Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
KEY REPLACEMENT DURING DATAGRAM TRANSPORT LAYER SECURITY (DTLS) CONNECTIONS OVER STREAM CONTROL TRANSMISSION PROTOCOL (SCTP)
Document Type and Number:
WIPO Patent Application WO/2023/067400
Kind Code:
A1
Abstract:
Embodiments include methods, electronic device, storage medium, and computer program to implement parallel Datagram Transport Layer Security (DTLS) connections over a stream control transmission protocol (SCTP) association. In one embodiment, a method at a first network node for encoding user messages for secure transmission to a second network node comprises: initiating a Datagram Transport Layer Security (DTLS) connection over a stream control transmission protocol (SCTP) association through a DTLS handshake using an existing Authenticated Chunks for SCTP (SCTP-AUTH) key from an existing DTLS connection over the SCTP association that transmits user messages; deriving a new SCTP-AUTH key from the initiated DTLS connection; transmitting further user messages through the initiated DTLS connection with the new SCTP-AUTH key; and closing the existing DTLS connection over the SCTP association upon confirmation that SCTP packets encrypted with the existing DTLS connection and SCTP packets authenticated by the existing SCTP-AUTH key have been delivered.

Inventors:
WESTERLUND MAGNUS (SE)
MATTSSON JOHN (SE)
PORFIRI CLAUDIO (SE)
Application Number:
PCT/IB2022/057712
Publication Date:
April 27, 2023
Filing Date:
August 17, 2022
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
ERICSSON TELEFON AB L M (SE)
International Classes:
H04L65/65; H04L9/40
Foreign References:
EP2552076A22013-01-30
Other References:
WESTERLUND J PREUÃ? MATTSSON C PORFIRI ERICSSON M TÃ1?4XEN MÃ1?4NSTER UNIV OF APPL SCIENCES M: "Datagram Transport Layer Security (DTLS) over Stream Control Transmission Protocol (SCTP) draft-ietf-tsvwg-dtls-over-sctp-bis-01; draft-ietf-tsvwg-dtls-over-sctp-bis-01.txt", no. 1, 12 July 2021 (2021-07-12), pages 1 - 14, XP015146979, Retrieved from the Internet [retrieved on 20210712]
RESCORLA RTFM E ET AL: "The Transport Layer Security (TLS) Protocol Version 1.3 draft-ietf-tls-tls13-28; draft-ietf-tls-tls13-28.txt", no. 28, 20 March 2018 (2018-03-20), pages 1 - 156, XP015155546, Retrieved from the Internet [retrieved on 20180320]
KARTHIKEYAN BHARGAVAN ET AL: "Triple Handshakes and Cookie Cutters: Breaking and Fixing Authentication over TLS", 4 March 2014 (2014-03-04), XP055105399, Retrieved from the Internet [retrieved on 20140304], DOI: 10.1109/SP.2014.14
Attorney, Agent or Firm:
DE VOS, Daniel M. et al. (US)
Download PDF:
Claims:
34

CLAIMS

What is claimed is:

1. A method at a first network node for encoding user messages for secure transmission to a second network node comprising: initiating (204) a Datagram Transport Layer Security (DTLS) connection over a stream control transmission protocol (SCTP) association through a DTLS handshake using an existing Authenticated Chunks for SCTP (SCTP-AUTH) key from an existing DTLS connection over the SCTP association that transmits user messages; deriving (206) a new SCTP-AUTH key from the initiated DTLS connection; transmitting (210) further user messages through the initiated DTLS connection with the new SCTP-AUTH key; and closing (212) the existing DTLS connection over the SCTP association upon confirmation that SCTP packets encrypted with the existing DTLS connection and SCTP packets authenticated by the existing SCTP-AUTH key have been delivered.

2. The method of claim 1, further comprising: transmitting (208) ongoing SCTP packets containing a further part of the user messages secured by the initiated DLTS connection but authenticated with the existing SCTP-AUTH key.

3. The method of claim 1 or 2, wherein closing the existing DTLS connection over the SCTP association comprises sending a first DTLS connection close notification to the second network node.

4. The method of any of claims 1 to 3, wherein closing the existing DTLS connection over the SCTP association further comprises receiving a second DTLS connection close notification from the second network node

5. The method of any of claims 1 to 4, wherein sending the first DTLS connection close notification comprises confirming transmitted data in the existing DTLS connection has been acknowledged by the second network node in a non-renegable way prior to sending the first DTLS connection close notification. 35

6. The method of any of claims 1 to 5, wherein the existing and new SCTP-AUTH keys are identified by corresponding existing and new key identifiers (IDs), wherein the new key identifier is a value increase by one from the existing key identifier.

7. The method of any of claims 1 to 6, wherein the DTLS connection is established prior to one or more certificates of the existing DTLS connection over the SCTP association expire.

8. The method of any of claims 1 to 7, wherein initiating the DTLS connection over the SCTP association through the DTLS handshake comprises maintaining the one or more certificates of the existing DTLS connection including timestamps in the one or more certificates.

9. The method of any of claims 1 to 8, wherein performing the handshake between the first and second network nodes comprises: in response to initiating the handshake and receiving an initiation of the handshake, continuing the initiated handshake when the first network node is to serve as a DTLS client of the DTLS connection.

10. The method of any of claims 1 to 9, wherein the existing SCTP-AUTH key is removed upon closure of the existing DTLS connection.

11. A network node (402), comprising: a processor (442) and non-transitory machine-readable storage medium (449) that provides instructions that, when executed by the processor (442), are capable of causing the processor (442) to perform: initiating (204) a Datagram Transport Layer Security (DTLS) connection over a stream control transmission protocol (SCTP) association through a DTLS handshake using an existing Authenticated Chunks for SCTP (SCTP-AUTH) key from an existing DTLS connection over the SCTP association that transmits user messages; deriving (206) a new SCTP-AUTH key from the initiated DTLS connection; transmitting (210) further user messages through the initiated DTLS connection with the new SCTP-AUTH key; and closing (212) the existing DTLS connection over the SCTP association upon confirmation that SCTP packets encrypted with the existing DTLS connection and SCTP packets authenticated by the existing SCTP-AUTH key have been delivered.

12. The network node (402) of claim 11, wherein the non-transitory machine-readable storage medium provides instructions that, when executed by the processor (442), are capable of causing the processor (442) to further perform: transmitting (208) ongoing SCTP packets containing a further part of the user messages secured by the initiated DLTS connection but authenticated with the existing SCTP-AUTH key.

13. The network node (402) of claim 11 or 12, wherein closing the existing DTLS connection over the SCTP association comprises sending a first DTLS connection close notification to the second network node.

14. The network node (402) of any of claims 11 to 13, wherein closing the existing DTLS connection over the SCTP association further comprises receiving a second DTLS connection close notification from the second network node

15. The network node (402) of any of claims 11 to 14, wherein sending the first DTLS connection close notification comprises confirming transmitted data in the existing DTLS connection has been acknowledged by the second network node in a non-renegable way prior to sending the first DTLS connection close notification.

16. The network node (402) of any of claims 11 to 15, wherein the existing and new SCTP- AUTH keys are identified by corresponding existing and new key identifiers (IDs), wherein the new key identifier is a value increase by one from the existing key identifier.

17. The network node (402) of any of claims 11 to 16, wherein the DTLS connection is established prior to one or more certificates of the existing DTLS connection over the SCTP association expire.

18. The network node (402) any of claims 11 to 17, wherein initiating the DTLS connection over the SCTP association through the DTLS handshake comprises maintaining the one or more certificates of the existing DTLS connection including timestamps in the one or more certificates.

19. The network node (402) of any of claims 11 to 18, wherein performing the handshake between the first and second network nodes comprises, in response to initiating the handshake and receiving an initiation of the handshake, continuing the initiated handshake when the first network node is to serve as a DTLS client of the DTLS connection.

20. The network node (402) of any of claims 11 to 19, wherein the existing SCTP-AUTH key is removed upon closure of the existing DTLS connection.

21. A non-transitory machine-readable storage medium (449) that provides instructions that, when executed by a processor (442), are capable of causing the processor (442) to perform any of methods 1 to 10.

22. A computer program comprising instructions, which when the computer program is executed by a network node (402), are capable of causing the electronic device to perform any of methods 1 to 10.

Description:
KEY REPLACEMENT DURING DATAGRAM TRANSPORT LAYER SECURITY (DTLS) CONNECTIONS OVER STREAM CONTROL TRANSMISSION PROTOCOL (SCTP)

CROSS-REFERENCE TO RELATED APPLICATIONS

[0001] This application claims the benefit of U.S. Provisional Application No. 63/270,064, filed October 21, 2021, which is hereby incorporated by reference.

TECHNICAL FIELD

[0002] Embodiments of the invention relate to the field of networking; and more specifically, to using parallel Datagram Transport Layer Security (DTLS) connections over Stream Control Transmission Protocol (SCTP).

BACKGROUND ART

[0003] The signaling protocols in the fifth generation (5G) network use interfaces such as next generation control plane interface (NG-C), Xn, El and Fl in 5G radio access network (RAN) for transporting sensible data that can be exploited for obtaining information on the mobile equipment, their location and similar. Signaling data is coded with Abstract Syntax Notation One (ASN.l) and transported over Stream Control Transmission Protocol (SCTP) protocol among nodes. The 3rd Generation Partnership Project (3GPP) recommends protecting the data for security and confidentiality with Internet Protocol Security (IPSec). The size of the signals has an arbitrary length, and cases exist with signals up to 144 Kbytes.

[0004] Since connections between IPSec gateways and nodes are not protected, 3 GPP also recommends adopting DTLS/SCTP for end-to-end protection. DTLS/SCTP protection, according to 3GPP, is mandatory for the node implementor and optional for the operator to activate. Yet the SCTP associations can be very long lived - in some cases with lifetime measured in weeks or months, and peer nodes in an end-to-end node connection need to have a solution for long lived SCTP associations that support large SCTP messages.

