idnits 2.17.1 draft-arkko-eap-aka-pfs-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 23, 2018) is 2010 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-10) exists of draft-ietf-emu-rfc5448bis-03 Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Arkko 3 Internet-Draft K. Norrman 4 Intended status: Informational V. Torvinen 5 Expires: April 26, 2019 Ericsson 6 October 23, 2018 8 Perfect-Forward Secrecy for the Extensible Authentication Protocol 9 Method for Authentication and Key Agreement (EAP-AKA' PFS) 10 draft-arkko-eap-aka-pfs-03 12 Abstract 14 Many different attacks have been reported as part of revelations 15 associated with pervasive surveillance. Some of the reported attacks 16 involved compromising smart cards, such as attacking SIM card 17 manufacturers and operators in an effort to compromise shared secrets 18 stored on these cards. Since the publication of those reports, 19 manufacturing and provisioning processes have gained much scrutiny 20 and have improved. However, the danger of resourceful attackers for 21 these systems is still a concern. 23 This specification is an optional extension to the EAP-AKA' 24 authentication method which was defined in RFC 5448 (to be superseded 25 by draft-ietf-emu-rfc5448bis). The extension, when negotiated, 26 provides Perfect Forward Secrecy for the session key generated as a 27 part of the authentication run in EAP-AKA'. This prevents an 28 attacker who has gained access to the long-term pre-shared secret in 29 a SIM card from being able to decrypt all past communications. In 30 addition, if the attacker stays merely a passive eavesdropper, the 31 extension prevents attacks against future sessions. This forces 32 attackers to use active attacks instead. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at http://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on April 26, 2019. 50 Copyright Notice 52 Copyright (c) 2018 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 68 2. Protocol Design and Deployment Objectives . . . . . . . . . . 4 69 3. Background . . . . . . . . . . . . . . . . . . . . . . . . . 5 70 3.1. AKA . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 71 3.2. EAP-AKA' Protocol . . . . . . . . . . . . . . . . . . . . 6 72 3.3. Attacks Against Long-Term Shared Secrets in Smart Cards . 8 73 4. Requirements Language . . . . . . . . . . . . . . . . . . . . 8 74 5. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 8 75 6. Extensions to EAP-AKA' . . . . . . . . . . . . . . . . . . . 11 76 6.1. AT_PUB_ECDHE . . . . . . . . . . . . . . . . . . . . . . 11 77 6.2. AT_KDF_PFS . . . . . . . . . . . . . . . . . . . . . . . 11 78 6.3. New Key Derivation Function . . . . . . . . . . . . . . . 14 79 6.4. ECDHE Groups . . . . . . . . . . . . . . . . . . . . . . 15 80 6.5. Message Processing . . . . . . . . . . . . . . . . . . . 15 81 6.5.1. EAP-Request/AKA'-Identity . . . . . . . . . . . . . . 15 82 6.5.2. EAP-Response/AKA'-Identity . . . . . . . . . . . . . 16 83 6.5.3. EAP-Request/AKA'-Challenge . . . . . . . . . . . . . 16 84 6.5.4. EAP-Response/AKA'-Challenge . . . . . . . . . . . . . 16 85 6.5.5. EAP-Request/AKA'-Reauthentication . . . . . . . . . . 17 86 6.5.6. EAP-Response/AKA'-Reauthentication . . . . . . . . . 17 87 6.5.7. EAP-Response/AKA'-Synchronization-Failure . . . . . . 17 88 6.5.8. EAP-Response/AKA'-Authentication-Reject . . . . . . . 17 89 6.5.9. EAP-Response/AKA'-Client-Error . . . . . . . . . . . 18 90 6.5.10. EAP-Request/AKA'-Notification . . . . . . . . . . . . 18 91 6.5.11. EAP-Response/AKA'-Notification . . . . . . . . . . . 18 92 7. Security Considerations . . . . . . . . . . . . . . . . . . . 18 93 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 22 94 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 22 95 9.1. Normative References . . . . . . . . . . . . . . . . . . 22 96 9.2. Informative References . . . . . . . . . . . . . . . . . 23 97 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 24 98 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 25 99 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 25 101 1. Introduction 103 Many different attacks have been reported as part of revelations 104 associated with pervasive surveillance. Some of the reported attacks 105 involved compromising smart cards, such as attacking SIM card 106 manufacturers and operators in an effort to compromise shared secrets 107 stored on these cards. Such attacks are conceivable, for instance, 108 during the manufacturing process of cards, or during the transfer of 109 cards and associated information to the operator. Since the 110 publication of reports about such attacks, manufacturing and 111 provisioning processes have gained much scrutiny and have improved. 113 However, the danger of resourceful attackers attempting to gain 114 information about SIM cards is still a concern. They are a high- 115 value target and concern a large number of people. Note that the 116 attacks are largely independent of the used authentication 117 technology; the issue is not vulnerabilities in algorithms or 118 protocols, but rather the possibility of someone gaining unlawful 119 access to key material. While the better protection of manufacturing 120 and other processes is essential in protecting against this, there is 121 one question that we as protocol designers can ask. Is there 122 something that we can do to limit the consequences of attacks, should 123 they occur? 125 The authors want to provide a public specification of an extension 126 that helps defend against one aspect of pervasive surveillance. This 127 important, given the large number of users such practices may affect. 128 It is also a stated goal of the IETF to ensure that we understand the 129 surveillance concerns related to IETF protocols and take appropriate 130 countermeasures [RFC7258]. This document does that for EAP-AKA'. 132 This specification is an optional extension to the EAP-AKA' 133 authentication method [RFC5448] (to be superseded by 134 [I-D.ietf-emu-rfc5448bis]). The extension, when negotiated, provides 135 Perfect Forward Secrecy for the session key generated as a part of 136 the authentication run in EAP-AKA'. This prevents an attacker who 137 has gained access to the long-term pre-shared secret in a SIM card 138 from being able to decrypt all past communications. In addition, if 139 the attacker stays merely a passive eavesdropper, the extension 140 prevents attacks against future sessions. This forces attackers to 141 use active attacks instead. As with other protocols, an active 142 attacker with access to the long-term key material will of course be 143 able to attack all future communications, but risks detection, 144 particularly if done at scale. 