Doc.: IEEE 802.11-10/0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 1 Clarifying the Behavior of PMK Caching Date: 2010-03-08 Authors:

Slides:



Advertisements
Similar presentations
Doc.: IEEE /1186r0 Submission October 2004 Aboba and HarkinsSlide 1 PEKM (Post-EAP Key Management Protocol) Bernard Aboba, Microsoft Dan Harkins,
Advertisements

Doc.: IEEE /0413r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 1 A Study Group for Enhanced Security Date: Authors:
Doc.: IEEE /1263r0 Submission November 2008 Dan Harkins, Aruba NetworksSlide 1 A Modest Proposal…. Date: Authors:
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec Title: IEEE r Fast BSS Transition – A Study Date Submitted: September 21, 2009 Present.
Doc.: IEEE /1012r0 Submission September 2009 Dan Harkins, Aruba NetworksSlide 1 Suite-B Compliance for a Mesh Network Date: Authors:
Secure Pre-Shared Key Authentication for IKE
Doc.: IEEE /0836r2 Submission July 2008 Dan Harkins, Aruba NetworksSlide 1 Changes to SAE State Machine Date: Authors:
Doc.: IEEE /095r0 Submission January 2003 Dan Harkins, Trapeze Networks.Slide 1 Fast Re-authentication Dan Harkins.
Doc.: IEEE /689r0 Submission November 2002 Dan Harkins, Trapeze Networks.Slide 1 Re-authentication when Roaming Dan Harkins.
Doc.: IEEE /0283r0 Submission March 2009 Dan Harkins, Aruba NetworksSlide 1 Suggested Changes to the Abbreviated Handshake Date: Authors:
Doc.: IEEE /0598r0 Submission May 2012 Steve Grau, Juniper NetworksSlide 1 Layer 3 Setup with Dynamic VLAN Assignment Date: Authors:
Jesse Walker, keying requirements1 Suggested Keying Requirements Jesse Walker Intel Corporation
Wireless Network Security. Wireless Security Overview concerns for wireless security are similar to those found in a wired environment concerns for wireless.
EAP WG EAP Key Management Framework Draft-ietf-eap-keying-03.txt Bernard Aboba Microsoft.
Doc.: IEEE /0476r3 Submission May 2004 Jesse Walker and Emily Qi, Intel CorporationSlide 1 Pre-Keying Jesse Walker and Emily Qi Intel Corporation.
Authentication Mechanism for Port Control Protocol (PCP) draft-wasserman-pcp-authentication-01.txt Margaret Wasserman Sam Hartman Painless Security Dacheng.
Doc.: IEEE /1429r2 Submission January 2012 Dan Harkins, Aruba NetworksSlide 1 A Protocol for FILS Authentication Date: Authors:
EAP Key Framework Draft-ietf-eap-keying-01.txt IETF 58 Minneapolis, MN Bernard Aboba Microsoft.
Doc.: IEEE /1572r0 Submission December 2004 Harkins and AbobaSlide 1 PEKM (Post-EAP Key Management Protocol) Dan Harkins, Trapeze Networks
Doc.: IEEE /0476r2 Submission May 2004 Jesse Walker and Emily Qi, Intel CorporationSlide 1 Pre-Keying Jesse Walker and Emily Qi Intel Corporation.
Doc.: IEEE /495r1 Submission July 2001 Jon Edney, NokiaSlide 1 Ad-Hoc Group Requirements Report Group met twice - total 5 hours Group size ranged.
Submission doc.: IEEE 11-14/0062r0 January 2014 Dan Harkins, Aruba NetworksSlide 1 PMK Caching for FILS Date: Authors:
Doc.: IEEE /1867r1 Submission November r Security TeamSlide 1 TGr Security Requirements Notice: This document has been prepared to.
Doc.: IEEE /0056r0 Submission January 2010 Dan Harkins, Aruba NetworksSlide 1 Security Review of WAI Date: Authors:
EAP-PSK v8 IETF 63 – Paris, France August EAP-PSK: an independent submission to IESG Requested EAP method type number allocation Reviewed June 2005.
Doc.: IEEE /0707r0 Submission July 2003 N. Cam-Winget, et alSlide 1 Establishing PTK liveness during re-association Nancy Cam-Winget, Cisco Systems.
Submission doc.: IEEE /1128r1 September 2015 Dan Harkins, Aruba Networks (an HP company)Slide 1 Opportunistic Wireless Encryption Date:
