IEEE MEDIA INDEPENDENT HANDOVER

Slides:



Advertisements
Similar presentations
sec1 IEEE MEDIA INDEPENDENT HANDOVER DCN: sec Title: Security SG Opening Notes Date Submitted: May 13, 2008 Presented.
Advertisements

IEEE MEDIA INDEPENDENT HANDOVER DCN: sec Title: Security TG Closing Note Date Submitted: January 22, 2009 Presented at IEEE
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec Title: IEEE r Fast BSS Transition – A Study Date Submitted: September 21, 2009 Present.
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec Title: Initiate An Exercise for Generating a 21a Document Date Submitted: September 21, 2009.
DAIDALOS /11 IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: DVB-H Motion Date Submitted: March, 2008 Presented.
IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: Functional Requirements for SRHO Date Submitted: Jan, 2010 Presented at IEEE
21-07-xxxx IEEE MEDIA INDEPENDENT HANDOVER DCN: xxxx Title: Your Title Here Date Submitted: Month, NN, 200x Presented at IEEE.
21-06-xxxx IEEE MEDIA INDEPENDENT HANDOVER DCN: xxx Title: Pre-establishment of IP connectivity discussion Date Submitted:
IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: MEDIA INDEPENDENT HANDOVER – Heterogeneous-RAT Mobility within.
1 IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: Security SG Notes Date Submitted: September, 19, 2007 Presented at IEEE
IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: Possible MIH security approaches and issues Date Submitted: September.
xxx IEEE MEDIA INDEPENDENT HANDOVER DCN: xxx Title: Proposal for adding a key hierarchy based approach in the security.
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec Title: Q & A for Discussion Date Submitted: Aug 17, 2010 Presented at IEEE a Teleconference.
es IEEE MEDIA INDEPENDENT HANDOVER DCN: es Title: Response to ES PAR and 5C Comments Date Submitted: March.
IEEE DCN: Title: TG Opening Note Date Submitted: November 11, 2013 IEEE session #59 in Dallas, TX, USA Authors or Source(s):
IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: SB Recirculation-2 Summary Date Submitted: January 2008 Presented.
21-08-xxxx IEEE MEDIA INDEPENDENT HANDOVER DCN: XXXX Title: MIH_MN_HO_Commit Revisited Date Submitted: March, 2008 Presented.
IEEE MEDIA INDEPENDENT HANDOVER DCN: srho Title: More Discussion on “MGW vs. MIH-PoS” in IEEE c Date Submitted: Sept. 19 th,
support_for_comment_res1 IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: Length Encoding Example Date Submitted:
ES-CS-Adhoc-Rep.ppt IEEE MEDIA INDEPENDENT HANDOVER DCN: ES-CS-Adhoc-Rep.ppt Title: ES/CS Ad-hoc Discussions.
IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: Application Considerations in Handover Date Submitted: July, 15, 2004 Presented at.
MuGM IEEE MEDIA INDEPENDENT HANDOVER DCN: MuGM Title: Requirements for New MIH Applications Date Submitted: May, 15, 2012.
1 IEEE MEDIA INDEPENDENT HANDOVER DCN: sec Title: ERP proposal Date Submitted: October 11, 2011 Authors or Source(s): Fernando Bernal-Hidalgo,
1 IEEE MEDIA INDEPENDENT HANDOVER DCN: sec Title: Message Flow Date Submitted: March 1, 2011 Authors or Source(s): Fernando Bernal-Hidalgo,
xxx IEEE MEDIA INDEPENDENT HANDOVER DCN: xxx Title: IETF Liaison Report Date Submitted: November 16, 2006 Presented.
Doc.: IEEE /0310r0 Submission Sept 2007 Srinivas Sreemanthula Slide 1 IEEE MEDIA INDEPENDENT HANDOVER DCN: MIH-Security-Options.ppt.
IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: ID Definition Date Submitted: July 14, 2006 Presented at IEEE session in San.
IEEE MEDIA INDEPENDENT HANDOVER Title: An Architecture for Security Optimization During Handovers Date Submitted: September,
21-07-xxxx IEEE MEDIA INDEPENDENT HANDOVER DCN: xxxx Title: MIH security issues Date Submitted: July, 02, 2007 Presented at.
IEEE MEDIA INDEPENDENT HANDOVER DCN: xxxx
IEEE MEDIA INDEPENDENT HANDOVER DCN: srho
IEEE MEDIA INDEPENDENT HANDOVER
IEEE MEDIA INDEPENDENT HANDOVER DCN:
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN:
IEEE MEDIA INDEPENDENT HANDOVER
IEEE MEDIA INDEPENDENT HANDOVER DCN: bcast
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN:
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN:
IEEE MEDIA INDEPENDENT HANDOVER DCN:
IEEE MEDIA INDEPENDENT HANDOVER
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN:
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-0sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: Title: Your Title Here
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
IEEE MEDIA INDEPENDENT HANDOVER DCN: mugm
IEEE MEDIA INDEPENDENT HANDOVER DCN: sec
Presentation transcript:

IEEE 802.21 MEDIA INDEPENDENT HANDOVER DCN: 21-08-0035-00-0sec-802_1af_overview Title: 802.1af Overview Date Submitted: January 16, 2008 Presented at IEEE 802.21 session #24 in Taipei Authors or Source(s):  Yoshihiro Ohba (Toshiba) Abstract: This document provides an overview of IEEE 802.1af - Media Access Control (MAC) Key Security 21-08-0035-00-0sec

IEEE 802.21 presentation release statements This document has been prepared to assist the IEEE 802.21 Working Group. It is offered as a basis for discussion and is not binding on the contributing individual(s) or organization(s). The material in this document is subject to change in form and content after further study. The contributor(s) reserve(s) the right to add, amend or withdraw material contained herein. The contributor grants a free, irrevocable license to the IEEE to incorporate material contained in this contribution, and any modifications thereof, in the creation of an IEEE Standards publication; to copyright in the IEEE’s name any IEEE Standards publication even though it may include portions of this contribution; and at the IEEE’s sole discretion to permit others to reproduce in whole or in part the resulting IEEE Standards publication. The contributor also acknowledges and accepts that this contribution may be made public by IEEE 802.21. The contributor is familiar with IEEE patent policy, as stated in Section 6 of the IEEE-SA Standards Board bylaws <http://standards.ieee.org/guides/bylaws/sect6-7.html#6> and in Understanding Patent Issues During IEEE Standards Development http://standards.ieee.org/board/pat/faq.pdf>  IEEE 802.21 presentation release statements This document has been prepared to assist the IEEE 802.21 Working Group. It is offered as a basis for discussion and is not binding on the contributing individual(s) or organization(s). The material in this document is subject to change in form and content after further study. The contributor(s) reserve(s) the right to add, amend or withdraw material contained herein. The contributor grants a free, irrevocable license to the IEEE to incorporate material contained in this contribution, and any modifications thereof, in the creation of an IEEE Standards publication; to copyright in the IEEE’s name any IEEE Standards publication even though it may include portions of this contribution; and at the IEEE’s sole discretion to permit others to reproduce in whole or in part the resulting IEEE Standards publication. The contributor also acknowledges and accepts that this contribution may be made public by IEEE 802.21. The contributor is familiar with IEEE patent policy, as outlined in Section 6.3 of the IEEE-SA Standards Board Operations Manual <http://standards.ieee.org/guides/opman/sect6.html#6.3> and in Understanding Patent Issues During IEEE Standards Development http://standards.ieee.org/board/pat/guide.html>  21-08-0035-00-0sec

What is 802.1af? 802.1af is an amendment to IEEE std 802.1X to establish security associations for 802.1ae MAC Security, and provide media access method independent association discovery 802.1af will facilitate secure communication over publicly accessible LAN/MAN media for which security has not otherwise been defined It is not the purpose of this standard to provide alternatives for the IEEE Std 802.11 specified functionality in 802.11 wireless networks. Latest 802.1af draft revision (as of 2008-Jan-7): 1.7 21-08-0035-00-0sec

What is defined in 802.1af The principles of port-based access control operation and functional components The key hierarchy used by the functional components An encapsulation format for EAP carried directly by a LAN MAC service A MAC Security Key Agreement protocol (MKA) MIBs 21-08-0035-00-0sec

Security Relationships secure Connectivity Association (CA): A security relationship, established and maintained by key agreement protocols, that comprises a fully connected subset of the service access points in stations attached to a single LAN that are to be supported by MACsec. Secure Association (SA): A security relationship that provides security guarantees for frames transmitted from one member of a CA to the others. Each SA is supported by a single secret key, or a single set of keys where the cryptographic operations used to protect one frame require more than one key. Secure Channel (SC): A security relationship used to provide security guarantees for frames transmitted from one member of a CA to the others. An SC is supported by a sequence of SAs thus allowing the periodic use of fresh keys without terminating the relationship. 21-08-0035-00-0sec