146 Attacks against AKA authentication via compromising the long-term 147 secrets in the SIM cards have been an active discussion topic in many 148 contexts. Perfect forward secrecy is on the list of features for the 149 next release of 3GPP (5G Phase 2), and this document provides a basis 150 for providing this feature in a particular fashion. 152 It should also be noted that 5G network architecture includes the use 153 of the EAP framework for authentication. While any methods can be 154 run, the default authentication method within that context will be 155 EAP-AKA'. As a result, improvements in EAP-AKA' security have a 156 potential to improve security for large number of users. 158 2. Protocol Design and Deployment Objectives 160 This extension specified here re-uses large portions of the current 161 structure of 3GPP interfaces and functions, with the rationale that 162 this will make the construction more easily adopted. In particular, 163 the construction maintains the interface between the Universal 164 Subscriber Identification Module (USIM) and the mobile terminal 165 intact. As a consequence, there is no need to roll out new 166 credentials to existing subscribers. The work is based on an earlier 167 paper [TrustCom2015], and uses much of the same material, but applied 168 to EAP rather than the underlying AKA method. 170 It has been a goal to implement this change as an extension of the 171 widely supported EAP-AKA' method, rather than a completely new 172 authentication method. The extension is implemented as a set of new, 173 optional attributes, that are provided alongside the base attributes 174 in EAP-AKA'. Old implementations can ignore these attributes, but 175 their presence will nevertheless be verified as part of base EAP-AKA' 176 integrity verification process, helping protect against bidding down 177 attacks. This extension does not increase the number of rounds 178 necessary to complete the protocol. 180 The use of this extension is at the discretion of the authenticating 181 parties. It should be noted that PFS and defenses against passive 182 attacks are by no means a panacea, but they can provide a partial 183 defense that increases the cost and risk associated with pervasive 184 surveillance. 186 While adding perfect forward secrecy to the existing mobile network 187 infrastructure can be done in multiple different ways, the authors 188 believe that the approach chosen here is relatively easily 189 deployable. In particular: 191 o As noted above, no new credentials are needed; there is no change 192 to SIM cards. 194 o PFS property can be incorporated into any current or future system 195 that supports EAP, without changing any network functions beyond 196 the EAP endpoints. 198 o Key generation happens at the endpoints, enabling highest grade 199 key material to be used both by the endpoints and the intermediate 200 systems (such as access points that are given access to specific 201 keys). 203 o While EAP-AKA' is just one EAP method, for practical purposes 204 perfect forward secrecy being available for both EAP-TLS [RFC5216] 205 [I-D.mattsson-eap-tls13] and EAP-AKA' ensures that for many 206 practical systems perfect forward secrecy can be enabled for 207 either all or significant fraction of users. 209 3. Background 211 3.1. AKA 213 AKA is based on challenge-response mechanisms and symmetric 214 cryptography. AKA typically runs in a UMTS Subscriber Identity 215 Module (USIM) or a CDMA2000 (Removable) User Identity Module 216 ((R)UIM). In contrast with its earlier GSM counterparts, 3rd 217 generation AKA provides long key lengths and mutual authentication. 219 AKA works in the following manner: 221 o The identity module and the home environment have agreed on a 222 secret key beforehand. 224 o The actual authentication process starts by having the home 225 environment produce an authentication vector, based on the secret 226 key and a sequence number. The authentication vector contains a 227 random part RAND, an authenticator part AUTN used for 228 authenticating the network to the identity module, an expected 229 result part XRES, a 128-bit session key for integrity check IK, 230 and a 128-bit session key for encryption CK. 232 o The authentication vector is passed to the serving network, which 233 uses it to authenticate the device. 235 o The RAND and the AUTN are delivered to the identity module. 237 o The identity module verifies the AUTN, again based on the secret 238 key and the sequence number. If this process is successful (the 239 AUTN is valid and the sequence number used to generate AUTN is 240 within the correct range), the identity module produces an 241 authentication result RES and sends it to the serving network. 243 o The serving network verifies the correct result from the identity 244 module. If the result is correct, IK and CK can be used to 245 protect further communications between the identity module and the 246 home environment. 248 3.2. EAP-AKA' Protocol 250 When AKA (and AKA') are embedded into EAP, the authentication on the 251 network side is moved to the home environment; the serving network 252 performs the role of a pass-through authenticator. Figure 1 253 describes the basic flow in the EAP-AKA' authentication process. The 254 definition of the full protocol behaviour, along with the definition 255 of attributes AT_RAND, AT_AUTN, AT_MAC, and AT_RES can be found in 256 [I-D.ietf-emu-rfc5448bis] and [RFC4187]. 258 Peer Server 259 | EAP-Request/Identity | 260 |<------------------------------------------------------| 261 | | 262 | EAP-Response/Identity | 263 | (Includes user's Network Access Identifier, NAI) | 264 |------------------------------------------------------>| 265 | +-------------------------------------------------+ 266 | | Server determines the network name and ensures | 267 | | that the given access network is authorized to | 268 | | use the claimed name. The server then runs the | 269 | | AKA' algorithms generating RAND and AUTN, | 270 | | derives session keys from CK' and IK'. RAND and | 271 | | AUTN are sent as AT_RAND and AT_AUTN attributes,| 272 | | whereas the network name is transported in the | 273 | | AT_KDF_INPUT attribute. AT_KDF signals the used | 274 | | key derivation function. The session keys are | 275 | | used in creating the AT_MAC attribute. | 276 | +-------------------------------------------------+ 277 | EAP-Request/AKA'-Challenge | 278 | (AT_RAND, AT_AUTN, AT_KDF, AT_KDF_INPUT, AT_MAC)| 279 |<------------------------------------------------------| 280 +-----------------------------------------------------+ | 281 | The peer determines what the network name should be,| | 282 | based on, e.g., what access technology it is using.