">3.1. </a><a href="#name-a-desire-for-a-namespace-fo" class="section-name selfRef">A Desire for a Namespace for Computing Platforms</a>
        </h3>
<p id="section-3.1-1">An independent namespace for computing platforms could be
        used in end-to-end operations independent of the evolution of
        the internetworking layer and across the many internetworking
        layers.  This could support rapid readdressing of the
        internetworking layer because of mobility, rehoming, or
        renumbering.<a href="#section-3.1-1" class="pilcrow">¶</a></p>
<p id="section-3.1-2">If the namespace for computing platforms is based on
 public-key cryptography, it can also provide authentication
        services.  If this namespace is locally created without
        requiring registration, it can provide anonymity.<a href="#section-3.1-2" class="pilcrow">¶</a></p>
<p id="section-3.1-3">Such a namespace (for computing platforms) and the names in
        it should have the following characteristics:<a href="#section-3.1-3" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="section-3.1-4.1">The namespace should be applied to the IP 'kernel' or stack.
            The IP stack is the 'component' between applications and the
            packet transport infrastructure.<a href="#section-3.1-4.1" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-3.1-4.2">The namespace should fully decouple the internetworking
     layer from the higher layers.  The names should replace
     all occurrences of IP addresses within applications (like
     in the Transport Control Block, TCB). This replacement can
     be handled transparently for legacy applications as the
     Local Scope Identifiers (LSIs) and HITs are compatible with IPv4 and IPv6 addresses
     <span>[<a href="#RFC5338" class="xref">RFC5338</a>]</span>. However, HIP-aware applications
     require some modifications from the developers, who may
     employ networking API extensions for HIP <span>[<a href="#RFC6317" class="xref">RFC6317</a>]</span>.<a href="#section-3.1-4.2" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-3.1-4.3">The introduction of the namespace should not mandate
            any administrative infrastructure.  Deployment must come
            from the bottom up, in a pairwise deployment.<a href="#section-3.1-4.3" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-3.1-4.4">The names should have a fixed-length representation,
            for easy inclusion in datagram headers and existing
            programming interfaces (e.g., the TCB).<a href="#section-3.1-4.4" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-3.1-4.5">Using the namespace should be affordable when used in
            protocols.  This is primarily a packet size issue.  There
            is also a computational concern in affordability.<a href="#section-3.1-4.5" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-3.1-4.6">Name collisions should be avoided as much as possible.  The
            mathematics of the birthday paradox can be used to estimate 
            the chance of a collision in a given population and hash space. 
            In general, for a random hash space of size n bits, we would
            expect to obtain a collision after approximately 1.2*sqrt(2<sup>n</sup>) 
            hashes were obtained.  For 64 bits, this number is roughly 
            4 billion.  A hash size of 64 bits may be too small to avoid 
            collisions in a large population; for example, there is a 1% 
            chance of collision in a population of 640M.  For 100 bits 
            (or more), we would not expect a collision until approximately 
            2<sup>50</sup> (1 quadrillion) hashes were generated. With the currently used hash size of 96 bits
            <span>[<a href="#RFC7343" class="xref">RFC7343</a>]</span>, the figure is 2<sup>48</sup> (281 trillions).<a href="#section-3.1-4.6" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-3.1-4.7">The names should have a localized abstraction so that they can be
               used in existing protocols and APIs.<a href="#section-3.1-4.7" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-3.1-4.8">It must be possible to create names locally.  When such names
            are not published, this can provide anonymity at the cost of 
            making resolvability very difficult.<a href="#section-3.1-4.8" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-3.1-4.9">The namespace should provide authentication services.<a href="#section-3.1-4.9" class="pilcrow">¶</a>
</li>
          <li class="normal" id="section-3.1-4.10">The names should be long-lived, but replaceable at any
            time.  This impacts access control lists; short lifetimes
            will tend to result in tedious list maintenance or require
            a namespace infrastructure for central control of access
            lists.<a href="#section-3.1-4.10" class="pilcrow">¶</a>
</li>
        </ul>
<p id="section-3.1-5">In this document, the namespace approaching these ideas
        is called the Host Identity namespace.  Using Host Identities
        requires its own protocol layer, the Host Identity Protocol,
        between the internetworking and transport layers.  The names
        are based on public-key cryptography to supply authentication
        services.  Properly designed, it can deliver all of the above-stated
 requirements.<a href="#section-3.1-5" class="pilcrow">¶</a></p>
</section>
</section>
<section id="section-4">
      <h2 id="name-host-identity-namespace">
<a href="#section-4" class="section-number selfRef">4. </a><a href="#name-host-identity-namespace" class="section-name selfRef">Host Identity Namespace</a>
      </h2>
<p id="section-4-1">A name in the Host Identity namespace, a Host Identifier
      (HI), represents a statistically globally unique name for naming
      any system with an IP stack.  This identity is normally
      associated with, but not limited to, an IP stack.  A system can
      have multiple identities, some 'well known', some unpublished or
      'anonymous'.  A system may self-assert its own identity, or may
      use a third-party authenticator like DNSSEC <span>[<a href="#RFC4033" class="xref">RFC4033</a>]</span>, Pretty Good Privacy (PGP), or X.509 to 'notarize' the identity
      assertion to another namespace.<a href="#section-4-1" class="pilcrow">¶</a></p>
<p id="section-4-2">In theory, any name that can claim to be 'statistically
      globally unique' may serve as a Host Identifier.  In the HIP
      architecture, the public key of a private-public key pair has
      been chosen as the Host Identifier because it can be self-managed
      and it is computationally difficult to forge. As
      specified in the Host Identity Protocol specification <span>[<a href="#RFC7401" class="xref">RFC7401</a>]</span>, a public-key-based HI can
      authenticate the HIP packets and protect them from man-in-the-middle (MitM)
      attacks. Since authenticated datagrams are
      mandatory to provide much of HIP's denial-of-service protection,
      the Diffie-Hellman exchange in HIP base exchange has to be authenticated.
      Thus, only public-key HI and authenticated HIP messages are
      supported in practice.<a href="#section-4-2" class="pilcrow">¶</a></p>
<p id="section-4-3">

      In this document, some non-cryptographic forms of HI and HIP are referenced, but
      cryptographic forms should be preferred because they are more secure than their non-cryptographic counterparts.
      There has
      been past research in challenge puzzles using non-cryptographic
      HI for Radio Frequency IDentification (RFID), in an HIP
      exchange tailored to the workings of such challenges (as
      described further in <span>[<a href="#urien-rfid" class="xref">urien-rfid</a>]</span> and <span>[<a href="#I-D.irtf-hiprg-rfid" class="xref">urien-rfid-draft</a>]</span>).<a href="#section-4-3" class="pilcrow">¶</a></p>
<section id="section-4.1">
        <h3 id="name-host-identifiers">
<a href="#section-4.1" class="section-number selfRef">4.1. </a><a href="#name-host-identifiers" class="section-name selfRef">Host Identifiers</a>
        </h3>
<p id="section-4.1-1">Host Identity adds two main features to Internet protocols.
        The first is a decoupling of the internetworking and transport
        layers; see <a href="#sec-architecture" class="xref">Section 5</a>.  This
        decoupling will allow for independent evolution of the two
        layers.  Additionally, it can provide end-to-end services over
        multiple internetworking realms.  The second feature is host
        authentication.  Because the Host Identifier is a public key,
        this key can be used for authentication in security protocols
        like ESP.<a href="#section-4.1-1" class="pilcrow">¶</a></p>
<p id="section-4.1-2">An identity is based on public-private key cryptography in HIP.
        The Host Identity is referred to by its public component, the public
        key.  Thus, the name representing a Host Identity in the Host
        Identity namespace, i.e., the Host Identifier, is the public
        key.  In a way, the possession of the private key defines the
        Identity itself.  If the private key is possessed by more than
        one node, the Identity can be considered to be a distributed
        one.<a href="#section-4.1-2" class="pilcrow">¶</a></p>
<p id="section-4.1-3">Architecturally, any other Internet naming convention might
 form a usable base for Host Identifiers.  However,
 non-cryptographic names should only be used in situations of
 high trust and/or low risk.  That is any place where host
 authentication is not needed (no risk of host spoofing) and no
 use of ESP.  However, at least for interconnected networks
 spanning several operational domains, the set of environments
 where the risk of host spoofing allowed by non-cryptographic
 Host Identifiers is acceptable is the null set.  Hence, the
 current HIP documents do not specify how to use any other
 types of Host Identifiers but public keys. For instance,
 the Back to My Mac service <span>[<a href="#RFC6281" class="xref">RFC6281</a>]</span> from Apple comes
 pretty close to the functionality of HIP, but unlike HIP, it
 is based on non-cryptographic identifiers.<a href="#section-4.1-3" class="pilcrow">¶</a></p>
<p id="section-4.1-4">The actual Host Identifiers are never directly used at the
 transport or network layers.  The corresponding Host
 Identifiers (public keys) may be stored in various DNS or other
 directories as identified elsewhere in this document, and they
 are passed in the HIP base exchange.  A Host Identity Tag
 (HIT) is used in other protocols to represent the Host
 Identity.  Another representation of the Host Identities, the
 Local Scope Identifier (LSI), can also be used in protocols
 and APIs.<a href="#section-4.1-4" class="pilcrow">¶</a></p>
</section>
<section id="section-4.2">
        <h3 id="name-host-identity-hash-hih">
<a href="#section-4.2" class="section-number selfRef">4.2. </a><a href="#name-host-identity-hash-hih" class="section-name selfRef">Host Identity Hash (HIH)</a>
        </h3>
<p id="section-4.2-1">The Host Identity Hash (HIH) is the cryptographic hash algorithm used in
        producing the HIT from the HI.  It is also the hash used
        throughout HIP for consistency and simplicity.  It
        is possible for the two hosts in the HIP exchange to use
        different hash algorithms.<a href="#section-4.2-1" class="pilcrow">¶</a></p>
<p id="section-4.2-2">Multiple HIHs within HIP are needed to address the moving
        target of creation and eventual compromise of cryptographic
        hashes.  This significantly complicates HIP and offers an
        attacker an additional downgrade attack that is mitigated
        in HIP <span>[<a href="#RFC7401" class="xref">RFC7401</a>]</span>.<a href="#section-4.2-2" class="pilcrow">¶</a></p>
</section>
<section id="section-4.3">
        <h3 id="name-host-identity-tag-hit">
<a href="#section-4.3" class="section-number selfRef">4.3. </a><a href="#name-host-identity-tag-hit" class="section-name selfRef">Host Identity Tag (HIT)</a>
        </h3>
<p id="section-4.3-1">A Host Identity Tag (HIT) is a 128-bit representation for a Host
 Identity. Due to its size, it is suitable for use in the existing sockets API in
 the place of IPv6 addresses (e.g., in sockaddr_in6 structure, sin6_addr member) without modifying applications.
        It is created from an HIH, an IPv6 prefix <span>[<a href="#RFC7343" class="xref">RFC7343</a>]</span>, and a hash identifier.  There are two advantages of using
 the HIT over using the Host Identifier in protocols.  First,
 its fixed length makes for easier protocol coding and also
 better manages the packet size cost of this technology.
 Second, it presents the identity in a consistent format to
 the protocol independent of the cryptographic algorithms
 used.<a href="#section-4.3-1" class="pilcrow">¶</a></p>
<p id="section-4.3-2">In essence, the HIT is a hash over the public key. As such,
        two algorithms affect the generation of a HIT: the public-key
        algorithm of the HI and the used HIH. The two algorithms are
        encoded in the bit presentation of the HIT. As the two
        communicating parties may support different algorithms, <span>[<a href="#RFC7401" class="xref">RFC7401</a>]</span> defines the minimum set for
        interoperability. For further interoperability, the Responder
        may store its keys in DNS records, and thus the Initiator may
        have to couple destination HITs with appropriate source HITs
        according to matching HIH.<a href="#section-4.3-2" class="pilcrow">¶</a></p>
<p id="section-4.3-3">In the HIP packets, the HITs identify the sender and
        recipient of a packet.  Consequently, a HIT should be unique
        in the whole IP universe as long as it is being used.  In the
        extremely rare case of a single HIT mapping to more than one
        Host Identity, the Host Identifiers (public keys) will make
        the final difference.  If there is more than one public key
        for a given node, the HIT acts as a hint for the correct
        public key to use.<a href="#section-4.3-3" class="pilcrow">¶</a></p>
<p id="section-4.3-4">Although it may be rare for an accidental collision to cause a single
 HIT mapping to more than one Host Identity, it may be the case that
 an attacker succeeds to find, by brute force or algorithmic weakness,
 a second Host Identity hashing to the same HIT.  This type of attack
 is known as a preimage attack, and the resistance to finding a second
 Host Identifier (public key) that hashes to the same HIT is called
 second preimage resistance.  Second preimage resistance in HIP is
 based on the hash algorithm strength and the length of the hash
 output used.  Through HIPv2 <span>[<a href="#RFC7401" class="xref">RFC7401</a>]</span>, this resistance is 96 bits
 (less than the 128-bit width of an IPv6 address field due to the
 presence of the Overlay Routable Cryptographic Hash Identifiers (ORCHID) prefix <span>[<a href="#RFC7343" class="xref">RFC7343</a>]</span>).  96 bits of resistance
 was considered acceptable strength during the design of HIP but may
 eventually be considered insufficient for the threat model of an
 envisioned deployment.  One possible mitigation would be to augment
 the use of HITs in the deployment with the HIs themselves (and
 mechanisms to securely bind the HIs to the HITs), so that the HI
 becomes the final authority.  It also may be possible to increase
 the difficulty of a brute force attack by making the generation of the
 HI more computationally difficult, such as the hash extension
 approach of Secure Neighbor Discovery Cryptographically Generated Addresses (CGAs) <span>[<a href="#RFC3972" class="xref">RFC3972</a>]</span>, although the HIP specifications
 through HIPv2 do not provide such a mechanism.  Finally, deployments
 that do not use ORCHIDs (such as certain types of overlay networks)
 might also use the full 128-bit width of an IPv6 address field for
 the HIT.<a href="#section-4.3-4" class="pilcrow">¶</a></p>
</section>
<div id="lsi">
<section id="section-4.4">
        <h3 id="name-local-scope-identifier-lsi">
<a href="#section-4.4" class="section-number selfRef">4.4. </a><a href="#name-local-scope-identifier-lsi" class="section-name selfRef">Local Scope Identifier (LSI)</a>
        </h3>
<p id="section-4.4-1">An LSI is a 32-bit localized representation for a Host
 Identity.
        Due to its size, it is suitable for use in the existing sockets API in
 the place of IPv4 addresses (e.g., in sockaddr_in structure, sin_addr member) without modifying applications.
        The purpose of an LSI is to facilitate using Host
 Identities in existing APIs for IPv4-based
 applications.
        LSIs are never transmitted on the wire; when an application
        sends data using a pair of LSIs, the HIP layer (or sockets
        handler) translates the LSIs to the corresponding HITs, and
        vice versa for the receiving of data.
        Besides facilitating HIP-based connectivity for
 legacy IPv4 applications, the LSIs are beneficial in two other
 scenarios <span>[<a href="#RFC6538" class="xref">RFC6538</a>]</span>.<a href="#section-4.4-1" class="pilcrow">¶</a></p>
<p id="section-4.4-2">In the first scenario, two IPv4-only applications
        reside on two separate hosts connected by IPv6-only
        network. With HIP-based connectivity, the two applications are
        able to communicate despite the mismatch in the protocol
        families of the applications and the underlying network. The
        reason is that the HIP layer translates the LSIs originating
        from the upper layers into routable IPv6 locators before
        delivering the packets on the wire.<a href="#section-4.4-2" class="pilcrow">¶</a></p>
<p id="section-4.4-3">The second scenario is the same as the first one, but with
        the difference that one of the applications supports only
        IPv6. Now two obstacles hinder the communication between the
        applications: the addressing families of the two applications
        differ, and the application residing at the IPv4-only side is
        again unable to communicate because of the mismatch between
        addressing families of the application (IPv4) and network
        (IPv6). With HIP-based connectivity for applications, this
        scenario works; the HIP layer can choose whether to translate
        the locator of an incoming packet into an LSI or HIT.<a href="#section-4.4-3" class="pilcrow">¶</a></p>
<p id="section-4.4-4">Effectively, LSIs improve IPv6 interoperability at the
        network layer as described in the first scenario and at the
        application layer as depicted in the second example. The
        interoperability mechanism should not be used to avoid
        transition to IPv6; the authors firmly believe in IPv6
        adoption and encourage developers to port existing IPv4-only
        applications to use IPv6. However, some proprietary,
        closed-source, IPv4-only applications may never see the
        daylight of IPv6, and the LSI mechanism is suitable for
        extending the lifetime of such applications even in IPv6-only
        networks.<a href="#section-4.4-4" class="pilcrow">¶</a></p>
<p id="section-4.4-5">The main disadvantage of an LSI is its local
        scope. Applications may violate layering principles and pass
        LSIs to each other in application-layer protocols. As the LSIs
        are valid only in the context of the local host, they may
        represent an entirely different host when passed to another
        host. However, it should be emphasized here that the LSI
        concept is effectively a host-based NAT and does not introduce
        any more issues than the prevalent middlebox-based NATs for
        IPv4. In other words, the applications violating layering
        principles are already broken by the NAT boxes that are
        ubiquitously deployed.<a href="#section-4.4-5" class="pilcrow">¶</a></p>
</section>
</div>
<section id="section-4.5">
        <h3 id="name-storing-host-identifiers-in">
<a href="#section-4.5" class="section-number selfRef">4.5. </a><a href="#name-storing-host-identifiers-in" class="section-name selfRef">Storing Host Identifiers in Directories</a>
        </h3>
<p id="section-4.5-1">The public Host Identifiers should be stored in DNS; the
        unpublished Host Identifiers should not be stored anywhere
        (besides the communicating hosts themselves).  The (public) HI
        along with the supported HIHs are stored in a new Resource Record (RR) type.  This RR type
        is defined in the <span><a href="#RFC8005" class="xref">HIP DNS extension</a> [<a href="#RFC8005" class="xref">RFC8005</a>]</span>.<a href="#section-4.5-1" class="pilcrow">¶</a></p>
<p id="section-4.5-2">Alternatively, or in addition to storing Host Identifiers
        in the DNS, they may be stored in various other
        directories. For instance, a directory based on the
        Lightweight Directory Access Protocol (LDAP) or a Public Key
        Infrastructure (PKI) <span>[<a href="#RFC8002" class="xref">RFC8002</a>]</span>  may be used.
        Alternatively, <span><a href="#RFC6537" class="xref">Distributed Hash Tables (DHTs)</a> [<a href="#RFC6537" class="xref">RFC6537</a>]</span> have
        successfully been utilized <span>[<a href="#RFC6538" class="xref">RFC6538</a>]</span>.  Such a
        practice may allow them to be used for purposes other than
        pure host identification.<a href="#section-4.5-2" class="pilcrow">¶</a></p>
<p id="section-4.5-3">Some types of applications may cache and use Host
        Identifiers directly, while others may indirectly discover
        them through a symbolic host name (such as a Fully Qualified Domain Name (FQDN)) look up from a
        directory. Even though Host Identities can have a
        substantially longer lifetime associated with them than
        routable IP addresses, directories may be a better approach to
        manage the lifespan of Host Identities. For example, an LDAP-based directory or DHT
        can be used for locally published identities whereas DNS
        can be more suitable for public advertisement.<a href="#section-4.5-3" class="pilcrow">¶</a></p>
</section>
</section>
<div id="sec-architecture">
<section id="section-5">
      <h2 id="name-new-stack-architecture">
<a href="#section-5" class="section-number selfRef">5. </a><a href="#name-new-stack-architecture" class="section-name selfRef">New Stack Architecture</a>
      </h2>
<p id="section-5-1">One way to characterize Host Identity is to compare the
      proposed HI-based architecture with the current one. 