Functional Components Port Access Entity (PAE) Support EAP as a Supplicant or as an Authenticator, or both Support PACP (Port Access Control Protocol) to carry EAP Port Access Controller (PAC) Support operation of the controlled Port MACsec Key Agreement Entity (KaY) A part of PAE Support the configuration and use of pre-shared keys Support MKA (MACsec Key Agreement) protocol MAC Security Entities (SecY) Secure each port using 802.1AE Management Entity Support the system configuration and monitoring functions Without further qualifications, PAE, PAC and Management Entity must be supported, and KaY and SecY may be supported (e.g., 802.11 does not support KaY and SecY) 21-08-0035-00-0sec

Architecture ( ) ( ) ( ) ( ) LLC LLC LLC LLC (U) (C) (U) (C) Authentication exchange using EAPoL Authz using RADIUS PAE PAE Peer discovery and key agreement Auth using EAP/RADIUS MAC Clients MAC Clients Secured access controlled communication ( ) ( ) ( ) ( ) LLC LLC LLC LLC (U) (C) (U) (C) PAC or SecY Cryptographically secured communication (w/SecY only) PAC or SecY (M) (M) MAC specific functions MAC specific functions -()- Port, -(U)- Uncontrolled Port, -(C)- Uncontrolled Port 21-08-0035-00-0sec

Architecture for shared LAN Network Access Point Host Host PAE PAE PAE MAC Clients MAC Clients PAC or SecY LLC (U) (C) ( ) MAC Clients MAC Clients ( ) ( ) ( ) ( ) ( ) ( ) LLC LLC LLC LLC LLC LLC (U) (C) (U) (C) (U) (C) PAC or SecY PAC or SecY PAC or SecY (M) (M) MAC specific functions MAC specific functions (M) MAC specific functions -()- Port, -(U)- Uncontrolled Port, -(C)- Uncontrolled Port, -(M)- Common Port 21-08-0035-00-0sec

Use Cases [Simple] Host access using individual, physically secure LANs [Infrastructure] Infrastructure support with physically secure LANs [Secure] Host access using MACsec [Secure Infrastructure] Infrastructure LANs using MACsec Group host access using MACsec 21-08-0035-00-0sec

“Simple” Use Case Secured network Physically secure Access LAN AS Host Point 21-08-0035-00-0sec

“Infrastructure” Use Case Physically secure LAN Secured network Secured network AS Intermediate Systems Secured network 21-08-0035-00-0sec

“Secure” Use Case AS Host Network Access Point Secured network AS P-P access LAN with MACsec AS Pair-wise CA Host Network Access Point Secured network Shared-access LAN with MACsec AS Pair-wise CAs Hosts 21-08-0035-00-0sec

“Secure Infrastructure” Use Case P-P LAN with MACsec Secured network Secured network AS Intermediate Systems Secured network Secured network Shared-access LAN with MACsec Secured network Secured network AS Pair-wise CAs 21-08-0035-00-0sec

“Group host access” Use Case Network Access Point Secured network Shared access LAN with MACsec AS Hosts Group CA 21-08-0035-00-0sec

System conformance claim Conformance claim (use case) PAE PAC KaY SecY Management Simple (unqualified) Required Infrastructure Secure Secure infrastructure PSK required PAC and SecY are exclusively used for a given CA Each CA may support different use case 21-08-0035-00-0sec

Key Management Overview Key hierarchy A root key, or a CAK (Connection Association Key), is shared between stations in a CA Pair-wise CAK for pair-wise CA Group CAK for group CA (for “group host access” use case) Keys for protecting key distribution are derived from a CAK ICK (ICV Key) KEK (Key Encrypting Key) A pair-wise CAK may be a pre-shared key (PSK) By default, MKA gives precedence to the use of CAKs generated by EAP and then to PSKs Key distribution The following keys can be distributed using a CAK: SAK (Security Association Key) Group CAK Key distribution protocol: MKA (MACsec Key Agreement) protocol MKA is carried in EAPOL-MKA packet Key caching A CAK may be cached for later use Cached CAKs are shared among systems in the same Key Management Domain While a Key Management Domain can comprise more than one system, how a number of systems hold a CAK in common or convey it to the particular system that requires it to support roaming is outside the scope of 802.1af 21-08-0035-00-0sec