| | 283 | The peer also retrieves the network name sent by | | 284 | the network from the AT_KDF_INPUT attribute. The | | 285 | two names are compared for discrepancies, and if | | 286 | necessary, the authentication is aborted. Otherwise,| | 287 | the network name from AT_KDF_INPUT attribute is | | 288 | used in running the AKA' algorithms, verifying AUTN | | 289 | from AT_AUTN and MAC from AT_MAC attributes. The | | 290 | peer then generates RES. The peer also derives | | 291 | session keys from CK'/IK'. The AT_RES and AT_MAC | | 292 | attributes are constructed. | | 293 +-----------------------------------------------------+ | 294 | EAP-Response/AKA'-Challenge | 295 | (AT_RES, AT_MAC) | 296 |------------------------------------------------------>| 297 | +-------------------------------------------------+ 298 | | Server checks the RES and MAC values received | 299 | | in AT_RES and AT_MAC, respectively. Success | 300 | | requires both to be found correct. | 301 | +-------------------------------------------------+ 302 | EAP-Success | 303 |<------------------------------------------------------| 305 Figure 1: EAP-AKA' Authentication Process 307 3.3. Attacks Against Long-Term Shared Secrets in Smart Cards 309 Current 3GPP systems use (U)SIM pre-shared key based protocols and 310 Authentication and Key Agreement (AKA) to authenticate subscribers. 311 The general security properties and potential vulnerabilities of AKA 312 and EAP-AKA' are discussed in [I-D.ietf-emu-rfc5448bis]. 314 An important vulnerability in that discussion relates to the recent 315 reports of compromised long term pre-shared keys used in AKA 316 [Heist2015]. These attacks are not specific to AKA or EAP-AKA', as 317 all security systems fail at least to some extent if key material is 318 stolen. However, the reports indicate a need to look into solutions 319 that can operate at least to an extent under these types of attacks. 320 It is noted in [Heist2015] that some security can be retained even in 321 the face of the attacks by providing Perfect Forward Security (PFS) 322 [DOW1992] for the session key. If AKA would have provided PFS, 323 compromising the pre-shared key would not be sufficient to perform 324 passive attacks; the attacker is, in addition, forced to be a Man-In- 325 The-Middle (MITM) during the AKA run. 327 4. Requirements Language 329 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 330 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 331 "OPTIONAL" in this document are to be interpreted as described in BCP 332 14 [RFC2119] [RFC8174] when, and only when, they appear in all 333 capitals, as shown here. 335 5. Protocol Overview 337 Introducing PFS for EAP-AKA' can be achieved by using an Elliptic 338 Curve Diffie-Hellman (ECDH) exchange [RFC7748]. In EAP-AKA' PFS this 339 exchange is run in an ephemeral manner, i.e., using temporary keys as 340 specified in [RFC8031] Section 2. This method is referred to as 341 ECDHE, where the last 'E' stands for Ephemeral. 343 The enhancements in the EAP-AKA' PFS protocol are compatible with the 344 signaling flow and other basic structures of both AKA and EAP-AKA'. 345 The intent is to implement the enhancement as optional attributes 346 that legacy implementations can ignore. 348 The purpose of the protocol is to achieve mutual authentication 349 between the EAP server and peer, and to establish keying material for 350 secure communication between the two. This document specifies the 351 calculation of key material, providing new properties that are not 352 present in key material provided by EAP-AKA' in its original form. 354 Figure 2 below describes the overall process. Since our goal has 355 been to not require new infrastructure or credentials, the flow 356 diagrams also show the conceptual interaction with the USIM card and 357 the 3GPP authentication server (HSS). The details of those 358 interactions are outside the scope of this document, however, and the 359 reader is referred to the 3GPP specifications . 361 USIM Peer Server HSS 362 | | | | 363 | | EAP-Req/Identity | | 364 | |<-------------------------| | 365 | | | | 366 | | EAP-Resp/Identity | | 367 | |------------------------->| | 368 | | | | 369 | +-------------------------------------------------+ 370 | | Server now has an identity for the peer. | 371 | | The server then asks the help of | 372 | | HSS to run AKA algorithms, generating RAND, | 373 | | AUTN, XRES, CK, IK. Typically, the HSS performs | 374 | | the first part of key derivations so that the | 375 | | authentication server gets the CK' and IK' keys | 376 | | already tied to a particular network name. | 377 | +-------------------------------------------------+ 378 | | | | 379 | | | ID, | 380 | | | key deriv. | 381 | | | function, | 382 | | | network name| 383 | | |------------>| 384 | | | | 385 | | | RAND, AUTN, | 386 | | | XRES, CK', | 387 | | | IK' | 388 | | |<------------| 389 | | | | 390 | +-------------------------------------------------+ 391 | | Server now has the needed authentication vector.| 392 | | It generates an ephemeral key pair, sends the | 393 | | public key of that key pair and the first EAP | 394 | | method message to the peer. In the message the | 395 | | AT_PUB_ECDHE attribute carries the public key | 396 | | and the AT_KDF_PFS attribute carries other PFS- | 397 | | related parameters. Both of these are skippable | 398 | | attributes that can be ignored if the peer does | 399 | | not support this extension. | 400 | +-------------------------------------------------+ 401 | | | | 402 | | EAP-Req/AKA'-Challenge | | 403 | | AT_RAND, AT_AUTN, AT_KDF,| | 404 | | AT_KDF_PFS, AT_KDF_INPUT,| | 405 | | AT_PUB_ECDHE, AT_MAC | | 406 | |<-------------------------| | 407 +-----------------------------------------------------+ | 408 | The peer checks if it wants to do the PFS extension.