Lecture 24 Wireless Network Security
Doc.: IEEE /1062r0 Submission September 2004 F. Bersani, France Telecom R&DSlide 1 Dominos, bonds and watches: discussion of some security requirements.
Doc.: IEEE /0123r0 Submission January 2009 Dan Harkins, Aruba NetworksSlide 1 Secure Authentication Using Only A Password Date:
Doc.: IEEE /1063r0 Submission Nov 2005 Jon Edney, NokiaSlide 1 The Lock-out Problem - an Analysis Notice: This document has been prepared to assist.
Doc.: IEEE /0315r4 Submission July 2009 Dan Harkins, Aruba NetworksSlide 1 Enhanced Security Date: Authors:
Doc.: r Submission March 2006 AllSlide 1 A method to refresh the keys hierarchy periodically Notice: This document has been prepared to.
Doc.: IEEE /657r0 Submission August 2003 N. Cam-WingetSlide 1 TGi Draft 5.0 Comments Nancy Cam-Winget, Cisco Systems Inc.
Doc.: IEEE /610r0 Submission November 2001 Tim Moore, Microsoft 802.1X and key interactions Tim Moore.
Doc.: IEEE /1219r4 Submission March, 2006 S. Ponnuswamy (Aruba Networks)Slide 1 Virtual AP Presentation Notice: This document has been prepared.
August 2, 2005IETF63 EAP WG AAA-Key Derivation with Lower-Layer Parameter Binding (draft-ohba-eap-aaakey-binding-01.txt) Yoshihiro Ohba (Toshiba) Mayumi.
Doc.: IEEE /1212r0 Submission September 2011 IEEE Slide 1 The Purpose and Justification of WAPI Comparing Apples to Apples, not Apples to.
Protocol Coexistence Issue in MSA Subsequent Authentication
Doc.: IEEE /0450r0 Submission March 2006 Eleanor Hepworth, Siemens Roke ManorSlide 1 Proposal for Emergency Service Support Notice: This document.
Submission doc.: IEEE r1 March 2012 Dan Harkins, Aruba NetworksSlide 1 The Pitfalls of Hacking and Grafting Date: Authors:
Doc.: IEEE /0537r0 Submission May 2010 Kazuyuki Sakoda, Sony CorporationSlide 1 General frame format comment resolution overview Date:
Doc.: IEEE /2539r0 Submission September 2007 Tony Braskich, MotorolaSlide 1 Overview of an abbreviated handshake with sequential and simultaneous.
Doc.: IEEE /2179r0 Submission July 2007 Steve Emeott, MotorolaSlide 1 Summary of Updates to MSA Overview and MKD Functionality Text Date:
TBTT Information Field Type (TIFT) Clarification for P802.11REVmd
Enhanced Security Features for
Enhanced Security Features for
PEKM (Post-EAP Key Management Protocol)
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
TAP & JIT Key Hierarchy Notes
Jesse Walker and Emily Qi Intel Corporation
May 2007 MSA Comment Resolution Overview
Changes to SAE State Machine
IEEE MEDIA INDEPENDENT HANDOVER DCN:
doc.: IEEE /454r0 Bob Beach Symbol Technologies
Florent Bersani, France Telecom R&D
TGr state machines: normative or informative?
IEEE MEDIA INDEPENDENT HANDOVER DCN:
TGr Authentication Framework
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
Dan Harkins Trapeze Networks
Overview of Improvements to Key Holder Protocols
IEEE MEDIA INDEPENDENT HANDOVER DCN:
Comment resolution #79 Date: 2009, November 17 Authors: November 2009
TGr Authentication Framework
Overview of Improvements to Key Holder Protocols
Cooperative AP Discovery
2-Level Key Hierarchy Date: 19 July 2005 Authors: July 2005 Month Year
A method to refresh the keys hierarchy periodically
A method to refresh the keys hierarchy periodically
Presentation transcript:

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 1 Clarifying the Behavior of PMK Caching Date: Authors:

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 2 Abstract This presentation provides an overview on how to clarify the use of PMK caching in our standard.

