KeyProv PSKC Specification Philip Hoyer Mingliang Pei Salah Machani 74 nd IETF meeting, San Francisco Nov. 2008.

Slides:



Advertisements
Similar presentations
1 IETF KEYPROV WG Protocol Basis and Characteristics IEEE P April 11, 2007 Andrea Doherty.
Advertisements

Doc.: IEEE /147March 2000 TGe SecuritySlide 1 The Status of TGe S Draft Text Jesse Walker Intel Corporation (503)
Overview of the SDE Protocol Presented by Ken Alonge Chair,
Dynamic Symmetric Key Provisioning Protocol (DSKPP)
Provision of Symmetric Keys (KEYPROV) WG Thursday, July 30, 2009 Morning Session I Todays presentations available at:
CT-KIP Magnus Nyström, RSA Security 23 May Overview A client-server protocol for initialization (and configuration) of cryptographic tokens —Intended.
CT-KIP Magnus Nyström, RSA Security OTPS Workshop, October 2005.
“Advanced Encryption Standard” & “Modes of Operation”
Socket Layer Security. In this Presentation: need for web security SSL/TLS transport layer security protocols HTTPS secure shell (SSH)
Some New RSA Mechanisms for PKCS #11 Burt Kaliski, RSA Laboratories PKCS Workshop April 14, 2003.
Crypto Agility and Key Wrap Attributes for RADIUS Glen Zorn Joe Salowey Hao Zhou Dan Harkins.
Doc.: IEEE /770r0 Submission July 2009 Slide 1 TGs Authenticated Encryption Function Date: Authors: Russ Housley (Vigil Security), et.
Internet Engineering Task Force Provisioning of Symmetric Keys Working Group Hannes Tschofenig.
Wired Equivalent Privacy (WEP)
Doc.: IEEE /0946r3 Submission August 2012 A proposal for next generation security in built on changes in ac 23 August 2012 Slide.
Lecture 2: Message Authentication Anish Arora CSE5473 Introduction to Network Security.
The Dynamic Symmetric Key Provisioning Protocol (DSKPP)
Signaling & Routing Extension for Links with Variable Discrete Bandwidth draft-long-ccamp-rsvp-te-availability-03 draft-long-ccamp-ospf-availability-extension-02.
Russ Housley IETF Chair Founder, Vigil Security, LLC 8 June 2009 NIST Key Management Workshop Key Management in Internet Security Protocols.
Digital Signatures Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 7, 2013.
March 20, 2006IETF65 PANA WG PANA Specification Updates (draft-ietf-pana-pana-11.txt) Yoshihiro Ohba
TLS 1.2 and NIST SP A Tim Polk November 10, 2006.
Modes of Operation. Topics  Overview of Modes of Operation  EBC, CBC, CFB, OFB, CTR  Notes and Remarks on each modes.
WG RAQMON Internet-Drafts RMON MIB WG Meeting Washington, Nov. 11, 2004.
Behzad Akbari Spring 2012 (These slides are based on lecture slides by Lawrie Brown)
INRIA Rhône-Alpes - Planète research group Reed-Solomon FEC I-D LDPC-* FEC I-D TESLA I-D Simple-auth I-D IETF 70 th – Vancouver meeting, November 2007.
Dynamic Symmetric Key Provisioning Protocol (DSKPP) Mingliang Pei Salah Machani IETF68 KeyProv WG Prague.
Key Management Workshop November 1-2, Cryptographic Algorithms, Keys, and other Keying Material  Approved cryptographic algorithms  Security.
EAP WG EAP Key Management Framework Draft-ietf-eap-keying-03.txt Bernard Aboba Microsoft.
1 Notification Rate Control draft-ietf-sipcore-event-rate-control th IETF,
WG Document Status 88th IETF CCAMP Working Group.
On OAEP, PSS, and S/MIME John Linn RSA Laboratories S/MIME WG, San Diego IETF, 13 December 2000.
1 The Cryptographic Token Key Initialization Protocol (CT-KIP) KEYPROV BOF IETF-67 San Diego November 2006 Andrea Doherty.
DSKPP And PSKC: IETF Standard Protocol And Payload For Symmetric Key Provisioning Philip Hoyer Senior Architect – CTO Office.
DSKPP And PSKC: IETF Standard Protocol And Payload For Symmetric Key Provisioning Philip Hoyer Senior Architect – CTO Office.
Shambhu Upadhyaya Security – AES-CCMP Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 13)
Yang Shi (Richard), Yong Zhang IETF 74 th 26 March 2009, San Francisco CAPWAP WG MIB Drafts Report.
IETF KeyProv work group: Provisioning of Symmetric Keys.
1 SGIP PAP 11 PEV V2G DEWG Dec 2-3, 2010 Grid InterOp 2010 Eric Simmon, NIST Jerry Melcher, EnerNex SGIP PAP 11 PEV V2G DEWG Grid InterOp 2010 Meeting.
SSL (TLS) Part 2 Generating the Premaster and Master Secrets + Encryption.
EAP-POTP Magnus Nyström, RSA Security 23 May 2005.
1 NIST Key State Models SP Part 1SP (Draft)
EAP Keying Framework Draft-aboba-pppext-key-problem-06.txt EAP WG IETF 56 San Francisco, CA Bernard Aboba.
1 The Cryptographic Token Key Initialization Protocol (CT-KIP) KEYPROV WG IETF-68 Prague March 2007 Andrea Doherty.
#3: Protocol Document (draft-ietf-drinks-spprov) Presenter: Syed Ali (On behalf of the authors: Ken Cartwright, Syed Ali, Alex Mayrhofer and Jean-Francois.
1 HIP 5201-bis Update Robert Moskowitz Verizon Telcom and Business Tobias Heer RWTH Aachen University March 31, 2011
IETF 54, Yokohama Kutscher/Ott/Bormann 1 SDPng Update Dirk Jörg Carsten draft-ietf-mmusic-sdpng-05.txt.
ANSI X9.44 and IETF TLS Russ Housley and Burt Kaliski RSA Laboratories November 2002.
DTN Security Update Stephen Farrell, Trinity College Dublin Susan Symmington, The MITRE Corp. Howard Weiss, Sparta Inc. IETF-65 Dallas March 2006.
1 Document Status CCSDS Security Working Group March 2008.
Presence Data Model Jonathan Rosenberg Cisco Systems.
Keyprov PSKC spec Philip Hoyer 71-st IETF, Philadelphia.
Portable Symmetric Key Container (PSKC) Mingliang Pei Philip Hoyer Dec. 3, th IETF, Vancouver.
Slide 1 August 2005, Paris, FranceIETF DNSEXT 2929bis etc. Donald E. Eastlake 3 rd
Keyprov PSKC spec Philip Hoyer 71-st IETF, Philadelphia.
Doc.: IEEE /0946r1 Submission July 2012 A proposal for next generation security in built on changes in ac 16 July 2012 Slide 1 Authors:
@Yuan Xue CS 285 Network Security Secure Socket Layer Yuan Xue Fall 2013.
The Federal Information Processing Standards (FIPS) Encryption Suite Sean Smith COSC
KeyProv PSKC Specification Mingliang Pei Authors: P. Hoyer, M. Pei and S. Machani 73 nd IETF meeting, Minneapolis, Nov
IETF Provisioning of Symmetric Keys (keyprov) WG Update WG Chairs: Phillip Hallam-Baker Hannes Tschofenig Presentation by Mingliang Pei 05/05/2008.
Portable Symmetric Key Container (PSKC)
IETF Provisioning of Symmetric Keys (keyprov) WG Update
ERS to XML Introduction to ERS syntax in XML format
Agenda CCSDS Network Layer Security IPSec+IKE Profile for CCSDS
Donald E. Eastlake 3rd TSIG SHA etc. Donald E. Eastlake 3rd March.
Layer Management and MIBs Sections Report
Clarified CCM Diagrams
November 2018 Project: IEEE P Working Group for Wireless Personal Area Networks (WPANs) Submission Title: [SG SECN Amendment text] Date Submitted:
draft-ietf-dtn-bpsec-06
TGi Draft 1 Clause – 8.5 Comments
Presentation transcript:

KeyProv PSKC Specification Philip Hoyer Mingliang Pei Salah Machani 74 nd IETF meeting, San Francisco Nov. 2008

Agenda  Status update  Changes since v6  Comments received from working group last call  Next steps

Status Update  Completely redesigned flow of document based on examples and moved use case and requirements to appendixes and renamed to draft-ietf-keyprov-pskc-..  Moved profiles for proprietary keys (e.g. RSA and ActivIdentity) to separate informational RFC  Reviewed and aligned with SKSML OASIS effort and NIST SP  Called Working group last call for PSKC 6 th of March 2009

Changes since v6  Removed KeyProperties for simplification (size in bulk transmission is rarely an issue)  Grouped elements relating to the policy of using the key under Key.KeyPolicy element  Reviewed and aligned KeyPolicy with SKSML OASIS effort  Reviewed and aligned KeyPolicy.usage (for what the key is used) with NIST SP  Removed mandatory to implement key protection algorithms and recommended KW- AES no padding, KW-AES with padding (Russ Housley’s draft) and AES-CBC + HMAC-1 for environments where KW-AES with padding is not available

Schema Changes  Removed KeyProperties for simplification (size in bulk transmission is rarely an issue)  Grouped elements relating to the policy of using the key under Key.KeyPolicy element

Comments received – MAC issue  Currently for non integrity algorithm (e.g. AES-CBC) we allow a separate MAC to be transmitted under Data.ValueMAC MAC key is the same as the key encryption key MAC is calculated over cleartext (key) instead of ciphertext Comments: bad cryptographic practice  Solution Options Create a MAC key derivation  Derive MAC key from encryption key and a random nonce, and transmit nonce in MACAlgorithm  K_MAC = Enc(K_ENC, nonce)  …  Derive MAC key from encryption key and container ID  K_MAC = Enc(K_ENC, container_ID) Create a separate random MAC key  K_MAC is randomly generated and encrypted with K_ENC. The encrypted K_MAC is transmitted in MACAlgorithm  … Specify a pre-defined MAC key (e.g. when used in DSKPP)

Comments received – continued  Example for AES encryption isn’t correct It doesn’t prepend IV The padding of the plain data uses PKCS#7 format rather than ISO  DeviceInfo.DeviceBinding – definition and purpose is not clear  Several editorial comments  Terminology alignment– discussion deferred to other slides

Next steps  Address MAC issue  Address editorial comments  Resubmit next rev  Last call