| | 409 | If yes, it will eventually respond with AT_PUB_ECDHE| | 410 | and AT_MAC. If not, it will ignore AT_PUB_ECDHE and | | 411 | AT_KDF_PFS and base all calculations on basic | | 412 | EAP-AKA' attributes, continuing just as in EAP-AKA' | | 413 | per RFC 5448 (draft-ietf-emu-rfc5448bis) rules. | | 414 | In any case, the peer needs to query the auth | | 415 | parameters from the USIM card. | | 416 +-----------------------------------------------------+ | 417 | | | | 418 | RAND, AUTN | | | 419 |<---------------| | | 420 | | | | 421 | CK, IK, RES | | | 422 |-------------->| | | 423 | | | | 424 +-----------------------------------------------------+ | 425 | The peer now has everything to respond. If it wants | | 426 | to participate in the PFS extension, it will then | | 427 | generate its key pair, calculate a shared key based | | 428 | on its key pair the server's public key. Finally, | | 429 | it proceeds to derive all EAP-AKA' key values and | | 430 | and constructs a full response. | | 431 +-----------------------------------------------------+ | 432 | | | | 433 | | EAP-Resp/AKA'-Challenge | | 434 | | AT_RES, AT_PUB_ECDHE, | | 435 | | AT_MAC | | 436 | |------------------------->| | 437 | +-------------------------------------------------+ 438 | | The server now has all the necessary values. | 439 | | It generates the ECDHE shared secret | 440 | | and checks the RES and MAC values received | 441 | | in AT_RES and AT_MAC, respectively. Success | 442 | | requires both to be found correct. Note that | 443 | | when this specification is used, the keys | 444 | | generated from EAP-AKA' are based on both | 445 | | CK/IK as well as the ECDHE value. Even if there | 446 | | was an attacker who held the long-term secret | 447 | | keys, only an active attacker could have | 448 | | determined the generated session keys; in basic | 449 | | EAP-AKA' the keys are only based on CK and IK. | 450 | +-------------------------------------------------+ 451 | | | | 452 | | EAP-Success | | 453 | |<-------------------------| | 455 Figure 2: EAP-AKA' PFS Authentication Process 457 6. Extensions to EAP-AKA' 459 6.1. AT_PUB_ECDHE 461 The AT_PUB_ECDHE carries an ECDHE value. 463 The format of the AT_PUB_ECDHE attribute is shown below. 465 0 1 2 3 466 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 467 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 468 | AT_PUB_ECDHE | Length | Value ... | 469 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 471 The fields are as follows: 473 AT_PUB_ECDHE 475 This is set to TBA1 BY IANA. 477 Length 479 The length of the attribute, set as other attributes in EAP-AKA 480 [RFC4187]. 482 Value 484 This value is the sender's ECDHE public value. For Curve25519, 485 the length of this value is 32 bytes, encoded in binary as 486 specified [RFC7748] Section 6.1. 488 To retain the security of the keys, the sender SHALL generate a 489 fresh value for each run of the protocol. 491 6.2. AT_KDF_PFS 493 The AT_KDF_PFS indicates the used or desired key generation function, 494 if the Perfect Forward Secrecy extension is taken into use. It will 495 also at the same time indicate the used or desired ECDHE group. A 496 new attribute is needed to carry this information, as AT_KDF carries 497 the legacy KDF value for those EAP peers that cannot or do not want 498 to use this extension. 500 The format of the AT_KDF_PFS attribute is shown below. 502 0 1 2 3 503 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 504 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 505 | AT_KDF_PFS | Length | Key Derivation Function | 506 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 508 The fields are as follows: 510 AT_KDF_PFS 512 This is set to TBA2 BY IANA. 514 Length 516 The length of the attribute, MUST be set to 1. 518 Key Derivation Function 520 An enumerated value representing the key derivation function that 521 the server (or peer) wishes to use. See Section 6.3 for the 522 functions specified in this document. Note: This field has a 523 different name space than the similar field in the AT_KDF 524 attribute Key Derivation Function defined in 525 [I-D.ietf-emu-rfc5448bis]. 527 Servers MUST send one or more AT_KDF_PFS attributes in the EAP- 528 Request/AKA'-Challenge message. These attributes represent the 529 desired functions ordered by preference, the most preferred function 530 being the first attribute. The most preferred function is the only 531 one that the server includes a public key value for, however. So for 532 a set of AT_KDF_PFS attributes, there is always only one AT_PUB_ECDHE 533 attribute. 535 Upon receiving a set of these attributes: 537 o If the peer supports and is willing to use the key derivation 538 function indicated by the first AT_KDF_PFS attribute, and is 539 willing and able to use the extension defined in this 540 specification, the function is taken into use without any further 541 negotiation. 543 o If the peer does not support this function or is unwilling to use 544 it, it responds to the server with an indication that a different 545 function is needed. Similarly with the negotiation process 546 defined in [I-D.ietf-emu-rfc5448bis] for AT_KDF, the peer sends 547 EAP-Response/AKA'-Challenge message that contains only one 548 attribute, AT_KDF_PFS with the value set to the desired 549 alternative function from among the ones suggested by the server 550 earlier. If there is no suitable alternative, the peer has a 551 choice of either falling back to EAP-AKA' or behaving as if AUTN 552 had been incorrect and failing authentication (see Figure 3 of 553 [RFC4187]). The peer MUST fail the authentication if there are 554 any duplicate values within the list of AT_KDF_PFS attributes 555 (except where the duplication is due to a request to change the 556 key derivation function; see below for further information). 558 o If the peer does not recognize the extension defined in this 559 specification or is unwilling to use it, it ignores the AT_KDF_PFS 560 attribute. 562 Upon receiving an EAP-Response/AKA'-Challenge with AT_KDF_PFS from 563 the peer, the server checks that the suggested AT_KDF_PFS value was 564 one of the alternatives in its offer. The first AT_KDF_PFS value in 565 the message from the server is not a valid alternative. If the peer 566 has replied with the first AT_KDF_PFS value, the server behaves as if 567 AT_MAC of the response had been incorrect and fails the 568 authentication. For an overview of the failed authentication process 569 in the server side, see Section 3 and Figure 2 in [RFC4187]. 570 Otherwise, the server re-sends the EAP-Response/AKA'-Challenge 571 message, but adds the selected alternative to the beginning of the 572 list of AT_KDF_PFS attributes, and retains the entire list following 573 it. Note that this means that the selected alternative appears twice 574 in the set of AT_KDF values. Responding to the peer's request to 575 change the key derivation function is the only legal situation where 576 such duplication may occur. 