      Using the
      terminology from the <span><a href="#I-D.irtf-nsrg-report" class="xref">IRTF
      Name Space Research Group Report</a> [<a href="#I-D.irtf-nsrg-report" class="xref">nsrg-report</a>]</span> and, e.g., the
      document on <span><a href="#chiappa-endpoints" class="xref">"Endpoints and Endpoint Names"</a> [<a href="#chiappa-endpoints" class="xref">chiappa-endpoints</a>]</span>,
      the IP addresses currently embody the dual role
      of locators and endpoint identifiers.  That is, each IP address
      names a topological location in the Internet, thereby acting as
      a routing direction vector, or locator.  At the same time, the IP
      address names the physical network interface currently located
      at the point-of-attachment, thereby acting as an endpoint
      name.<a href="#section-5-1" class="pilcrow">¶</a></p>
<p id="section-5-2">In the HIP architecture, the endpoint names and locators are
      separated from each other.  IP addresses continue to act as
      locators.  The Host Identifiers take the role of endpoint
      identifiers.  It is important to understand that the endpoint
      names based on Host Identities are slightly different from
      interface names; a Host Identity can be simultaneously reachable
      through several interfaces.<a href="#section-5-2" class="pilcrow">¶</a></p>
<p id="section-5-3">The difference between the bindings of the logical entities
      are illustrated in <a href="#fig-1" class="xref">Figure 1</a>. The left side
      illustrates the current TCP/IP architecture and the right side the
      HIP-based architecture.<a href="#section-5-3" class="pilcrow">¶</a></p>
<div id="fig-1">
<figure id="figure-1">
        <div class="artwork art-text alignLeft" id="section-5-4.1">
<pre>

Transport ---- Socket                Transport ------ Socket
association      |                   association        |
                 |                                      |
                 |                                      |
                 |                                      |
Endpoint         |                     Endpoint --- Host Identity
         \       |                                      |
           \     |                                      |
             \   |                                      |
               \ |                                      |
Location --- IP address                Location --- IP address

</pre>
</div>
<figcaption><a href="#figure-1" class="selfRef">Figure 1</a></figcaption></figure>
</div>
<p id="section-5-5">Architecturally, HIP provides for a different binding of
 transport-layer protocols.  That is, the transport-layer
 associations, i.e., TCP connections and UDP associations, are
 no longer bound to IP addresses but rather to Host
 Identities. In practice, the Host Identities are exposed as
 LSIs and HITs for legacy applications and the transport layer
 to facilitate backward compatibility with existing networking
 APIs and stacks.<a href="#section-5-5" class="pilcrow">¶</a></p>
<p id="section-5-6">The HIP layer is logically located at Layer 3.5, between the
 transport and network layers, in the networking stack. It acts
 as shim layer for transport data utilizing LSIs or HITs but
 leaves other data intact. The HIP layer translates between the two
 forms of HIP identifiers originating from the transport layer
 into routable IPv4/IPv6 addresses for the network layer and
 vice versa for the reverse direction.<a href="#section-5-6" class="pilcrow">¶</a></p>
<section id="section-5.1">
        <h3 id="name-on-the-multiplicity-of-iden">
<a href="#section-5.1" class="section-number selfRef">5.1. </a><a href="#name-on-the-multiplicity-of-iden" class="section-name selfRef">On the Multiplicity of Identities</a>
        </h3>
<p id="section-5.1-1">A host may have multiple identities both at the client and
        server side. This raises some additional concerns that are
        addressed in this section.<a href="#section-5.1-1" class="pilcrow">¶</a></p>
<p id="section-5.1-2">For security reasons, it may be a bad idea to duplicate the
        same Host Identity on multiple hosts because the compromise of
        a single host taints the identities of the other hosts.
        Management of machines with identical Host Identities may also
        present other challenges and, therefore, it is advisable to
        have a unique identity for each host.<a href="#section-5.1-2" class="pilcrow">¶</a></p>
<p id="section-5.1-3">At the server side, utilizing DNS is a better alternative than a
 shared Host Identity to implement load balancing.  A single FQDN entry can be configured
 to refer to multiple Host Identities. Each of the FQDN entries
 can be associated with the related locators or with a single
 shared locator in the case the servers are using the same HIP rendezvous server (<a href="#sec_rvz" class="xref">Section 6.3</a>) or HIP relay server (<a href="#sec_relay" class="xref">Section 6.4</a>).<a href="#section-5.1-3" class="pilcrow">¶</a></p>
<p id="section-5.1-4">Instead of duplicating identities, HIP opportunistic mode
        can be employed, where the Initiator leaves out the identifier
        of the Responder when initiating the key exchange and learns
        it upon the completion of the exchange. The trade-offs are
        related to lowered security guarantees, but a benefit of the
        approach is to avoid the publishing of Host Identifiers in any
        directories <span>[<a href="#komu-leap" class="xref">komu-leap</a>]</span>. Since many public
        servers already employ DNS as their directory, opportunistic mode
        may be more suitable for, e.g., peer-to-peer connectivity.
 It is also worth noting that opportunistic mode is also required
        in practice when anycast IP addresses would be utilized as locators.<a href="#section-5.1-4" class="pilcrow">¶</a></p>
<p id="section-5.1-5">HIP opportunistic mode could be utilized in association
 with HIP rendezvous servers or HIP relay servers <span>[<a href="#komu-diss" class="xref">komu-diss</a>]</span>. In such a scenario, the Initiator sends
 an I1 message with a wildcard destination HIT to the locator of a HIP
 rendezvous/relay server. When the receiving rendezvous/relay server is
 serving multiple registered Responders, the server can choose
 the ultimate destination HIT, thus acting as a HIP-based load
 balancer. However, this approach is still experimental and
 requires further investigation.<a href="#section-5.1-5" class="pilcrow">¶</a></p>
<p id="section-5.1-6">At the client side, a host may have multiple Host
        Identities, for instance, for privacy purposes. Another reason
        can be that the person utilizing the host employs different
        identities for different administrative domains as an extra
        security measure. If a HIP-aware middlebox, such as a
        HIP-based firewall, is on the path between the client and
        server, the user or the underlying system should carefully
        choose the correct identity to avoid the firewall 
        unnecessarily dropping HIP-based connectivity <span>[<a href="#komu-diss" class="xref">komu-diss</a>]</span>.<a href="#section-5.1-6" class="pilcrow">¶</a></p>
<p id="section-5.1-7">Similarly, a server may have multiple Host Identities. For
        instance, a single web server may serve multiple different
        administrative domains. Typically, the distinction is
        accomplished based on the DNS name, but also the Host Identity
        could be used for this purpose. However, a more compelling
        reason to employ multiple identities is the HIP-aware firewall
        that is unable to see the HTTP traffic inside the encrypted
        IPsec tunnel. In such a case, each service could be configured
        with a separate identity, thus allowing the firewall to
        segregate the different services of the single web server from
        each other <span>[<a href="#lindqvist-enterprise" class="xref">lindqvist-enterprise</a>]</span>.<a href="#section-5.1-7" class="pilcrow">¶</a></p>
</section>
</section>
</div>
<div id="control-plane">
<section id="section-6">
      <h2 id="name-control-plane">
<a href="#section-6" class="section-number selfRef">6. </a><a href="#name-control-plane" class="section-name selfRef">Control Plane</a>
      </h2>
<p id="section-6-1">HIP decouples the control and data planes from each other. Two
      end-hosts initialize the control plane using a key
      exchange procedure called the base exchange. The procedure can
      be assisted by HIP-specific infrastructural intermediaries called
      rendezvous or relay servers. In the event of IP address changes,
      the end-hosts sustain control plane connectivity with mobility
      and multihoming extensions. Eventually, the end-hosts terminate
      the control plane and remove the associated state.<a href="#section-6-1" class="pilcrow">¶</a></p>
<section id="section-6.1">
        <h3 id="name-base-exchange">
<a href="#section-6.1" class="section-number selfRef">6.1. </a><a href="#name-base-exchange" class="section-name selfRef">Base Exchange</a>
        </h3>
<p id="section-6.1-1">The base exchange is a key exchange procedure that
      authenticates the Initiator and Responder to each other using
      their public keys. Typically, the Initiator is the client-side
      host and the Responder is the server-side host. The roles are
      used by the state machine of a HIP implementation but then discarded
      upon successful completion.<a href="#section-6.1-1" class="pilcrow">¶</a></p>
<p id="section-6.1-2">
      The exchange consists of four messages during which the hosts
      also create symmetric keys to protect the control plane with
      Hash-based Message Authentication Codes (HMACs). The
      keys can be also used to protect the data plane, and IPsec ESP
      <span>[<a href="#RFC7402" class="xref">RFC7402</a>]</span> is typically used as the data plane protocol, albeit
      HIP can also accommodate others. Both the
      control and data planes are terminated using a closing procedure
      consisting of two messages.<a href="#section-6.1-2" class="pilcrow">¶</a></p>
<p id="section-6.1-3">In addition, the base exchange also includes a computational puzzle <span>[<a href="#RFC7401" class="xref">RFC7401</a>]</span> that the Initiator must
      solve. The Responder chooses the difficulty of the puzzle, which
      permits the Responder to delay new incoming Initiators according
      to local policies, for instance, when the Responder is under
      heavy load. The puzzle can offer some resiliency against DoS
      attacks because the design of the puzzle mechanism allows the
      Responder to remain stateless until the very end of the base
      exchange <span>[<a href="#aura-dos" class="xref">aura-dos</a>]</span>. HIP puzzles have also been
      studied under steady-state DDoS attacks <span>[<a href="#beal-dos" class="xref">beal-dos</a>]</span>, on multiple adversary models with varying
      puzzle difficulties <span>[<a href="#tritilanunt-dos" class="xref">tritilanunt-dos</a>]</span>, and
      with ephemeral Host Identities <span>[<a href="#komu-mitigation" class="xref">komu-mitigation</a>]</span>.<a href="#section-6.1-3" class="pilcrow">¶</a></p>
</section>
<section id="section-6.2">
        <h3 id="name-end-host-mobility-and-multi">
<a href="#section-6.2" class="section-number selfRef">6.2. </a><a href="#name-end-host-mobility-and-multi" class="section-name selfRef">End-Host Mobility and Multihoming</a>
        </h3>
<p id="section-6.2-1">HIP decouples the transport from the internetworking layer
      and binds the transport associations to the Host Identities
      (actually through either the HIT or LSI). After the initial key
      exchange, the HIP layer maintains transport-layer connectivity
      and data flows using its extensions for <span><a href="#RFC8046" class="xref">mobility</a> [<a href="#RFC8046" class="xref">RFC8046</a>]</span> and <span><a href="#RFC8047" class="xref">multihoming</a> [<a href="#RFC8047" class="xref">RFC8047</a>]</span>.
      Consequently, HIP can provide for a degree of internetworking
      mobility and multihoming at a low infrastructure cost.  HIP
      mobility includes IP address changes (via any method) to either
      party.  Thus, a system is considered mobile if its IP address
      can change dynamically for any reason like PPP, DHCP, IPv6
      prefix reassignments, or a NAT device remapping its translation.
      Likewise, a system is considered multihomed if it has more than
      one globally routable IP address at the same time.  HIP links IP
      addresses together when multiple IP addresses correspond to the
      same Host Identity. If one address becomes unusable, or a
      more preferred address becomes available, existing transport
      associations can easily be moved to another address.<a href="#section-6.2-1" class="pilcrow">¶</a></p>
<p id="section-6.2-2">When a mobile node moves while communication is ongoing,
      address changes are rather straightforward. 
      The mobile node sends a HIP UPDATE packet to inform the
      peer of the new address(es), and the peer then verifies that the
      mobile node is reachable through these addresses. This way, the peer can
      avoid flooding attacks as further discussed in <a href="#ssec-flooding" class="xref">Section 11.2</a>.<a href="#section-6.2-2" class="pilcrow">¶</a></p>
</section>
<div id="sec_rvz">
<section id="section-6.3">
        <h3 id="name-rendezvous-mechanism">
<a href="#section-6.3" class="section-number selfRef">6.3. </a><a href="#name-rendezvous-mechanism" class="section-name selfRef">Rendezvous Mechanism</a>
        </h3>
<p id="section-6.3-1">Establishing a contact to a mobile, moving node is slightly
 more involved. In order to start the HIP exchange, the
 Initiator node has to know how to reach the mobile node. For
 instance, the mobile node can employ Dynamic DNS <span>[<a href="#RFC2136" class="xref">RFC2136</a>]</span> to update its reachability information in
 the DNS. To avoid the dependency to DNS, HIP provides its own
 HIP-specific alternative: the HIP rendezvous mechanism as
 defined in the <span><a href="#RFC8004" class="xref">HIP rendezvous
 specification</a> [<a href="#RFC8004" class="xref">RFC8004</a>]</span>.<a href="#section-6.3-1" class="pilcrow">¶</a></p>
<p id="section-6.3-2">Using the HIP rendezvous extensions, the mobile node keeps
        the rendezvous infrastructure continuously updated with its
        current IP address(es).  The mobile nodes trusts the
        rendezvous mechanism in order to properly maintain their HIT
        and IP address mappings.<a href="#section-6.3-2" class="pilcrow">¶</a></p>
<p id="section-6.3-3">The rendezvous mechanism is especially useful in scenarios
 where both of the nodes are expected to change their address at the
 same time. In such a case, the HIP
 UPDATE packets will cross each other in the network and never
 reach the peer node.<a href="#section-6.3-3" class="pilcrow">¶</a></p>
</section>
</div>
<div id="sec_relay">
<section id="section-6.4">
        <h3 id="name-relay-mechanism">
<a href="#section-6.4" class="section-number selfRef">6.4. </a><a href="#name-relay-mechanism" class="section-name selfRef">Relay Mechanism</a>
        </h3>
<p id="section-6.4-1">The HIP relay mechanism <span>[<a href="#RFC9028" class="xref">RFC9028</a>]</span> is an
        alternative to the HIP rendezvous mechanism. The HIP relay
        mechanism is more suitable for IPv4 networks with NATs because
        a HIP relay can forward all control and data plane
        communications in order to guarantee successful NAT
        traversal.<a href="#section-6.4-1" class="pilcrow">¶</a></p>
</section>
</div>
<section id="section-6.5">
        <h3 id="name-termination-of-the-control-">
<a href="#section-6.5" class="section-number selfRef">6.5. </a><a href="#name-termination-of-the-control-" class="section-name selfRef">Termination of the Control Plane</a>
        </h3>
<p id="section-6.5-1">The control plane between two hosts is terminated using
        a secure two-message exchange as specified in <span><a href="#RFC7401" class="xref">base exchange
        specification</a> [<a href="#RFC7401" class="xref">RFC7401</a>]</span>. The
        related state (i.e., host associations) should be removed upon
        successful termination.<a href="#section-6.5-1" class="pilcrow">¶</a></p>
</section>
</section>
</div>
<div id="esp">
<section id="section-7">
      <h2 id="name-data-plane">
<a href="#section-7" class="section-number selfRef">7. </a><a href="#name-data-plane" class="section-name selfRef">Data Plane</a>
      </h2>
<p id="section-7-1">The encapsulation format for the data
      plane used for carrying the application-layer traffic
      can be dynamically negotiated during the key
      exchange. For instance, <span><a href="#RFC6078" class="xref">HICCUPS
      extensions</a> [<a href="#RFC6078" class="xref">RFC6078</a>]</span> define one way to transport application-layer
      datagrams directly over the HIP control plane, protected by
      asymmetric key cryptography. Also, Secure Real-time Transport Protocol (SRTP) has been considered as
      the data encapsulation protocol <span>[<a href="#I-D.tschofenig-hiprg-hip-srtp" class="xref">hip-srtp</a>]</span>. However, the most widely implemented method is the
      Encapsulated Security Payload (ESP) <span>[<a href="#RFC7402" class="xref">RFC7402</a>]</span> that is protected by
      symmetric keys derived during the key exchange. ESP Security
      Associations (SAs) offer both confidentiality and integrity
      protection, of which the former can be disabled during the key
      exchange. In the future, other ways of transporting
      application-layer data may be defined.<a href="#section-7-1" class="pilcrow">¶</a></p>
<p id="section-7-2">The ESP SAs are established and terminated between the
      Initiator and the Responder hosts. Usually, the hosts create at
      least two SAs, one in each direction (Initiator-to-Responder SA
      and Responder-to-Initiator SA).  If the IP addresses of either
      host changes, the HIP mobility extensions can be used to
      renegotiate the corresponding SAs.<a href="#section-7-2" class="pilcrow">¶</a></p>
<p id="section-7-3">On the wire, the difference in the use of identifiers between
      the HIP control and data planes is that the HITs are included in
      all control packets, but not in the data plane when ESP is
      employed. Instead, the ESP employs Security Parameter Index (SPI) numbers that act as
      compressed HITs. Any HIP-aware middlebox (for instance, a
      HIP-aware firewall) interested in the ESP-based data plane
      should keep track between the control and data plane identifiers
      in order to associate them with each other.<a href="#section-7-3" class="pilcrow">¶</a></p>
<p id="section-7-4">Since HIP does not negotiate any SA lifetimes, all lifetimes
      are subject to local policy.  The only lifetimes a HIP implementation must
      support are sequence number rollover (for replay protection)
      and SA timeout. An SA times out if no packets are received using
      that SA. Implementations may support lifetimes for the various
      ESP transforms and other data plane protocols.<a href="#section-7-4" class="pilcrow">¶</a></p>
</section>
</div>
<div id="nat">
<section id="section-8">
      <h2 id="name-hip-and-nats">
<a href="#section-8" class="section-number selfRef">8. </a><a href="#name-hip-and-nats" class="section-name selfRef">HIP and NATs</a>
      </h2>
<p id="section-8-1">Passing packets between different IP addressing realms
      requires changing IP addresses in the packet header.  This may
      occur, for example, when a packet is passed between the public
      Internet and a private address space, or between IPv4 and IPv6
      networks.  The address translation is usually implemented as
      <span><a href="#RFC3022" class="xref">Network Address Translation (NAT)</a> [<a href="#RFC3022" class="xref">RFC3022</a>]</span>
      or the historic <span><a href="#RFC2766" class="xref">NAT Protocol Translation (NAT-PT)</a> [<a href="#RFC2766" class="xref">RFC2766</a>]</span>.<a href="#section-8-1" class="pilcrow">¶</a></p>
<p id="section-8-2">In a network environment where identification is based on the
      IP addresses, identifying the communicating nodes is difficult
      when NATs are employed because private address spaces
      are overlapping. In other words, two hosts
      cannot be distinguished from each other solely based on their IP
      addresses. With HIP, the transport-layer endpoints
      (i.e., applications) are bound to unique Host Identities rather
      than overlapping private addresses. This allows
      two endpoints to distinguish one other even when they are
      located in different private address realms. Thus, the IP addresses are used
      only for routing purposes and can be changed freely by NATs
      when a packet between two HIP-capable hosts traverses through multiple
      private address realms.<a href="#section-8-2" class="pilcrow">¶</a></p>
<p id="section-8-3"><span><a href="#RFC9028" class="xref">NAT
      traversal extensions for HIP</a> [<a href="#RFC9028" class="xref">RFC9028</a>]</span> can be used to realize the
      actual end-to-end connectivity through NAT devices. To support
      basic backward compatibility with legacy NATs, the extensions
      encapsulate both HIP control and data planes in UDP. The
      extensions define mechanisms for forwarding the two planes
      through an intermediary host called HIP relay and procedures to
      establish direct end-to-end connectivity by penetrating
      NATs. Besides this "native" NAT traversal mode for HIP, other
      NAT traversal mechanisms have been successfully utilized, such
      as Teredo <span>[<a href="#RFC4380" class="xref">RFC4380</a>]</span> (as described in further detail in <span>[<a href="#varjonen-split" class="xref">varjonen-split</a>]</span>).<a href="#section-8-3" class="pilcrow">¶</a></p>
<p id="section-8-4">Besides legacy NATs, a HIP-aware NAT has been designed and
      implemented <span>[<a href="#ylitalo-spinat" class="xref">ylitalo-spinat</a>]</span>. For a HIP-based flow, a HIP-aware 
      NAT or HIP-aware historic NAT-PT system tracks the mapping of HITs, and the
      corresponding ESP SPIs, to an IP address.  The NAT system has to
      learn mappings both from HITs and from SPIs to IP addresses.