SUMMARY OF THE INVENTION

[0005] Embodiments include methods, network nodes, storage medium, and computer program to implement parallel Datagram Transport Layer Security (DTLS) connections over a stream control transmission protocol (SCTP) association. In one embodiment, a method at a first network node for encoding user messages for secure transmission to a second network node comprises: initiating a Datagram Transport Layer Security (DTLS) connection over a stream control transmission protocol (SCTP) association through a DTLS handshake using an existing Authenticated Chunks for SCTP (SCTP-AUTH) key from an existing DTLS connection over the SCTP association that transmits user messages; deriving a new SCTP-AUTH key from the initiated DTLS connection; transmitting further user messages through the initiated DTLS connection with the new SCTP-AUTH key; and closing the existing DTLS connection over the SCTP association upon confirmation that SCTP packets encrypted with the existing DTLS connection and SCTP packets authenticated by the existing SCTP-AUTH key have been delivered.

[0006] Embodiments include network nodes to implement parallel Datagram Transport Layer Security (DTLS) connections over a stream control transmission protocol (SCTP) association. In one embodiment, a network node comprises a processor and a machine-readable storage medium that provides instructions that, when executed by the processor, are capable of causing the network node to perform: initiating a Datagram Transport Layer Security (DTLS) connection over a stream control transmission protocol (SCTP) association through a DTLS handshake using an existing Authenticated Chunks for SCTP (SCTP-AUTH) key from an existing DTLS connection over the SCTP association that transmits user messages; deriving a new SCTP-AUTH key from the initiated DTLS connection; transmitting further user messages through the initiated DTLS connection with the new SCTP-AUTH key; and closing the existing DTLS connection over the SCTP association upon confirmation that SCTP packets encrypted with the existing DTLS connection and SCTP packets authenticated by the existing SCTP- AUTH key have been delivered.

[0007] Embodiments include machine-readable storage media to implement parallel Datagram Transport Layer Security (DTLS) connections over a stream control transmission protocol (SCTP) association. In one embodiment, a machine-readable storage medium that provides instructions that, when executed, are capable of causing a network node to perform: initiating a Datagram Transport Layer Security (DTLS) connection over a stream control transmission protocol (SCTP) association through a DTLS handshake using an existing Authenticated Chunks for SCTP (SCTP-AUTH) key from an existing DTLS connection over the SCTP association that transmits user messages; deriving a new SCTP-AUTH key from the initiated DTLS connection; transmitting further user messages through the initiated DTLS connection with the new SCTP- AUTH key; and closing the existing DTLS connection over the SCTP association upon confirmation that SCTP packets encrypted with the existing DTLS connection and SCTP packets authenticated by the existing SCTP-AUTH key have been delivered. [0008] Embodiments of the invention avoid the application impact that forces an application to pause or at least delay data transmission in a DTLS/SCTP session during the data draining phase at key change with the existing solution. The draining phase is avoided as the DTLS protection records are self-describing and can co-exist. In addition, the independent DTLS connection management enables explicit asynchronous close signaling when each side knows all data using this key have been delivered first, and then closes down the connection and discards the secret keying material.

BRIEF DESCRIPTION OF THE DRAWINGS

[0009] The invention may best be understood by referring to the following description and accompanying drawings that are used to illustrate embodiments of the invention. In the drawings:

[0010] Figure 1 illustrates a system diagram to provide the enhanced DTLS/SCTP signaling and messaging according to some embodiments.

[0011] Figure 2 illustrates operations of establishing parallel DTLS connections over a SCTP association per some embodiments.

[0012] Figure 3 illustrates a signaling diagram 300 between a first node and a second node, according to some embodiments of the present disclosure.

[0013] Figure 4 illustrates a network node implementing parallel DTLS connections over a SCTP association per some embodiments.

DETAILED DESCRIPTION

[0014] Generally, all terms used herein are to be interpreted according to their ordinary meaning in the relevant technical field, unless a different meaning is clearly given and/or is implied from the context in which it is used. All references to a/an/the element, apparatus, component, means, step, etc. are to be interpreted openly as referring to at least one instance of the element, apparatus, component, means, step, etc., unless explicitly stated otherwise. The steps of any methods disclosed herein do not have to be performed in the exact order disclosed, unless a step is explicitly described as following or preceding another step and/or where it is implicit that a step must follow or precede another step. Any feature of any of the embodiments disclosed herein may be applied to any other embodiment, wherever appropriate. Likewise, any advantage of any of the embodiments may apply to any other embodiments, and vice versa. Other objectives, features, and advantages of the enclosed embodiments will be apparent from the following description. 1. Introduction

[0015] To implement long lived Stream Control Transmission Protocol (SCTP) association in existing technology is challenging. For example, Datagram Transport Layer Security (DTLS) 1.3 does not support mutual re-authentication, nor enables rekeying (with Diffie-Hellman) for DTLS itself which makes it not suitable for protecting long lived (weeks and months) SCTP associations like those used in mobile networks in its base form. The procedures for DTLS (1.0 and 1.2) renegotiation per Internet Engineering Task Force (IETF) Request for Comment (RFC) 6083 dealing with change of key can also have impact on the application as it requires draining, i.e., stop sending until all data has been received, prior to key change. Note that the terms of “association” and “SCTP association” are used interchangeably herein.

1.1 Overview

[0016] To overcome such challenges, embodiments of the invention establish a new DTLS connection in parallel with the existing one over the same SCTP association, thus enable rekeying, mutual reauthentication, and updated certificates for DTLS protected SCTP association with minimal impact on the application for long lived SCTP associations.

[0017] This can safely be done due to mutual authentication in the DTLS handshake and the integrity and source authentication that SCTP-AUTH keyed by the existing DTLS connection provides. When the new handshake has been performed and the security contexts and the keys are in place, both network node endpoints switch over to use the new keys for both DTLS records and the exported key for SCTP-AUTH. The DTLS records uses the DTLS connection identifier (ID) feature, while the SCTP-AUTH uses its key-id mechanism to identify the correct context.

[0018] When each sender has ensured that all DTLS records and SCTP packets protected by the old SCTP-AUTH key has been successfully delivered then the old DTLS connection is closed unidirectionally. When both endpoints have closed the DTLS connection, all keys related to this DTLS connection can be removed. Thus, embodiments of the invention enable the parallel existence of two DTLS connections to have minimal impact on the application and still maintain the assumed transport semantics for any SCTP messages that are to be reliably delivered.

[0019] In some embodiments, the DTLS over SCTP is used with Authenticated Chunks for SCTP (SCTP-AUTH). The DTLS may be implemented as defined in DTLS 1.2 [IETF RFC 6347] or DTLS 1.3 [IETF RFC 9147], while the SCTP may be implemented as defined in [IETF RFC 4960] with SCTP-AUTH) [IETF RFC 4895], Applications that use SCTP as their transport protocol may use these and other embodiments to provide mutual authentication of endpoints, confidentiality, integrity protection, and replay protection of user messages. [0020] DTLS/SCTP use SCTP and SCTP-AUTH for integrity protection and replay protection of user messages. Applications using DTLS over SCTP can use almost all transport features provided by SCTP and its extensions. DTLS/SCTP supports features including: 1) preservation of message boundaries; 2) a large number of unidirectional and bidirectional streams; 3) ordered and unordered delivery of SCTP user messages; 4) the partial reliability extension as defined in [IETF RFC 3758]; 5) the dynamic address reconfiguration extension as defined in [IETF RFC 5061]; and 6) User messages size up to 2 A 64-1. Note unless specified otherwise, a stream in this specification is a unidirectional stream of an SCTP association, and it is uniquely identified by a stream identifier.

[0021] Some embodiments may require that the SCTP implementation supports the optional feature of fragmentation of SCTP user messages as defined in [IETF RFC 4960], The implementation is required to have an SCTP API (for example the one described in [IETF RFC 6458]) that supports partial user message delivery and also recommended that LDATA chunks as defined in [IETF RFC 8260] is used to efficiently implement and support larger user messages.

[0022] Figure 1 illustrates a system diagram to provide the enhanced DTLS/SCTP signaling and messaging according to some embodiments. Figure 1 shows a node 100 that implements a traffic flow, where an Application Programming Interface (API) 101 is the interface between a SCTP functional block (or module) 120 and an Upper Layer Protocol where a message is received or recovered. Interposed between the API 101 and SCTP functional block 120 is a DTLS/SCTP functional block (or module) 110. In some embodiments, the API 101 includes a DTLS API and a SCTP API.

[0023] The DTLS/SCTP functional block 110 uses DTLS and SCTP together for protecting user messages and SCTP-AUTH key. The DTLS/SCTP functional block 110 includes a parallel DTLS connection coordinator module 112 that implements embodiments of the invention. In some embodiments, the DTLS/SCTP functional block 110 fragments messages from the Upper Layer Protocol and provides the fragments to SCTP 120, and it defragments messages from SCTP 120 (SCTP packets), assembles them, and provides the assembled messages to the Upper Layer Protocol.

[0024] The DTLS/SCTP functional block 110 includes a DTLS module 115, which implements the DTLS protocol and provides DTLS records up to 2 A 14 bytes in size. The DTLS module 115 includes a TLS-exporter 114 in some embodiments, and the TLS-exporter 114 exports a shared authentication key from a DTLS connection. The shared authentication key is paired with a key-id at reference 116 and provided the key and corresponding key-id to SCTP 120. [0025] SCTP 120 is the function block implementing SCTP protocol, e.g., according to IETF RFC 4960 and the various extensions or other IETF standard proposals. In some embodiments, SCTP functional block 120 includes a SCTP-AUTH module 124 to accept the shared authentication keys and corresponding key-ids that are used for integrity protection, as detailed in Section 4.7 below.

[0026] To simplify implementation and reduce the risk for security holes, limitations have been defined such that STARTTLS as specified in [IETF RFC 3788] is no longer supported in some embodiments.

1.1.1. Comparison with TLS for SCTP

[0027] TLS, from which DTLS was derived, is designed to run on top of a byte-stream- oriented transport protocol providing a reliable, in-sequence delivery. TLS over SCTP as described in [IETF RFC 3436] has some serious limitations:

[0028] It does not support the unordered delivery of SCTP user messages;

[0029] It does not support partial reliability as defined in [IETF RFC 3758];

[0030] It only supports the usage of the same number of streams in both directions; and [0031] It uses a TLS connection for every bidirectional stream, which requires a substantial amount of resources and message exchanges if a large number of streams is used.

