Submission doc.: IEEE 802.11-12/0789r3 NameAffiliationsAddressPhoneemail George Cherian Santosh Abraham Jouni Malinen Qualcomm 5775 Morehouse Dr, San Diego,

Slides:



Advertisements
Similar presentations
Doc.: IEEE /1186r0 Submission October 2004 Aboba and HarkinsSlide 1 PEKM (Post-EAP Key Management Protocol) Bernard Aboba, Microsoft Dan Harkins,
Advertisements

IEEE i: A Retrospective Bernard Aboba Microsoft March 2004.
Doc.: IEEE /1043 Submission NameAffiliationsAddressPhone Giwon ParkLG Electronics LG R&D Complex 533, Hogye- 1dong, Dongan-Gu, Anyang, Kyungki,
Doc.:IEEE /1523r4 Submission November 2011 Access Delay Reduction for FILS: Network Discovery & Access congestion Improvements Slide 1 Authors:
Submission doc.: IEEE /1326r1 August 2011 Hiroki Nakano, Trans New Technology, Inc.Slide 1 Early Key Generation by ECDH and PKC Date:
Doc.: IEEE /0255r1 Submission NameAffiliationsAddressPhone Giwon ParkLG Electronics LG R&D Complex 533, Hogye- 1dong, Dongan-Gu, Anyang,
Doc.: IEEE /1160 Submission NameAffiliationsAddressPhone George CherianQualcomm 5775 Morehouse Dr, San Diego, CA, USA
Doc.: IEEE /1160r1 Submission NameAffiliationsAddressPhone George CherianQualcomm 5775 Morehouse Dr, San Diego, CA, USA +1
Doc.: IEEE /1160r2 Submission NameAffiliationsAddressPhone George Cherian Santosh Abraham Hemanth Sampath Qualcomm 5775 Morehouse Dr, San.
Doc.: IEEE /1160r5 Submission NameAffiliationsAddressPhone George Cherian Santosh Abraham Hemanth Sampath Jouni Malinen Menzo Wentink Qualcomm.
Doc.: IEEE /1160r9 Submission NameAffiliationsAddressPhone George Cherian Santosh Abraham Hemanth Sampath Jouni Malinen Menzo Wentink Qualcomm.
Doc.: IEEE /0786r2 Submission Differentiated Initial Link Setup (Follow Up) July 2012 Lin Cai et al,Huawei.Slide 1 Authors: NameAffiliationsAddressPhone .
Submission doc.: IEEE 11-12/0271r1 March 2012 Hiroki Nakano, Trans New Technology, Inc.Slide 1 SFD Text for Big IE Date: Authors: NameAffiliationsAddressPhone .
Submission doc.: IEEE /1167r0 August 2011 Hiroki Nakano, Trans New Technology, Inc.Slide 1 Upper Layer Data IE Date: Authors: NameAffiliationsAddressPhone .
Doc.: IEEE /1521r2 Submission January 2012 Marc Emmelmann, FOKUSSlide 1 AP and Network Discovery Enhancements Date: Authors:
Doc.:IEEE /0259r3 Submission March 2012 Reducing Probe Responses for faster AP discovery Slide 1 Authors: March 2012 NameAffiliationsAddressPhone .
Doc.: IEEE /1294r0 Submission September 2011 Rolf de Vegt, QualcommSlide 1 Spec Framework Text for.11ah Bandwidth Modes Date: Authors:
Doc.: IEEE /0598r0 Submission May 2012 Steve Grau, Juniper NetworksSlide 1 Layer 3 Setup with Dynamic VLAN Assignment Date: Authors:
Doc.: IEEE /0780r1 Submission NameAffiliationsAddressPhone Ping Fang Zhiming Ding Phillip Barber Rob Sun Huawei Technologies Co., Ltd. Bldg.
Doc.: IEEE /0550 Submission NameAffiliationsAddressPhone Kiseon RyuLG Electronics10225 Willow Creek Rd, San Diego, CA, 92131, USA +1
Doc.: IEEE /1042r3 Submission NameAffiliationsAddressPhone Giwon ParkLG Electronics LG R&D Complex 533, Hogye- 1dong, Dongan-Gu, Anyang,
Doc.: IEEE /1042 Submission NameAffiliationsAddressPhone Giwon ParkLG Electronics LG R&D Complex 533, Hogye- 1dong, Dongan-Gu, Anyang, Kyungki,
Doc.: IEEE /1066r2 Submission July 2011 Robert Moskowitz, VerizonSlide 1 Link Setup Flow Date: Authors: NameCompanyAddressPhone .
Doc.: IEEE ai Submission NameAffiliationsAddressPhone George Calcev Huawei Technologies Co., Ltd. huawei.com TGai.
