Eugene Chang EMU WG, IETF 70

Slides:



Advertisements
Similar presentations
Authentication.
Advertisements

1 IETF KEYPROV WG Protocol Basis and Characteristics IEEE P April 11, 2007 Andrea Doherty.
Encrypting Wireless Data with VPN Techniques
SSL/TLS Protocol Network Security Gene Itkis. Basic paradigmatic application: on-line purchase Client contacts Server (possibly for the first time) Spontaneity.
External User Security Model (EUSM) for SNMPv3 draft-kaushik-snmp-external-usm-00.txt November, 2004.
Wireless LAN  Setup & Optimizing Wireless Client in Linux  Hacking and Cracking Wireless LAN  Setup Host Based AP ( hostap ) in Linux & freeBSD  Securing.
PEAP & EAP-TTLS 1.EAP-TLS Drawbacks 2.PEAP 3.EAP-TTLS 4.EAP-TTLS – Full Example 5.Security Issues 6.PEAP vs. EAP-TTLS 7.Other EAP methods 8.Summary.
Version 1 of EAP-TTLS draft-ietf-pppext-eap-ttls-05.txt Paul Funk Funk Software.
TLS Introduction 14.2 TLS Record Protocol 14.3 TLS Handshake Protocol 14.4 Summary.
Working Connection Computer and Network Security - SSL, IPsec, Firewalls – (Chapter 17, 18, 19, and 23)
無線區域網路安全 Wireless LAN Security. 2 Outline  Wireless LAN – b  Security Mechanisms in b  Security Problems in b  Solutions for b.
1 © NOKIA MitM.PPT/ 6/2/2015 / Kaisa Nyberg (NRC/MNW), N.Asokan (NRC/COM) The Insecurity of Tunnelled Authentication Protocols N. ASOKAN, VALTTERI NIEMI,
1 © NOKIA MitM.PPT/ 6/2/2015 / Kaisa Nyberg (NRC/MNW), N.Asokan (NRC/COM) The Insecurity of Tunnelled Authentication Protocols N. ASOKAN, VALTTERI NIEMI,
1 © NOKIA MitM.PPT (v0.2) / 6-Nov-02 / Kaisa Nyberg (NRC/MNW), N.Asokan (NRC/COM) The Insecurity of Tunnelled Authentication Protocols N. ASOKAN, VALTTERI.
802.1x EAP Authentication Protocols
Protected Extensible Authentication Protocol
Wireless LAN Security Framework Backend AAA Infrastructure RADIUS, TACACS+, LDAP, Kerberos TLSLEAPTTLSPEAPMD5 VPN EAP PPP x EAP API.
IEEE Wireless Local Area Networks (WLAN’s).
Chapter 5 Secure LAN Switching.  MAC Address Flooding Causing CAM Overflow and Subsequent DOS and Traffic Analysis Attacks.
WLAN Security:PEAP Sunanda Kandimalla. Intoduction The primary goals of any security setup for WLANs should include: 1. Access control and mutual authentication,
Master Thesis Proposal By Nirmala Bulusu Advisor – Dr. Edward Chow Implementation of Protected Extensible Protocol (PEAP) – An IEEE 802.1x wireless LAN.
1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved.
Session Policy Framework using EAP draft-mccann-session-policy-framework-using-eap-00.doc IETF 76 – Hiroshima Stephen McCann, Mike Montemurro.
July 16, 2003AAA WG, IETF 571 AAA WG Meeting IETF 57 Vienna, Austria Wednesday, July 16,
Wireless Authentication via EAP-FAST Party of Five Brandon Hoffman Kelly Koenig Azam Masood Phil Nwafor MSIT 458: Security (Professor Chen)
EAP Overview (Extensible Authentication Protocol) Team Golmaal: Vaibhav Sharma Vineet Banga Manender Verma Lovejit Sandhu Abizar Attar.
Windows 2003 and 802.1x Secure Wireless Deployments.
Russ Housley IETF Chair Founder, Vigil Security, LLC 8 June 2009 NIST Key Management Workshop Key Management in Internet Security Protocols.
1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved. CNIT 221 Security 1 ver.2 Module 7 City College.
EAP Mutual Cryptographic Binding draft-ietf-karp-ops-model-03 draft-ietf-karp-ops-model-03 S. Hartman M. Wasserman D. Zhang.
Mobile and Wireless Communication Security By Jason Gratto.
WIRELESS LAN SECURITY Using
Comparative studies on authentication and key exchange methods for wireless LAN Authors: Jun Lei, Xiaoming Fu, Dieter Hogrefe and Jianrong Tan Src:
Wireless and Security CSCI 5857: Encoding and Encryption.
Wireless Security Beyond WEP. Wireless Security Privacy Authorization (access control) Data Integrity (checksum, anti-tampering)
EMU BOF EAP Method Requirements Bernard Aboba Microsoft Thursday, November 10, 2005 IETF 64, Vancouver, CA.
1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved.
Cosc 4765 SSL/TLS and VPN. SSL and TLS We can apply this generally, but also from a prospective of web services. Multi-layered: –S-http (secure http),
KAIS T Security architecture in a multi-hop mesh network Conference in France, Presented by JooBeom Yun.
1 /10 Pascal URIEN, IETF 66 h, Wednesday July 12 th,Montreal, Canada draft-urien-badra-eap-tls-identity-protection-00.txt
Shambhu Upadhyaya Security –Upper Layer Authentication Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 10)
1 The Cryptographic Token Key Initialization Protocol (CT-KIP) KEYPROV BOF IETF-67 San Diego November 2006 Andrea Doherty.
Network access security methods Unit objective Explain the methods of ensuring network access security Explain methods of user authentication.
Doc.: IEEE /495r1 Submission July 2001 Jon Edney, NokiaSlide 1 Ad-Hoc Group Requirements Report Group met twice - total 5 hours Group size ranged.
PAWS: Security Considerations Yizhuang WU, Yang CUI PAWS WG
EAP-POTP Magnus Nyström, RSA Security 23 May 2005.
November 2005IETF 64, Vancouver, Canada1 EAP-POTP The Protected One-Time Password EAP Method Magnus Nystrom, David Mitton RSA Security, Inc.
IEEE MEDIA INDEPENDENT HANDOVER DCN: Sec Title: Considerations on use of TLS for MIH protection Date Submitted: January 14, 2010.
EAP-FAST Version 2 draft-zhou-emu-eap-fastv2-00.txt Hao Zhou Nancy Cam-Winget Joseph Salowey Stephen Hanna March 2011.
EAP Keying Framework Draft-aboba-pppext-key-problem-06.txt EAP WG IETF 56 San Francisco, CA Bernard Aboba.
ICOS BOF EAP Applicability Bernard Aboba IETF 62, Minneapolis, MN.
March 17, 2003 IETF #56, SAN FRANCISCO1 Compound Authentication Binding Problem (EAP Binding Draft) Jose Puthenkulam Intel Corporation (
SMUCSE 5349/7349 SSL/TLS. SMUCSE 5349/7349 Layers of Security.
Emu wg, IETF 70 Steve Hanna, EAP-TTLS draft-funk-eap-ttls-v0-02.txt draft-hanna-eap-ttls-agility-00.txt emu wg, IETF 70 Steve Hanna,
Doc.: IEEE /303 Submission May 2001 Simon Blake-Wilson, CerticomSlide 1 EAP-TLS Alternative for Security Simon Blake-Wilson Certicom.
Wireless Network Security CSIS 5857: Encoding and Encryption.
N. Asokan, Kaisa Nyberg, Valtteri Niemi Nokia Research Center
IPSec is a suite of protocols defined by the Internet Engineering Task Force (IETF) to provide security services at the network layer. standard protocol.
KAIS T Comparative studies on authentication and key exchange methods for wireless LAN Jun Lei, Xiaoming Fu, Dieter Hogrefe, Jianrong Tan Computers.
1 EAP-MAKE2: EAP method for Mutual Authentication and Key Establishment, v2 EMU BoF Michaela Vanderveen IETF 64 November 2005.
IETF-84 EMU TEAP Updates Nancy Joseph Salowey Hao Zhou
IP Security (IPSec) Matt Hermanson. What is IPSec? It is an extension to the Internet Protocol (IP) suite that creates an encrypted and secure conversation.
@Yuan Xue CS 285 Network Security Secure Socket Layer Yuan Xue Fall 2013.
Wireless Security - Encryption Joel Jaeggli For AIT Wireless and Security Workshop.
IETF-70 EAP Method Update (EMU)
The Tunneled Extensible Authentication Method (TEAM)
Originally by Yu Yang and Lilly Wang Modified by T. A. Yang
On and Off Premise Secure Access
Presentation transcript:

Eugene Chang (genchang@cisco.com) EMU WG, IETF 70 EAP-FAST RFC 4851 Eugene Chang (genchang@cisco.com) EMU WG, IETF 70

EAP-FAST Adoption Success Stable implementation since 2003 Gartner Dataquest, May 2006* EAP-FAST ~20%, LEAP ~17%, EAP-TTLS <15% Already shipping in 41 product lines* Client Implementations Acer, Apple, Arcadyan Technology, Ascom, Atheros Communications, Azimuth Systems, Broadcom, Cisco Systems, Cisco-Linksys, Conexant Systems, Datalogic Mobile, Dell, Devicescape Software, Fujitsu Access, Fujitsu, Fujitsu Media Devices, Fujitsu Software Technologies, Fujitsu-Siemens Computers, Gateway, Hewlett-Packard, Integrated System Solution Corp., Intel, Intermec Technologies, Juniper Networks, Lenovo, LXE, Marvell, NEC, Philips, Psion Teklogix, Quanta Computer, Research In Motion, Sony, Summit Data Communications, Texas Instruments, Toshiba, VeriWave Server Implementations Avenda Systems, Cisco, Juniper, PeriodikLabs * The Secret Life of EAP-FAST: Adoption under the Radar (Cisco) December 4, 2007 EAP-FAST for IETF EMU WG