1.1.2, Changes from IETF RFC 6083

[0032] The DTLS over SCTP solution defined in IETF RFC 6083 had the following limitation: The maximum user message size is 2 A 14 (16,384) bytes, which is a single DTLS record limit.

[0033] Embodiments of the invention may replace IETF RFC 6083 and include the following changes:

[0034] Removes the limitations on user messages sizes by defining a secure fragmentation mechanism;

[0035] Mandates that more modern DTLS version are required (DTLS 1.2 or 1.3);

[0036] Mandates use of modem hash-based message authentication code (HMAC) algorithm (SHA-256) in the SCTP authentication extension [IETF RFC 4895];

[0037] Recommends support of [IETF RFC 8260] to enable interleaving of large SCTP user messages to avoid scheduling issues;

[0038] Applies stricter requirements on always using DTLS for all user messages in the SCTP association;

[0039] Requires that SCTP-AUTH is applied to all SCTP Chunks that can be authenticated; and

[0040] Requires support of partial delivery of user messages. 1.2. DTLS Version

[0041] DTLS/SCTP as defined by this document can use either DTLS 1.2 [IETF RFC 6347] or DTLS 1.3 [IETF RFC 9147], In general, DTLS 1.3 is preferred, being a newer protocol that addresses known vulnerabilities and only defines strong algorithms without known major weaknesses at the time of publication.

[0042] Using DTLS 1.2 instead of using DTLS 1.0 limits the lifetime of a DTLS connection and the data volume which can be transferred over a DTLS connection. This is caused by: [0043] The number of renegotiations in DTLS 1.2 is limited to 65534 compared to unlimited in DTLS 1.0; and

[0044] While the authenticated encryption with associated data (AEAD) limits in DTLS 1.3 does not formally apply to DTLS 1.2 the mathematical limits apply equally well to DTLS 1.2.

[0045] DTLS 1.3 comes with a large number of significant changes:

[0046] Renegotiations are not supported and instead partly replaced by KeyUpdates. The number of KeyUpdates is limited to 2 A 64; and

[0047] Strict AEAD significantly limits on how much many packets can be sent before rekeying.

[0048] Many applications using DTLS/SCTP are of semi-permanent nature and use SCTP associations with expected lifetimes of months or even years, and where there is a significant cost of bringing down the SCTP association in order to restart it. Such DTLS/SCTP usages need:

[0049] Periodic re-authentication of both endpoints (not only the DTLS client);

[0050] Periodic rerunning of Diffie-Hellman key-exchange to provide Perfect Forward Secrecy (PFS) to reduce the impact any key-reveal; and

[0051] Perform SCTP-AUTH re-keying.

[0052] At the time of publication DTLS 1.3 does not support any of these, where DTLS 1.2 renegotiation functionality can provide this functionality in the context of DTLS/SCTP. To address these requirements from semi-permanent applications, embodiments of the invention use several overlapping DTLS connections with either DTLS 1.2 or 1.3. Having uniform procedures reduces the impact when upgrading from 1.2 to 1.3 and avoids using the renegotiation mechanism which is disabled by default in many DTLS implementations.

[0053] To address known vulnerabilities in DTLS 1.2 this specification describes and mandates implementation constraints on ciphers, protocol options and how to use the DTLS renegotiation mechanism.

[0054] In the rest of the specification, unless the version of DTLS is specifically called out, the text applies to both versions of DTLS. 2, Convention

[0055] The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in BCP 14 [IETF RFC 2119] [IETF RFC 8174] when, and only when, they appear in all capitals, as shown here.

3, DTLS Considerations

3.1. Version of DTLS

[0056] This document defines the usage of either DTLS 1.3 [I-D.ietf-tls-dtls 13 ], or DTLS 1.2 [IETF RFC 6347], Earlier versions of DTLS MUST NOT be used (see [IETF RFC 8996]). It is expected that DTLS/SCTP as described in this document will work with future versions of DTLS.

3.2. Cipher Suites and Cryptographic Parameters

[0057] For DTLS 1.2, the cipher suites forbidden by [IETF RFC 7540] MUST NOT be used. For all versions of DTLS, cryptographic parameters giving confidentiality and Perfect Forward Secrecy (PFS) MUST be used.

3.3. Message Sizes

[0058] DTLS/SCTP, automatically fragments and reassembles user messages. This specification defines how to fragment the user messages into DTLS records, where each DTLS 1.3 record allows a maximum of 2 A 14 protected bytes. Each DTLS record adds some overhead, thus using records of maximum possible size are recommended to minimize the transmitted overhead.

[0059] The sequence of DTLS records is then fragmented into DATA or I-DATA Chunks to fit the path MTU by SCTP. The largest possible user messages using the mechanism defined in this specification is 2 A 64-1 bytes.

[0060] The security operations and reassembly process require that the protected user message, i.e., with DTLS record overhead, is buffered in the receiver. This buffer space will thus put a limit on the largest size of plain text user message that can be transferred securely. However, by mandating the use of the partial delivery of user messages from SCTP and assuming that no two messages received on the same stream are interleaved (as it is the case when using the API defined in [IETF RFC 6458]) the required buffering prior to DTLS processing can be limited to a single DTLS record per used incoming stream.

[0061] This enables the DTLS/SCTP implementation to provide the Upper Layer Protocol (ULP) with each DTLS record's content when it has been decrypted and its integrity been verified enabling partial user message delivery to the ULP. Implementations can trade-off buffer memory requirements in the DTLS layer with transport overhead by using smaller DTLS records.

[0062] The DTLS/SCTP implementation is expected to behave very similar to just SCTP when it comes to handling of user messages and dealing with large user messages and their reassembly and processing. Making it the ULP responsible for handling any resource contention related to large user messages.

3.4. Replay Protection

[0063] SCTP-AUTH [IETF RFC 4895] does not have explicit replay protection. However, the combination of SCTP-AUTH's protection of DATA or I-DATA chunks and SCTP user message handling will prevent third party attempts to inject or replay SCTP packets resulting in impact on the received protected user message. In fact, this document's solution is dependent on SCTP- AUTH and SCTP to prevent reordering, duplication and removal of the DTLS records within each protected user message. This includes detection of changes to what DTLS records start and end the SCTP user message and removal of DTLS records before an increment to the epoch. Without SCTP-AUTH, these would all have required explicit handling.

[0064] DTLS optionally supports record replay detection. Such replay detection could result in the DTLS layer dropping valid messages received outside of the DTLS replay window. As DTLS/SCTP provides replay protection even without DTLS replay protection, the replay detection of DTLS MUST NOT be used.

3.5. Path MTU Discovery

[0065] DTLS Path MTU Discovery MUST NOT be used. Since SCTP provides Path MTU discovery and fragmentation/reassembly for user messages, and according to Section 3.3, DTLS can send maximum sized DTLS Records.

3.6. Retransmission of Messages

[0066] SCTP provides a reliable and in-sequence transport service for DTLS messages that require it. See Section 4.4. Therefore, DTLS procedures for retransmissions MUST NOT be used.

4, SCTP Considerations

4.1. Mapping of DTLS Records

[0067] The SCTP implementation MUST support fragmentation of user messages using DATA [IETF RFC 4960], and optionally LDATA [IETF RFC 8260] chunks.

[0068] DTLS/SCTP works as a shim layer between the user message API and SCTP. The fragmentation works similar as the DTLS fragmentation of handshake messages. On the sender side a user message fragmented into fragments mO, ml, m2, each no larger than 2 A 14 = 16384 bytes. [0069] m0 | ml | m2 | ... = user_message

[0070] The resulting fragments are protected with DTLS and the records are concatenated [0071] user message' = DTLS( mO ) | DTLS( ml ) | DTLS( m2 ) ...

[0072] The new user message', i.e., the protected user message, is the input to SCTP.

[0073] On the receiving side DTLS is used to decrypt the individual records.

[0074] There are three failure cases an implementation needs to detect and then act on:

[0075] 1. Failure in decryption and integrity verification process of any DTLS record. Due to SCTP-AUTH preventing delivery of injected or corrupt fragments of the protected user message this should only occur in case of implementation errors or internal hardware failures or the necessary security context has been prematurely discarded.

[0076] 2. In case the SCTP layer indicates an end to a user message, e.g., when receiving a MSG EOR in a recvmsg() call when using the API described in [IETF RFC 6458], and the last buffered DTLS record length field does not match, i.e., the DTLS record is incomplete.

[0077] 3. Unable to perform the decryption processes due to lack of resources, such as memory, and have to abandon the user message fragment. This specification is defined such that the needed resources for the DTLS/SCTP operations are bounded for a given number of concurrent transmitted SCTP streams or unordered user messages.

[0078] The above failure cases all result in the receiver failing to recreate the full user message. This is a failure of the transport service that is not possible to recover from in the DTLS/SCTP layer and the sender could believe the complete message have been delivered. This error MUST NOT be ignored, as SCTP lacks any facility to declare a failure on a specific stream or user message, the DTLS connection and the SCTP association SHOULD be terminated. A valid exception to the termination of the SCTP association is if the receiver is capable of notifying the ULP about the failure in delivery and the ULP is capable of recovering from this failure.

[0079] Note that if the SCTP extension for Partial Reliability (PR-SCTP) [IETF RFC 3758] is used for a user message, user message may be partially delivered or abandoned. These failures are not a reason for terminating the DTLS connection and SCTP association.

[0080] The DTLS Connection ID MUST be negotiated ([draft-ietf-tls-dtls-connection-id] or Section 9 of [I-D.ietf-tls-dtlsl 3]). If DTLS 1.3 is used, the length field MUST be included and a 16-bit sequence number SHOULD be used.