      Many HITs (and SPIs) can map to a single IP address on a NAT,
      simplifying connections on address-poor NAT interfaces. The NAT
      can gain much of its knowledge from the HIP packets themselves;
      however, some NAT configuration may be necessary.<a href="#section-8-4" class="pilcrow">¶</a></p>
<section id="section-8.1">
        <h3 id="name-hip-and-upper-layer-checksu">
<a href="#section-8.1" class="section-number selfRef">8.1. </a><a href="#name-hip-and-upper-layer-checksu" class="section-name selfRef">HIP and Upper-Layer Checksums</a>
        </h3>
<p id="section-8.1-1">There is no way for a host to know if any of the IP
        addresses in an IP header are the addresses used to calculate
        the TCP checksum.  That is, it is not feasible to calculate
        the TCP checksum using the actual IP addresses in the pseudo
        header; the addresses received in the incoming packet are not
        necessarily the same as they were on the sending host.
        Furthermore, it is not possible to recompute the upper-layer
        checksums in the NAT/NAT-PT system, since the traffic is
        ESP protected.  Consequently, the TCP and UDP checksums are
        calculated using the HITs in the place of the IP addresses in
        the pseudo header.  Furthermore, only the IPv6 pseudo header
        format is used.  This provides for IPv4 / IPv6 protocol
        translation.<a href="#section-8.1-1" class="pilcrow">¶</a></p>
</section>
</section>
</div>
<section id="section-9">
      <h2 id="name-multicast">
<a href="#section-9" class="section-number selfRef">9. </a><a href="#name-multicast" class="section-name selfRef">Multicast</a>
      </h2>
<p id="section-9-1">A number of studies investigating HIP-based multicast
      have been published (including <span>[<a href="#shields-hip" class="xref">shields-hip</a>]</span>, <span>[<a href="#zhu-hip" class="xref">zhu-hip</a>]</span>, <span>[<a href="#amir-hip" class="xref">amir-hip</a>]</span>, <span>[<a href="#kovacshazi-host" class="xref">kovacshazi-host</a>]</span>, and
      <span>[<a href="#zhu-secure" class="xref">zhu-secure</a>]</span>). In particular, so-called Bloom filters,
      which allow the compression of multiple labels into small
      data structures, may be a promising way forward <span>[<a href="#sarela-bloom" class="xref">sarela-bloom</a>]</span>. However, the different schemes have
      not been adopted by the HIP working group (nor the HIP research
      group in the IRTF), so the details are not further elaborated here.<a href="#section-9-1" class="pilcrow">¶</a></p>
</section>
<section id="section-10">
      <h2 id="name-hip-policies">
<a href="#section-10" class="section-number selfRef">10. </a><a href="#name-hip-policies" class="section-name selfRef">HIP Policies</a>
      </h2>
<p id="section-10-1">There are a number of variables that influence the HIP
      exchange that each host must support.  All HIP implementations
      should support at least two HIs, one to publish in DNS or a similar
      directory service and an unpublished one for anonymous usage
      (that should expect to be rotated frequently in order to disrupt
      linkability and/or trackability).  Although unpublished HIs will 
      rarely be used as Responder HIs, they are likely to be common for
      Initiators. As stated in <span>[<a href="#RFC7401" class="xref">RFC7401</a>]</span>, "all HIP implementations <span class="bcp14">MUST</span>
   support more than one simultaneous HI, at least one of which <span class="bcp14">SHOULD</span>
   be reserved for anonymous usage", and "support for more than two HIs is <span class="bcp14">RECOMMENDED</span>".
This
      provides new challenges for systems or users to decide which
      type of HI to expose when they start a new session.<a href="#section-10-1" class="pilcrow">¶</a></p>
<p id="section-10-2">Opportunistic mode (where the Initiator starts a HIP exchange
      without prior knowledge of the Responder's HI) presents a
      security trade-off. At the expense of being subject to MitM
      attacks, the opportunistic mode allows the Initiator to learn
      the identity of the Responder during communication rather than
      from an external directory. Opportunistic mode can be used for
      registration to HIP-based services <span>[<a href="#RFC8003" class="xref">RFC8003</a>]</span> (i.e., utilized by HIP for
      its own internal purposes) or by the application layer <span>[<a href="#komu-leap" class="xref">komu-leap</a>]</span>. For security reasons, especially the
      latter requires some involvement from the user to accept the
      identity of the Responder similar to how the Secure Shell (SSH) protocol prompts the
      user when connecting to a server for the first time <span>[<a href="#pham-leap" class="xref">pham-leap</a>]</span>. In practice, this can be realized
      in end-host-based firewalls in the case of legacy applications
      <span>[<a href="#karvonen-usable" class="xref">karvonen-usable</a>]</span> or with <span><a href="#RFC6317" class="xref">native APIs for HIP APIs</a> [<a href="#RFC6317" class="xref">RFC6317</a>]</span> in the case of
      HIP-aware applications.<a href="#section-10-2" class="pilcrow">¶</a></p>
<p id="section-10-3">As stated in <span>[<a href="#RFC7401" class="xref">RFC7401</a>]</span>:<a href="#section-10-3" class="pilcrow">¶</a></p>
<blockquote id="section-10-4">Initiators <span class="bcp14">MAY</span> use a different HI for
      different Responders to provide basic privacy.  Whether such
      private HIs are used repeatedly with the same Responder, and how
      long these HIs are used, are decided by local policy and depend
      on the privacy requirements of the Initiator.<a href="#section-10-4" class="pilcrow">¶</a>
</blockquote>
<p id="section-10-5">According to <span>[<a href="#RFC7401" class="xref">RFC7401</a>]</span>:<a href="#section-10-5" class="pilcrow">¶</a></p>
<blockquote id="section-10-6">Responders that only
      respond to selected Initiators require an Access Control List
      (ACL), representing for which hosts they accept HIP base
      exchanges, and the preferred transport format and local
      lifetimes.  Wildcarding <span class="bcp14">SHOULD</span> be supported for such ACLs, and
      also for Responders that offer public or anonymous services.<a href="#section-10-6" class="pilcrow">¶</a>
</blockquote>
</section>
<section id="section-11">
      <h2 id="name-security-considerations">
<a href="#section-11" class="section-number selfRef">11. </a><a href="#name-security-considerations" class="section-name selfRef">Security Considerations</a>
      </h2>
<p id="section-11-1">This section includes discussion on some issues and solutions
      related to security in the HIP architecture.<a href="#section-11-1" class="pilcrow">¶</a></p>
<section id="section-11.1">
        <h3 id="name-mitm-attacks">
<a href="#section-11.1" class="section-number selfRef">11.1. </a><a href="#name-mitm-attacks" class="section-name selfRef">MitM Attacks</a>
        </h3>
<p id="section-11.1-1">HIP takes advantage of the Host Identity paradigm to
      provide secure authentication of hosts and to provide a fast key
      exchange for ESP.  HIP also attempts to limit the exposure of
      the host to various denial-of-service (DoS) and
      man-in-the-middle (MitM) attacks.  In so doing, HIP itself is
      subject to its own DoS and MitM attacks that potentially could
      be more damaging to a host's ability to conduct business as
      usual.<a href="#section-11.1-1" class="pilcrow">¶</a></p>
<p id="section-11.1-2">Resource exhausting DoS attacks take advantage
      of the cost of setting up a state for a protocol on the
      Responder compared to the 'cheapness' on the Initiator.  HIP
      allows a Responder to increase the cost of the start of state on
      the Initiator and makes an effort to reduce the cost to the
      Responder.  This is done by having the Responder start the
      authenticated Diffie-Hellman exchange instead of the Initiator,
      making the HIP base exchange four packets long. The first packet
      sent by the Responder can be prebuilt to further mitigate the
      costs. This packet also includes a computational puzzle that can
      optionally be used to further delay the Initiator, for instance,
      when the Responder is overloaded. The details are explained in
      the <span><a href="#RFC7401" class="xref">base exchange
      specification</a> [<a href="#RFC7401" class="xref">RFC7401</a>]</span>.<a href="#section-11.1-2" class="pilcrow">¶</a></p>
<p id="section-11.1-3">MitM attacks are difficult to defend against
      without third-party authentication.  A skillful MitM could
      easily handle all parts of the HIP base exchange, but HIP
      indirectly provides the following protection from a MitM attack.
      If the Responder's HI is retrieved from a signed DNS zone or
      securely obtained by some other means, the Initiator can use this to
      authenticate the signed HIP packets.  Likewise, if the
      Initiator's HI is in a secure DNS zone, the Responder can
      retrieve it and validate the signed HIP packets.  However, since
      an Initiator may choose to use an unpublished HI, it knowingly
      risks a MitM attack.  The Responder may choose not to accept a
      HIP exchange with an Initiator using an unknown HI.<a href="#section-11.1-3" class="pilcrow">¶</a></p>
<p id="section-11.1-4">Other types of MitM attacks against HIP can be mounted using
      ICMP messages that can be used to signal about problems. As an
      overall guideline, the ICMP messages should be considered as
      unreliable "hints" and should be acted upon only after
      timeouts. The exact attack scenarios and countermeasures are
      described in full detail in the <span><a href="#RFC7401" class="xref">base
      exchange specification</a> [<a href="#RFC7401" class="xref">RFC7401</a>]</span>.<a href="#section-11.1-4" class="pilcrow">¶</a></p>
<p id="section-11.1-5">A MitM attacker could try to replay older I1 or R1 messages using weaker cryptographic algorithms as described in <span><a href="https://www.rfc-editor.org/rfc/rfc7401#section-4.1.4" class="relref">Section 4.1.4</a> of [<a href="#RFC7401" class="xref">RFC7401</a>]</span>.
      The base exchange has been augmented to deal with 
      such an attack by restarting on the detection of the attack.  At 
      worst, this would only lead to a situation in which the 
      base exchange would never finish (or would be aborted after 
      some retries).  As a drawback, this leads to a six-way base 
      exchange, which may seem bad at first.  However, since this 
      only occurs in an attack scenario and since the attack can 
      be handled (so it is not interesting to mount anymore), we
      assume the subsequent messages do not represent a security threat. Since 
      the MitM cannot be successful with a downgrade attack, these 
      sorts of attacks will only occur as 'nuisance' attacks. So, 
      the base exchange would still be usually just four packets 
      even though implementations must be prepared to protect 
      themselves against the downgrade attack.<a href="#section-11.1-5" class="pilcrow">¶</a></p>
<p id="section-11.1-6">In HIP, the Security Association for ESP is indexed by the
      SPI; the source address is always ignored, and the destination
      address may be ignored as well.  Therefore, HIP-enabled
      ESP is IP address independent.
      This might seem to make attacking easier, but ESP with
      replay protection is already as well protected as possible, and
      the removal of the IP address as a check should not increase the
      exposure of ESP to DoS attacks.<a href="#section-11.1-6" class="pilcrow">¶</a></p>
</section>
<div id="ssec-flooding">
<section id="section-11.2">
        <h3 id="name-protection-against-flooding">
<a href="#section-11.2" class="section-number selfRef">11.2. </a><a href="#name-protection-against-flooding" class="section-name selfRef">Protection against Flooding Attacks</a>
        </h3>
<p id="section-11.2-1">Although the idea of informing about address changes by
      simply sending packets with a new source address appears
      appealing, it is not secure enough.  That is, even if HIP does
      not rely on the source address for anything (once the base
      exchange has been completed), it appears to be necessary to
      check a mobile node's reachability at the new address before
      actually sending any larger amounts of traffic to the new
      address.<a href="#section-11.2-1" class="pilcrow">¶</a></p>
<p id="section-11.2-2">Blindly accepting new addresses would potentially lead to
      flooding DoS attacks against third parties <span>[<a href="#RFC4225" class="xref">RFC4225</a>]</span>.  In a distributed flooding attack, an
      attacker opens high-volume HIP connections with a large number
      of hosts (using unpublished HIs) and then claims to all of
      these hosts that it has moved to a target node's IP address.
      If the peer hosts were to simply accept the move, the result
      would be a packet flood to the target node's address.  To
      prevent this type of attack, HIP mobility extensions include a return routability
      check procedure where the reachability of a node is separately
      checked at each address before using the address for larger
      amounts of traffic.<a href="#section-11.2-2" class="pilcrow">¶</a></p>
<p id="section-11.2-3">A credit-based authorization approach for "<a href="#RFC8046" class="xref">Host Mobility with the Host Identity Protocol</a>" <span>[<a href="#RFC8046" class="xref">RFC8046</a>]</span>
      can be used between hosts for sending data prior to completing the address
      tests. Otherwise, if HIP is used between two hosts that fully
      trust each other, the hosts may optionally decide to skip the
      address tests. However, such performance optimization must be
      restricted to peers that are known to be trustworthy and
      capable of protecting themselves from malicious software.<a href="#section-11.2-3" class="pilcrow">¶</a></p>
</section>
</div>
<section id="section-11.3">
        <h3 id="name-hits-used-in-acls">
<a href="#section-11.3" class="section-number selfRef">11.3. </a><a href="#name-hits-used-in-acls" class="section-name selfRef">HITs Used in ACLs</a>
        </h3>
<p id="section-11.3-1">At end-hosts, HITs can be used in IP-based access control
 lists at the application and network layers. At middleboxes,
 HIP-aware firewalls <span>[<a href="#lindqvist-enterprise" class="xref">lindqvist-enterprise</a>]</span> can use HITs or public
 keys to control both ingress and egress access to networks or
 individual hosts, even in the presence of mobile devices
 because the HITs and public keys are topology
 independent. As discussed earlier in <a href="#esp" class="xref">Section 7</a>, once a HIP session has been established, the SPI value in
 an ESP packet may be used as an index, indicating the HITs.
 In practice, firewalls can inspect HIP packets to learn of the
 bindings between HITs, SPI values, and IP addresses.  They can
 even explicitly control ESP usage, dynamically opening ESP
 only for specific SPI values and IP addresses.  The signatures
 in HIP packets allow a capable firewall to ensure that the HIP
 exchange is indeed occurring between two known hosts.  This
 may increase firewall security.<a href="#section-11.3-1" class="pilcrow">¶</a></p>
<p id="section-11.3-2">A potential drawback of HITs in ACLs is their 'flatness', which
 means they cannot be aggregated, and this could potentially
 result in larger table searches in HIP-aware firewalls. A
 way to optimize this could be to utilize Bloom filters for
 grouping HITs <span>[<a href="#sarela-bloom" class="xref">sarela-bloom</a>]</span>. However, it
 should be noted that it is also easier to exclude individual,
 misbehaving hosts when the firewall rules concern
 individual HITs rather than groups.<a href="#section-11.3-2" class="pilcrow">¶</a></p>
<p id="section-11.3-3">There has been considerable bad experience with distributed
 ACLs that contain material related to public keys, for example,
 with SSH.  If the owner of a key needs to revoke it for any
 reason, the task of finding all locations where the key is
 held in an ACL may be impossible.  If the reason for the
 revocation is due to private key theft, this could be a
 serious issue.<a href="#section-11.3-3" class="pilcrow">¶</a></p>
<p id="section-11.3-4">A host can keep track of all of its partners that might use
 its HIT in an ACL by logging all remote HITs.  It should only
 be necessary to log Responder hosts.  With this information,
 the host can notify the various hosts about the change to the
 HIT.  There have been attempts to develop a secure method to
 issue the HIT revocation notice <span>[<a href="#I-D.irtf-hiprg-revocation" class="xref">zhang-revocation</a>]</span>.<a href="#section-11.3-4" class="pilcrow">¶</a></p>
<p id="section-11.3-5">Some of the HIP-aware middleboxes, such as firewalls <span>[<a href="#lindqvist-enterprise" class="xref">lindqvist-enterprise</a>]</span> or NATs <span>[<a href="#ylitalo-spinat" class="xref">ylitalo-spinat</a>]</span>, may observe the on-path traffic
        passively. Such middleboxes are transparent by their nature
        and may not get a notification when a host moves to a
        different network. Thus, such middleboxes should maintain soft
        state and time out when the control and data planes between two
        HIP end-hosts have been idle too long. Correspondingly, the two
        end-hosts may send periodically keepalives, such as UPDATE
        packets or ICMP messages inside the ESP tunnel, to sustain
        state at the on-path middleboxes.<a href="#section-11.3-5" class="pilcrow">¶</a></p>
<p id="section-11.3-6">One general limitation related to end-to-end encryption is
        that middleboxes may not be able to participate in the
        protection of data flows. While the issue may also affect
        other protocols, Heer et al. <span>[<a href="#heer-end-host" class="xref">heer-end-host</a>]</span> have analyzed the problem in the context of HIP. More
        specifically, when ESP is used as the data plane protocol for HIP, the
        association between the control and data planes is weak and can
        be exploited under certain assumptions. In the
        scenario, the attacker has already gained access to the target
        network protected by a HIP-aware firewall, but wants to
        circumvent the HIP-based firewall. To achieve this, the
        attacker passively observes a base exchange between two HIP
        hosts and later replays it. This way, the attacker manages to
        penetrate the firewall and can use a fake ESP tunnel to
        transport its own data. This is possible because the firewall
        cannot distinguish when the ESP tunnel is valid. As a
        solution, HIP-aware middleboxes may participate in the control
        plane interaction by adding random nonce parameters to the
        control traffic, which the end-hosts have to sign to
        guarantee the freshness of the control traffic <span>[<a href="#I-D.heer-hip-middle-auth" class="xref">heer-midauth</a>]</span>. As an alternative, extensions for
        transporting the data plane directly over the control plane can be
        used <span>[<a href="#RFC6078" class="xref">RFC6078</a>]</span>.<a href="#section-11.3-6" class="pilcrow">¶</a></p>
</section>
<section id="section-11.4">
        <h3 id="name-alternative-hi-consideratio">
<a href="#section-11.4" class="section-number selfRef">11.4. </a><a href="#name-alternative-hi-consideratio" class="section-name selfRef">Alternative HI Considerations</a>
        </h3>
<p id="section-11.4-1">The definition of the Host Identifier states that the HI
 need not be a public key.  It implies that the HI could be any
 value, for example, a FQDN.  This document does not describe
 how to support such a non-cryptographic HI, but examples of
 such protocol variants do exist (<span>[<a href="#urien-rfid" class="xref">urien-rfid</a>]</span>,
 <span>[<a href="#I-D.irtf-hiprg-rfid" class="xref">urien-rfid-draft</a>]</span>).  A non-cryptographic HI
 would still offer the services of the HIT or LSI for NAT
 traversal.  It would be possible to carry HITs in HIP packets
 that had neither privacy nor authentication. Such schemes may
 be employed for resource-constrained devices, such as small
 sensors operating on battery power, but are not further
 analyzed here.<a href="#section-11.4-1" class="pilcrow">¶</a></p>
<p id="section-11.4-2">If it is desirable to use HIP in a low-security situation
 where public key computations are considered expensive, HIP
 can be used with very short Diffie-Hellman and Host Identity
 keys.  Such use makes the participating hosts vulnerable to
 MitM and connection hijacking attacks.  However, it does not
 cause flooding dangers, since the address check mechanism
 relies on the routing system and not on cryptographic
 strength.<a href="#section-11.4-2" class="pilcrow">¶</a></p>
</section>
<section id="section-11.5">
        <h3 id="name-trust-on-first-use">
<a href="#section-11.5" class="section-number selfRef">11.5. </a><a href="#name-trust-on-first-use" class="section-name selfRef">Trust on First Use</a>
        </h3>
<p id="section-11.5-1"><span>[<a href="#RFC7435" class="xref">RFC7435</a>]</span> highlights four design principles for
      Leap of Faith, or Trust On First Use (TOFU), protocols that apply also to opportunistic HIP:<a href="#section-11.5-1" class="pilcrow">¶</a></p>
<ol start="1" type="1" class="normal type-1" id="section-11.5-2">
          <li id="section-11.5-2.1">Coexist with explicit policy<a href="#section-11.5-2.1" class="pilcrow">¶</a>
</li>
          <li id="section-11.5-2.2">Prioritize communication<a href="#section-11.5-2.2" class="pilcrow">¶</a>
</li>
          <li id="section-11.5-2.3">Maximize security peer by peer<a href="#section-11.5-2.3" class="pilcrow">¶</a>
</li>
          <li id="section-11.5-2.4">No misrepresentation of security<a href="#section-11.5-2.4" class="pilcrow">¶</a>
</li>
        </ol>
<p id="section-11.5-3">
 According to the first TOFU design principle, "Opportunistic
 security never displaces or preempts explicit policy". Some
 application data may be too sensitive, so the related policy
 could require authentication (i.e., the
 public key or certificate) in such a case instead of the unauthenticated
 opportunistic mode. In practice, this has been realized in
      HIP implementations as follows <span>[<a href="#RFC6538" class="xref">RFC6538</a>]</span>.<a href="#section-11.5-3" class="pilcrow">¶</a></p>
<p id="section-11.5-4">The OpenHIP implementation allowed an Initiator to use 
      opportunistic mode
      only with an explicitly configured Responder IP address, when the
      Responder's HIT is unknown.