EAP-FAST for Authentication TLS-based tunneled EAP method Supports use cases for LEAP, PEAP, and EAP-TTLS Supports end-point integrity (NAC) Flexibility to support a wide range of password systems MS-CHAP, LDAP, OTP User Identity Protection Mutual Authentication Immunity to active and passive dictionary attacks Immunity to man-in-the-middle attacks Cryptographic binding and compound key generation for inner key methods Protected conversation for intermediate and termination results indication December 4, 2007 EAP-FAST for IETF EMU WG

EAP-FAST Beyond Authentication Cryptographic binding and compound key generation for inner key methods Protected conversation for intermediate and termination results indication Extensive TLV framework for defining new data exchanges Flexibility to support multiple inner EAP protocols Inner EAP protocol sequencing December 4, 2007 EAP-FAST for IETF EMU WG

EAP-FAST Other Features Protected Access Credential (PAC) RFC 4507 Transport Layer Security (TLS) Session Resumption without Server Side State Flexibility to balance security and ease of deployment Support use of server root certificates Option of other server credentials, e.g. PAC Key to migrating users from LEAP Reduced cryptographic workload for small wireless devices Better scaling by reducing AAA server workload December 4, 2007 EAP-FAST for IETF EMU WG

Main Options for EAP-FAST Authentication Provisioning Manually provision device with server root certificate Manually provision device with server generated PAC Dynamically provision device with server generated PAC Mutual Authentication Authenticate server with server certificate Authenticate server with PAC Establish TLS tunnel Perform client authentication in secure tunnel (using TLV object exchanges with crypto-binding and result indication) December 4, 2007 EAP-FAST for IETF EMU WG

EAP-FAST Authentication Details Supplicant RADIUS Server EAP-Request/Identity EAP-Response/Identity (MyID1) EAP-Request/EAP-FAST (S=1, A-ID) EAP-Response/EAP-FAST (TLS client_hello w/PAC-Opaque in SessionTicket ext) EAP-Request/EAP-FAST (TLS server_hello, TLS change_cipher_spec, TLS Finished) EAP-Response/EAP-FAST (TLS change_cipher_spec, TLS finished) TLS Tunnel Established (subsequent messages sent inside tunnel) Details in Slide 6 Tunnel Teardown EAP Success December 4, 2007 EAP-FAST for IETF EMU WG

EAP-FAST Password Authentication Details Supplicant RADIUS Server TLS Tunnel Established (subsequent messages sent inside tunnel) EAP Payload TLV (EAP-Request/EAP-GTC (Challenge) EAP Payload TLV (EAP-Response/EAP-GTC(response with userID & password)) Optional additional exchanges (new pin mode, password change, etc.) Intermediate-Result TLV (Success) Crypto-Binding TLV (Request) Intermediate-Result TLV (Success) Crypto-Binding TLV (Response) Result TLV (Success) [Optional PAC TLV] Result TLV (Success) [PAC TLV Acknowledgement] Tunnel Teardown December 4, 2007 EAP-FAST for IETF EMU WG

EAP-FAST for IETF EMU WG Documentation Status RFC 4851 The Flexible Authentication via Secure Tunneling Extensible Authentication Protocol Method (EAP-FAST) EAP-FAST Framework draft-cam-winget-eap-fast-provisioning-05.txt draft-zhou-emu-fast-gtc-00.txt Passwords, OTC, password/PIN maintenance RFC 4507 Transport Layer Security (TLS) Session Resumption without Server Side State PAC Opaque December 4, 2007 EAP-FAST for IETF EMU WG

Evaluation Against Current Requirements EAP-FAST Transport of encrypted password for support of legacy password databases OK Mutual authentication Resistance to offline dictionary attacks, man-in-the-middle attacks, replay attacks Cryptographic tunnel binding Compliance with RFC 3748, RFC 4017 and EAP keying (including EMSK and MSK generation) Peer identity confidentiality Crypto agility and cipher suite negotiation Based on TLS 1.1, revisit when TLS 1.2 done Session resumption Protected result indication Fragmentation and reassembly Support for other password protocols Password/PIN change Transport Channel binding data Transport other EAP methods Support for other data transport (NAC/NEA) Extension mechanism Support for certificate validation protocols December 4, 2007 EAP-FAST for IETF EMU WG

EAP-FAST for IETF EMU WG Summary EAP-FAST Well-established EAP method Stable design since 2003 Widely implemented, shipping in 41 product lines Well recognized and adopted by enterprise deployments Seems to meet existing requirements Support for many other features Many authentication methods Endpoint integrity checks (for NEA) Simplify migration to 802.1X and EAP methods Reduce computation load on small format devices Improve scaling of AAA servers Why have users start over with yet another EAP method? December 4, 2007 EAP-FAST for IETF EMU WG

EAP-FAST for IETF EMU WG December 4, 2007 EAP-FAST for IETF EMU WG