[0081] Section 4 of [draft-ietf-tls-dtls-connection-id] states “If, however, an implementation chooses to receive different lengths of CID, the assigned CID values must be self-delineating since there is no other mechanism available to determine what connection (and thus, what CID length) is in use.”. As this solution requires multiple connection IDs, using a zero-length CID will be highly problematic as it could result in that any DTLS records with a zero length CID ends up in another DTLS connection context, and there fail the decryption and integrity verification. And in that case to avoid losing the DTLS record, it would have to be forwarded to the zero-length CID using DTLS Connection and decryption and validation must be tried. Resulting in higher resource utilization. Thus, it is RECOMMENDED to not use the zero length CID values and instead use a single common length for the CID values. A single byte should be sufficient, as reuse of old CIDs is possible as long as the implementation ensure they are not used in near time to the previous usage.

4.2. DTLS Connection Handling

[0082] A DTLS connection MUST be established at the beginning of the SCTP Association. All DTLS connections are terminated when the SCTP association is terminated. A DTLS connection MUST NOT span multiple SCTP associations.

[0083] As it is required to establish the DTLS connection at the beginning of the SCTP association, either of the peers should never send any SCTP user messages that are not protected by DTLS. So, the case that an endpoint receives data that is not either DTLS messages on Stream 0 or protected user messages in the form of a sequence of DTLS Records on any stream is a protocol violation. The receiver MAY terminate the SCTP association due to this protocol violation.

[0084] Whenever a mutual authentication, updated security parameters, rerun of Diffie- Hellman key-exchange, or SCTP-AUTH rekeying is needed, a new DTLS connection is instead setup in parallel with the old connection (i.e., there may be up to two simultaneous DTLS connections within one association).

4.3. Payload Protocol Identifier Usage

[0085] SCTP Payload Protocol Identifiers are assigned by IANA. Application protocols using DTLS over SCTP SHOULD register and use a separate Payload Protocol Identifier (PPID) and SHOULD NOT reuse the PPID that they registered for running directly over SCTP.

[0086] Using the same PPID does not harm as long as the application can determine whether or not DTLS is used. However, for protocol analyzers, for example, it is much easier if a separate PPID is used.

[0087] This means, in particular, that there is no specific PPID for DTLS.

4.4. Stream Usage

[0088] All DTLS Handshake, Alert, or ChangeCipherSpec (DTLS 1.2 only) messages MUST be transported on stream 0 with unlimited reliability and with the ordered delivery feature. [0089] DTLS messages of the record protocol, which carries the protected user messages, SHOULD use multiple streams other than stream 0; they MAY use stream 0. On stream 0 protected user messages as well as any DTLS messages that aren't record protocol will be mixed, thus the additional head of line blocking can occur.

4.5. Chunk Handling

[0090] DATA chunks of SCTP MUST be sent in an authenticated way as described in [IETF RFC 4895], All other chunks that can be authenticated, i.e., all chunk types that can be listed in the Chunk List Parameter [IETF RFC 4895], MUST also be sent in an authenticated way. This makes sure that an attacker cannot modify the stream in which a message is sent or affect the ordered/unordered delivery of the message.

[0091] If partial reliable SCTP (PR-SCTP) as defined in [IETF RFC 3758] is used, FORWARD-TSN chunks MUST also be sent in an authenticated way as described in [IETF RFC 4895], This makes sure that it is not possible for an attacker to drop messages and use forged FORWARD-TSN, SACK, and/or SHUTDOWN chunks to hide this dropping.

[0092] LDATA chunk type as defined in [IETF RFC 8260] is RECOMMENDED to be supported to avoid some of the down sides that large user messages have on blocking transmission of later arriving high priority user messages. However, the support is not mandated and negotiated independently from DTLS/SCTP. If I-DATA chunks are used, then they MUST be sent in an authenticated way as described in [IETF RFC 4895],

4.6. SCTP-AUTH Hash Function

[0093] When using DTLS/SCTP, the SHA-256 Message Digest Algorithm MUST be supported in the SCTP-AUTH [IETF RFC 4895] implementation. SHA-1 MUST NOT be used when using DTLS/SCTP. [IETF RFC 4895] requires support and inclusion of SHA-1 in the HMAC-ALGO parameter, thus, to meet both requirements the HMAC-ALGO parameter will include both SHA-256 and SHA-1 with SHA-256 listed prior to SHA-1 to indicate the preference.

4.7. Parallel DTLS connections

[0094] To enable SCTP-AUTH re-rekeying, periodic authentication of both endpoints, and force attackers to dynamic key extraction, DTLS/SCTP per this specification define the usage of parallel DTLS connections over the same SCTP association. This solution ensures that there are no limitations to the lifetime of the SCTP association due to DTLS, it also avoids dependency on DTLS renegotiation (DTLS 1.2 only) or the properties of key -update in DTLS 1.3 which does not allow mutual endpoint re-authentication. Parallel DTLS connections enables opening a new DTLS connection performing a full handshake, maybe using resumption, while the existing DTLS is kept in place. On handshake completion switch to the security context of the new DTLS connection and then ensure delivery of all the SCTP chunks using the old DTLS connections security context. When that has been achieved close the old DTLS connection and discard the related security context.

[0095] As specified in Section 4.1 the usage of DTLS connection ID is required to ensure that the receiver can correctly identify the DTLS connection and its security context when performing its de-protection operations. There is also only a single SCTP-AUTH key exported per DTLS connection ensuring that there is clear mapping between the DTLS connection and the SCTP-AUTH security context for each key -id, unless DTLS 1.2 renegotiation is used when multiple keys may be exported.

[0096] Application writers should be aware that establishing a new DTLS connections may result in changes of security parameters. See Section 8 for security considerations regarding rekeying.

[0097] A DTLS/SCTP Endpoint MUST NOT have more than two DTLS connections open at the same time. Either of the endpoints MAY initiate a new DTLS connection by performing a full DTLS handshake, which MAY use DTLS resumption when applicable. As either endpoint can initiate a DTLS handshake on either side at the same time, either endpoint may receive a DTLS ClientHello when it has sent its own ClientHello. In this case the ClientHello from the endpoint that had the DTLS Client role in the establishment of the existing DTLS connection shall be continued to be processed and the other dropped.

[0098] When performing the DTLS handshake the endpoint MUST verify that the peer identifies using the same identity as in the previous DTLS connection.

[0099] When the DTLS handshake has been completed, a new SCTP-AUTH key (as shown in Figure 1) will be exported per Section 4.9 and the new DTLS connection MUST be used for the DTLS protection operation of any future protected SCTP message. The endpoint is RECOMMENDED to use the security context of the new DTLS connection for any DTLS protection operation occurring after the completed handshake. The new SCTP-AUTH key SHALL be used for any SCTP message being sent after the DTLS handshake has completed. There is a possibility to use the new SCTP-AUTH key for any SCTP packets part of an SCTP message that was initiated but not yet fully transmitted prior to the completion of the new DTLS handshake, however the API defined in [IETF RFC 6458] is not supporting this unless the extensions in Section 6 are supported.

[00100] The SCTP endpoint will indicate to its peer when the previous DTLS connection and its context is no longer needed for receiving any more data from this endpoint. This is done by having DTLS to send a DTLS close notify alert. The endpoint MUST NOT send the close notify until the following two conditions are fulfilled: [00101] 1) All SCTP packets containing part of any DTLS record or message protected using the security context of this DTLS connection have been acknowledged in a non-renegable way; and

[00102] 2) All SCTP packets using the SCTP-AUTH key associated with the security context of this DTLS connection have been acknowledged in a non-renegable way.

[00103] There is a very basic way of determining the above conditions for an implementation that enable using the new DTLS connection’s security context for all future DTLS records protected and enabling the associated new SCTP-AUTH key at the same time and not use the old context for any future protection operations. Mark the time when the first SCTP chunk has been sent that is part of the first (partial) SCTP message send call that uses the new security context. That SCTP chunk and thus all previous chunks using the older security context must have been delivered to the peer before the Endpoint Failure Detection (See Section 8.1 of [IETF RFC 4960]) would trigger and terminate the SCTP association. Calculate the upper limit for this timeout period, which is dependent on two configurable parameters. The maximum endpoint failure timeout period is the product of the 'Association. Max. Retrans' and RTO.Max parameters. For the default values per [IETF RFC 4960] that would be 10 attempts time with an RTO.Max = 60 seconds, i.e., 10 minutes.

[00104] For SCTP implementations exposing APIs like [IETF RFC 6458] where it is not possible to change the SCTP-AUTH key for a partial SCTP message initiated before the change of security context will be forced to track the SCTP messages and determine when all using the old security context has been transmitted. This maybe be impossible to do completely reliable without tighter integration between the DTLS/SCTP layer and the SCTP implementation. This type of implementations also has an implicit limitation in how large SCTP messages it can support. Each SCTP message needs have completed delivery and enabling closing of the previous DTLS connection prior to the need to create yet another DTLS connection. Thus, SCTP messages can’t be larger than that the transmission completes in less than the duration between the rekeying or re-authentications for this SCTP association.

[00105] When the DTLS/SCTP implementation are more tightly integrated with the SCTP stack or have a fuller API that enable the DTLS/SCTP implementation to know when the SCPT messages have been delivered it will be able to close down the old DTLS connection in a timelier fashion, thus supporting more frequent rekeying etc. if needed.

[00106] The consequences of sending a DTLS close notify alert in the old DTLS connection prior to the receiver having received the data can result in failure case 1 described in Section 4.1, which likely result in SCTP association termination. 4.7b. Renegotiation and KeyUpdate

[00107] DTLS 1.2 renegotiation enables rekeying (with ephemeral Diffie-Hellman) of DTLS as well as mutual reauthentication inside an DTLS 1.2 connection. Renegotiation has been removed from DTLS 1.3 and partly replaced with post-handshake messages such as KeyUpdate. The parallel DTLS connection solution was specified due to lack of necessary features with DTLS 1.3 considered needed for long lived SCTP associations, such as rekeying (with ephemeral Diffie-Hellman) as well as mutual reauthentication.