578 When the peer receives the new EAP-Request/AKA'-Challenge message, it 579 MUST check that the requested change, and only the requested change 580 occurred in the list of AT_KDF_PFS attributes. If yes, it continues. 581 If not, it behaves as if AT_MAC had been incorrect and fails the 582 authentication. If the peer receives multiple EAP-Request/AKA'- 583 Challenge messages with differing AT_KDF_PFS attributes without 584 having requested negotiation, the peer MUST behave as if AT_MAC had 585 been incorrect and fail the authentication. 587 6.3. New Key Derivation Function 589 A new Key Derivation Function type is defined for "EAP-AKA' with 590 ECDHE and Curve25519", represented by value 1. It represents a 591 particular choice of key derivation function and at the same time 592 selects an ECDHE group to be used. 594 The Key Derivation Function type value is only used in the AT_KDF_PFS 595 attribute, and should not be confused with the different range of key 596 derivation functions that can be represented in the AT_KDF attribute 597 as defined in [I-D.ietf-emu-rfc5448bis]. 599 Key derivation in this extension produces exactly the same keys for 600 internal use within one authentication run as 601 [I-D.ietf-emu-rfc5448bis] EAP-AKA' does. For instance, K_aut that is 602 used in AT_MAC is still exactly as it was in EAP-AKA'. The only 603 change to key derivation is in re-authentication keys and keys 604 exported out of the EAP method, MSK and EMSK. As a result, EAP-AKA' 605 attributes such as AT_MAC continue to be usable even when this 606 extension is in use. 608 When the Key Derivation Function field in the AT_KDF_PFS attribute is 609 set to 1 and the Key Derivation Function field in the AT_KDF 610 attribute is also set to 1, the Master Key (MK) is derived and as 611 follows below. 613 MK = PRF'(IK'|CK',"EAP-AKA'"|Identity) 614 MK_ECDHE = PRF'(IK'|CK'|SHARED_SECRET,"EAP-AKA' PFS"|Identity) 615 K_encr = MK[0..127] 616 K_aut = MK[128..383] 617 K_re = MK_ECDHE[0..255] 618 MSK = MK_ECDHE[256..767] 619 EMSK = MK_ECDHE[768..1279] 621 Where SHARED_SECRET is the shared secret computed via ECDHE, as 622 specified in Section 2 of [RFC8031] and Section 6.1 of [RFC7748]. 624 Both the peer and the server MAY check for zero-value shared secret 625 as specified in Section 6.1 of [RFC7748]. If such checking is 626 performed and the SHARED_SECRET has a zero value, both parties MUST 627 behave as if the current EAP-AKA' authentication process starts again 628 from the beginning. 630 Note: The way that shared secret is tested for zero can, if 631 performed inappropriately, provide an ability for attackers to 632 listen to CPU power usage side channels. Refer to [RFC7748] for a 633 description of how to perform this check in a way that it does not 634 become a problem. 636 The rest of computation proceeds as defined in Section 3.3 of 637 [I-D.ietf-emu-rfc5448bis]. 639 For readability, an explanation of the notation used above is copied 640 here: [n..m] denotes the substring from bit n to m. PRF' is a new 641 pseudo-random function specified in [I-D.ietf-emu-rfc5448bis]. 642 K_encr is the encryption key, 128 bits, K_aut is the authentication 643 key, 256 bits, K_re is the re-authentication key, 256 bits, MSK is 644 the Master Session Key, 512 bits, and EMSK is the Extended Master 645 Session Key, 512 bits. MSK and EMSK are outputs from a successful 646 EAP method run [RFC3748]. 648 CK and IK are produced by the AKA algorithm. IK' and CK' are derived 649 as specified in [I-D.ietf-emu-rfc5448bis] from IK and CK. 651 The value "EAP-AKA'" is an eight-characters-long ASCII string. It is 652 used as is, without any trailing NUL characters. Similarly, "EAP- 653 AKA' PFS" is a twelve-characters-long ASCII string, also used as is. 655 Identity is the peer identity as specified in Section 7 of [RFC4187]. 657 6.4. ECDHE Groups 659 The selection of suitable groups for the elliptic curve computation 660 is necessary. The choice of a group is made at the same time as 661 deciding to use of particular key derivation function in AT_KDF_PFS. 662 For "EAP-AKA' with ECDHE and Curve25519" the group is the Curve25519 663 group specified in [RFC8031]. 665 6.5. Message Processing 667 This section specifies the changes related to message processing when 668 this extension is used in EAP-AKA'. It specifies when a message may 669 be transmitted or accepted, which attributes are allowed in a 670 message, which attributes are required in a message, and other 671 message-specific details, where those details are different for this 672 extension than the base EAP-AKA' or EAP-AKA protocol. Unless 673 otherwise specified here, the rules from [I-D.ietf-emu-rfc5448bis] or 674 [RFC4187] apply. 676 6.5.1. EAP-Request/AKA'-Identity 678 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 679 MUST NOT be added to this message. The appearance of these messages 680 in a received message MUST be ignored. 682 6.5.2. EAP-Response/AKA'-Identity 684 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 685 MUST NOT be added to this message. The appearance of these messages 686 in a received message MUST be ignored. 688 6.5.3. EAP-Request/AKA'-Challenge 690 The server sends the EAP-Request/AKA'-Challenge on full 691 authentication as specified by [RFC4187] and 692 [I-D.ietf-emu-rfc5448bis]. The attributes AT_RAND, AT_AUTN, and 693 AT_MAC MUST be included and checked on reception as specified in 694 [RFC4187]. They are also necessary for backwards compatibility. 696 In EAP-Request/AKA'-Challenge, there is no message-specific data 697 covered by the MAC for the AT_MAC attribute. The AT_KDF_PFS and 698 AT_PUB_ECDHE attributes MUST be included. The AT_PUB_ECDHE attribute 699 carries the server's public Diffie-Hellman key. If either AT_KDF_PFS 700 or AT_PUB_ECDHE is missing on reception, the peer MUST treat them as 701 if neither one was sent, and the assume that the extension defined in 702 this specification is not in use. 704 The AT_RESULT_IND, AT_CHECKCODE, AT_IV, AT_ENCR_DATA, AT_PADDING, 705 AT_NEXT_PSEUDONYM, AT_NEXT_REAUTH_ID and other attributes may be 706 included as specified in Section 9.3 of [RFC4187]. 708 When processing this message, the peer MUST process AT_RAND, AT_AUTN, 709 AT_KDF_PFS, AT_PUB_ECDHE before processing other attributes. Only if 710 these attributes are verified to be valid, the peer derives keys and 711 verifies AT_MAC. If the peer is unable or unwilling to perform the 712 extension specified in this document, it proceeds as defined in 713 [I-D.ietf-emu-rfc5448bis]. Finally, the operation in case an error 714 occurs is specified in Section 6.3.1. of [RFC4187]. 