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 3 PMK Caching A way to avoid costly EAP authentications when a PMK already exists at the Authenticator of the AP to which a STA is attempting a BSS transition. Support is negotiated at (Re)Association time –Supplicant includes a list of PMKIDs in its (Re)Associate Request. –If Authenticator has a PMKSA identified by one of the PMKIDs EAP authentication is skipped. Robust –If a Supplicant wants to do it and an Authenticator does not then it’s just the same behavior as if the Supplicant never asked in the first place. –If the Supplicant doesn’t want to do it, it won’t happen –Either side controls its own cache and can “flush” it for any reason. –No extra messages if negotiation of PMK caching fails. –No loss of security if it succeeds or if it fails.

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 4 PMK Caching This is not a new feature to add to the standard! –PMK caching is already in the standard, it’s just poorly worded. –PMK caching is implemented– the laptop in front of you right now most likely supports it! –There are multiple, independent, and interoperable implementations of PMK caching. Existing support is in spite of, not due to, the way it is specified in our standard today. We need to clarify current behavior. –With high probability, someone should be able to make an interoperable implementation by just reading the standard.

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 5 PMK Caching Some vendors have no problems, others have problems. –Closely correlates to vendor presence in Common questions include: –Do I used the same PMKID for different AAs or do I generate a new PMKID for each target AA? –How many PMKIDs do I include in a (Re)Association Request? The particular implementation of a PMKSA database is outside the scope of our standard. –We don’t need to impose requirements on implementation of the database. We need to clarify how to support PMK caching in our standard. –Describe what each side should expect of the other. –See 11-10/0209r0.

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 6 Traditional “fat” AP EAP AAA 4-Way HS data PMK AAA server Authenticator/AP

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 7 WLAN Controller and “thin” APs EAP AAA 4-Way HS data CAPWAP PMK AAA server Authenticaor AP

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 8 Clarification of PMK Caching A PMK SA can have multiple authenticator addresses, and therefore multiple PMKIDs. STA’s PMKSA is dynamically updated through ESS interaction –Using the Neighbor Report a STA can determine that another AP has the same Authenticator as the AP to which it is associated and compute a PMKID for its BSSID to avoid EAP when doing a BSS transition. –Alternately, a STA can opportunistically compute PMKIDs from valid PMKs and the target AP’s BSSID and hope that one of them is valid. If it works, great, a costly EAP exchanage has been avoided. If it doesn’t work, then the behavior is just like it would’ve been had the STA not tried in the first place– another EAP exchange. No loss of security! Authenticator PMKSA can be viewed statically –Authenticator adds PMKIDs for all its AAs at creation time

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 9 A motion! Instruct the editor to incorporate changes from submission 11-10/0209r0 into the draft and resolve CIDs 2098, 2099, 2100, and 2101.

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 10 Backup

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 11 Spurious Claims against PMK Caching IEEE prohibits using one PMK with different Authenticator addresses PMK caching voids security guarantees of the 4-Way Handshake in IEEE There is a “contract” between the AS and Supplicant to only use the PMK with a single AA. PMK caching violates NIST recommendations PMK caching violates IETF guidelines PMK caching is insecure

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 12 Prohibited by IEEE (Authenticator Can Have Only 1 Address) PMK caching was added by i –Original contribution specified a single bit to indicate support. One bit needed because no ambiguity about what PMK (only one per AA). –Subsequently changed to include a list of PMKIDs because ambiguity can arise– client is not aware of back-end topology and may repeatedly cross a controller boundary. It has to be able to send multiple PMKIDs. –The data structure used– a list– would be unnecessary if a PMK was bound to a single Authenticator address. It’s a list for a reason and the reason is to enable PMK caching! Neighbor Report includes a Key Scope bit –Indicates that “this BSSID [in the Neighbor Report] has the same authenticator as the AP sending the report.” –The standard explicitly says an authenticator can have multiple BSSIDs! Claim is incorrect!