MKA Key Hierarchy CAK ICK KEK + ECB Key Wrap MKA Integrity Key Server rng() SAK Distributed SAK CAK: Connectivity Association Key ICK: ICV Key KEK: Key Encrypting Key SAK: Secure Association Key ECB: Electronic Code Book rng: random number generator 21-08-0035-00-0sec

Use of Pair-Wise CAKs to distribute Group SAKs (for “Group host access” Use Case) ICK KEK + ECB Key Wrap MKA Integrity Key Server rng() ECB ECB ICK MKA Key Wrap KEK Integrity Group CAK + Distributed Group CAK ECB ECB Key Server rng() ICK KEK MKA Key Wrap Integrity + SAK Distributed SAK 21-08-0035-00-0sec

Network Discovery and Selection A PAE may advertise information about the network(s) for which it controls access A PAE may solicit advertisements from the PAEs of other systems attached to the same LAN Advertisements and solicitations are conveyed in EAOPL PDUs Information about the network(s): NID (Network Identity) Whether the advertising PAE supports PACP and/or MKA Whether fallback, unauthenticated, unsecured, and limited connectivity is provided Whether authentication is supported by a higher layer protocol (such as WebAuth) Key Management Domain identifier Network selection A Supplicant PAE may select the network to be accessed, by choosing to send unicast PACP PDUs over the port advertising the preferred network If a single port has advertised access to several networks, where each network is associated with a VLAN, the Supplicant can make its choice by using the appropriate VLAN for the PACP PDUs A given system can be attached to one of many LANs, with its potential peer or peers providing access to many different networks. 21-08-0035-00-0sec

Roaming “A given system can also be moved (roam) from one network to another before being reconnected (roaming) to the first” “In that case communication can be re-established quickly if both communicating PAEs have cached the results of a prior mutual authentication” “Peer discovery and key agreement can be used to confirm the authentication and use it to agree fresh keys to protect data transfer, while a fresh authentication exchange with the AAA server is in progress” A cached CAK cannot be used across multiple Key Management Domains 21-08-0035-00-0sec

Requirements on EAP methods for 802.1af Mutual authentication must be supported When 802.1AR Secure Device Identifier is used: EAP-TLS with TLS_RSA_WITH_AES_128_CBC_SHA ciphersuite must be supported When MKA is used: Additional mandatory features: Support key derivation. The strength of the derived keys should be at least equivalent to 128 bits Generate a session identifier Recommended features: Integrity/Replay protection, Dictionary attack protection, cryptographic binding, session independence, fragmentation, Ciphersuite negotiation, Confidentiality, Fast reconnect, Channel binding When the EAP Supplicant represents a human user, identity protection should be provided 21-08-0035-00-0sec

PACP (Port Access Control Protocol) Support EAP Peer and/or EAP Authenticator functionality Transmission and reception of EAPOL PDUs, including the dynamic creation of virtual ports, between Supplicant and Authenticator PAEs Encoding, decoding, and validation of EAPOL PDUs 21-08-0035-00-0sec

EAPOL PDU Transmitted and received using the service provided by an LLC entity that uses, in turn, a single instance of the MAC Service provided at an MSAP, using Ehertype 88-8E Each EAPOL PDU is transmitted as a single MAC service request, and received as a single MAC service indication Source address: individual address Destination address : individual address or group address Where a group destination address is used, the choice of address depends on the potential scope of the CA A scope can be: a single LAN segment the whole of a bridged LAN 21-08-0035-00-0sec

EAPOL Packet Types Determined by the Descriptor Type Packet Type Value Recipient Entity EAP-Packet 0000 0000 PAE/PACP EAPOL-Start 0000 0001 EAPOL-Logoff 0000 0010 EAPOL-Key 0000 0011 Determined by the Descriptor Type EAPOL-Encapsulated-ASF-Alert 0000 0100 ASF-Helper EAPOL-MKA 0000 0101 PAE/MKA 21-08-0035-00-0sec

Relationship with 802.21 SSOH (security signaling optimization during handovers) being studied in 802.21 Security SG is applicable to support secure seamless handovers: between 802.11 network and 802.1af-enabled network between 802.16 network and 802.1af-enabled network between 802.1af-enabled networks across 802.1af Key Management Domains These use cases need to work across multiple LANs while 802.1 architecture is defined within a single LAN 21-08-0035-00-0sec