      At the Responder, OpenHIP had an option to allow
      opportunistic mode with any Initiator -- trust any Initiator.<a href="#section-11.5-4" class="pilcrow">¶</a></p>
<p id="section-11.5-5">HIP for Linux (HIPL) developers experimented with more
      fine-grained policies operating at the application level. The HIPL
      implementation utilized so-called "LD_PRELOAD" hooking at the
      application layer that allowed a dynamically linked library to intercept socket-related calls
      without rebuilding the related application
      binaries. The library acted as a shim layer between
      the application and transport layers. The shim layer translated
      the non-HIP-based socket calls from the application into
      HIP-based socket calls. While the shim library involved some
      level of complexity as described in more detail in <span>[<a href="#komu-leap" class="xref">komu-leap</a>]</span>, it achieved the goal of applying
      opportunistic mode at the granularity of
      individual applications.<a href="#section-11.5-5" class="pilcrow">¶</a></p>
<p id="section-11.5-6">
 The second TOFU principle essentially states that communication
 should prioritized over security. So
 opportunistic mode should be, in general, allowed even if no
 authentication is present, and even possibly a fallback to
 unencrypted communications could be allowed (if policy permits) instead of blocking communications.
 In practice, this can be realized in three
 steps. In the first step, a HIP Initiator can look up the HI of a
 Responder from a directory such as DNS. When the Initiator discovers a HI,
 it can use the HI for authentication and skip the rest of the
 following steps. In the second step, the Initiator can, upon failing to find a HI, try opportunistic mode
 with the Responder. In the third step, the
 Initiator can fall back to non-HIP-based communications upon
 failing with opportunistic mode if
 the policy allows it. This three-step model has been implemented successfully
        and described in more detail in <span>[<a href="#komu-leap" class="xref">komu-leap</a>]</span>.<a href="#section-11.5-6" class="pilcrow">¶</a></p>
<p id="section-11.5-7">
 The third TOFU principle suggests that security should be
 maximized, so that at least opportunistic security would be
 employed. The three-step model described earlier
 prefers authentication when it is available, e.g., via
 DNS records (and possibly even via DNSSEC when available) and falls
 back to opportunistic mode when no out-of-band credentials are
 available. As the last resort, fallback to non-HIP-based
 communications can be used if the policy allows it. Also,
 since perfect forward secrecy (PFS) is explicitly mentioned
 in the third design principle, it is worth mentioning that
 HIP supports it.<a href="#section-11.5-7" class="pilcrow">¶</a></p>
<p id="section-11.5-8">
 The fourth TOFU principle states that users and noninteractive
 applications should be properly informed about the level
 of security being applied. In practice, non-HIP-aware
 applications would assume that no extra security is being applied,
 so misleading at least a noninteractive application
 should not be possible. In the case of interactive desktop
 applications, system-level prompts have been utilized in
 earlier HIP experiments <span>[<a href="#karvonen-usable" class="xref">karvonen-usable</a>]</span>
          <span>[<a href="#RFC6538" class="xref">RFC6538</a>]</span> to guide the user about the
 underlying HIP-based security. In general, users in those experiments perceived when HIP-based security was being used versus not used.
 However, the users failed to
 notice the difference between opportunistic, non-authenticated HIP and
 non-opportunistic, authenticated HIP. The reason for this was that the
 opportunistic HIP (i.e., lowered level of security)
 was not clearly indicated in the prompt. This provided a
 valuable lesson to further improve the user interface.<a href="#section-11.5-8" class="pilcrow">¶</a></p>
<p id="section-11.5-9">
 In the case of HIP-aware applications, native sockets APIs for
 HIP as specified in <span>[<a href="#RFC6317" class="xref">RFC6317</a>]</span> can be used
 to develop application-specific logic instead of using generic
 system-level prompting. In such a case, the application itself
 can directly prompt the user or otherwise manage the situation
 in other ways. In this case, noninteractive
 applications also can properly log the level of security being
 employed because the developer can now explicitly program the
 use of authenticated HIP, opportunistic HIP, and plain-text
 communication.<a href="#section-11.5-9" class="pilcrow">¶</a></p>
<p id="section-11.5-10">
 It is worth mentioning a few additional items discussed in <span>[<a href="#RFC7435" class="xref">RFC7435</a>]</span>. Related to active attacks,
 HIP has built-in protection against ciphersuite downgrade
 attacks as described in detail in <span>[<a href="#RFC7401" class="xref">RFC7401</a>]</span>. In addition, pre-deployed certificates could be used to
 mitigate against active attacks in the case of opportunistic
 mode as mentioned in <span>[<a href="#RFC6538" class="xref">RFC6538</a>]</span>.<a href="#section-11.5-10" class="pilcrow">¶</a></p>
<p id="section-11.5-11">Detection of peer capabilities is also mentioned in the TOFU
      context. As discussed in this section, the three-step model can
      be used to detect peer capabilities. A host can achieve the
      first step of authentication, i.e., discovery of a public key,
      via DNS, for instance. If the host finds no keys, the host can then try
      opportunistic mode as the second step. Upon a timeout, the host
      can then proceed to the third step by falling back to non-HIP-based
      communications if the policy permits. This last step is based on
      an implicit timeout rather an explicit (negative) acknowledgment
      like in the case of DNS, so the user may conclude prematurely
      that the connectivity has failed. To speed up the detection
      phase by explicitly detecting if the peer supports opportunistic
      HIP, researchers have proposed TCP-specific extensions
      <span>[<a href="#RFC6538" class="xref">RFC6538</a>]</span> <span>[<a href="#komu-leap" class="xref">komu-leap</a>]</span>. In a
      nutshell, an Initiator sends simultaneously both an opportunistic I1 packet and
      the related TCP SYN datagram equipped with a special TCP option
      to a peer. If the peer supports HIP, it drops the
      SYN packet and responds with an R1. If the peer is HIP
      incapable, it drops the HIP packet (and the unknown TCP option)
      and responds with a TCP SYN-ACK. The benefit of the proposed
      scheme is a faster, one round-trip fallback to non-HIP-based
      communications. The drawback is that the approach is tied to TCP
      (IP options were also considered, but do not work well with firewalls
      and NATs). Naturally, the approach does not work against an active
      attacker, but opportunistic mode is not supposed to protect
      against such an adversary anyway.<a href="#section-11.5-11" class="pilcrow">¶</a></p>
<p id="section-11.5-12">It is worth noting that while the use of opportunistic mode has some benefits related
      to incremental deployment, it does not achieve all the benefits
      of authenticated HIP <span>[<a href="#komu-diss" class="xref">komu-diss</a>]</span>. Namely,
      authenticated HIP supports persistent identifiers in the sense
      that hosts are identified with the same HI independent of
      their movement. Opportunistic HIP meets this goal only
      partially: after the first contact between two hosts, HIP can
      successfully sustain connectivity with its mobility management extensions,
      but problems emerge when the hosts close the HIP association and try to reestablish connectivity. As hosts
      can change their location, it is no longer guaranteed that the same IP
      address belongs to the same host. The same address
      can be temporally assigned to different hosts, e.g., due to the
      reuse of IP addresses (e.g., by a DHCP service), the overlapping of
      private address realms (see also the discussion on Internet
      transparency in <a href="#sec_benefits" class="xref">Appendix A.1</a>), or due to an
      attempted attack.<a href="#section-11.5-12" class="pilcrow">¶</a></p>
</section>
</section>
<section id="section-12">
      <h2 id="name-iana-considerations">
<a href="#section-12" class="section-number selfRef">12. </a><a href="#name-iana-considerations" class="section-name selfRef">IANA Considerations</a>
      </h2>
<p id="section-12-1"> This document has no IANA actions.<a href="#section-12-1" class="pilcrow">¶</a></p>
</section>
<section id="section-13">
      <h2 id="name-changes-from-rfc-4423">
<a href="#section-13" class="section-number selfRef">13. </a><a href="#name-changes-from-rfc-4423" class="section-name selfRef">Changes from RFC 4423</a>
      </h2>
<p id="section-13-1">In a nutshell, the changes from <span><a href="#RFC4423" class="xref">RFC
      4423</a> [<a href="#RFC4423" class="xref">RFC4423</a>]</span> are mostly editorial, including clarifications on
      topics described in a difficult way and omitting some of the
      non-architectural (implementation) details that are already
      described in other documents. A number of missing references to
      the literature were also added. New topics include the drawbacks
      of HIP, a discussion on 802.15.4 and MAC security, HIP for IoT scenarios, deployment
      considerations, and a description of the base exchange.<a href="#section-13-1" class="pilcrow">¶</a></p>
</section>
<section id="section-14">
      <h2 id="name-references">
<a href="#section-14" class="section-number selfRef">14. </a><a href="#name-references" class="section-name selfRef">References</a>
      </h2>
<section id="section-14.1">
        <h3 id="name-normative-references">
<a href="#section-14.1" class="section-number selfRef">14.1. </a><a href="#name-normative-references" class="section-name selfRef">Normative References</a>
        </h3>
<dl class="references">
<dt id="RFC5482">[RFC5482]</dt>
        <dd>
<span class="refAuthor">Eggert, L.</span> and <span class="refAuthor">F. Gont</span>, <span class="refTitle">"TCP User Timeout Option"</span>, <span class="seriesInfo">RFC 5482</span>, <span class="seriesInfo">DOI 10.17487/RFC5482</span>, <time datetime="2009-03" class="refDate">March 2009</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc5482">https://www.rfc-editor.org/info/rfc5482</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6079">[RFC6079]</dt>
        <dd>
<span class="refAuthor">Camarillo, G.</span>, <span class="refAuthor">Nikander, P.</span>, <span class="refAuthor">Hautakorpi, J.</span>, <span class="refAuthor">Keranen, A.</span>, and <span class="refAuthor">A. Johnston</span>, <span class="refTitle">"HIP BONE: Host Identity Protocol (HIP) Based Overlay Networking Environment (BONE)"</span>, <span class="seriesInfo">RFC 6079</span>, <span class="seriesInfo">DOI 10.17487/RFC6079</span>, <time datetime="2011-01" class="refDate">January 2011</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6079">https://www.rfc-editor.org/info/rfc6079</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7086">[RFC7086]</dt>
        <dd>
<span class="refAuthor">Keranen, A.</span>, <span class="refAuthor">Camarillo, G.</span>, and <span class="refAuthor">J. Maenpaa</span>, <span class="refTitle">"Host Identity Protocol-Based Overlay Networking Environment (HIP BONE) Instance Specification for REsource LOcation And Discovery (RELOAD)"</span>, <span class="seriesInfo">RFC 7086</span>, <span class="seriesInfo">DOI 10.17487/RFC7086</span>, <time datetime="2014-01" class="refDate">January 2014</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7086">https://www.rfc-editor.org/info/rfc7086</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7343">[RFC7343]</dt>
        <dd>
<span class="refAuthor">Laganier, J.</span> and <span class="refAuthor">F. Dupont</span>, <span class="refTitle">"An IPv6 Prefix for Overlay Routable Cryptographic Hash Identifiers Version 2 (ORCHIDv2)"</span>, <span class="seriesInfo">RFC 7343</span>, <span class="seriesInfo">DOI 10.17487/RFC7343</span>, <time datetime="2014-09" class="refDate">September 2014</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7343">https://www.rfc-editor.org/info/rfc7343</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7401">[RFC7401]</dt>
        <dd>
<span class="refAuthor">Moskowitz, R., Ed.</span>, <span class="refAuthor">Heer, T.</span>, <span class="refAuthor">Jokela, P.</span>, and <span class="refAuthor">T. Henderson</span>, <span class="refTitle">"Host Identity Protocol Version 2 (HIPv2)"</span>, <span class="seriesInfo">RFC 7401</span>, <span class="seriesInfo">DOI 10.17487/RFC7401</span>, <time datetime="2015-04" class="refDate">April 2015</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7401">https://www.rfc-editor.org/info/rfc7401</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7402">[RFC7402]</dt>
        <dd>
<span class="refAuthor">Jokela, P.</span>, <span class="refAuthor">Moskowitz, R.</span>, and <span class="refAuthor">J. Melen</span>, <span class="refTitle">"Using the Encapsulating Security Payload (ESP) Transport Format with the Host Identity Protocol (HIP)"</span>, <span class="seriesInfo">RFC 7402</span>, <span class="seriesInfo">DOI 10.17487/RFC7402</span>, <time datetime="2015-04" class="refDate">April 2015</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7402">https://www.rfc-editor.org/info/rfc7402</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8002">[RFC8002]</dt>
        <dd>
<span class="refAuthor">Heer, T.</span> and <span class="refAuthor">S. Varjonen</span>, <span class="refTitle">"Host Identity Protocol Certificates"</span>, <span class="seriesInfo">RFC 8002</span>, <span class="seriesInfo">DOI 10.17487/RFC8002</span>, <time datetime="2016-10" class="refDate">October 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8002">https://www.rfc-editor.org/info/rfc8002</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8003">[RFC8003]</dt>
        <dd>
<span class="refAuthor">Laganier, J.</span> and <span class="refAuthor">L. Eggert</span>, <span class="refTitle">"Host Identity Protocol (HIP) Registration Extension"</span>, <span class="seriesInfo">RFC 8003</span>, <span class="seriesInfo">DOI 10.17487/RFC8003</span>, <time datetime="2016-10" class="refDate">October 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8003">https://www.rfc-editor.org/info/rfc8003</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8004">[RFC8004]</dt>
        <dd>
<span class="refAuthor">Laganier, J.</span> and <span class="refAuthor">L. Eggert</span>, <span class="refTitle">"Host Identity Protocol (HIP) Rendezvous Extension"</span>, <span class="seriesInfo">RFC 8004</span>, <span class="seriesInfo">DOI 10.17487/RFC8004</span>, <time datetime="2016-10" class="refDate">October 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8004">https://www.rfc-editor.org/info/rfc8004</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8005">[RFC8005]</dt>
        <dd>
<span class="refAuthor">Laganier, J.</span>, <span class="refTitle">"Host Identity Protocol (HIP) Domain Name System (DNS) Extension"</span>, <span class="seriesInfo">RFC 8005</span>, <span class="seriesInfo">DOI 10.17487/RFC8005</span>, <time datetime="2016-10" class="refDate">October 2016</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8005">https://www.rfc-editor.org/info/rfc8005</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8046">[RFC8046]</dt>
        <dd>
<span class="refAuthor">Henderson, T., Ed.</span>, <span class="refAuthor">Vogt, C.</span>, and <span class="refAuthor">J. Arkko</span>, <span class="refTitle">"Host Mobility with the Host Identity Protocol"</span>, <span class="seriesInfo">RFC 8046</span>, <span class="seriesInfo">DOI 10.17487/RFC8046</span>, <time datetime="2017-02" class="refDate">February 2017</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8046">https://www.rfc-editor.org/info/rfc8046</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8047">[RFC8047]</dt>
        <dd>
<span class="refAuthor">Henderson, T., Ed.</span>, <span class="refAuthor">Vogt, C.</span>, and <span class="refAuthor">J. Arkko</span>, <span class="refTitle">"Host Multihoming with the Host Identity Protocol"</span>, <span class="seriesInfo">RFC 8047</span>, <span class="seriesInfo">DOI 10.17487/RFC8047</span>, <time datetime="2017-02" class="refDate">February 2017</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc8047">https://www.rfc-editor.org/info/rfc8047</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC9028">[RFC9028]</dt>
      <dd>
<span class="refAuthor">Keränen, A.</span>, <span class="refAuthor">Melén, J.</span>, and <span class="refAuthor">M. Komu, Ed.</span>, <span class="refTitle">"Native NAT Traversal Mode for the Host Identity Protocol"</span>, <span class="seriesInfo">RFC 9028</span>, <span class="seriesInfo">DOI 10.17487/RFC9028</span>, <time datetime="2021-07" class="refDate">July 2021</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc9028">https://www.rfc-editor.org/info/rfc9028</a>&gt;</span>. </dd>
<dd class="break"></dd>
</dl>
</section>
<section id="section-14.2">
        <h3 id="name-informative-references">
<a href="#section-14.2" class="section-number selfRef">14.2. </a><a href="#name-informative-references" class="section-name selfRef">Informative References</a>
        </h3>
<dl class="references">
<dt id="amir-hip">[amir-hip]</dt>
        <dd>
<span class="refAuthor">Amir, K.</span>, <span class="refAuthor">Forsgren, H.</span>, <span class="refAuthor">Grahn, K.</span>, <span class="refAuthor">Karvi, T.</span>, and <span class="refAuthor">G. Pulkkis</span>, <span class="refTitle">"Security and Trust of Public Key Cryptography for HIP and HIP Multicast"</span>, <span class="refContent">International Journal of Dependable and Trustworthy Information Systems (IJDTIS), Vol. 2, Issue 3, pp. 17-35</span>, <span class="seriesInfo">DOI 10.4018/jdtis.2011070102</span>, <time datetime="2013" class="refDate">2013</time>, <span>&lt;<a href="https://doi.org/10.4018/jdtis.2011070102">https://doi.org/10.4018/jdtis.2011070102</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="aura-dos">[aura-dos]</dt>
        <dd>
<span class="refAuthor">Aura, T.</span>, <span class="refAuthor">Nikander, P.</span>, and <span class="refAuthor">J. Leiwo</span>, <span class="refTitle">"DOS-Resistant Authentication with Client Puzzles"</span>, <span class="refContent">8th International Workshop on Security Protocols, Security Protocols 2000, Lecture Notes in Computer Science, Vol. 2133, pp. 170-177, Springer</span>, <span class="seriesInfo">DOI 10.1007/3-540-44810-1_22</span>, <time datetime="2001-09" class="refDate">September 2001</time>, <span>&lt;<a href="https://doi.org/10.1007/3-540-44810-1_22">https://doi.org/10.1007/3-540-44810-1_22</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="beal-dos">[beal-dos]</dt>
        <dd>
<span class="refAuthor">Beal, J.</span> and <span class="refAuthor">T. Shepard</span>, <span class="refTitle">"Deamplification of DoS Attacks via Puzzles"</span>, <time datetime="2004-10" class="refDate">October 2004</time>. </dd>