716 6.5.4. EAP-Response/AKA'-Challenge 718 The peer sends EAP-Response/AKA'-Challenge in response to a valid 719 EAP-Request/AKA'-Challenge message, as specified by [RFC4187] and 720 [I-D.ietf-emu-rfc5448bis]. If the peer supports and is willing to 721 perform the extension specified in this protocol, and the server had 722 made a valid request involving the attributes specified in 723 Section 6.5.3, the peer responds per the rules specified below. 724 Otherwise, the peer responds as specified in [RFC4187] and 725 [I-D.ietf-emu-rfc5448bis] and ignores the attributes related to this 726 extension. If the peer has not received attributes related to this 727 extension from the Server, and has a policy that requires it to 728 always use this extension, it behaves as if AUTN had been incorrect 729 and fails the authentication. 731 The AT_MAC attribute MUST be included and checked as specified in 732 [I-D.ietf-emu-rfc5448bis]. In EAP-Response/AKA'-Challenge, there is 733 no message-specific data covered by the MAC. The AT_PUB_ECDHE 734 attribute MUST be included, and carries the peer's public Diffie- 735 Hellman key. 737 The AT_RES attribute MUST be included and checked as specified in 738 [RFC4187]. When processing this message, the Server MUST process 739 AT_RES before processing other attributes. Only if these attribute 740 is verified to be valid, the Server derives keys and verifies AT_MAC. 742 If the Server has proposed the use of the extension specified in this 743 protocol, but the peer ignores and continues the basic EAP-AKA' 744 authentication, the Server makes policy decision of whether this is 745 allowed. If this is allowed, it continues the EAP-AKA' 746 authentication to completion. If it is not allowed, the Server MUST 747 behave as if authentication failed. 749 The AT_CHECKCODE, AT_RESULT_IND, AT_IV, AT_ENCR_DATA and other 750 attributes may be included as specified in Section 9.4 of [RFC4187]. 752 6.5.5. EAP-Request/AKA'-Reauthentication 754 No changes, but note that the re-authentication process uses the keys 755 generated in the original EAP-AKA' authentication, which, if the 756 extension specified in this documents is in use, employs key material 757 from the Diffie-Hellman procedure. 759 6.5.6. EAP-Response/AKA'-Reauthentication 761 No changes, but as discussed in Section 6.5.5, re-authentication is 762 based on the key material generated by EAP-AKA' and the extension 763 defined in this document. 765 6.5.7. EAP-Response/AKA'-Synchronization-Failure 767 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 768 MUST NOT be added to this message. The appearance of these messages 769 in a received message MUST be ignored. 771 6.5.8. EAP-Response/AKA'-Authentication-Reject 773 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 774 MUST NOT be added to this message. The appearance of these messages 775 in a received message MUST be ignored. 777 6.5.9. EAP-Response/AKA'-Client-Error 779 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 780 MUST NOT be added to this message. The appearance of these messages 781 in a received message MUST be ignored. 783 6.5.10. EAP-Request/AKA'-Notification 785 No changes. 787 6.5.11. EAP-Response/AKA'-Notification 789 No changes. 791 7. Security Considerations 793 This section deals only with the changes to security considerations 794 as they differ from EAP-AKA', or as new information has been gathered 795 since the publication of [I-D.ietf-emu-rfc5448bis]. 797 The possibility of attacks against key storage offered in SIM or 798 other smart cards has been a known threat. But as the discussion in 799 Section 3.3 shows, the likelihood of practically feasible attacks has 800 increased. Many of these attacks can be best dealt with improved 801 processes, e.g., limiting the access to the key material within the 802 factory or personnel, etc. But not all attacks can be entirely ruled 803 out for well-resourced adversaries, irrespective of what the 804 technical algorithms and protection measures are. 806 This extension can provide assistance in situations where there is a 807 danger of attacks against the key material on SIM cards by 808 adversaries that can not or who are unwilling to mount active attacks 809 against large number of sessions. This extension is most useful when 810 used in a context where EAP keys are used without further mixing that 811 can provide Perfect Forward Secrecy. For instance, when used with 812 IKEv2 [RFC7296], the session keys produced by IKEv2 have this 813 property, so better characteristics of EAP keys is not that useful. 814 However, typical link layer usage of EAP does not involve running 815 Diffie-Hellman, so using EAP to authenticate access to a network is 816 one situation where the extension defined in this document can be 817 helpful. 819 This extension generates keying material using the ECDHE exchange in 820 order to gain the PFS property. This means that once an EAP-AKA' 821 authentication run ends, the session that it was used to protect is 822 closed, and the corresponding keys are forgotten, even someone who 823 has recorded all of the data from the authentication run and session 824 and gets access to all of the AKA long-term keys cannot reconstruct 825 the keys used to protect the session or any previous session, without 826 doing a brute force search of the session key space. 828 Even if a compromise of the long-term keys has occurred, PFS is still 829 provided for all future sessions, as long as the attacker does not 830 become an active attacker. Of course, as with other protocols, if 831 the attacker has learned the keys and does become an active attacker, 832 there is no protection that that can be provided for future sessions. 833 Among other things, such an active attacker can impersonate any 834 legitimate endpoint in EAP-AKA', become a MITM in EAP-AKA' or the 835 extension defined in this document, retrieve all keys, or turn off 836 PFS. Still, past sessions where PFS was in use remain protected. 838 Achieving PFS requires that when a connection is closed, each 839 endpoint MUST forget not only the ephemeral keys used by the 840 connection but also any information that could be used to recompute 841 those keys. 843 The following security properties of EAP-AKA' are impacted through 844 this extension: 846 Protected ciphersuite negotiation 848 EAP-AKA' has a negotiation mechanism for selecting the key 849 derivation functions, and this mechanism has been extended by the 850 extension specified in this document. The resulting mechanism 851 continues to be secure against bidding down attacks. 