[00108] This specification recommends against using either of these mechanisms and instead rely on parallel DTLS connections. For DTLS 1.3 there isn’t feature parity. Both also have the issue that a DTLS implementation following standards including IETF RFCs may assume a too limited window for SCTP where the previous epoch’s security context is maintained and thus changes to epoch handling (Section 4.8) are necessary. Thus, unless the below specified more application impacting draining is used there exist risk of losing data that the sender will have assumed has been reliably delivered.

4,7b.1 DTLS 1.2 Considerations

[00109] The endpoint MUST NOT initiate an DTLS renegotiation in the existing/old DTLS connection after it has initiated the establishment of a new parallel DTLS connection in this SCTP association. In case a new DTLS connection handshake is received after the endpoint has initiated a DTLS renegotiation on the existing DTLS connection, both parties need to complete the renegotiation and the SCPT-AUTH key identifier should be n+1 and the new DTLS connection should use n+2. This may be accomplished by first finishing the renegotiation and hold the new DTLS handshake processing until the renegotiation has completed.

[00110] Before sending during renegotiation a ClientHello message or ServerHello message, the DTLS endpoint MUST ensure that all DTLS messages using the previous epoch have been acknowledged by the SCTP peer in a non-revokable way.

[00111] Prior to processing a received ClientHello message or ServerHello message, all other received SCTP user messages that are buffered in the SCTP layer and can be delivered to the DTLS layer MUST be read and processed by DTLS.

4, 7b.2 DTLS 1.3 Considerations

[00112] Before sending a KeyUpdate message, the DTLS endpoint MUST ensure that all DTLS messages have been acknowledged by the SCTP peer in a non-revokable way. After sending the KeyUpdate message, it stops sending DTLS messages until the corresponding Ack message has been processed. [00113] Prior to processing a received KeyUpdate message, all other received SCTP user messages that are buffered in the SCTP layer and can be delivered to the DTLS layer MUST be read and processed by DTLS.

4.7c Operation Flows

[00114] In some embodiments, establishing two parallel DTLS connections over a SCTP association includes the following operations:

[00115] 1. Initiate a new DTLS handshake protected by existing SCTP-AUTH key;

[00116] 2 Conclude on DTLS handshake and establish new security contexts and export new SCTP-AUTH key that is given a key identifier;

[00117] 3. Start using the new DTLS connection and the established security context to protect whole or fragments of messages from upper layer protocol and stop using the previous DTLS connection for protecting any new ULP messages;

[00118] 4. Start using the new SCPT-AUTH key on any future SCTP packets or SCTP messages and not use the old key for any new SCTP messages;

[00119] 5. Each endpoint determines when all the protected message fragments and SCTP packets have been delivered, then close its direction of the old DTLS connection; and [00120] 6. When DTLS connection has closed remove security contexts and the SCTP- AUTH key exported from to this DTLS connection.

[00121] Figure 2 illustrates operations of establishing parallel DTLS connections over a SCTP association per some embodiments. The operations may be performed by a network node that implements parallel DTLS connection coordinator 112. The network node is a first network node that encodes encoding user messages for secure transmission to a second network node in some embodiments.

[00122] At reference 202, the network node establishes a Datagram Transport Layer Security (DTLS) connection over a stream control transmission protocol (SCTP) association to transmit user messages for one or more applications. This DTLS connection is the first of two parallel DTLS connections over the same SCTP association and may be referred to as the existing DTLS connection.

[00123] At reference 204, the network node initiates a Datagram Transport Layer Security (DTLS) connection over a stream control transmission protocol (SCTP) association through a DTLS handshake using an existing Authenticated Chunks for SCTP (SCTP-AUTH) key from the existing DTLS connection over the SCTP association that transmits user messages. The initiated DTLS connection is the second of the two parallel DTLS connections over the same SCTP association. [00124] At reference 206, the network node derives a new SCTP-AUTH key from the initiated DTLS connection. Optionally at reference 208, the network node transmits ongoing SCTP packets containing a further part of the user messages secured by the initiated DLTS connection but authenticated with the existing SCTP-AUTH key in some embodiments. Alternatively, the network node may transmit the ongoing SCTP packets containing the further part of the user messages to be secured by the existing DTLS connection and authenticated with the existing SCTP-AUTH keys.

[00125] At reference 210, the network node transmits further user messages through the initiated DTLS connection with the new SCTP-AUTH key. At reference 212, the network node closes the existing DTLS connection over the SCTP association upon confirmation that SCTP packets encrypted with the existing DTLS connection and SCTP packets authenticated by the existing SCTP-AUTH key have been delivered.

[00126] In some embodiments, closing the existing DTLS connection over the SCTP association comprises sending a first DTLS connection close notification to the second network node. The first DTLS connection close notification may be the DTLS close notify alert discussed herein above.

[00127] In some embodiments, closing the existing DTLS connection over the SCTP association further comprises receiving a second DTLS connection close notification from the second network node.

[00128] In some embodiments, sending the first DTLS connection close notification comprises confirming transmitted data in the existing DTLS connection has been acknowledged by the second network node in a non-renegable way prior to sending the first DTLS connection close notification. For example, the confirmation comprises to confirm 1) all SCTP packets containing part of any DTLS record or message protected using the security context of this DTLS connection have been acknowledged in a non-renegable way, and/or 2) all SCTP packets using the SCTP-AUTH key associated with the security context of this DTLS connection have been acknowledged in a non-renegable way.

[00129] In some embodiments, the existing and new SCTP-AUTH keys are identified by corresponding existing and new key identifiers (IDs), wherein the new key identifier is a value increase by one from the existing key identifier. As the example above shows, if the previous shared secret used a shared key identifier //, the new one uses shared key identifier n + 1. In some embodiments, modulo operation may be performed, e.g., the new shared key identifier is (n + 1) mod 65535 for 16-bit implementation (when result = 0, set to 1; e.g., When n = 65534, n + 1 = 65535, and (n + 1) mod (65535) = 0, thus the new key ID is 1). When the key ID is implemented in another bit width, the divisor will change as well. For example, the divisor is 255 when the key ID is implemented in 8 bits.

[00130] In some embodiments, the DTLS connection is established prior to one or more certificates of the existing DTLS connection over the SCTP association expire. In some embodiments, initiating the DTLS connection over the SCTP association through the DTLS handshake comprises maintaining the one or more certificates of the existing DTLS connection including timestamps in the one or more certificates.

[00131] In some embodiments, performing the handshake between the first and second network nodes comprises, in response to initiating the handshake and receiving an initiation of the handshake, continuing the initiated handshake when the first network node is to serve as a DTLS client of the DTLS connection.

[00132] In some embodiments, the existing SCTP-AUTH key is removed upon closure of the existing DTLS connection.

[00133] Embodiments of the invention avoid the application impact that forces an application to pause or at least delay data transmission in a DTLS/SCTP session during the data draining phase at key change with the existing solution. The draining phase is avoided as the DTLS protection records are self-describing (a feature of DTLS 1.3 and extension for DTLS 1.2) and can co-exist when session ID is enabled. In addition, the independent DTLS connection management enables explicit asynchronous close signaling when each side knows all data using this key have been delivered first, and then closes down the connection and discards the secret keying material. Thus, parallel DTLS connections avoids several issues that using DTLS 1.2 with Renegotiation. And it ensures that important features can be realized also when DTLS 1.3 is used.

4.8 DTLS Epochs

[00134] In general, DTLS implementations SHOULD discard records from earlier epochs. However, in the context of a reliable communication this is not appropriate.

4,8, 1 DTLS 1.2 Considerations

[00135] The procedures of Section 4.1 of [IETF RFC 6347] MUST NOT be followed.

[00136] Instead, when currently using epoch n, for n > 1, DTLS packets from epoch n - 1 and n MUST be processed.

4,8.2. DTLS 1.3 Considerations

[00137] The procedures of Section 4.2.1 of [I-D.ietf-tls-dtls 13] are irrelevant. When receiving DTLS packets using epoch n, no DTLS packets from earlier epochs are received. 4.9. Handling of Endpoint-Pair Shared Secrets

[00138] SCTP-AUTH [IETF RFC 4895] is keyed using Endpoint-Pair Shared Secrets. In SCTP associations where DTLS is used, DTLS is used to establish these secrets. The endpoints MUST NOT use another mechanism for establishing shared secrets for SCTP-AUTH. The endpoint-pair shared secret for Shared Key Identifier 0 is empty and MUST be used when establishing the first DTLS connection.

[00139] The initial DTLS connection will be used to establish a new shared secret as specified per DTLS version below, and which MUST use shared key identifier 1. After sending the DTLS Finished message, the active SCTP-AUTH key MUST be switched to the new one. Once the initial Finished message from the peer has been processed by DTLS, the SCTP-AUTH key with Shared Key Identifier 0 MUST be removed.

[00140] When a subsequent DTLS connection is setup, a new a 64-byte shared secret is derived using the TLS-Exporter. The shared secret identifiers form a sequence. If the previous shared secret used Shared Key Identifier n, the new one MUST use Shared Key Identifier n+1. [00141] After sending the DTLS Finished message, the active SCTP-AUTH key MUST be switched to the new one. When the endpoint has both sent and received a closeNotify on the old DTLS connection then the endpoint SHALL remove shared secret(s) related to old DTLS connection.

4,9.1. DTLS 1.2 Considerations

[00142] Whenever the master secret changes, i.e. either due to DTLS Renegotiation or the establishment of a new DTLS connection, a 64-byte shared secret is derived from every master secret and provided as a new endpoint-pair shared secret by using the TLS-Exporter described in [IETF RFC 5705],

[00143] The 64-byte shared secret MUST be provided to the SCTP stack as soon as the computation is possible. The exporter MUST use the label given in Section 7 and no context. The shared key identifier is selected per the above to be n + 1 also for epoch changes due to renegotiation.

[00144] Once the Finished message using DTLS epoch m with m > 2 has been processed by DTLS, the SCTP-AUTH key with Shared Key Identifier for this DTLS connection and epoch m - 2 MUST be removed.