<dd class="break"></dd>
<dt id="camarillo-p2psip">[camarillo-p2psip]</dt>
        <dd>
<span class="refAuthor">Camarillo, G.</span>, <span class="refAuthor">Mäenpää, J.</span>, <span class="refAuthor">Keränen, A.</span>, and <span class="refAuthor">V. Anderson</span>, <span class="refTitle">"Reducing delays related to NAT traversal in P2PSIP session establishments"</span>, <span class="refContent">IEEE Consumer Communications and Networking Conference (CCNC), pp. 549-553</span>, <span class="seriesInfo">DOI 10.1109/CCNC.2011.5766540</span>, <time datetime="2011" class="refDate">2011</time>, <span>&lt;<a href="https://doi.org/10.1109/CCNC.2011.5766540">https://doi.org/10.1109/CCNC.2011.5766540</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="chiappa-endpoints">[chiappa-endpoints]</dt>
        <dd>
<span class="refAuthor">Chiappa, J.</span>, <span class="refTitle">"Endpoints and Endpoint Names: A Proposed Enhancement to the Internet Architecture"</span>, <time datetime="1999" class="refDate">1999</time>, <span>&lt;<a href="http://mercury.lcs.mit.edu/~jnc/tech/endpoints.txt">http://mercury.lcs.mit.edu/~jnc/tech/endpoints.txt</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="heer-end-host">[heer-end-host]</dt>
        <dd>
<span class="refAuthor">Heer, T.</span>, <span class="refAuthor">Hummen, R.</span>, <span class="refAuthor">Komu, M.</span>, <span class="refAuthor">Gotz, S.</span>, and <span class="refAuthor">K. Wehrle</span>, <span class="refTitle">"End-Host Authentication and Authorization for Middleboxes Based on a Cryptographic Namespace"</span>, <span class="refContent">2009 IEEE International Conference on Communications</span>, <span class="seriesInfo">DOI 10.1109/ICC.2009.5198984</span>, <time datetime="2009" class="refDate">2009</time>, <span>&lt;<a href="https://doi.org/10.1109/ICC.2009.5198984">https://doi.org/10.1109/ICC.2009.5198984</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="I-D.heer-hip-middle-auth">[heer-midauth]</dt>
        <dd>
<span class="refAuthor">Heer, T., Ed.</span>, <span class="refAuthor">Hummen, R.</span>, <span class="refAuthor">Wehrle, K.</span>, and <span class="refAuthor">M. Komu</span>, <span class="refTitle">"End-Host Authentication for HIP Middleboxes"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-heer-hip-middle-auth-04</span>, <time datetime="2011-10-31" class="refDate">31 October 2011</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-heer-hip-middle-auth-04">https://datatracker.ietf.org/doc/html/draft-heer-hip-middle-auth-04</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="I-D.henderson-hip-vpls">[henderson-vpls]</dt>
        <dd>
<span class="refAuthor">Henderson, T. R.</span>, <span class="refAuthor">Venema, S. C.</span>, and <span class="refAuthor">D. Mattes</span>, <span class="refTitle">"HIP-based Virtual Private LAN Service (HIPLS)"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-henderson-hip-vpls-11</span>, <time datetime="2016-08-03" class="refDate">3 August 2016</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-henderson-hip-vpls-11">https://datatracker.ietf.org/doc/html/draft-henderson-hip-vpls-11</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="hip-dex">[hip-dex]</dt>
        <dd>
<span class="refAuthor">Moskowitz, R., Ed.</span>, <span class="refAuthor">Hummen, R.</span>, and <span class="refAuthor">M. Komu</span>, <span class="refTitle">"HIP Diet EXchange (DEX)"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-ietf-hip-dex-24</span>, <time datetime="2021-01-19" class="refDate">19 January 2021</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-ietf-hip-dex-24">https://datatracker.ietf.org/doc/html/draft-ietf-hip-dex-24</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="hip-lte">[hip-lte]</dt>
        <dd>
<span class="refAuthor">Liyanage, M.</span>, <span class="refAuthor">Kumar, P.</span>, <span class="refAuthor">Ylianttila, M.</span>, and <span class="refAuthor">A. Gurtov</span>, <span class="refTitle">"Novel secure VPN architectures for LTE backhaul networks"</span>, <span class="refContent">Security and Communication Networks, Vol. 9, pp. 1198-1215</span>, <span class="seriesInfo">DOI 10.1002/sec.1411</span>, <time datetime="2016-01" class="refDate">January 2016</time>, <span>&lt;<a href="https://doi.org/10.1002/sec.1411">https://doi.org/10.1002/sec.1411</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="I-D.tschofenig-hiprg-hip-srtp">[hip-srtp]</dt>
        <dd>
<span class="refAuthor">Tschofenig, H.</span>, <span class="refAuthor">Shanmugam, M.</span>, and <span class="refAuthor">F. Muenz</span>, <span class="refTitle">"Using SRTP transport format with HIP"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-tschofenig-hiprg-hip-srtp-02</span>, <time datetime="2006-10-25" class="refDate">25 October 2006</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-tschofenig-hiprg-hip-srtp-02">https://datatracker.ietf.org/doc/html/draft-tschofenig-hiprg-hip-srtp-02</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="hummen">[hummen]</dt>
        <dd>
<span class="refAuthor">Hummen, R.</span>, <span class="refAuthor">Hiller, J.</span>, <span class="refAuthor">Henze, M.</span>, and <span class="refAuthor">K. Wehrle</span>, <span class="refTitle">"Slimfit - A HIP DEX compression layer for the IP-based Internet of Things"</span>, <span class="refContent">2013 IEEE 9th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), pp. 259-266</span>, <span class="seriesInfo">DOI 10.1109/WiMOB.2013.6673370</span>, <time datetime="2013-10" class="refDate">October 2013</time>, <span>&lt;<a href="https://doi.org/10.1109/WiMOB.2013.6673370">https://doi.org/10.1109/WiMOB.2013.6673370</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="IEEE.802.15.4">[IEEE.802.15.4]</dt>
        <dd>
<span class="refAuthor">IEEE</span>, <span class="refTitle">"IEEE Standard for Low-Rate Wireless Networks"</span>, <span class="seriesInfo">IEEE Standard 802.15.4</span>, <span class="seriesInfo">DOI 10.1109/IEEESTD.2020.9144691</span>, <time datetime="2020-07" class="refDate">July 2020</time>, <span>&lt;<a href="https://ieeexplore.ieee.org/document/9144691">https://ieeexplore.ieee.org/document/9144691</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="IEEE.802.15.9">[IEEE.802.15.9]</dt>
        <dd>
<span class="refAuthor">IEEE</span>, <span class="refTitle">"IEEE Draft Recommended Practice for Transport of Key Management Protocol (KMP) Datagrams"</span>, <span class="seriesInfo">IEEE P802.15.9/D04</span>, <time datetime="2015-05" class="refDate">May 2015</time>. </dd>
<dd class="break"></dd>
<dt id="karvonen-usable">[karvonen-usable]</dt>
        <dd>
<span class="refAuthor">Karvonen, K.</span>, <span class="refAuthor">Komu, M.</span>, and <span class="refAuthor">A. Gurtov</span>, <span class="refTitle">"Usable security management with host identity protocol"</span>, <span class="refContent">2009 IEEE/ACS International Conference on Computer Systems and Applications, pp. 279-286</span>, <span class="seriesInfo">DOI 10.1109/AICCSA.2009.5069337</span>, <time datetime="2009" class="refDate">2009</time>, <span>&lt;<a href="https://doi.org/10.1109/AICCSA.2009.5069337">https://doi.org/10.1109/AICCSA.2009.5069337</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="komu-cloud">[komu-cloud]</dt>
        <dd>
<span class="refAuthor">Komu, M.</span>, <span class="refAuthor">Sethi, M.</span>, <span class="refAuthor">Mallavarapu, R.</span>, <span class="refAuthor">Oirola, H.</span>, <span class="refAuthor">Khan, R.</span>, and <span class="refAuthor">S. Tarkoma</span>, <span class="refTitle">"Secure Networking for Virtual Machines in the Cloud"</span>, <span class="refContent">2012 IEEE International Conference                
              on Cluster Computing Workshops, pp. 88-96</span>, <span class="seriesInfo">DOI 10.1109/ClusterW.2012.29</span>, <time datetime="2012" class="refDate">2012</time>, <span>&lt;<a href="https://doi.org/10.1109/ClusterW.2012.29">https://doi.org/10.1109/ClusterW.2012.29</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="komu-diss">[komu-diss]</dt>
        <dd>
<span class="refAuthor">Komu, M.</span>, <span class="refTitle">"A Consolidated Namespace for Network Applications, Developers, Administrators and Users"</span>, <span class="refContent">Dissertation, Aalto University, Espoo, Finland</span>, <span class="seriesInfo">ISBN 978-952-60-4904-5 (printed)</span>, <span class="seriesInfo">ISBN 978-952-60-4905-2 (electronic)</span>, <time datetime="2012-12" class="refDate">December 2012</time>. </dd>
<dd class="break"></dd>
<dt id="komu-leap">[komu-leap]</dt>
        <dd>
<span class="refAuthor">Komu, M.</span> and <span class="refAuthor">J. Lindqvist</span>, <span class="refTitle">"Leap-of-Faith Security is Enough for IP Mobility"</span>, <span class="refContent">2009 6th IEEE Consumer Communications and Networking Conference, Las Vegas, NV, USA, pp. 1-5</span>, <span class="seriesInfo">DOI 10.1109/CCNC.2009.4784729</span>, <time datetime="2009-01" class="refDate">January 2009</time>, <span>&lt;<a href="https://doi.org/10.1109/CCNC.2009.4784729">https://doi.org/10.1109/CCNC.2009.4784729</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="komu-mitigation">[komu-mitigation]</dt>
        <dd>
<span class="refAuthor">Komu, M.</span>, <span class="refAuthor">Tarkoma, S.</span>, and <span class="refAuthor">A. Lukyanenko</span>, <span class="refTitle">"Mitigation of Unsolicited Traffic Across Domains with Host Identities and Puzzles"</span>, <span class="refContent">15th Nordic Conference on Secure IT Systems, NordSec 2010, Lecture Notes in Computer Science, Vol. 7127, pp. 33-48, Springer</span>, <span class="seriesInfo">ISBN 978-3-642-27936-2</span>, <span class="seriesInfo">DOI 10.1007/978-3-642-27937-9_3</span>, <time datetime="2010-10" class="refDate">October 2010</time>, <span>&lt;<a href="https://doi.org/10.1007/978-3-642-27937-9_3">https://doi.org/10.1007/978-3-642-27937-9_3</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="kovacshazi-host">[kovacshazi-host]</dt>
        <dd>
<span class="refAuthor">Kovacshazi, Z.</span> and <span class="refAuthor">R. Vida</span>, <span class="refTitle">"Host Identity Specific Multicast"</span>, <span class="refContent">International Conference on Networking and Services (ICNS '07), Athens, Greece, pp. 1-1</span>, <span class="seriesInfo">DOI 10.1109/ICNS.2007.66</span>, <time datetime="2007" class="refDate">2007</time>, <span>&lt;<a href="https://doi.org/10.1109/ICNS.2007.66">https://doi.org/10.1109/ICNS.2007.66</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="levae-barriers">[levae-barriers]</dt>
        <dd>
<span class="refAuthor">Levä, T.</span>, <span class="refAuthor">Komu, M.</span>, and <span class="refAuthor">S. Luukkainen</span>, <span class="refTitle">"Adoption barriers of network layer protocols: the case of host identity protocol"</span>, <span class="refContent">Computer Networks, Vol. 57, Issue 10, pp. 2218-2232</span>, <span class="seriesInfo">ISSN 1389-1286</span>, <span class="seriesInfo">DOI 10.1016/j.comnet.2012.11.024</span>, <time datetime="2013-03" class="refDate">March 2013</time>, <span>&lt;<a href="https://doi.org/10.1016/j.comnet.2012.11.024">https://doi.org/10.1016/j.comnet.2012.11.024</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="lindqvist-enterprise">[lindqvist-enterprise]</dt>
        <dd>
<span class="refAuthor">Lindqvist, J.</span>, <span class="refAuthor">Vehmersalo, E.</span>, <span class="refAuthor">Komu, M.</span>, and <span class="refAuthor">J. Manner</span>, <span class="refTitle">"Enterprise Network Packet Filtering for Mobile Cryptographic Identities"</span>, <span class="refContent">International Journal of Handheld Computing Research (IJHCR), Vol. 1, Issue 1, pp. 79-94</span>, <span class="seriesInfo">DOI 10.4018/jhcr.2010090905</span>, <time datetime="2010" class="refDate">2010</time>, <span>&lt;<a href="https://doi.org/10.4018/jhcr.2010090905">https://doi.org/10.4018/jhcr.2010090905</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="Nik2001">[Nik2001]</dt>
        <dd>
<span class="refAuthor">Nikander, P.</span>, <span class="refTitle">"Denial-of-Service, Address Ownership, and Early Authentication in the IPv6 World"</span>, <span class="refContent">9th International Workshop on Security Protocols, Security Protocols 2001, Lecture Notes in Computer Science, Vol. 2467, pp. 12-21, Springer</span>, <span class="seriesInfo">DOI 10.1007/3-540-45807-7_3</span>, <time datetime="2002" class="refDate">2002</time>, <span>&lt;<a href="https://doi.org/10.1007/3-540-45807-7_3">https://doi.org/10.1007/3-540-45807-7_3</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="I-D.irtf-nsrg-report">[nsrg-report]</dt>
        <dd>
<span class="refAuthor">Lear, E.</span> and <span class="refAuthor">R. Droms</span>, <span class="refTitle">"What's In A Name: Thoughts from the NSRG"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-irtf-nsrg-report-10</span>, <time datetime="2003-09-22" class="refDate">22 September 2003</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-irtf-nsrg-report-10">https://datatracker.ietf.org/doc/html/draft-irtf-nsrg-report-10</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="paine-hip">[paine-hip]</dt>
        <dd>
<span class="refAuthor">Paine, R. H.</span>, <span class="refTitle">"Beyond HIP: The End to Hacking As We Know It"</span>, <span class="refContent">BookSurge Publishing</span>, <span class="seriesInfo">ISBN-10 1439256047</span>, <span class="seriesInfo">ISBN-13 978-1439256046</span>, <time datetime="2009" class="refDate">2009</time>. </dd>
<dd class="break"></dd>
<dt id="pham-leap">[pham-leap]</dt>
        <dd>
<span class="refAuthor">Pham, V.</span> and <span class="refAuthor">T. Aura</span>, <span class="refTitle">"Security Analysis of Leap-of-Faith Protocols"</span>, <span class="refContent">7th International ICST Conference, Security and Privacy for Communication Networks, SecureComm 2011, Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, Vol. 96</span>, <span class="seriesInfo">DOI 10.1007/978-3-642-31909-9_19</span>, <time datetime="2012" class="refDate">2012</time>, <span>&lt;<a href="https://doi.org/10.1007/978-3-642-31909-9_19">https://doi.org/10.1007/978-3-642-31909-9_19</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="ranjbar-synaptic">[ranjbar-synaptic]</dt>
        <dd>
<span class="refAuthor">Ranjbar, A.</span>, <span class="refAuthor">Komu, M.</span>, <span class="refAuthor">Salmela, P.</span>, and <span class="refAuthor">T. Aura</span>, <span class="refTitle">"SynAPTIC: Secure and Persistent Connectivity for Containers"</span>, <span class="refContent">2017 17th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (CCGRID), Madrid, 2017, pp. 262-267</span>, <span class="seriesInfo">DOI 10.1109/CCGRID.2017.62</span>, <time datetime="2017" class="refDate">2017</time>, <span>&lt;<a href="https://doi.org/10.1109/CCGRID.2017.62">https://doi.org/10.1109/CCGRID.2017.62</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC2136">[RFC2136]</dt>
        <dd>
<span class="refAuthor">Vixie, P., Ed.</span>, <span class="refAuthor">Thomson, S.</span>, <span class="refAuthor">Rekhter, Y.</span>, and <span class="refAuthor">J. Bound</span>, <span class="refTitle">"Dynamic Updates in the Domain Name System (DNS UPDATE)"</span>, <span class="seriesInfo">RFC 2136</span>, <span class="seriesInfo">DOI 10.17487/RFC2136</span>, <time datetime="1997-04" class="refDate">April 1997</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc2136">https://www.rfc-editor.org/info/rfc2136</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC2766">[RFC2766]</dt>
        <dd>
<span class="refAuthor">Tsirtsis, G.</span> and <span class="refAuthor">P. Srisuresh</span>, <span class="refTitle">"Network Address Translation - Protocol Translation (NAT-PT)"</span>, <span class="seriesInfo">RFC 2766</span>, <span class="seriesInfo">DOI 10.17487/RFC2766</span>, <time datetime="2000-02" class="refDate">February 2000</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc2766">https://www.rfc-editor.org/info/rfc2766</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC3022">[RFC3022]</dt>
        <dd>
<span class="refAuthor">Srisuresh, P.</span> and <span class="refAuthor">K. Egevang</span>, <span class="refTitle">"Traditional IP Network Address Translator (Traditional NAT)"</span>, <span class="seriesInfo">RFC 3022</span>, <span class="seriesInfo">DOI 10.17487/RFC3022</span>, <time datetime="2001-01" class="refDate">January 2001</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc3022">https://www.rfc-editor.org/info/rfc3022</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC3102">[RFC3102]</dt>
        <dd>
<span class="refAuthor">Borella, M.</span>, <span class="refAuthor">Lo, J.</span>, <span class="refAuthor">Grabelsky, D.</span>, and <span class="refAuthor">G. Montenegro</span>, <span class="refTitle">"Realm Specific IP: Framework"</span>, <span class="seriesInfo">RFC 3102</span>, <span class="seriesInfo">DOI 10.17487/RFC3102</span>, <time datetime="2001-10" class="refDate">October 2001</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc3102">https://www.rfc-editor.org/info/rfc3102</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC3748">[RFC3748]</dt>
        <dd>
<span class="refAuthor">Aboba, B.</span>, <span class="refAuthor">Blunk, L.</span>, <span class="refAuthor">Vollbrecht, J.</span>, <span class="refAuthor">Carlson, J.</span>, and <span class="refAuthor">H. Levkowetz, Ed.</span>, <span class="refTitle">"Extensible Authentication Protocol (EAP)"</span>, <span class="seriesInfo">RFC 3748</span>, <span class="seriesInfo">DOI 10.17487/RFC3748</span>, <time datetime="2004-06" class="refDate">June 2004</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc3748">https://www.rfc-editor.org/info/rfc3748</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC3972">[RFC3972]</dt>
        <dd>
<span class="refAuthor">Aura, T.</span>, <span class="refTitle">"Cryptographically Generated Addresses (CGA)"</span>, <span class="seriesInfo">RFC 3972</span>, <span class="seriesInfo">DOI 10.17487/RFC3972</span>, <time datetime="2005-03" class="refDate">March 2005</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc3972">https://www.rfc-editor.org/info/rfc3972</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC4033">[RFC4033]</dt>
        <dd>
<span class="refAuthor">Arends, R.</span>, <span class="refAuthor">Austein, R.</span>, <span class="refAuthor">Larson, M.</span>, <span class="refAuthor">Massey, D.</span>, and <span class="refAuthor">S. Rose</span>, <span class="refTitle">"DNS Security Introduction and Requirements"</span>, <span class="seriesInfo">RFC 4033</span>, <span class="seriesInfo">DOI 10.17487/RFC4033</span>, <time datetime="2005-03" class="refDate">March 2005</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc4033">https://www.rfc-editor.org/info/rfc4033</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC4225">[RFC4225]</dt>
        <dd>
<span class="refAuthor">Nikander, P.</span>, <span class="refAuthor">Arkko, J.</span>, <span class="refAuthor">Aura, T.</span>, <span class="refAuthor">Montenegro, G.</span>, and <span class="refAuthor">E. Nordmark</span>, <span class="refTitle">"Mobile IP Version 6 Route Optimization Security Design Background"</span>, <span class="seriesInfo">RFC 4225</span>, <span class="seriesInfo">DOI 10.17487/RFC4225</span>, <time datetime="2005-12" class="refDate">December 2005</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc4225">https://www.rfc-editor.org/info/rfc4225</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC4380">[RFC4380]</dt>