853 There are two specific needs in the negotiation mechanism: 855 Negotiating key derivation function within the extension 857 The negotiation mechanism allows changing the offered key 858 derivation function, but the change is visible in the final 859 EAP- Request/AKA'-Challenge message that the server sends to 860 the peer. This message is authenticated via the AT_MAC 861 attribute, and carries both the chosen alternative and the 862 initially offered list. The peer refuses to accept a change it 863 did not initiate. As a result, both parties are aware that a 864 change is being made and what the original offer was. 866 Negotiating the use of this extension 868 This extension is offered by the server through presenting the 869 AT_KDF_PFS and AT_PUB_ECDHE attributes in the EAP-Request/AKA'- 870 Challenge message. These attributes are protected by AT_MAC, 871 so attempts to change or omit them by an adversary will be 872 detected. 874 Except of course, if the adversary holds the long-term shared 875 secret and is willing to engage in an active attack. Such an 876 attack can, for instance, forge the negotiation process so that 877 no PFS will be provided. However, as noted above, an attacker 878 with these capabilities will in any case be able to impersonate 879 any party in the protocol and perform MITM attacks. That is 880 not a situation that can be improved by a technical solution. 881 However, as discussed in the introduction, even an attacker 882 with access to the long-term keys is required to be a MITM on 883 each AKA run, which makes mass surveillance more laborous. 885 The security properties of the extension also depend on a 886 policy choice. As discussed in Section 6.5.4, both the peer 887 and the server make a policy decision of what to do when it was 888 willing to peform the extension specified in this protocol, but 889 the other side does not wish to use the extension. Allowing 890 this has the benefit of allowing backwards compatibility to 891 equipment that did not yet support the extension. When the 892 extension is not supported or negotiated by the parties, no PFS 893 can obviously provided. 895 If turning off the extension specified in this protocol is not 896 allowed by policy, the use of legacy equipment that does not 897 support this protocol is no longer possible. This may be 898 appropriate when, for instance, support for the extension is 899 sufficiently widespread, or required in a particular version of 900 a mobile network. 902 Key derivation 904 This extension provides key material that is based on the Diffie- 905 Hellman keys, yet bound to the authentication through the (U)SIM 906 card. This means that subsequent payload communications between 907 the parties are protected with keys that are not solely based on 908 information in the clear (such as the RAND) and information 909 derivable from the long-term shared secrets on the (U)SIM card. 910 As a result, if anyone successfully recovers shared secret 911 information, they are unable to decrypt communications protected 912 by the keys generated through this extension. Note that the 913 recovery of shared secret information could occur either before or 914 after the time that the protected communications are used. When 915 this extension is used, communications at time t0 can be protected 916 if at some later time t1 an adversary learns of long-term shared 917 secret and has access to a recording of the encrypted 918 communications. 920 Obviously, this extension is still vulnerable to attackers that 921 are willing to perform an active attack and who at the time of the 922 attack have access to the long-term shared secret. 924 This extension does not change the properties of related to re- 925 authentication. No new Diffie-Hellman run is performed during the 926 re-authentication allowed by EAP-AKA'. However, if this extension 927 was in use when the original EAP-AKA' authentication was 928 performed, the keys used for re-authentication (K_re) are based on 929 the Diffie-Hellman keys, and hence continue to be equally safe 930 against expose of the long-term secrets as the original 931 authentication. 933 In addition, it is worthwhile to discuss Denial-of-Service attacks 934 and their impact on this protocol. The calculations involved in 935 public key cryptography require computing power, which could be used 936 in an attack to overpower either the peer or the server. While some 937 forms of Denial-of-Service attacks are always possible, the following 938 factors help mitigate the concerns relating to public key 939 cryptography and EAP-AKA' PFS. 941 o In 5G context, other parts of the connection setup involve public 942 key cryptography, so while performing additional operations in 943 EAP-AKA' is an additional concern, it does not change the overall 944 situation. As a result, the relevant system components need to be 945 dimensioned appropriately, and detection and management mechanisms 946 to reduce the effect of attacks need to be in place. 948 o This specification is constructed so that a separation between the 949 USIM and Peer on client side and the Server and HSS on network 950 side is possible. This ensures that the most sensitive (or 951 legacy) system components can not be the target of the attack. 952 For instance, EAP-AKA' and public key cryptography takes place in 953 the phone and not the low-power SIM card. 955 o EAP-AKA' has been designed so that the first actual message in the 956 authentication process comes from the Server, and that this 957 message will not be sent unless the user has been identified as an 958 active subscriber of the operator in question. While the initial 959 identity can be spoofed before authentication has succeeded, this 960 reduces the efficiency of an attack. 962 o Finally, this memo specifies an order in which computations and 963 checks must occur. When processing the EAP-Request/AKA'-Challenge 964 message, for instance, the AKA authentication must be checked and 965 succeed before the peer proceeds to calculating or processing the 966 PFS related parameters (see Section 6.5.4). The same is true of 967 EAP-Response/AKA'-Challenge (see Section 6.5.4. This ensures that 968 the parties need to show possession of the long-term secret in 969 some way, and only then will the PFS calculations become active. 