Doc.: IEEE /0897r0 SubmissionJae Seung Lee, ETRISlide 1 Active Scanning considering Operating Status of APs Date: July 2012.
Doc.: IEEE /0547r1 Submission May 2012 Dapeng Liu, China MobileSlide 1 Extend 802.1X for higher layer configuration in FILS Date:
Submission doc.: IEEE ai May 2012 Lei Wang, InterDigital CommunicationsSlide 1 Proposed SFD Text for ai AP/STA Initiated FILS Optimizations.
Doc.: IEEE /1042r1 Submission NameAffiliationsAddressPhone Giwon ParkLG Electronics LG R&D Complex 533, Hogye- 1dong, Dongan-Gu, Anyang,
Doc.: IEEE /0275r3 Submission March 2012 Hitoshi Morioka, Allied Telesis R&D CenterSlide 1 Higher Layer Configuration Function for TGai SFD Date:
Doc.: IEEE /1160r7 Submission NameAffiliationsAddressPhone George Cherian Santosh Abraham Hemanth Sampath Jouni Malinen Menzo Wentink Qualcomm.
Doc.: IEEE /278r0 Submission NameAffiliationsAddressPhone Ping Fang Huawei Technologies Co., Ltd. Bldg 7, Vision Software Park, Road Gaoxin.
Doc.: IEEE /0133r3 Submission NameAffiliationsAddressPhone Hitoshi MORIOKAAllied Telesis R&D Center Tenjin, Chuo-ku, Fukuoka
Doc.: IEEE /0568r0 Submission May 2012 Young Hoon Kwon, Huawei Slide 1 AP Discovery Information Broadcasting Date: Authors: NameAffiliationsAddressPhone .
Doc.: IEEE /0896r0 SubmissionJae Seung Lee, ETRISlide 1 Probe Request Filtering Criteria Date: July 2012.
Doc.: IEEE /1426r00 Submission NameAffiliationsAddressPhone ChengYan FengZTE Corporation No.800, Middle Tianfu Avenue, Hi- tech District,
Doc.:IEEE /1523r1 Submission November 2011 Access Delay Reduction for FILS: Network Discovery & Access congestion Improvements Slide 1 Authors:
Doc.: IEEE /1160r8 Submission NameAffiliationsAddressPhone George Cherian Santosh Abraham Hemanth Sampath Jouni Malinen Menzo Wentink Qualcomm.
Doc.: IEEE /1426r02 Submission NameAffiliationsAddressPhone ChengYan FengZTE Corporation No.800, Middle Tianfu Avenue, Hi-tech District,
Doc.: IEEE /484r0 Submission NameAffiliationsAddressPhone George Cherian Santosh Abraham Qualcomm 5775 Morehouse Dr, San Diego, CA, USA +1.
Doc.: IEEE /0269r1 Submission NameAffiliationsAddressPhone ChengYan FengZTE Corporation No.800, Middle Tianfu Avenue, Hi-tech District, Chengdu,
Month Year doc.: IEEE yy/xxxxr0 May 2012
Discussions on FILS Authentication
Triggering the Broadcast Probe Response
FILS presentation on High Level Security Requirements
Fast Authentication in TGai
Pre-association Security Negotiation for 11az SFD Follow up
Fast Authentication in TGai
Fast Authentication in TGai
Triggering the Broadcast Probe Response
EAP based Message Flow Optimization for FILS
Pre-association Security Negotiation for 11az SFD Follow up
Fast Authentication in TGai
Fast Authentication in TGai
Listen to Probe Request from other STAs
Fast Authentication in TGai
Fast Authentication in TGai : Updates to EAP-RP
Pre-Association Negotiation of Management Frame Protection (PANMFP)
Month Year doc.: IEEE yy/xxxxr0
Reducing Overhead in Active Scanning with Simulation Results
Prioritized Active Scanning in TGai
Link Setup Flow July 2011 Date: Authors: Name Company
Fast Authentication in TGai
Reducing Overhead in Active Scanning with Simulation Results
Triggering the Broadcast Probe Response
Fast Authentication in TGai
Month Year doc.: IEEE yy/xxxxr0 May 2012
Month Year doc.: IEEE yy/xxxxr0
Reducing Overhead in Active Scanning
GAS procedure in TGai Date: Authors: May 2012 Month Year
Reducing Overhead in Active Scanning
Presentation transcript:

Submission doc.: IEEE /0789r3 NameAffiliationsAddressPhone George Cherian Santosh Abraham Jouni Malinen Qualcomm 5775 Morehouse Dr, San Diego, CA, USA +1 Fast Authentication in TGai : Updates to EAP-RP Date: July 2012 Slide 1 Authors: Qualcomm,

Submission doc.: IEEE /0789r3 Goal Updated options on EAP-RP (from 11/1160r9) for discussion (based on feedback received during last meeting) What’s different from earlier proposal? –Explicit unicast ANonce –Optional PFS QualcommSlide 2 July 2012

Submission doc.: IEEE /0789r3 Option-1: Fast Association for FILS [Deferred ANonce] Slide 3 Sending of ANonce to STA is deferred until step-7 Step-2: STA generates rMSK based on [RFC 5296] rMSK = KDF (K, S), where K = rRK and S = rMSK label | "\0" | SEQ | length AP generates PTK at step-6 IP-addr assignment req sent at step-9 July 2012 Qualcomm

Submission doc.: IEEE /0789r3 Option-2: Fast Association for FILS QualcommSlide 4 [step-3] STA generates rMSK based on [RFC 5296] rMSK = KDF (K, S), where K = rRK and S = rMSK label | "\0" | SEQ | length [step-3a] PTK is generated using rMSK, ANonce & SNonce Key Confirmation: [step-4]: STA applies message integrity on the combined payload that include EAP-Re-Auth, DHCP-Discover & Snonce using KCK [step 8b] AP verifies & performs message integrity check for DHCP & SNonce and decrypt DHCP July 2012

Submission doc.: IEEE /0789r3 Comparison between Option 1 & 2 Option-1 is cleaner from messaging standpoint –IP address assignment request initiated after EAP-RP signaling Option-2 enables ANonce filtering that can be applied at AP before forwarding packets to AS –May help reduce the likelihood of DoS attack on AS QualcommSlide 5 July 2012

Submission doc.: IEEE /0789r3 PFS addition (based on option-1) Slide 6 PublicKeys are assumed to be ephemeral Diffie Hellman (DHE) public keys Public Key of STA: K STA-pub sent at step-3 Public Key of AP: K AP-pub sent at step-7 Shared Key : K SA generated by AP at step-6 Shared Key : K SA generated by STA at step-8 Computation of PTK includes rMSK, Snonce, Anonce & K SA July 2012 Qualcomm

Submission doc.: IEEE /0789r3 PFS addition (based on option-2) QualcommSlide 7 PublicKeys are assumed to be ephemeral Diffie Hellman (DHE) public keys Public Key of STA: K STA-pub sent at step- 2a Public Key of AP: K AP-pub sent at step-2b Shared Key : K SA generated by AP at step-8a Shared Key : K SA generated by STA at step-3a Computation of PTK includes rMSK, Snonce, Anonce & K SA July 2012

Submission doc.: IEEE /0789r3 Motion-1 Add the following text to Subsection 4.1 “Pre- established security context” –The draft specification shall include support for the EAP-RP [as defined in IETF RFC 5295/5296] for fast key establishment. a nonce exchange and key confirmation that does not degrade the security of the 4-way handshake. Moved : Seconded: Yes No Abstain QualcommSlide 8

Submission doc.: IEEE /0789r3 Motion-2 Add the following text to Subsection 4.1 “Pre- established security context” –The draft specification shall include optional support of PFS as part of key establishment. Moved : Seconded: Yes No Abstain QualcommSlide 9

Submission doc.: IEEE /0789r3 Motion 3 Add the following text to Subsection 4.1 “Pre- established security context” –The key derivation handshake is started by ‘sending of Snonce first’ when EAP-RP is used for authentication Moved : Seconded: –Yes: –No: –Abstain: QualcommSlide 10

Submission doc.: IEEE /0789r3 Motion 4 Add the following text to Subsection 4.1 “Pre- established security context” –Non-AP STA shall support bundling of EAP-Reauth Initiate message with the Snonce in the Auth frame Moved : Seconded: –Yes: –No: –Abstain: QualcommSlide 11