        <dd>
<span class="refAuthor">Huitema, C.</span>, <span class="refTitle">"Teredo: Tunneling IPv6 over UDP through Network Address Translations (NATs)"</span>, <span class="seriesInfo">RFC 4380</span>, <span class="seriesInfo">DOI 10.17487/RFC4380</span>, <time datetime="2006-02" class="refDate">February 2006</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc4380">https://www.rfc-editor.org/info/rfc4380</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC4423">[RFC4423]</dt>
        <dd>
<span class="refAuthor">Moskowitz, R.</span> and <span class="refAuthor">P. Nikander</span>, <span class="refTitle">"Host Identity Protocol (HIP) Architecture"</span>, <span class="seriesInfo">RFC 4423</span>, <span class="seriesInfo">DOI 10.17487/RFC4423</span>, <time datetime="2006-05" class="refDate">May 2006</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc4423">https://www.rfc-editor.org/info/rfc4423</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC5218">[RFC5218]</dt>
        <dd>
<span class="refAuthor">Thaler, D.</span> and <span class="refAuthor">B. Aboba</span>, <span class="refTitle">"What Makes for a Successful Protocol?"</span>, <span class="seriesInfo">RFC 5218</span>, <span class="seriesInfo">DOI 10.17487/RFC5218</span>, <time datetime="2008-07" class="refDate">July 2008</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc5218">https://www.rfc-editor.org/info/rfc5218</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC5338">[RFC5338]</dt>
        <dd>
<span class="refAuthor">Henderson, T.</span>, <span class="refAuthor">Nikander, P.</span>, and <span class="refAuthor">M. Komu</span>, <span class="refTitle">"Using the Host Identity Protocol with Legacy Applications"</span>, <span class="seriesInfo">RFC 5338</span>, <span class="seriesInfo">DOI 10.17487/RFC5338</span>, <time datetime="2008-09" class="refDate">September 2008</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc5338">https://www.rfc-editor.org/info/rfc5338</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC5887">[RFC5887]</dt>
        <dd>
<span class="refAuthor">Carpenter, B.</span>, <span class="refAuthor">Atkinson, R.</span>, and <span class="refAuthor">H. Flinck</span>, <span class="refTitle">"Renumbering Still Needs Work"</span>, <span class="seriesInfo">RFC 5887</span>, <span class="seriesInfo">DOI 10.17487/RFC5887</span>, <time datetime="2010-05" class="refDate">May 2010</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc5887">https://www.rfc-editor.org/info/rfc5887</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6078">[RFC6078]</dt>
        <dd>
<span class="refAuthor">Camarillo, G.</span> and <span class="refAuthor">J. Melen</span>, <span class="refTitle">"Host Identity Protocol (HIP) Immediate Carriage and Conveyance of Upper-Layer Protocol Signaling (HICCUPS)"</span>, <span class="seriesInfo">RFC 6078</span>, <span class="seriesInfo">DOI 10.17487/RFC6078</span>, <time datetime="2011-01" class="refDate">January 2011</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6078">https://www.rfc-editor.org/info/rfc6078</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6250">[RFC6250]</dt>
        <dd>
<span class="refAuthor">Thaler, D.</span>, <span class="refTitle">"Evolution of the IP Model"</span>, <span class="seriesInfo">RFC 6250</span>, <span class="seriesInfo">DOI 10.17487/RFC6250</span>, <time datetime="2011-05" class="refDate">May 2011</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6250">https://www.rfc-editor.org/info/rfc6250</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6281">[RFC6281]</dt>
        <dd>
<span class="refAuthor">Cheshire, S.</span>, <span class="refAuthor">Zhu, Z.</span>, <span class="refAuthor">Wakikawa, R.</span>, and <span class="refAuthor">L. Zhang</span>, <span class="refTitle">"Understanding Apple's Back to My Mac (BTMM) Service"</span>, <span class="seriesInfo">RFC 6281</span>, <span class="seriesInfo">DOI 10.17487/RFC6281</span>, <time datetime="2011-06" class="refDate">June 2011</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6281">https://www.rfc-editor.org/info/rfc6281</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6317">[RFC6317]</dt>
        <dd>
<span class="refAuthor">Komu, M.</span> and <span class="refAuthor">T. Henderson</span>, <span class="refTitle">"Basic Socket Interface Extensions for the Host Identity Protocol (HIP)"</span>, <span class="seriesInfo">RFC 6317</span>, <span class="seriesInfo">DOI 10.17487/RFC6317</span>, <time datetime="2011-07" class="refDate">July 2011</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6317">https://www.rfc-editor.org/info/rfc6317</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6537">[RFC6537]</dt>
        <dd>
<span class="refAuthor">Ahrenholz, J.</span>, <span class="refTitle">"Host Identity Protocol Distributed Hash Table Interface"</span>, <span class="seriesInfo">RFC 6537</span>, <span class="seriesInfo">DOI 10.17487/RFC6537</span>, <time datetime="2012-02" class="refDate">February 2012</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6537">https://www.rfc-editor.org/info/rfc6537</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC6538">[RFC6538]</dt>
        <dd>
<span class="refAuthor">Henderson, T.</span> and <span class="refAuthor">A. Gurtov</span>, <span class="refTitle">"The Host Identity Protocol (HIP) Experiment Report"</span>, <span class="seriesInfo">RFC 6538</span>, <span class="seriesInfo">DOI 10.17487/RFC6538</span>, <time datetime="2012-03" class="refDate">March 2012</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc6538">https://www.rfc-editor.org/info/rfc6538</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7296">[RFC7296]</dt>
        <dd>
<span class="refAuthor">Kaufman, C.</span>, <span class="refAuthor">Hoffman, P.</span>, <span class="refAuthor">Nir, Y.</span>, <span class="refAuthor">Eronen, P.</span>, and <span class="refAuthor">T. Kivinen</span>, <span class="refTitle">"Internet Key Exchange Protocol Version 2 (IKEv2)"</span>, <span class="seriesInfo">STD 79</span>, <span class="seriesInfo">RFC 7296</span>, <span class="seriesInfo">DOI 10.17487/RFC7296</span>, <time datetime="2014-10" class="refDate">October 2014</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7296">https://www.rfc-editor.org/info/rfc7296</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7435">[RFC7435]</dt>
        <dd>
<span class="refAuthor">Dukhovni, V.</span>, <span class="refTitle">"Opportunistic Security: Some Protection Most of the Time"</span>, <span class="seriesInfo">RFC 7435</span>, <span class="seriesInfo">DOI 10.17487/RFC7435</span>, <time datetime="2014-12" class="refDate">December 2014</time>, <span>&lt;<a href="https://www.rfc-editor.org/info/rfc7435">https://www.rfc-editor.org/info/rfc7435</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="sarela-bloom">[sarela-bloom]</dt>
        <dd>
<span class="refAuthor">Särelä, M.</span>, <span class="refAuthor">Esteve Rothenberg, C.</span>, <span class="refAuthor">Zahemszky, A.</span>, <span class="refAuthor">Nikander, P.</span>, and <span class="refAuthor">J. Ott</span>, <span class="refTitle">"BloomCasting: Security in Bloom Filter Based Multicast"</span>, <span class="refContent">Information Security Technology for Applications, NordSec 2010, Lecture Notes in Computer Science, Vol. 7127, pages 1-16, Springer</span>, <span class="seriesInfo">DOI 10.1007/978-3-642-27937-9_1</span>, <time datetime="2012" class="refDate">2012</time>, <span>&lt;<a href="https://doi.org/10.1007/978-3-642-27937-9_1">https://doi.org/10.1007/978-3-642-27937-9_1</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="schuetz-intermittent">[schuetz-intermittent]</dt>
        <dd>
<span class="refAuthor">Schütz, S.</span>, <span class="refAuthor">Eggert, L.</span>, <span class="refAuthor">Schmid, S.</span>, and <span class="refAuthor">M. Brunner</span>, <span class="refTitle">"Protocol enhancements for intermittently connected hosts"</span>, <span class="refContent">ACM SIGCOMM Computer Communication Review, Vol. 35, Issue 3, pp. 5-18</span>, <span class="seriesInfo">DOI 10.1145/1070873.1070875</span>, <time datetime="2005-07" class="refDate">July 2005</time>, <span>&lt;<a href="https://doi.org/10.1145/1070873.1070875">https://doi.org/10.1145/1070873.1070875</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="shields-hip">[shields-hip]</dt>
        <dd>
<span class="refAuthor">Shields, C.</span> and <span class="refAuthor">J. J. Garcia-Luna-Aceves</span>, <span class="refTitle">"The HIP protocol for hierarchical multicast routing"</span>, <span class="refContent">Proceedings of the seventeenth annual ACM symposium on Principles of distributed computing, pp. 257-266</span>, <span class="seriesInfo">ISBN 0-89791-977-7</span>, <span class="seriesInfo">DOI 10.1145/277697.277744</span>, <time datetime="1998" class="refDate">1998</time>, <span>&lt;<a href="https://doi.org/10.1145/277697.277744">https://doi.org/10.1145/277697.277744</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="tempered-networks">[tempered-networks]</dt>
        <dd>
<span class="refAuthor">Tempered Networks</span>, <span class="refTitle">"Identity-Defined Network (IDN) Architecture: Unified, Secure Networking Made Simple"</span>, <span class="refContent">White Paper</span>, <time datetime="2016" class="refDate">2016</time>. </dd>
<dd class="break"></dd>
<dt id="tritilanunt-dos">[tritilanunt-dos]</dt>
        <dd>
<span class="refAuthor">Tritilanunt, S.</span>, <span class="refAuthor">Boyd, C.</span>, <span class="refAuthor">Foo, E.</span>, and <span class="refAuthor">J.M.G. Nieto</span>, <span class="refTitle">"Examining the DoS Resistance of HIP"</span>, <span class="refContent">On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, Lecture Notes in Computer Science, Vol. 4277, pp. 616-625, Springer</span>, <span class="seriesInfo">DOI 10.1007/11915034_85</span>, <time datetime="2006" class="refDate">2006</time>, <span>&lt;<a href="https://doi.org/10.1007/11915034_85">https://doi.org/10.1007/11915034_85</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="urien-rfid">[urien-rfid]</dt>
        <dd>
<span class="refAuthor">Urien, P.</span>, <span class="refAuthor">Chabanne, H.</span>, <span class="refAuthor">Pepin, C.</span>, <span class="refAuthor">Orga, S.</span>, <span class="refAuthor">Bouet, M.</span>, <span class="refAuthor">de Cunha, D.O.</span>, <span class="refAuthor">Guyot, V.</span>, <span class="refAuthor">Pujolle, G.</span>, <span class="refAuthor">Paradinas, P.</span>, <span class="refAuthor">Gressier, E.</span>, and <span class="refAuthor">J.-F. Susini</span>, <span class="refTitle">"HIP-based RFID Networking Architecture"</span>, <span class="refContent">2007 IFIP International Conference on Wireless and Optical Communications Networks, pp. 1-5</span>, <span class="seriesInfo">DOI 10.1109/WOCN.2007.4284140</span>, <time datetime="2007" class="refDate">2007</time>, <span>&lt;<a href="https://doi.org/10.1109/WOCN.2007.4284140">https://doi.org/10.1109/WOCN.2007.4284140</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="I-D.irtf-hiprg-rfid">[urien-rfid-draft]</dt>
        <dd>
<span class="refAuthor">Urien, P.</span>, <span class="refAuthor">Lee, G. M.</span>, and <span class="refAuthor">G. Pujolle</span>, <span class="refTitle">"HIP support for RFIDs"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-irtf-hiprg-rfid-07</span>, <time datetime="2013-04-23" class="refDate">23 April 2013</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-irtf-hiprg-rfid-07">https://datatracker.ietf.org/doc/html/draft-irtf-hiprg-rfid-07</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="varjonen-split">[varjonen-split]</dt>
        <dd>
<span class="refAuthor">Varjonen, S.</span>, <span class="refAuthor">Komu, M.</span>, and <span class="refAuthor">A. Gurtov</span>, <span class="refTitle">"Secure and Efficient IPv4/IPv6 Handovers Using Host-Based Identifier-Location Split"</span>, <span class="refContent">Journal of Communications Software and Systems, Vol. 6, Issue 1</span>, <span class="seriesInfo">ISSN 18456421</span>, <span class="seriesInfo">DOI 10.24138/jcomss.v6i1.193</span>, <time datetime="2010" class="refDate">2010</time>, <span>&lt;<a href="https://doi.org/10.24138/jcomss.v6i1.193">https://doi.org/10.24138/jcomss.v6i1.193</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="xin-hip-lib">[xin-hip-lib]</dt>
        <dd>
<span class="refAuthor">Xin, G.</span>, <span class="refTitle">"Host Identity Protocol Version 2.5"</span>, <span class="refContent">Master's Thesis, Aalto University, Espoo, Finland</span>, <time datetime="2012-06" class="refDate">June 2012</time>. </dd>
<dd class="break"></dd>
<dt id="ylitalo-diss">[ylitalo-diss]</dt>
        <dd>
<span class="refAuthor">Ylitalo, J.</span>, <span class="refTitle">"Secure Mobility at Multiple Granularity Levels over Heterogeneous Datacom Networks"</span>, <span class="refContent">Dissertation, Helsinki University of Technology, Espoo, Finland</span>, <span class="seriesInfo">ISBN 978-951-22-9531-9</span>, <time datetime="2008" class="refDate">2008</time>. </dd>
<dd class="break"></dd>
<dt id="ylitalo-spinat">[ylitalo-spinat]</dt>
        <dd>
<span class="refAuthor">Ylitalo, J.</span>, <span class="refAuthor">Salmela, P.</span>, and <span class="refAuthor">H. Tschofenig</span>, <span class="refTitle">"SPINAT: Integrating IPsec into Overlay Routing"</span>, <span class="refContent">First International Conference on Security and Privacy for Emerging Areas in Communication Networks, SECURECOMM'05, Athens, Greece, pp. 315-326</span>, <span class="seriesInfo">ISBN 0-7695-2369-2</span>, <span class="seriesInfo">DOI 10.1109/SECURECOMM.2005.53</span>, <time datetime="2005" class="refDate">2005</time>, <span>&lt;<a href="https://doi.org/10.1109/SECURECOMM.2005.53">https://doi.org/10.1109/SECURECOMM.2005.53</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="I-D.irtf-hiprg-revocation">[zhang-revocation]</dt>
        <dd>
<span class="refAuthor">Zhang, D.</span>, <span class="refAuthor">Kuptsov, D.</span>, and <span class="refAuthor">S. Shen</span>, <span class="refTitle">"Host Identifier Revocation in HIP"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-irtf-hiprg-revocation-05</span>, <time datetime="2012-03-09" class="refDate">9 March 2012</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-irtf-hiprg-revocation-05">https://datatracker.ietf.org/doc/html/draft-irtf-hiprg-revocation-05</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="zhu-hip">[zhu-hip]</dt>
        <dd>
<span class="refAuthor">Zhu, X.</span>, <span class="refAuthor">Ding, Z.</span>, and <span class="refAuthor">X. Wang</span>, <span class="refTitle">"A Multicast Routing Algorithm Applied to HIP-Multicast Model"</span>, <span class="refContent">2011 International Conference on Network Computing and Information Security, Guilin, China, pp. 169-174</span>, <span class="seriesInfo">DOI 10.1109/NCIS.2011.42</span>, <time datetime="2011" class="refDate">2011</time>, <span>&lt;<a href="https://doi.org/10.1109/NCIS.2011.42">https://doi.org/10.1109/NCIS.2011.42</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="zhu-secure">[zhu-secure]</dt>
      <dd>
<span class="refAuthor">Zhu, X.</span> and <span class="refAuthor">J. W. Atwood</span>, <span class="refTitle">"A Secure Multicast Model for Peer-to-Peer and Access Networks Using the Host Identity Protocol"</span>, <span class="refContent">2007 4th IEEE Consumer Communications and Networking Conference, Las Vegas, NV, USA, pages 1098-1102</span>, <span class="seriesInfo">DOI 10.1109/CCNC.2007.221</span>, <time datetime="2007" class="refDate">2007</time>, <span>&lt;<a href="https://doi.org/10.1109/CCNC.2007.221">https://doi.org/10.1109/CCNC.2007.221</a>&gt;</span>. </dd>
<dd class="break"></dd>
</dl>
</section>
</section>
<section id="appendix-A">
      <h2 id="name-design-considerations">
<a href="#appendix-A" class="section-number selfRef">Appendix A. </a><a href="#name-design-considerations" class="section-name selfRef">Design Considerations</a>
      </h2>
<div id="sec_benefits">
<section id="appendix-A.1">
        <h3 id="name-benefits-of-hip">
<a href="#appendix-A.1" class="section-number selfRef">A.1. </a><a href="#name-benefits-of-hip" class="section-name selfRef">Benefits of HIP</a>
        </h3>
<p id="appendix-A.1-1">In the beginning, the network layer protocol (i.e., IP) had
      the following four "classic" invariants:<a href="#appendix-A.1-1" class="pilcrow">¶</a></p>
<ol start="1" type="1" class="normal type-1" id="appendix-A.1-2">
          <li id="appendix-A.1-2.1">Non-mutable: The address sent is the address
   received.<a href="#appendix-A.1-2.1" class="pilcrow">¶</a>
</li>
          <li id="appendix-A.1-2.2">Non-mobile: The address doesn't change during the course
          of an "association".<a href="#appendix-A.1-2.2" class="pilcrow">¶</a>
</li>
          <li id="appendix-A.1-2.3">Reversible: A return header can always be formed by
          reversing the source and destination addresses.<a href="#appendix-A.1-2.3" class="pilcrow">¶</a>
</li>
          <li id="appendix-A.1-2.4">Omniscient: Each host knows what address a partner host
          can use to send packets to it.<a href="#appendix-A.1-2.4" class="pilcrow">¶</a>
</li>
        </ol>
<p id="appendix-A.1-3">Actually, the fourth can be inferred from 1 and 3, but it is
      worth mentioning explicitly for reasons that will be obvious soon if not
      already.<a href="#appendix-A.1-3" class="pilcrow">¶</a></p>
<p id="appendix-A.1-4">In the current "post-classic" world, we are intentionally
      trying to get rid of the second invariant (both for mobility and
      for multihoming), and we have been forced to give up the first
      and the fourth.  <span><a href="#RFC3102" class="xref">Realm Specific IP</a> [<a href="#RFC3102" class="xref">RFC3102</a>]</span>
      is an attempt to reinstate the fourth invariant without the
      first invariant.  IPv6 attempts to reinstate the first
      invariant.<a href="#appendix-A.1-4" class="pilcrow">¶</a></p>
<p id="appendix-A.1-5">Few client-side systems on the Internet have DNS names that are
      meaningful. That is, if they have a Fully Qualified Domain Name
      (FQDN), that name typically belongs to a NAT device or a dial-up
      server, and does not really identify the system itself but its
      current connectivity. FQDNs (and their extensions as email
      names) are application-layer names; more frequently naming
      services than particular systems.  This is why many systems on
      the Internet are not registered in the DNS; they do not have
      services of interest to other Internet hosts.<a href="#appendix-A.1-5" class="pilcrow">¶</a></p>
<p id="appendix-A.1-6">DNS names are references to IP addresses.  This only
      demonstrates the interrelationship of the networking and
      application layers.  DNS, as the Internet's only deployed and
      distributed database, is also the repository of other namespaces,
      due in part to DNSSEC and application-specific key records.