970 This limits the Denial-of-Service to specific, identified 971 subscribers. While botnets and other forms of malicious parties 972 could take advantage of actual subscribers and their key material, 973 at least such attacks are (a) limited in terms of subscribers they 974 control, and (b) identifiable for the purposes of blocking the 975 affected subscribers. 977 8. IANA Considerations 979 This extension of EAP-AKA' shares its attribute space and subtypes 980 with EAP-SIM [RFC4186], EAP-AKA [RFC4186], and EAP-AKA' 981 [I-D.ietf-emu-rfc5448bis]. 983 Two new Attribute Type value (TBA1, TBA2) in the skippable range need 984 to be assigned for AT_PUB_ECDHE (Section 6.1) and AT_KDF_PFS 985 (Section 6.2 in the EAP-AKA and EAP-SIM Parameters registry under 986 Attribute Types. 988 Also, a new registry should be created to represent Diffie-Hellman 989 Key Derivation Function types. The "EAP-AKA' with ECDHE and 990 Curve25519" type (1, see Section 6.3) needs to be assigned, along 991 with one reserved value. The initial contents of this namespace are 992 therefore as below; new values can be created through the 993 Specification Required policy [RFC8126]. 995 Value Description Reference 996 -------- --------------------------------- --------------- 997 0 Reserved [TBD BY IANA: THIS RFC] 998 1 EAP-AKA' with ECDHE and Curve25519 [TBD BY IANA: THIS RFC] 999 2-65535 Unassigned 1001 9. References 1003 9.1. Normative References 1005 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1006 Requirement Levels", BCP 14, RFC 2119, 1007 DOI 10.17487/RFC2119, March 1997, . 1010 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 1011 Levkowetz, Ed., "Extensible Authentication Protocol 1012 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 1013 . 1015 [RFC4187] Arkko, J. and H. Haverinen, "Extensible Authentication 1016 Protocol Method for 3rd Generation Authentication and Key 1017 Agreement (EAP-AKA)", RFC 4187, DOI 10.17487/RFC4187, 1018 January 2006, . 1020 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 1021 for Security", RFC 7748, DOI 10.17487/RFC7748, January 1022 2016, . 1024 [RFC8031] Nir, Y. and S. Josefsson, "Curve25519 and Curve448 for the 1025 Internet Key Exchange Protocol Version 2 (IKEv2) Key 1026 Agreement", RFC 8031, DOI 10.17487/RFC8031, December 2016, 1027 . 1029 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1030 Writing an IANA Considerations Section in RFCs", BCP 26, 1031 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1032 . 1034 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1035 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1036 May 2017, . 1038 [I-D.ietf-emu-rfc5448bis] 1039 Arkko, J., Lehtovirta, V., Torvinen, V., and P. Eronen, 1040 "Improved Extensible Authentication Protocol Method for 1041 3rd Generation Authentication and Key Agreement (EAP- 1042 AKA')", draft-ietf-emu-rfc5448bis-03 (work in progress), 1043 October 2018. 1045 9.2. Informative References 1047 [RFC4186] Haverinen, H., Ed. and J. Salowey, Ed., "Extensible 1048 Authentication Protocol Method for Global System for 1049 Mobile Communications (GSM) Subscriber Identity Modules 1050 (EAP-SIM)", RFC 4186, DOI 10.17487/RFC4186, January 2006, 1051 . 1053 [RFC5216] Simon, D., Aboba, B., and R. Hurst, "The EAP-TLS 1054 Authentication Protocol", RFC 5216, DOI 10.17487/RFC5216, 1055 March 2008, . 1057 [RFC5448] Arkko, J., Lehtovirta, V., and P. Eronen, "Improved 1058 Extensible Authentication Protocol Method for 3rd 1059 Generation Authentication and Key Agreement (EAP-AKA')", 1060 RFC 5448, DOI 10.17487/RFC5448, May 2009, 1061 . 1063 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 1064 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 1065 2014, . 1067 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 1068 Kivinen, "Internet Key Exchange Protocol Version 2 1069 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 1070 2014, . 1072 [I-D.mattsson-eap-tls13] 1073 Mattsson, J. and M. Sethi, "Using EAP-TLS with TLS 1.3", 1074 draft-mattsson-eap-tls13-02 (work in progress), March 1075 2018. 1077 [TrustCom2015] 1078 Arkko, J., Norrman, K., Naslund, M., and B. Sahlin, "A 1079 USIM compatible 5G AKA protocol with perfect forward 1080 secrecy", August 2015 in Proceedings of the TrustCom 2015, 1081 IEEE. 1083 [Heist2015] 1084 Scahill, J. and J. Begley, "The great SIM heist", February 1085 2015, in https://firstlook.org/theintercept/2015/02/19/ 1086 great-sim-heist/ . 1088 [DOW1992] Diffie, W., vanOorschot, P., and M. Wiener, 1089 "Authentication and Authenticated Key Exchanges", June 1090 1992, in Designs, Codes and Cryptography 2 (2): pp. 1091 107-125. 1093 Appendix A. Change Log 1095 The -03 version of this draft changed the naming of various protocol 1096 components, values, and notation to match with the use of ECDH in 1097 ephemeral mode. The AT_KDF_PFS engotiation process was clarified in 1098 that exactly one key is ever sent in AT_KDF_ECDHE. The option of 1099 checking for zero key values IN ECDHE was added. The format of the 1100 actual key in AT_PUB_ECDHE was specified. Denial-of-service 1101 considerations for the PFS process have been updated. Bidding down 1102 attacks against this extension itself are discussed extensively. 1103 This version also addressed comments from reviewers, including the 1104 August review from Mohit Sethi, and comments made during IETF-102 1105 discussion. 1107 Appendix B. Acknowledgments 1109 The authors would like to note that the technical solution in this 1110 document came out of the TrustCom paper [TrustCom2015], whose authors 1111 were J. Arkko, K. Norrman, M. Naslund, and B. Sahlin. This 1112 document uses also a lot of material from [RFC4187] by J. Arkko and 1113 H. Haverinen as well as [RFC5448] by J. Arkko, V. Lehtovirta, and 1114 P. Eronen. 1116 The authors would also like to thank Tero Kivinen, John Mattson, 1117 Mohit Sethi, Vesa Lehtovirta, Joseph Salowey, Kathleen Moriarty, 1118 Zhang Fu, Bengt Sahlin, Ben Campbell, Prajwol Kumar Nakarmi, Goran 1119 Rune, Tim Evans, Helena Vahidi Mazinani, Anand R. Prasad, and many 1120 other people at the GSMA and 3GPP groups for interesting discussions 1121 in this problem space. 1123 Authors' Addresses 1125 Jari Arkko 1126 Ericsson 1127 Jorvas 02420 1128 Finland 1130 Email: jari.arkko@piuha.net 1132 Karl Norrman 1133 Ericsson 1134 Stockholm 16483 1135 Sweden 1137 Email: karl.norrman@ericsson.com 1139 Vesa Torvinen 1140 Ericsson 1141 Jorvas 02420 1142 Finland 1144 Email: vesa.torvinen@ericsson.com