[00145] When the DTLS connection closes and it has used renegotiation, all non-removed shared keys MUST be removed, which should be n and n - 1, if the new DTLS connection has created n + 1. 4,9.2. DTLS 1.3 Considerations

[00146] When the exporter secret can be computed, a 64-byte shared secret is derived from it and provided as a new endpoint-pair shared secret by using the TLS-Exporter described in [IETF RFC 8446], The 64-byte shared secret MUST be provided to the SCTP stack as soon as the computation is possible. The exporter MUST use the label given in Section Section 7 and no context.

4.10. Shutdown

[00147] To prevent DTLS from discarding DTLS user messages while it is shutting down, a CloseNotify message MUST only be sent after all outstanding SCTP user messages have been acknowledged by the SCTP peer in a non-revokable way.

[00148] Prior to processing a received CloseNotify, all other received SCTP user messages that are buffered in the SCTP layer MUST be read and processed by DTLS.

5, DTLS over SCTP Service

[00149] The adoption of DTLS over SCTP according to the current description is meant to add to SCTP the option for transferring encrypted data.

[00150] When DTLS over SCTP is used, all data being transferred MUST be protected by chunk authentication and DTLS encrypted. Chunks that need to be received in an authenticated way will be specified in the CHUNK list parameter according to [IETF RFC 4895], Error handling for authenticated chunks is according to [IETF RFC 4895],

5.1. Adaptation Layer Indication in INIT/INIT-ACK

[00151] At the initialization of the association, a sender of the INIT or INIT ACK chunk that intends to use DTLS/SCTP as specified in this specification MUST include an Adaptation Layer Indication Parameter with the IANA assigned value TBD (Section 7.2) to inform its peer that it is able to support DTLS over SCTP per this specification.

5.2. DTLS over SCTP Initialization

[00152] Figure 3 illustrates a signaling diagram 300 between a first node and a second node, according to some embodiments of the present disclosure. Diagram 300 illustrates the initialization between a first node (network node 1) 310 and a second node (network node 2) 320. Network node 1 and network node 2 may be any type of nodes that communicate with each other, such as nodes in a communication network.

[00153] Initialization of DTLS/SCTP requires all the following options to be part of the INIT/INIT-ACK handshake:

[00154] RANDOM: defined in [IETF RFC 4895]

[00155] CHUNKS: list of permitted chunks, defined in [IETF RFC 4895]

[00156] HMAC-ALGO: defined in [IETF RFC 4895] [00157] ADAPTATION-LAYER-INDICATION: defined in [IETF RFC 5061]

[00158] When all the above options are present, the Association will start with support of DTLS/SCTP. The set of options indicated are the DTLS/SCTP Mandatory Options. No data transfer is permitted before DTLS handshake is complete. Chunk bundling is permitted according to [IETF RFC 4960], The DTLS handshake will enable authentication of both the peers and also have the declare their support message size.

[00159] It is to be appreciated that other options or alternative techniques may be implemented. When the above options are present, the association starts with the node 320 initiating the signaling. The DTLS-Supported indication (or similar alternatives) in INIT S301 notifies the node 310 that node 320 supports the enhanced DTLS/SCTP. In some embodiments, the DTLS-Supported indication is an Adaptation-Layer-Indication with the value indicating the DTLS/SCTP feature. No data transfer is permitted before DTLS handshake is complete. Data chunks that are received before DTLS handshake can be silently discarded. Chunk bundling is permitted according to IETF RFC 4960. The DTLS handshake will enable authentication of both the peers and also have their supported message size.

[00160] When the SCTP client node 320 initiates the association S301, the DTLS-Supported indication signals to the node 310 that the client supports the enhanced DTLS/SCTP Option, and DTLS-Supported can also indicate a size of the message it can receive or, alternatively, a number of DTLS fragments it can receive. A variety of factors can limit the message size or number of fragments it can receive. In response, the server node 310 sends an INIT -ACK S302, also containing the enhanced DTLS/SCTP Option, to indicate that the node 310 is capable of the enhancement and not relegated to the legacy usage of only a single DTLS segment. In some embodiments, the DTLS-Supported may only contain information related to the ability to implement the enhanced DTLS/SCTP. In that instance, the information pertaining to message/fragment size can be interchanged in a later handshake signal as described below. The DTLS-Supported signaling can contain other information as well for transfer between the two nodes.

[00161] The node 320 can receive an INIT -ACK S302 also containing the enhanced DTLS/SCTP Option to indicate that the node 310 is capable of the enhancement and not relegated to the legacy usage of only a single DTLS segment. The term “Option” refers to the instances in some embodiments where there is an option of using the legacy technique or the enhanced technique. In some embodiments, the enhanced technique can be made a mandatory requirement. If the node 310 replies with an INIT -ACK not containing the enhanced DTLS/SCTP Option, the node 320 can decide to keep on working with legacy IETF RFC 6083 (e.g., single DTLS), plain data only, or to abort the association. [00162] If the node 310 (e.g., the SCTP Server) supports the enhanced DTLS/SCTP, when receiving an INIT signaling S301 with the DTLS/SCTP Option, it can reply with an INIT-ACK signaling S302 also containing the enhanced DTLS/SCTP Option, to indicate that node 310 is capable of sending the enhanced DTLS/SCTP. The node 310 can follow the sequence for DTLS initialization and the related traffic case. After transfer of SCTP COOKIE-ECHO S303 and COOKIE-ACK S304 signaling, the node 320 sends DTLS Handshake S305 to begin the DTLS transfer. In response, the node 310 sends the message in enhanced DTLS/SCTP at S306, based on the size limitation indicated by the node 320.

[00163] As noted above, in some embodiments, the signaling of the message size or the number of fragments the node 320 can receive can be included with the DTLS-Supported indication at S301. However, in some embodiments, this information can be transmitted during the initiation of DTLS Handshake S305, instead of in DTLS-Supported. Furthermore, other embodiments may provide this information in other signaling.

5.3 Client Use Case

[00164] When a client initiates an SCTP Association with DTLS protection, i.e., the SCTP INIT containing DTSL/SCTP Mandatory Options, it can receive an INIT-ACK also containing DTLS/SCTP Mandatory Options, in that case the Association will proceed as specified in the previous Section 5.2 section. If the peer replies with an INIT-ACK not containing all DTLS/SCTP Mandatory Options, the client SHOULD reply with an SCTP ABORT.

5.4. Server Use Case

[00165] If a SCTP Server supports DTLS/SCTP, i.e., per this specification, when receiving an INIT chunk with all DTLS/SCTP Mandatory Options it will reply with an INIT- ACK also containing all the DTLS/SCTP Mandatory Options, following the sequence for DTLS initialization Section 5.2 and the related traffic case. If a SCTP Server that supports DTLS and configured to use it, receives an INIT chunk without all DTLS/SCTP Mandatory Options, it SHOULD reply with an SCTP ABORT.

5.5. IETF RFC 6083 Fallback

[00166] This section discusses how an endpoint supporting this specification can fallback to follow the DTLS/SCTP behavior in IETF RFC 6083. It is recommended to define a setting that represents the policy to allow fallback or not. However, the possibility to use fallback is based on the ULP can operate using user messages that are no longer than 16384 bytes and where the security issues can be mitigated or

[00167] considered acceptable. Fallback is NOT RECOMMEND to be enabled as it enables downgrade to weaker algorithms and versions of DTLS. [00168] An SCTP endpoint that receives an INIT chunk or an INIT-ACK chunk that does not contain the SCTP -Adaptation-Indication parameter with the DTLS/SCTP adaptation layer codepoint, see Section 7.2, may in certain cases potentially perform a fallback to IETF RFC 6083 behavior. However, the fallback attempt should only be performed if policy says that is acceptable.

[00169] If fallback is allowed, it is possible that the client will send plain text user messages prior to DTLS handshake as it is allowed per IETF RFC 6083. So that needs to be part of the consideration for a policy allowing fallback.

6, Socket API Considerations

[00170] This section describes how the socket API defined in [IETF RFC6458] is extended to provide a way for the application to observe the HMAC algorithms used for sending and receiving of AUTH chunks.

[00171] Please note that this section is informational only.

[00172] A socket API implementation based on [IETF RFC6458] is, by means of the existing SCTP AUTHENTICATION EVENT event, extended to provide the event notification whenever a new HMAC algorithm is used in a received AUTH chunk.

[00173] Furthermore, two new socket options for the level IPPROTO SCTP and the name SCTP SEND HMAC IDENT and SCTP EXPOSE HMAC IDENT CHANGES are defined as described below. The first socket option is used to query the HMAC algorithm used for sending AUTH chunks. The second enables the monitoring of HMAC algorithms used in received AUTH chunks via the SCTP AUTHENTICATION EVENT event.

[00174] Support for the SCTP SEND HMAC IDENT and

SCTP EXPOSE HMAC IDENT CHANGES socket options also needs to be added to the function sctp_opt_info().

6.1. Socket Option to Get the HMAC Identifier being Sent (SCTP SEND HMAC IDENT)

[00175] During the SCTP association establishment a HMAC Identifier is selected which is used by an SCTP endpoint when sending AUTH chunks.

[00176] An application can access the result of this selection by using this read-only socket option, which uses the level IPPROTO SCTP and the name SCTP SEND HMAC IDENT.Devices

[00177] The following structure is used to access HMAC Identifier used for sending AUTH chunks:

[00178] struct sctp assoc value {

[00179] sctp assoc t assoc id; [00180] uint32_t assoc value;

[00181] };

[00182] assoc id: This parameter is ignored for one-to-one style sockets.

[00183] For one-to-many style sockets, the application fills in an association identifier. It is an error to use SCTP_{FUTURE|CURRENT|ALL}_ASSOC in assoc id.

[00184] assoc value: This parameter contains the HMAC Identifier used for sending AUTH chunks.