      Although each namespace can be stretched (IP with v6, DNS with
      KEY records), neither can adequately provide for host
      authentication or act as a separation between internetworking
      and transport layers.<a href="#appendix-A.1-6" class="pilcrow">¶</a></p>
<p id="appendix-A.1-7">The Host Identity (HI) namespace fills an important gap
      between the IP and DNS namespaces. An interesting thing about
      the HI is that it actually allows a host to give up all but the
      3rd network-layer invariant. That is to say, as long as the
      source and destination addresses in the network-layer protocol
      are reversible, HIP takes care of host identification, and
      reversibility allows a local host to receive a packet back from
      a remote host. The address changes occurring during NAT transit
      (non-mutable) or host movement (non-omniscient or non-mobile)
      can be managed by the HIP layer.<a href="#appendix-A.1-7" class="pilcrow">¶</a></p>
<p id="appendix-A.1-8">With the exception of high-performance computing applications,
      the sockets API is the most common way to develop network
      applications.  Applications use the sockets API either directly
      or indirectly through some libraries or frameworks. However, the
      sockets API is based on the assumption of static IP addresses,
      and DNS with its lifetime values was invented at later stages
      during the evolution of the Internet. Hence, the sockets API
      does not deal with the lifetime of addresses <span>[<a href="#RFC6250" class="xref">RFC6250</a>]</span>. As the majority of the end-user equipment is
      mobile today, their addresses are effectively ephemeral, but the
      sockets API still gives a fallacious illusion of persistent IP
      addresses to the unwary developer. HIP can be used to solidify
      this illusion because HIP provides persistent, surrogate
      addresses to the application layer in the form of LSIs and
      HITs.<a href="#appendix-A.1-8" class="pilcrow">¶</a></p>
<p id="appendix-A.1-9">The persistent identifiers as provided by HIP are useful in
      multiple scenarios (see, e.g., <span>[<a href="#ylitalo-diss" class="xref">ylitalo-diss</a>]</span> or
      <span>[<a href="#komu-diss" class="xref">komu-diss</a>]</span> for a more elaborate
      discussion):<a href="#appendix-A.1-9" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="appendix-A.1-10.1">When a mobile host moves physically between two different
          WLAN networks and obtains a new address, an application using
          the identifiers remains isolated regardless of the topology changes
          while the underlying HIP layer reestablishes connectivity
          (i.e., a horizontal handoff).<a href="#appendix-A.1-10.1" class="pilcrow">¶</a>
</li>
          <li class="normal" id="appendix-A.1-10.2">Similarly, the application utilizing the identifiers
          remains again unaware of the topological changes when the
          underlying host equipped with WLAN and cellular network
          interfaces switches between the two different access
          technologies (i.e., a vertical handoff).<a href="#appendix-A.1-10.2" class="pilcrow">¶</a>
</li>
          <li class="normal" id="appendix-A.1-10.3">Even when hosts are located in private address realms,
          applications can uniquely distinguish different hosts from
          each other based on their identifiers. In other words, it can
          be stated that HIP improves Internet transparency
          for the application layer <span>[<a href="#komu-diss" class="xref">komu-diss</a>]</span>.<a href="#appendix-A.1-10.3" class="pilcrow">¶</a>
</li>
          <li class="normal" id="appendix-A.1-10.4">Site renumbering events for services can occur due to
          corporate mergers or acquisitions, or by changes in Internet
          service provider. They can involve changing the entire
          network prefix of an organization, which is problematic due
          to hard-coded addresses in service configuration files or
          cached IP addresses at the client side <span>[<a href="#RFC5887" class="xref">RFC5887</a>]</span>. Considering such human errors, a site employing
          location-independent identifiers as promoted by HIP may
          experience fewer problems while renumbering their network.<a href="#appendix-A.1-10.4" class="pilcrow">¶</a>
</li>
          <li class="normal" id="appendix-A.1-10.5">More agile IPv6 interoperability can be achieved,
          as discussed in <a href="#lsi" class="xref">Section 4.4</a>. IPv6-based applications can
          communicate using HITs with IPv4-based applications that are
          using LSIs. Additionally, the underlying network type (IPv4 or IPv6)
          becomes independent of the addressing family of the
          application.<a href="#appendix-A.1-10.5" class="pilcrow">¶</a>
</li>
          <li class="normal" id="appendix-A.1-10.6">HITs (or LSIs) can be used in IP-based access control
          lists as a more secure replacement for IPv6
          addresses. Besides security, HIT-based access control has two
          other benefits. First, the use of HITs can potentially halve the size of access control lists
          because separate rules for IPv4 are not
          needed <span>[<a href="#komu-diss" class="xref">komu-diss</a>]</span>. Second, HIT-based configuration
          rules in HIP-aware middleboxes remain static and independent
          of topology changes, thus simplifying administrative efforts
          particularly for mobile environments. For instance, the
          benefits of HIT-based access control have been harnessed in the
          case of HIP-aware firewalls, but can be utilized
          directly at the end-hosts as well <span>[<a href="#RFC6538" class="xref">RFC6538</a>]</span>.<a href="#appendix-A.1-10.6" class="pilcrow">¶</a>
</li>
        </ul>
<p id="appendix-A.1-11">While some of these benefits could be and have been
      redundantly implemented by individual applications, providing
      such generic functionality at the lower layers is useful because
      it reduces software development effort and networking software
      bugs (as the layer is tested with multiple applications). It
      also allows the developer to focus on building the application
      itself rather than delving into the intricacies of mobile
      networking, thus facilitating separation of concerns.<a href="#appendix-A.1-11" class="pilcrow">¶</a></p>
<p id="appendix-A.1-12">HIP could also be realized by combining a number of different
      protocols, but the complexity of the resulting software may
      become substantially larger, and the interaction between multiple,
      possibly layered protocols may have adverse effects on latency
      and throughput. It is also worth noting that virtually nothing
      prevents realizing the HIP architecture, for instance, as an
      application-layer library, which has been actually implemented
      in the past <span>[<a href="#xin-hip-lib" class="xref">xin-hip-lib</a>]</span>. However, the trade-off
      in moving the HIP layer to the application layer is that legacy
      applications may not be supported.<a href="#appendix-A.1-12" class="pilcrow">¶</a></p>
</section>
</div>
<section id="appendix-A.2">
        <h3 id="name-drawbacks-of-hip">
<a href="#appendix-A.2" class="section-number selfRef">A.2. </a><a href="#name-drawbacks-of-hip" class="section-name selfRef">Drawbacks of HIP</a>
        </h3>
<p id="appendix-A.2-1">In computer science, many problems can be solved with an
      extra layer of indirection. However, the indirection always
      involves some costs as there is no such a thing as a "free lunch". In
      the case of HIP, the main costs could be stated as follows:<a href="#appendix-A.2-1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="appendix-A.2-2.1">In general, an additional layer and a namespace always involve
          some initial effort in terms of implementation,
          deployment, and maintenance. Some education of developers and administrators may
          also be needed. However, the HIP community at the IETF has
          spent years in experimenting, exploring, testing,
          documenting, and implementing HIP to ease the adoption costs.<a href="#appendix-A.2-2.1" class="pilcrow">¶</a>
</li>
          <li class="normal" id="appendix-A.2-2.2">HIP introduces a need to manage HIs and
   requires a centralized approach to manage HIP-aware
   endpoints at scale. What were formerly IP address-based ACLs
   are now trusted HITs, and the HIT-to-IP address mappings as
   well as access policies must be managed. HIP-aware endpoints
   must also be able to operate autonomously to ensure mobility
   and availability (an endpoint must be able to run without
   having to have a persistent management connection).  The
   users who want this better security and mobility of HIs
   instead of IP address-based ACLs have to then manage this
   additional 'identity layer' in a nonpersistent fashion. As
   exemplified in <a href="#tempered" class="xref">Appendix A.3.5</a>, these challenges
   have been already solved in an infrastructure setting to
   distribute policy and manage the mappings and trust
   relationships between HIP-aware endpoints.<a href="#appendix-A.2-2.2" class="pilcrow">¶</a>
</li>
          <li class="normal" id="appendix-A.2-2.3">HIP decouples identifier and locator roles of IP
          addresses. Consequently, a mapping mechanism is needed to
          associate them together. A failure to map a HIT to its
          corresponding locator may result in failed connectivity
          because a HIT is "flat" by its nature and cannot be looked
          up from the hierarchically organized DNS. HITs are flat by
          design due to a security trade-off. The more bits that are
          allocated for the hash in the HIT, the less likely there
          will be (malicious) collisions.<a href="#appendix-A.2-2.3" class="pilcrow">¶</a>
</li>
          <li class="normal" id="appendix-A.2-2.4">From performance viewpoint, HIP control and data plane
          processing introduces some overhead in terms of throughput and
          latency as elaborated below.<a href="#appendix-A.2-2.4" class="pilcrow">¶</a>
</li>
        </ul>
<p id="appendix-A.2-3">Related to deployment drawbacks, firewalls are commonly used to control access
         to various services and devices in the current Internet. Since HIP introduces an additional namespace,
         it is expected that the HIP namespace would be filtered for
         unwanted connectivity also. While this can be achieved with existing tools
         directly in the end-hosts, filtering at the middleboxes requires
         modifications to existing firewall software or additional middleboxes <span>[<a href="#RFC6538" class="xref">RFC6538</a>]</span>.<a href="#appendix-A.2-3" class="pilcrow">¶</a></p>
<p id="appendix-A.2-4">The key exchange introduces some extra latency (two round
      trips) in the initial transport-layer connection establishment between two hosts.
      With TCP, additional delay occurs if the underlying network stack implementation drops
      the triggering SYN packet during the key exchange.
      The same cost may also occur during HIP handoff
      procedures. However, subsequent TCP sessions using the same HIP association will not bear this cost (within the key lifetime).
      Both the key exchange and handoff penalties can be minimized by caching TCP
      packets. The latter case can further be optimized with
      TCP user timeout extensions <span>[<a href="#RFC5482" class="xref">RFC5482</a>]</span> as described in further 
      detail by <span class="contact-name">Schütz</span> et al. <span>[<a href="#schuetz-intermittent" class="xref">schuetz-intermittent</a>]</span>.<a href="#appendix-A.2-4" class="pilcrow">¶</a></p>
<p id="appendix-A.2-5">The most CPU-intensive operations involve the use of the
      asymmetric keys and Diffie-Hellman key derivation at the control
      plane, but this occurs only during the key exchange, its
      maintenance (handoffs and refreshing of key material), and teardown
      procedures of HIP associations. The data plane is typically
      implemented with ESP because it has a smaller overhead due to symmetric key
      encryption. Naturally, even ESP involves some overhead in terms of
      latency (processing costs) and throughput (tunneling) (see,
      e.g., <span>[<a href="#ylitalo-diss" class="xref">ylitalo-diss</a>]</span> for a performance
      evaluation).<a href="#appendix-A.2-5" class="pilcrow">¶</a></p>
</section>
<section id="appendix-A.3">
        <h3 id="name-deployment-and-adoption-con">
<a href="#appendix-A.3" class="section-number selfRef">A.3. </a><a href="#name-deployment-and-adoption-con" class="section-name selfRef">Deployment and Adoption Considerations</a>
        </h3>
<p id="appendix-A.3-1">This section describes some deployment and adoption
      considerations related to HIP from a technical perspective.<a href="#appendix-A.3-1" class="pilcrow">¶</a></p>
<section id="appendix-A.3.1">
          <h4 id="name-deployment-analysis">
<a href="#appendix-A.3.1" class="section-number selfRef">A.3.1. </a><a href="#name-deployment-analysis" class="section-name selfRef">Deployment Analysis</a>
          </h4>
<p id="appendix-A.3.1-1">
       HIP has been adapted and deployed in an industrial control
       network in a production factory, in which HIP's strong network-layer 
       identity supports the secure coexistence of the control
       network with many untrusted network devices operated by
       third-party vendors <span>[<a href="#paine-hip" class="xref">paine-hip</a>]</span>.  Similarly,
       HIP has also been included in a security product to support
       Layer 2 VPNs <span>[<a href="#I-D.henderson-hip-vpls" class="xref">henderson-vpls</a>]</span> to enable security zones in a
       supervisory control and data acquisition (SCADA)
       network. However, HIP has not been a "wild success" <span>[<a href="#RFC5218" class="xref">RFC5218</a>]</span> in the Internet as argued by <span class="contact-name">Levä</span> et al. <span>[<a href="#levae-barriers" class="xref">levae-barriers</a>]</span>. Here, we briefly highlight
       some of their findings based on interviews with 19 experts from
       the industry and academia.<a href="#appendix-A.3.1-1" class="pilcrow">¶</a></p>
<p id="appendix-A.3.1-2">From a marketing perspective, the demand for HIP has been low
      and substitute technologies have been favored. Another
      identified reason has been that some technical misconceptions
      related to the early stages of HIP specifications still
      persist. Two identified misconceptions are that HIP does not
      support NAT traversal and that HIP must be implemented in the OS
      kernel. Both of these claims are untrue; HIP does have NAT
      traversal extensions <span>[<a href="#RFC9028" class="xref">RFC9028</a>]</span>, and kernel
      modifications can be avoided with modern operating systems by
      diverting packets for userspace processing.<a href="#appendix-A.3.1-2" class="pilcrow">¶</a></p>
<p id="appendix-A.3.1-3">The analysis by <span class="contact-name">Levä</span> et al. clarifies infrastructural requirements for
      HIP. In a minimal setup, a client and server machine have to
      run HIP software. However, to avoid manual configurations,
      usually DNS records for HIP are set up. For instance, the
      popular DNS server software Bind9 does not require any changes
      to accommodate DNS records for HIP because they can be supported
      in binary format in its configuration files <span>[<a href="#RFC6538" class="xref">RFC6538</a>]</span>. HIP
      rendezvous servers and firewalls are optional. No changes are
      required to network address points, NATs, edge routers, or core
      networks. HIP may require holes in legacy firewalls.<a href="#appendix-A.3.1-3" class="pilcrow">¶</a></p>
<p id="appendix-A.3.1-4">The analysis also clarifies the requirements for the host
      components that consist of three parts. First, a HIP control
      plane component is required, typically implemented as a
      userspace daemon. Second, a data plane component is needed. Most
      HIP implementations utilize the so-called Bound End-to-End Tunnel (BEET) mode of ESP that
      has been available since Linux kernel 2.6.27, but the BEET mode is also included
      as a userspace component in a few of the
      implementations. Third, HIP systems usually provide a DNS proxy
      for the local host that translates HIP DNS records to LSIs and
      HITs, and communicates the corresponding locators to the HIP
      userspace daemon. While the third component is not
      mandatory, it is very useful for avoiding manual
      configurations. The three components are further described in
      the <span><a href="#RFC6538" class="xref">HIP experiment report</a> [<a href="#RFC6538" class="xref">RFC6538</a>]</span>.<a href="#appendix-A.3.1-4" class="pilcrow">¶</a></p>
<p id="appendix-A.3.1-5">Based on the interviews, <span class="contact-name">Levä</span> et al. suggest further
      directions to facilitate HIP deployment.
      Transitioning a number of HIP specifications to the Standards Track in the
      IETF has already taken place, but the authors suggest other additional measures
      based on the interviews.
      As a more radical measure, the authors
      suggest to implement HIP as a purely application-layer library
      <span>[<a href="#xin-hip-lib" class="xref">xin-hip-lib</a>]</span> or other kind of middleware. On
      the other hand, more conservative measures include focusing on
      private deployments controlled by a single stakeholder. As a
      more concrete example of such a scenario, HIP could be used by a
      single service provider to facilitate secure connectivity between its
      servers <span>[<a href="#komu-cloud" class="xref">komu-cloud</a>]</span>.<a href="#appendix-A.3.1-5" class="pilcrow">¶</a></p>
</section>
<div id="MACsec">
<section id="appendix-A.3.2">
          <h4 id="name-hip-in-802154-networks">
<a href="#appendix-A.3.2" class="section-number selfRef">A.3.2. </a><a href="#name-hip-in-802154-networks" class="section-name selfRef">HIP in 802.15.4 Networks</a>
          </h4>
<p id="appendix-A.3.2-1">The IEEE 802 standards have been defining MAC-layer security.  Many
      of these standards use Extensible Authentication Protocol (EAP) <span>[<a href="#RFC3748" class="xref">RFC3748</a>]</span> 
      as a Key Management System (KMS) transport, but some like IEEE 
      802.15.4 <span>[<a href="#IEEE.802.15.4" class="xref">IEEE.802.15.4</a>]</span> leave the 
      KMS and its transport as "out of scope".<a href="#appendix-A.3.2-1" class="pilcrow">¶</a></p>
<p id="appendix-A.3.2-2">HIP is well suited as a KMS in these environments:<a href="#appendix-A.3.2-2" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="appendix-A.3.2-3.1">HIP is independent of IP addressing and can be directly 
   transported over any network protocol.<a href="#appendix-A.3.2-3.1" class="pilcrow">¶</a>
</li>
            <li class="normal" id="appendix-A.3.2-3.2">Master keys in 802 protocols are commonly pair-based with 
   group keys transported from the group controller using pairwise 
   keys.<a href="#appendix-A.3.2-3.2" class="pilcrow">¶</a>
</li>
            <li class="normal" id="appendix-A.3.2-3.3">Ad hoc 802 networks can be better served by a peer-to-peer 
   KMS than the EAP client/server model.<a href="#appendix-A.3.2-3.3" class="pilcrow">¶</a>
</li>
            <li class="normal" id="appendix-A.3.2-3.4">Some devices are very memory constrained, and a common KMS 
   for both MAC and IP security represents a considerable code 
   savings.<a href="#appendix-A.3.2-3.4" class="pilcrow">¶</a>
</li>
          </ul>
</section>
</div>
<section id="appendix-A.3.3">
          <h4 id="name-hip-and-internet-of-things">
<a href="#appendix-A.3.3" class="section-number selfRef">A.3.3. </a><a href="#name-hip-and-internet-of-things" class="section-name selfRef">HIP and Internet of Things</a>
          </h4>
<p id="appendix-A.3.3-1">HIP requires certain amount computational resources from a
      device due to cryptographic processing. HIP scales down to
      phones and small system-on-chip devices (such as Raspberry Pis,
      Intel Edison), but small sensors operating with small batteries
      have remained problematic. Different extensions to the HIP have
      been developed to scale HIP down to smaller devices, typically
      with different security trade-offs. For example, the
      non-cryptographic identifiers have been proposed in RFID
      scenarios. The Slimfit approach <span>[<a href="#hummen" class="xref">hummen</a>]</span> proposes a
      compression layer for HIP to make it more suitable for
      constrained networks.  The approach is applied to a lightweight
      version of HIP (i.e., "Diet HIP") in order to scale down to small
      sensors.<a href="#appendix-A.3.3-1" class="pilcrow">¶</a></p>
<p id="appendix-A.3.3-2">The HIP Diet EXchange (DEX) <span>[<a href="#hip-dex" class="xref">hip-dex</a>]</span> design aims to 
      reduce the overhead of the employed cryptographic primitives
      by omitting public-key signatures and hash functions.  In doing
      so, the main goal is to still deliver security
      properties similar to the Base Exchange (BEX).<a href="#appendix-A.3.3-2" class="pilcrow">¶</a></p>
<p id="appendix-A.3.3-3">DEX is primarily designed for computation- or memory-constrained 
      sensor/actuator devices.  Like BEX, it is expected to
      be used together with a suitable security protocol such as the
      ESP for the protection of upper-layer
      protocol data.  In addition, DEX can also be used as a keying
      mechanism for security primitives at the MAC layer, e.g., for IEEE
      802.15.9 networks <span>[<a href="#IEEE.802.15.9" class="xref">IEEE.802.15.9</a>]</span>.<a href="#appendix-A.3.3-3" class="pilcrow">¶</a></p>
<p id="appendix-A.3.3-4">The main differences between HIP BEX and DEX are:<a href="#appendix-A.3.3-4" class="pilcrow">¶</a></p>
<ol start="1" type="1" class="normal type-1" id="appendix-A.3.3-5">
            <li id="appendix-A.3.3-5.1">
              <p id="appendix-A.3.3-5.1.1">Minimum collection of cryptographic primitives to reduce the
 protocol overhead.<a href="#appendix-A.3.3-5.1.1" class="pilcrow">¶</a></p>
<ul class="normal">
<li class="normal" id="appendix-A.3.3-5.1.2.1">Static Elliptic Curve Diffie-Hellman (ECDH) key pairs for peer
          authentication and encryption of the session key.<a href="#appendix-A.3.3-5.1.2.1" class="pilcrow">¶</a>
</li>
                <li class="normal" id="appendix-A.3.3-5.1.2.2">AES-CTR for symmetric encryption and AES-CMAC for MACing
          function.<a href="#appendix-A.3.3-5.1.2.2" class="pilcrow">¶</a>
</li>
                <li class="normal" id="appendix-A.3.3-5.1.2.3">A simple fold function for HIT generation.<a href="#appendix-A.3.3-5.1.2.3" class="pilcrow">¶</a>
</li>
              </ul>
</li>
            <li id="appendix-A.3.3-5.2">Forfeit of perfect forward secrecy with the dropping of an
 ephemeral Diffie-Hellman key agreement.<a href="#appendix-A.3.3-5.2" class="pilcrow">¶</a>
</li>
            <li id="appendix-A.3.3-5.3">Forfeit of digital signatures with the removal of a hash
 function.  Reliance on the ECDH-derived key used in HIP_MAC to prove
 ownership of the private key.<a href="#appendix-A.3.3-5.3" class="pilcrow">¶</a>
</li>
            <li id="appendix-A.3.3-5.4">Diffie-Hellman derived key ONLY used to protect the HIP packets.