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 13 Voids the Security Guarantees of 4-Way Handshake in IEEE Analysis of 4-Way Handshake in says –Supplicant’s STA and the Authenticator’s STA are only entities that know the PMK –SPA is the Supplicant’s IEEE 802 address –AA is the Authenticator’s IEEE 802 address –Protocol assumes the AS delivers the correct PMK to the AP with 802 address AA. None of these things are voided by PMK caching regardless of which AA is used for a particular instance of the 4-Way Handshake. Even so, the 4-Way Handshake has been proven secure without the SPA and AA! They are not required for the security of the exchange. –C. He and J. Mitchell, Analysis of the i 4-Way Handshake states “[t]he MAC addresses of the authenticator and the supplicant do not appear to be necessary for the authentication process.” 4-Way Handshake provides proof-of-possession of the PMK. That doesn’t change if different Authenticator addresses are used with different 4-Way Handshakes. The claim is incorrect.

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 14 There is a Contract Between AS and Supplicant Constraining PMK to One AA Not found anywhere in IEEE The AS has no knowledge of a BSSID! EAP is used to establish the PMK and IEEE is therefore bound by the EAP Key Management Framework –Section 2.3 of that document states: “Since an authenticator can have multiple ports, the scope of the authenticator key cache cannot be described by a single endpoint address.” The “port” is the AP and the “endpoint address” is its BSSID. –IEEE is forbidden from imposing such a constraint. Contract is neither express nor implied in IEEE The AS can not constrain a key to something it knows nothing about! The claim is incorrect.

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 15 Violates NIST SP , Cannot be FIPS certified This claim is made because SP says –“…, the identity (or identifier, as the term is defined in [1] and [2]) of each entity that will access (meaning derive, hold, use and/or distribute) any segment of the keying material should be included in the Context string input to the KDF, provided that this information is known by each entity who derives the keying material.” But this is in regard to key derivation. The PMK is derived by the AS and Supplicant and, regardless of whether PMK caching is used or not, does not include the AA. The PTK does have the AA and PMK caching doesn’t change that. Implementations supporting PMK caching have been FIPS certified! Evidence abounds to disprove this claim. This claim is incorrect.

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 16 Violates IETF Guidelines Following quote from RFC 4962 is used as evidence to support this claim: “[M]any base stations may share the same authenticator identity. The authenticator identity is important in the AAA protocol exchange and in the secure association protocol conversation.” However, the preceding sentence from RFC 4962 is always omitted when this claim is presented: “When multiple base stations and a ‘controller’ (such as a WLAN switch) comprise a single EAP authenticator, the ‘base station identity’ is not relevant; the EAP method conversation takes place between the EAP peer and the EAP server.” The “authenticator identity” is the NAS-Id which is not used by (proposal to include it in a beacon was defeated). The “base station” identity is the BSSID, and “is not relevant”. CAPWAP explicitly describes the Controller/”thin AP” architecture with the Authenticator on the controller. This claim is incorrect.

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 17 PMK Caching is Insecure This claim is followed by: “Suppose an authenticator is compromised….” –But that’s not an attack against PMK caching! –The same “security” “flaw” also applies to 11r. Is 11r insecure? Then the tables are turned: you can’t prove PMK caching is secure. But: –There is no cryptographic binding of any authenticator address into the PMK. –If the AA is not necessary for the security of the 4 way HS then making it variable instead of static cannot introduce a security problem! A one-way function does not leak information about an input– seeing a PMKID does not give an attacker information about the PMK! PMK caching is NOT PMK sharing. The PMK never leaves the Authenticator. None of the security assumptions in IEEE change. This claim is incorrect.

doc.: IEEE /0374r0 Submission March 2010 Dan Harkins, Aruba NetworksSlide 18 References