6.2. Exposing the HMAC Identifiers being Received

[00185] Section 6.1.8 of [IETF RFC 6458] defines the SCTP AUTHENTICATION EVENT event, which uses the following structure: [00186] struct sctp_authkey_event { [00187] uint 16_t auth type;

[00188] uintl6_t auth flags;

[00189] uint32_t auth length;

[00190] uintl6_t auth keynumber;

[00191] uint32_t auth indication;

[00192] sctp assoc t auth assoc id;

[00193] };

[00194] This Specification updates this structure to

[00195] struct sctp_authkey_event {

[00196] uint 16_t auth type;

[00197] uintl6_t auth flags;

[00198] uint32_t auth length;

[00199] uintl6_t auth identifier; /* formerly auth keynumber */

[00200] uint32_t auth indication;

[00201] sctp assoc t auth assoc id;

[00202] };

[00203] by renaming auth keynumber to auth identifier. auth identifier just replaces auth keynumber in the context of [IETF RFC 6458], In addition to that, the

SCTP AUTHENTICATION EVENT event is extended to also indicate when a new HMAC Identifier is received, and such reporting is explicitly enabled as described in Section 6.3. In this case auth indication is SCTP AUTH NEW HMAC and the new HMAC identifier is reported in auth identifier. 6.3. Socket Option to Expose HMAC Identifier Usage

(SCTP EXPOSE HMAC IDENT CHANGES)

[00204] This option allows the application to enable and disable the reception of

SCTP AUTHENTICATION EVENT events when a new HMAC Identifiers has been received in an AUTH chunk (see Section 6.2).

[00205] This read/write socket option uses the level IPPROTO SCTP and the name SCTP EXPOSE HMAC IDENT CHANGES. It is needed to provide backwards compatibility and the default is that these events are not reported.

[00206] The following structure is used to enable or disable the reporting of newly received

HMAC Identifiers in AUTH chunks:

[00207] struct sctp assoc value {

[00208] sctp assoc t assoc id;

[00209] uint32_t assoc_value;

[00210] };

[00211] assoc id: This parameter is ignored for one-to-one style sockets.

[00212] For one-to-many style sockets, the application may fill in an association identifier or SCTP_{FUTURE|CURRENT|ALL}_ASSOC.

[00213] assoc value: Newly received HMAC Identifiers are reported if, and only if, this parameter is non-zero.

7, IANA Considerations

7.1. TLS Exporter Label

[00214] IETF RFC 6083 defined a TLS Exporter Label registry as described in [IETF RFC 5705], IANA is requested to update the reference for the label "EXPORTER DTLS OVER SCTP" to this specification.

7.2. SCTP Adaptation Layer Indication Code Point

[00215] [IETF RFC 5061] defined a IANA registry for Adaptation Code Points to be used in the Adaptation Layer Indication parameter.

8, Security Considerations

[00216] The security considerations given in [I-D.ietf-tls-dtlsl 3], [IETF RFC 4895], and [IETF RFC 4960] also apply to this document.

8.1. Cryptographic Considerations

[00217] Over the years, there have been several serious attacks on earlier versions of Transport Layer Security (TLS), including attacks on its most commonly used ciphers and modes of operation. [IETF RFC 7457] summarizes the attacks that were known at the time of publishing and BCP 195 [IETF RFC 7525] [IETF RFC 8996] provide recommendations for improving the security of deployed services that use TLS.

[00218] When DTLS/SCTP is used with DTLS 1.2 [IETF RFC 6347], DTLS 1.2 MUST be configured to disable options known to provide insufficient security.

[00219] HTTP/2 [IETF RFC 7540] gives good minimum requirements based on the attacks that where publicly known in 2015. DTLS 1.3 [I-D.ietf-tls-dtls 13] only define strong algorithms without major weaknesses at the time of publication. Many of the TLS registries have a "Recommended" column.

[00220] Parameters not marked as "Y" are NOT RECOMMENDED to support. DTLS 1.3 is preferred being a newer protocol that addresses known vulnerabilities and only defines strong algorithms without known major weaknesses at the time of publication.

[00221] DTLS 1.3 requires rekeying before algorithm specific AEAD limits have been reached. The AEAD limits equations are equally valid for DTLS 1.2 and SHOULD be followed for DTLS/SCTP, but are not mandated by the DTLS 1.2 specification.

[00222] HMAC-SHA-256 as used in SCTP-AUTH has a very large tag length and very good integrity properties. The SCTP-AUTH key can be used longer than the current algorithms in the TLS record layer. The SCTP-AUTH key is rekeyed when a new connection is set up at which point a new SCTP-AUTH key is derived using the TLS-Exporter.

[00223] DTLS/SCTP is in many deployments replacing IPsec. For IPsec, NIST(US), BSI (Germany), and ANSSI (France) recommends very frequent re-run of Diffie-Hellman to provide Perfect Forward Secrecy and force attackers to dynamic key extraction. ANSSI writes "It is recommended to force the periodic renewal of the keys, e.g., every hour and every 100 GB of data, in order to limit the impact of a key compromise." [ANSSI-DAT-NT-003],

[00224] For many DTLS/SCTP deployments the DTLS connections are expected to have very long lifetimes of months or even years. For connections with such long lifetimes there is a need to frequently re-authenticate both client and server. TLS Certificate lifetimes significantly shorter than a year are common which is shorter than many expected DTLS/SCTP associations. [00225] SCTP-AUTH re-rekeying, periodic authentication of both endpoints, and frequent rerun of Diffie-Hellman to force attackers to dynamic key extraction is in DTLS/SCTP per this specification achieved by setting up new DTLS connections over the same SCTP association. Implementations SHOULD set up new connections frequently to force attackers to dynamic key extraction. Implementations MUST set up new connections before any of the certificates expire. It is RECOMMENDED that all negotiated and exchanged parameters are the same except for the timestamps in the certificates if the certificates are new. Note that some parameters typically change in a new handshake such as the random number and the connection id. Note that some parameters typically change in a new certificate such as the serial number. Clients and servers MUST NOT accept a change of identity during the setup of a new connections, but MAY accept negotiation of stronger algorithms and security parameters, which might be motivated by new attacks.

[00226] When using DTLS 1.2 [IETF RFC 6347], AEAD limits, frequent re-authentication and frequent re-run of Diffie-Hellman, can also be achieved with renegotiation, see TLS 1.2 [IETF RFC 5246], If renegotiation is used both clients and servers MUST use the renegotiation info extension [IETF RFC 5746] and MUST follow the renegotiation guidelines in BCP 195 [IETF RFC 7525], In particular, both clients and servers MUST NOT accept a change of identity during Renegotiation. Renegotiation is disabled by default in many DTLS implementations. While Renegotiation updates the exporter secret, DTLS/SCTP per this specification only derive new SCTP-AUTH keys when a new connection is set up.

[00227] In DTLS 1.3 renegotiation has been removed from DTLS 1.3 and partly replaced with Post-Handshake KeyUpdate. When using DTLS 1.3 [I-D.ietf-tls-dtlsl 3], AEAD limits can also be achieved by sending frequent post-handshake KeyUpdate messages.

[00228] Symmetric rekeying gives significantly less protection against key leakage than rerunning Diffie-Hellman. After leakage of application traffic secret N, a passive attacker can [00229] passively eavesdrop on all future application data sent on the connection including application data encrypted with application_traffic_secret_N+l, application_traffic_secret_N+2, etc.

[00230] Note that KeyUpdate does not update the exporter secret.

[00231] Allowing client initiated renegotiation and client initiated new connections can enable denial-of-service attacks. The server should limit the frequency of client initiated renegotiation and new connections.

[00232] When DTLS/SCTP is used with DTLS 1.2 [IETF RFC 6347], the TLS Session Hash and Extended Master Secret Extension [IETF RFC 7627] MUST be used to prevent unknown key-share attacks where an attacker establishes the same key on several connections. DTLS 1.3 always prevents these kinds of attacks. The use of SCTP-AUTH then cryptographically binds new connections to the old connection. This together with mandatory mutual authentication (on the DTLS layer) and a requirement to not accept new identities mitigates MITM attacks that have plagued renegotiation [3 SHAKE],

8.2. Downgrade Attacks

[00233] A peer supporting DTLS/SCTP according to this specification, DTLS/SCTP according to [IETF RFC 6083] and/or SCTP without DTLS may be vulnerable to downgrade attacks where on on-path attacker interferes with the protocol setup to lower or disable security. If possible, it is RECOMMENDED that the peers have a policy only allowing DTLS/SCTP according to this specification.

8.3. Authentication and Policy Decisions

[00234] DTLS/SCTP MUST be mutually authenticated. It is RECOMMENDED that DTLS/SCTP is used with certificate-based authentication. All security decisions MUST be based on the peer's authenticated identity, not on its transport layer identity.

[00235] It is possible to authenticate DTLS endpoints based on IP addresses in certificates. SCTP associations can use multiple IP addresses per SCTP endpoint. Therefore, it is possible that DTLS records will be sent from a different source IP address or to a different destination IP address than that originally authenticated. This is not a problem provided that no security decisions are made based on the source or destination IP addresses.

8.4. Privacy Considerations

[00236] [IETF RFC 6973] suggests that the privacy considerations of IETF protocols be documented.

[00237] For each SCTP user message, the user also provides a stream identifier, a flag to indicate whether the message is sent ordered or unordered, and a payload protocol identifier. Although DTLS/SCTP provides privacy for the actual user message, the other three information fields are not confidentiality protected. They are sent as cleartext because they are part of the SCTP DATA chunk header.

[00238] It is RECOMMENDED that DTLS/SCTP is used with certificate based authentication in DTLS 1.3 [I-D.ietf-tls-dtls 13] to provide identity protection. DTLS/SCTP MUST be used with a key exchange method providing Perfect Forward Secrecy. Perfect Forward Secrecy significantly limits the amount of data that can be compromised due to key compromise.

8.5. Pervasive Monitoring

[00239] As required by [IETF RFC 7258], work on IETF protocols needs to consider the effects of pervasive monitoring and mitigate them when possible.

[00240] Pervasive Monitoring is widespread surveillance of users. By encrypting more information including user identities, DTLS 1.3 offers much better protection against pervasive monitoring.

[00241] Massive pervasive monitoring attacks relying on key exchange without forward secrecy has been reported. By mandating perfect forward secrecy, DTLS/SCTP effectively mitigate many forms of passive pervasive monitoring and limits the amount of compromised data due to key compromise.