 A separate secret exchange within the HIP packets creates the
 session key(s).<a href="#appendix-A.3.3-5.4" class="pilcrow">¶</a>
</li>
            <li id="appendix-A.3.3-5.5">Optional retransmission strategy tailored to handle the
 potentially extensive processing time of the employed
 cryptographic operations on computationally constrained devices.<a href="#appendix-A.3.3-5.5" class="pilcrow">¶</a>
</li>
          </ol>
</section>
<section id="appendix-A.3.4">
          <h4 id="name-infrastructure-applications">
<a href="#appendix-A.3.4" class="section-number selfRef">A.3.4. </a><a href="#name-infrastructure-applications" class="section-name selfRef">Infrastructure Applications</a>
          </h4>
<p id="appendix-A.3.4-1">
 The <span><a href="#RFC6538" class="xref">HIP experimentation report</a> [<a href="#RFC6538" class="xref">RFC6538</a>]</span>
 enumerates a number of client and server applications that
 have been trialed with HIP.  Based on
 the report, this section highlights and complements some
 potential ways how HIP could be exploited in existing
 infrastructure such as routers, gateways, and proxies.<a href="#appendix-A.3.4-1" class="pilcrow">¶</a></p>
<p id="appendix-A.3.4-2">HIP has been successfully used with forward web proxies (i.e., client-side proxies). HIP was used between a client
      host (web browser) and a forward proxy (Apache server) that terminated the HIP/ESP tunnel. The
      forward web proxy translated HIP-based traffic originating from the
      client into non-HIP traffic towards any web server in the Internet. Consequently, the HIP-capable
      client could communicate with HIP-incapable web servers. This
      way, the client could utilize mobility support as provided by HIP
      while using the fixed IP address of the web proxy, for instance, to access services
      that were allowed only from the IP address range of the proxy.<a href="#appendix-A.3.4-2" class="pilcrow">¶</a></p>
<p id="appendix-A.3.4-3">HIP with reverse web proxies (i.e., server-side proxies) has also been investigated, 
      as described in more detail in <span>[<a href="#komu-cloud" class="xref">komu-cloud</a>]</span>. In
      this scenario, a HIP-incapable client accessed a HIP-capable web service
      via an intermediary load balancer (a web-based load
      balancer implementation called HAProxy). The load
      balancer translated non-HIP traffic originating from the
      client into HIP-based traffic for the web service (consisting
      of front-end and back-end servers). Both the load balancer and
      the web service were located in a data center. One of the
      key benefits for encrypting the web traffic with HIP in this
      scenario was supporting a private-public cloud scenario
      (i.e., hybrid cloud) where the load balancer, front-end servers,
      and back-end servers were located in different data centers,
      and thus the traffic needed to be protected when it passed through
      potentially insecure networks between the borders of the private and public clouds.<a href="#appendix-A.3.4-3" class="pilcrow">¶</a></p>
<p id="appendix-A.3.4-4">While HIP could be used to secure access to intermediary
      devices (e.g., access to switches with legacy telnet), it has
      also been used to secure intermittent connectivity between
      middlebox infrastructure. For instance, earlier research <span>[<a href="#komu-mitigation" class="xref">komu-mitigation</a>]</span> utilized HIP between Simple Mail
      Transport Protocol (SMTP) servers in order to exploit the
      computational puzzles of HIP as a spam mitigation mechanism. A
      rather obvious practical challenge in this approach was the lack
      of HIP adoption on existing SMTP servers.<a href="#appendix-A.3.4-4" class="pilcrow">¶</a></p>
<p id="appendix-A.3.4-5">To avoid deployment hurdles with existing infrastructure, HIP
      could be applied in the context of new protocols with little
      deployment.  Namely, HIP has been studied in the context of
      a new protocol, peer-to-peer SIP <span>[<a href="#camarillo-p2psip" class="xref">camarillo-p2psip</a>]</span>. The work has resulted in a
      number of related RFCs <span>[<a href="#RFC6078" class="xref">RFC6078</a>]</span>, <span>[<a href="#RFC6079" class="xref">RFC6079</a>]</span>, and <span>[<a href="#RFC7086" class="xref">RFC7086</a>]</span>.  The key idea in the research work was to
      avoid redundant, time-consuming ICE procedures by grouping
      different connections (i.e., SIP and media streams) together
      using the low-layer HIP, which executes NAT traversal procedures
      only once per host. An interesting aspect in the approach was
      the use of P2P-SIP infrastructure as rendezvous servers for the HIP
      control plane instead of utilizing the traditional HIP rendezvous
      services <span>[<a href="#RFC8004" class="xref">RFC8004</a>]</span>.<a href="#appendix-A.3.4-5" class="pilcrow">¶</a></p>
<p id="appendix-A.3.4-6">Researchers have proposed using HIP in cellular
      networks as a mobility, multihoming, and security solution. <span>[<a href="#hip-lte" class="xref">hip-lte</a>]</span> provides a security analysis and simulation
      measurements of using HIP in Long Term Evolution (LTE) backhaul networks.<a href="#appendix-A.3.4-6" class="pilcrow">¶</a></p>
<p id="appendix-A.3.4-7">HIP has been studied for securing cloud internal
      connectivity. First with virtual machines <span>[<a href="#komu-cloud" class="xref">komu-cloud</a>]</span> and then between Linux
      containers <span>[<a href="#ranjbar-synaptic" class="xref">ranjbar-synaptic</a>]</span>.  In both cases,
      HIP was suggested as a solution to NAT traversal that could be
      utilized both internally by a cloud network and between
      multi-cloud deployments. Specifically in the former case, HIP
      was beneficial sustaining connectivity with a virtual machine
      while it migrated to a new location. In the latter case, a
      Software-Defined Networking (SDN) controller acted as a rendezvous
      server for HIP-capable containers. The controller enforced
      strong replay protection by adding middlebox nonces <span>[<a href="#heer-end-host" class="xref">heer-end-host</a>]</span> to the passing HIP base exchange
      and UPDATE messages.<a href="#appendix-A.3.4-7" class="pilcrow">¶</a></p>
</section>
<div id="tempered">
<section id="appendix-A.3.5">
          <h4 id="name-management-of-identities-in">
<a href="#appendix-A.3.5" class="section-number selfRef">A.3.5. </a><a href="#name-management-of-identities-in" class="section-name selfRef">Management of Identities in a Commercial Product</a>
          </h4>
<p id="appendix-A.3.5-1">Tempered Networks provides HIP-based products.
      They refer to their platform as <span><a href="#tempered-networks" class="xref">Identity-Defined Networking
      (IDN)</a> [<a href="#tempered-networks" class="xref">tempered-networks</a>]</span> because of HIP's identity-first networking
      architecture. Their objective has been to make it simple and
      nondisruptive to deploy HIP-enabled services widely in
      production environments with the purpose of enabling transparent
      device authentication and authorization, cloaking, segmentation,
      and end-to-end networking. The goal is to eliminate much of the
      circular dependencies, exploits, and layered complexity of
      traditional "address-defined networking" that prevents mobility
      and verifiable device access control. The products in the
      portfolio of Tempered Networks utilize HIP are as follows:<a href="#appendix-A.3.5-1" class="pilcrow">¶</a></p>
<span class="break"></span><dl class="dlNewline" id="appendix-A.3.5-2">
            <dt id="appendix-A.3.5-2.1">HIP Switches / Gateways</dt>
            <dd style="margin-left: 1.5em" id="appendix-A.3.5-2.2">These are physical or virtual
       appliances that serve as the HIP gateway and policy enforcement
       point for non-HIP-aware applications and devices located behind
       it. No IP or infrastructure changes are required in order to
       connect, cloak, and protect the non-HIP-aware
       devices. Currently known supported platforms for HIP gateways
       are x86 and ARM chipsets, ESXi, Hyper-V, KVM, AWS, Azure, and
       Google clouds.<a href="#appendix-A.3.5-2.2" class="pilcrow">¶</a>
</dd>
            <dd class="break"></dd>
<dt id="appendix-A.3.5-2.3">HIP Relays / Rendezvous</dt>
            <dd style="margin-left: 1.5em" id="appendix-A.3.5-2.4">These are physical or virtual appliances
       that serve as identity-based routers authorizing and bridging
       HIP endpoints without decrypting the HIP session. A HIP relay
       can be deployed as a standalone appliance or in a cluster for
       horizontal scaling. All HIP-aware endpoints and the devices
       they're connecting and protecting can remain privately
       addressed. The appliances eliminate IP conflicts, tunnel through NAT and
       carrier-grade NAT, and require no changes to the underlying
       infrastructure. The only requirement is that a HIP endpoint
       should have outbound access to the Internet and that a HIP Relay should have
       a public address.<a href="#appendix-A.3.5-2.4" class="pilcrow">¶</a>
</dd>
            <dd class="break"></dd>
<dt id="appendix-A.3.5-2.5">HIP-Aware Clients and Servers</dt>
            <dd style="margin-left: 1.5em" id="appendix-A.3.5-2.6">This is software that is installed in
       the host's network stack and enforces policy for that host. HIP
       clients support split tunneling. Both the HIP client and HIP server
       can interface with the local host firewall, and the HIP server can
       be locked down to listen only on the port used for HIP, making
       the server invisible from unauthorized devices. Currently known
       supported platforms are Windows, OS X, iOS, Android, Ubuntu,
       CentOS, and other Linux derivatives.<a href="#appendix-A.3.5-2.6" class="pilcrow">¶</a>
</dd>
            <dd class="break"></dd>
<dt id="appendix-A.3.5-2.7">Policy Orchestration Managers</dt>
            <dd style="margin-left: 1.5em" id="appendix-A.3.5-2.8">These physical or virtual
       appliances serve as the engine to define and distribute
       network and security policy (HI and IP mappings, overlay networks, and whitelist policies, etc.) to HIP-aware endpoints. Orchestration does not need to
       persist to the HIP endpoints and vice versa, allowing for
       autonomous host networking and security.<a href="#appendix-A.3.5-2.8" class="pilcrow">¶</a>
</dd>
          <dd class="break"></dd>
</dl>
</section>
</div>
</section>
<section id="appendix-A.4">
        <h3 id="name-answers-to-nsrg-questions">
<a href="#appendix-A.4" class="section-number selfRef">A.4. </a><a href="#name-answers-to-nsrg-questions" class="section-name selfRef">Answers to NSRG Questions</a>
        </h3>
<p id="appendix-A.4-1">The IRTF Name Space Research Group has posed a number of
      evaluating questions in <span><a href="#I-D.irtf-nsrg-report" class="xref">their report</a> [<a href="#I-D.irtf-nsrg-report" class="xref">nsrg-report</a>]</span>.  In this
      section, we provide answers to these questions.<a href="#appendix-A.4-1" class="pilcrow">¶</a></p>
<ol start="1" type="1" class="normal type-1" id="appendix-A.4-2">
          <li id="appendix-A.4-2.1">
            <p id="appendix-A.4-2.1.1">How would a stack name improve the overall
            functionality of the Internet?<a href="#appendix-A.4-2.1.1" class="pilcrow">¶</a></p>
<p id="appendix-A.4-2.1.2">HIP decouples the internetworking layer from the
 transport layer, allowing each to evolve separately.
 The decoupling makes end-host mobility and
 multihoming easier, also across IPv4 and IPv6
 networks.  HIs make network renumbering easier, and
 they also make process migration and clustered servers
 easier to implement.  Furthermore, being cryptographic
 in nature, they provide the basis for solving the
 security problems related to end-host mobility and
 multihoming.<a href="#appendix-A.4-2.1.2" class="pilcrow">¶</a></p>
</li>
          <li id="appendix-A.4-2.2">
            <p id="appendix-A.4-2.2.1">What does a stack name look like?<a href="#appendix-A.4-2.2.1" class="pilcrow">¶</a></p>
<p id="appendix-A.4-2.2.2">A HI is a cryptographic public key.  However,
                instead of using the keys directly, most protocols use
                a fixed-size hash of the public key.<a href="#appendix-A.4-2.2.2" class="pilcrow">¶</a></p>
</li>
          <li id="appendix-A.4-2.3">
            <p id="appendix-A.4-2.3.1">What is its lifetime?<a href="#appendix-A.4-2.3.1" class="pilcrow">¶</a></p>
<p id="appendix-A.4-2.3.2">HIP provides both stable and temporary Host
 Identifiers.  Stable HIs are typically long-lived,
 with a lifetime of years or more.  The lifetime of
 temporary HIs depends on how long the upper-layer
 connections and applications need them, and can range
 from a few seconds to years.<a href="#appendix-A.4-2.3.2" class="pilcrow">¶</a></p>
</li>
          <li id="appendix-A.4-2.4">
            <p id="appendix-A.4-2.4.1">Where does it live in the stack?<a href="#appendix-A.4-2.4.1" class="pilcrow">¶</a></p>
<p id="appendix-A.4-2.4.2">The HIs live between the transport and
 internetworking layers.<a href="#appendix-A.4-2.4.2" class="pilcrow">¶</a></p>
</li>
          <li id="appendix-A.4-2.5">
            <p id="appendix-A.4-2.5.1">How is it used on the endpoints?<a href="#appendix-A.4-2.5.1" class="pilcrow">¶</a></p>
<p id="appendix-A.4-2.5.2">The Host Identifiers may be used directly or
 indirectly (in the form of HITs or LSIs) by
 applications when they access network services.
 Additionally, the Host Identifiers, as public keys,
 are used in the built-in key agreement protocol,
 called the HIP base exchange, to authenticate the
 hosts to each other.<a href="#appendix-A.4-2.5.2" class="pilcrow">¶</a></p>
</li>
          <li id="appendix-A.4-2.6">
            <p id="appendix-A.4-2.6.1">What administrative infrastructure is needed to support
     it?<a href="#appendix-A.4-2.6.1" class="pilcrow">¶</a></p>
<p id="appendix-A.4-2.6.2">In some environments, it is possible to use HIP
 opportunistically, without any infrastructure.
 However, to gain full benefit from HIP, the HIs must
 be stored in the DNS or a PKI, and the rendezvous
 mechanism is needed <span>[<a href="#RFC8005" class="xref">RFC8005</a>]</span>.<a href="#appendix-A.4-2.6.2" class="pilcrow">¶</a></p>
</li>
          <li id="appendix-A.4-2.7">
            <p id="appendix-A.4-2.7.1">If we add an additional layer, would it make the address
            list in SCTP unnecessary?<a href="#appendix-A.4-2.7.1" class="pilcrow">¶</a></p>
<p id="appendix-A.4-2.7.2">Yes<a href="#appendix-A.4-2.7.2" class="pilcrow">¶</a></p>
</li>
          <li id="appendix-A.4-2.8">
            <p id="appendix-A.4-2.8.1">What additional security benefits would a new naming
     scheme offer?<a href="#appendix-A.4-2.8.1" class="pilcrow">¶</a></p>
<p id="appendix-A.4-2.8.2">HIP reduces dependency on IP addresses, making the
 so-called address ownership <span>[<a href="#Nik2001" class="xref">Nik2001</a>]</span>
 problems easier to solve.  In practice, HIP provides
 security for end-host mobility and multihoming.
 Furthermore, since HIP Host Identifiers are public
 keys, standard public key certificate infrastructures
 can be applied on the top of HIP.<a href="#appendix-A.4-2.8.2" class="pilcrow">¶</a></p>
</li>
          <li id="appendix-A.4-2.9">
            <p id="appendix-A.4-2.9.1">What would the resolution mechanisms be, or what
            characteristics of a resolution mechanisms would be
            required?<a href="#appendix-A.4-2.9.1" class="pilcrow">¶</a></p>
<p id="appendix-A.4-2.9.2">For most purposes, an approach where DNS names are
 resolved simultaneously to HIs and IP addresses is
 sufficient.  However, if it becomes necessary to
 resolve HIs into IP addresses or back to DNS names, a
 flat resolution infrastructure is needed.  Such an
 infrastructure could be based on the ideas of
 Distributed Hash Tables, but would require significant
 new development and deployment.<a href="#appendix-A.4-2.9.2" class="pilcrow">¶</a></p>
</li>
        </ol>
</section>
</section>
<section id="appendix-B">
      <h2 id="name-acknowledgments">
<a href="#name-acknowledgments" class="section-name selfRef">Acknowledgments</a>
      </h2>
<p id="appendix-B-1">For the people historically involved in the early stages of
      HIP, see the Acknowledgments section in the 
      Host Identity Protocol specification.<a href="#appendix-B-1" class="pilcrow">¶</a></p>
<p id="appendix-B-2">During the later stages of this document, when the editing
      baton was transferred to <span class="contact-name">Pekka Nikander</span>, the comments from the
      early implementers and others, including <span class="contact-name">Jari Arkko</span>,  <span class="contact-name">Jeff Ahrenholz</span>,  <span class="contact-name">Tom       Henderson</span>,  <span class="contact-name">Petri Jokela</span>, <span class="contact-name">Miika Komu</span>,  <span class="contact-name">Mika Kousa</span>,  <span class="contact-name">Andrew       McGregor</span>,  <span class="contact-name">Jan Melen</span>,  <span class="contact-name">Tim Shepard</span>,  <span class="contact-name">Jukka Ylitalo</span>,  <span class="contact-name">Sasu Tarkoma</span>,
      and  <span class="contact-name">Jorma Wall</span>, were invaluable. Also, the comments from  <span class="contact-name">Lars Eggert</span>,
       <span class="contact-name">Spencer Dawkins</span>,  <span class="contact-name">Dave Crocker</span>, and  <span class="contact-name">Erik Giesa</span> were also useful.<a href="#appendix-B-2" class="pilcrow">¶</a></p>
<p id="appendix-B-3">The authors want to express their special thanks to
       <span class="contact-name">Tom Henderson</span>, who took the burden of editing the document
      in response to IESG comments at the time when both of the
      authors were busy doing other things.  Without his perseverance,
      the original document might have never made it as RFC 4423.<a href="#appendix-B-3" class="pilcrow">¶</a></p>
<p id="appendix-B-4">This main effort to update and move HIP forward within the
      IETF process owes its impetus to a number of HIP development
      teams. The authors are grateful for Boeing, Helsinki Institute
      for Information Technology (HIIT), NomadicLab of Ericsson, and
      the three universities: RWTH Aachen, Aalto, and University of
      Helsinki for their efforts.  Without their collective efforts,
      HIP would have withered as on the IETF vine as a nice
      concept.<a href="#appendix-B-4" class="pilcrow">¶</a></p>
<p id="appendix-B-5">Thanks also to <span class="contact-name">Suvi Koskinen</span> for her help with proofreading
      and with the reference jungle.<a href="#appendix-B-5" class="pilcrow">¶</a></p>
</section>
<div id="authors-addresses">
<section id="appendix-C">
      <h2 id="name-authors-addresses">
<a href="#name-authors-addresses" class="section-name selfRef">Authors' Addresses</a>
      </h2>
<address class="vcard">
        <div dir="auto" class="left"><span class="fn nameRole">Robert Moskowitz (<span class="role">editor</span>)</span></div>
<div dir="auto" class="left"><span class="org">HTT Consulting</span></div>
<div dir="auto" class="left">
<span class="locality">Oak Park</span>, <span class="region">Michigan</span> </div>
<div dir="auto" class="left"><span class="country-name">United States of America</span></div>
<div class="email">
<span>Email:</span>
<a href="mailto:rgm@labs.htt-consult.com" class="email">rgm@labs.htt-consult.com</a>
</div>
</address>
<address class="vcard">
        <div dir="auto" class="left"><span class="fn nameRole">Miika Komu</span></div>
<div dir="auto" class="left"><span class="org">Ericsson</span></div>
<div dir="auto" class="left"><span class="street-address">Hirsalantie 11</span></div>
<div dir="auto" class="left">FI-<span class="postal-code">02420</span> <span class="locality">Jorvas</span>
</div>
<div dir="auto" class="left"><span class="country-name">Finland</span></div>
<div class="email">
<span>Email:</span>
<a href="mailto:miika.komu@ericsson.com" class="email">miika.komu@ericsson.com</a>
</div>
</address>
</section>
</div>
<script>const toc = document.getElementById("toc");
toc.querySelector("h2").addEventListener("click", e => {
  toc.classList.toggle("active");
});
toc.querySelector("nav").addEventListener("click", e => {
  toc.classList.remove("active");
});
</script>
</body>
</html>