[00242] An important mitigation of pervasive monitoring is to force attackers to do dynamic key exfiltration instead of static key exfiltration. Dynamic key exfiltration increases the risk of discovery for the attacker [IETF RFC 7624], DTLS/SCTP per this specification encourages implementations to frequently set up new DTLS connections over the same SCTP association to force attackers to do dynamic key exfiltration.

[00243] In addition to the privacy attacks discussed above, surveillance on a large scale may enable tracking of a user over a wider geographical area and across different access networks. Using information from DTLS/SCTP together with information gathered from other protocols increase the risk of identifying individual users.

9, Implementing Embodiments of the Invention

[00244] Figure 4 illustrates a network node implementing parallel DTLS connections over a SCTP association per some embodiments. The network node 402 may be implemented using custom application-specific integrated-circuits (ASICs) as processors and a special-purpose operating system (OS), or common off-the-shelf (COTS) processors and a standard OS.

[00245] The network node 402 includes hardware 440 comprising a set of one or more processors 442 (which are typically COTS processors or processor cores or ASICs) and physical NIs 446, as well as non-transitory machine-readable storage media 449 having stored therein software 450. During operation, the one or more processors 442 may execute the software 450 to instantiate one or more sets of one or more applications 464A-R. While one embodiment does not implement virtualization, alternative embodiments may use different forms of virtualization. For example, in one such alternative embodiment, the virtualization layer 454 represents the kernel of an operating system (or a shim executing on a base operating system) that allows for the creation of multiple instances 462A-R called software containers that may each be used to execute one (or more) of the sets of applications 464A-R. The multiple software containers (also called virtualization engines, virtual private servers, or jails) are user spaces (typically a virtual memory space) that are separate from each other and separate from the kernel space in which the operating system is run. The set of applications running in a given user space, unless explicitly allowed, cannot access the memory of the other processes. In another such alternative embodiment, the virtualization layer 454 represents a hypervisor (sometimes referred to as a virtual machine monitor (VMM)) or a hypervisor executing on top of a host operating system, and each of the sets of applications 464A-R run on top of a guest operating system within an instance 462A-R called a virtual machine (which may in some cases be considered a tightly isolated form of software container) that run on top of the hypervisor - the guest operating system and application may not know that they are running on a virtual machine as opposed to running on a “bare metal” host electronic device, or through para-virtualization the operating system and/or application may be aware of the presence of virtualization for optimization purposes. In yet other alternative embodiments, one, some, or all of the applications are implemented as unikernel(s), which can be generated by compiling directly with an application only a limited set of libraries (e.g., from a library operating system (LibOS) including drivers/libraries of OS services) that provide the particular OS services needed by the application. As a unikernel can be implemented to run directly on hardware 440, directly on a hypervisor (in which case the unikernel is sometimes described as running within a LibOS virtual machine), or in a software container, embodiments can be implemented fully with unikemels running directly on a hypervisor represented by virtualization layer 454, unikemels running within software containers represented by instances 462A-R, or as a combination of unikemels and the above-described techniques (e.g., unikemels and virtual machines both run directly on a hypervisor, unikemels, and sets of applications that are run in different software containers).

[00246] The software 450 contains the parallel DTLS connection coordinator 112 that performs operations described herein above. The parallel DTLS connection coordinator 112 may be instantiated within the applications 464A-R. The instantiation of the one or more sets of one or more applications 464A-R, as well as virtualization if implemented, are collectively referred to as software instance(s) 452. Each set of applications 464A-R, corresponding virtualization construct (e.g., instance 462A-R) if implemented, and that part of the hardware 440 that executes them (be it hardware dedicated to that execution and/or time slices of hardware temporally shared), forms a separate virtual electronic device 460A-R.

[00247] A network interface (NI) may be physical or virtual. In the context of IP, an interface address is an IP address assigned to an NI, be it a physical NI or virtual NI. A virtual NI may be associated with a physical NI, with another virtual interface, or stand on its own (e.g., a loopback interface, a point-to-point protocol interface). A NI (physical or virtual) may be numbered (a NI with an IP address) or unnumbered (a NI without an IP address).

Terms

[00248] Generally, all terms used herein are to be interpreted according to their ordinary meaning in the relevant technical field, unless a different meaning is clearly given and/or is implied from the context in which it is used. All references to a/an/the element, apparatus, component, means, step, etc. are to be interpreted openly as referring to at least one instance of the element, apparatus, component, means, step, etc., unless explicitly stated otherwise. The steps of any methods disclosed herein do not have to be performed in the exact order disclosed, unless a step is explicitly described as following or preceding another step and/or where it is implicit that a step must follow or precede another step. Any feature of any of the embodiments disclosed herein may be applied to any other embodiment, wherever appropriate. Likewise, any advantage of any of the embodiments may apply to any other embodiments, and vice versa. Other objectives, features, and advantages of the enclosed embodiments will be apparent from the following description.

[00249] References in the specification to “one embodiment,” “an embodiment,” “an example embodiment,” and so forth, indicate that the embodiment described may include a particular feature, structure, or characteristic, but every embodiment may not necessarily include the particular feature, structure, or characteristic. Moreover, such phrases are not necessarily referring to the same embodiment. Further, when a particular feature, structure, or characteristic is described in connection with an embodiment, it is submitted that it is within the knowledge of one skilled in the art to affect such feature, structure, or characteristic in connection with other embodiments whether or not explicitly described.

[00250] The description and claims may use the terms “coupled” and “connected,” along with their derivatives. These terms are not intended as synonyms for each other. “Coupled” is used to indicate that two or more elements, which may or may not be in direct physical or electrical contact with each other, co-operate or interact with each other. “Connected” is used to indicate the establishment of wireless or wireline communication between two or more elements that are coupled with each other. A “set,” as used herein, refers to any positive whole number of items including one item.

[00251] An electronic device stores and transmits (internally and/or with other electronic devices over a network) code (which is composed of software instructions and which is sometimes referred to as a computer program code or a computer program) and/or data using machine-readable media (also called computer-readable media), such as machine-readable storage media (e.g., magnetic disks, optical disks, solid state drives, read only memory (ROM), flash memory devices, phase change memory) and machine-readable transmission media (also called a carrier) (e.g., electrical, optical, radio, acoustical, or other form of propagated signals - such as carrier waves, infrared signals). Thus, an electronic device (e.g., a computer) includes hardware and software, such as a set of one or more processors (e.g., of which a processor is a microprocessor, controller, microcontroller, central processing unit, digital signal processor, application specific integrated circuit (ASIC), field programmable gate array (FPGA), other electronic circuitry, or a combination of one or more of the preceding) coupled to one or more machine-readable storage media to store code for execution on the set of processors and/or to store data. For instance, an electronic device may include non-volatile memory containing the code since the non-volatile memory can persist code/data even when the electronic device is turned off (when power is removed). When the electronic device is turned on, that part of the code that is to be executed by the processor(s) of the electronic device is typically copied from the slower non-volatile memory into volatile memory (e.g., dynamic random-access memory (DRAM), static random-access memory (SRAM)) of the electronic device. Typical electronic devices also include a set of one or more physical network interface(s) (NI(s)) to establish network connections (to transmit and/or receive code and/or data using propagating signals) with other electronic devices. For example, the set of physical NIs (or the set of physical NI(s) in combination with the set of processors executing code) may perform any formatting, coding, or translating to allow the electronic device to send and receive data whether over a wired and/or a wireless connection. In some embodiments, a physical NI may comprise radio circuitry capable of (1) receiving data from other electronic devices over a wireless connection and/or (2) sending data out to other devices through a wireless connection. This radio circuitry may include transmitted s), receiver(s), and/or transceiver(s) suitable for radio frequency communication. The radio circuitry may convert digital data into a radio signal having the proper parameters (e.g., frequency, timing, channel, bandwidth, and so forth). The radio signal may then be transmitted through antennas to the appropriate recipient(s). In some embodiments, the set of physical NI(s) may comprise network interface controller(s) (NICs), also known as a network interface card, network adapter, or local area network (LAN) adapter. The NIC(s) may facilitate in connecting the electronic device to other electronic devices allowing them to communicate with wire through plugging in a cable to a physical port connected to an NIC. One or more parts of an embodiment of the invention may be implemented using different combinations of software, firmware, and/or hardware.

[00252] A network node (also referred as network device or simply node) is an electronic device that communicatively interconnects other electronic devices on the network (e.g., other network devices, end-user devices). Some network nodes are “multiple services network nodes” that provide support for multiple networking functions (e.g., routing, bridging, switching, Layer 2 aggregation, session border control, Quality of Service, and/or subscriber management), and/or provide support for multiple application services (e.g., data, voice, and video).

[00253] The terms “module,” “logic,” and “unit” used in the present application, may refer to a circuit for performing the function specified. In some embodiments, the function specified may be performed by a circuit in combination with software such as by software executed by a general purpose processor.

[00254] Any appropriate steps, methods, features, functions, or benefits disclosed herein may be performed through one or more functional units or modules of one or more virtual apparatuses. Each virtual apparatus may comprise a number of these functional units. These functional units may be implemented via processing circuitry, which may include one or more microprocessor or microcontrollers, as well as other digital hardware, which may include digital signal processors (DSPs), special-purpose digital logic, and the like. The processing circuitry may be configured to execute program code stored in memory, which may include one or several types of memory such as read-only memory (ROM), random-access memory (RAM), cache memory, flash memory devices, optical storage devices, etc. Program code stored in memory includes program instructions for executing one or more telecommunications and/or data communications protocols as well as instructions for carrying out one or more of the techniques described herein. In some implementations, the processing circuitry may be used to cause the respective functional unit to perform corresponding functions according one or more embodiments of the present disclosure.

[00255] The term unit may have conventional meaning in the field of electronics, electrical devices, and/or electronic devices and may include, for example, electrical and/or electronic circuitry, devices, modules, processors, memories, logic solid state and/or discrete devices, computer programs or instructions for carrying out respective tasks, procedures, computations, outputs, and/or displaying functions, and so on, as such as those that are described herein.