idnits 2.17.1 draft-fluhrer-qr-ikev2-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (January 2016) is 3023 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Missing Reference: 'TBA' is mentioned on line 252, but not defined == Missing Reference: 'CERTREQ' is mentioned on line 250, but not defined == Unused Reference: 'AES' is defined on line 347, but no explicit reference was found in the text == Unused Reference: 'RFC2104' is defined on line 350, but no explicit reference was found in the text == Unused Reference: 'RFC7296' is defined on line 360, but no explicit reference was found in the text == Unused Reference: 'SPDP' is defined on line 367, but no explicit reference was found in the text Summary: 1 error (**), 0 flaws (~~), 7 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force S. Fluhrer 3 Internet-Draft D. McGrew 4 Intended status: Informational P. Kampanakis 5 Expires: July 4, 2016 Cisco Systems 6 January 2016 8 Postquantum Preshared Keys for IKEv2 9 draft-fluhrer-qr-ikev2-01 11 Abstract 13 This document describes an extension of IKEv2 to allow it to be 14 resistant to a Quantum Computer, by using preshared keys 16 Status of This Memo 18 This Internet-Draft is submitted in full conformance with the 19 provisions of BCP 78 and BCP 79. 21 Internet-Drafts are working documents of the Internet Engineering 22 Task Force (IETF). Note that other groups may also distribute 23 working documents as Internet-Drafts. The list of current Internet- 24 Drafts is at http://datatracker.ietf.org/drafts/current/. 26 Internet-Drafts are draft documents valid for a maximum of six months 27 and may be updated, replaced, or obsoleted by other documents at any 28 time. It is inappropriate to use Internet-Drafts as reference 29 material or to cite them other than as "work in progress." 31 This Internet-Draft will expire on July 4, 2016. 33 Copyright Notice 35 Copyright (c) 2016 IETF Trust and the persons identified as the 36 document authors. All rights reserved. 38 This document is subject to BCP 78 and the IETF Trust's Legal 39 Provisions Relating to IETF Documents 40 (http://trustee.ietf.org/license-info) in effect on the date of 41 publication of this document. Please review these documents 42 carefully, as they describe your rights and restrictions with respect 43 to this document. Code Components extracted from this document must 44 include Simplified BSD License text as described in Section 4.e of 45 the Trust Legal Provisions and are provided without warranty as 46 described in the Simplified BSD License. 48 Table of Contents 50 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 51 1.1. Changes . . . . . . . . . . . . . . . . . . . . . . . . . 3 52 1.2. Requirements Language . . . . . . . . . . . . . . . . . . 3 53 2. Assumptions . . . . . . . . . . . . . . . . . . . . . . . . . 3 54 3. Exchanges . . . . . . . . . . . . . . . . . . . . . . . . . . 4 55 3.1. Computing SKEYSEED . . . . . . . . . . . . . . . . . . . 6 56 3.2. Verifying preshared key . . . . . . . . . . . . . . . . . 7 57 3.3. Child SAs . . . . . . . . . . . . . . . . . . . . . . . . 7 58 4. Security Considerations . . . . . . . . . . . . . . . . . . . 7 59 5. References . . . . . . . . . . . . . . . . . . . . . . . . . 8 60 5.1. Normative References . . . . . . . . . . . . . . . . . . 8 61 5.2. Informational References . . . . . . . . . . . . . . . . 8 62 Appendix A. Discussion and Rationale . . . . . . . . . . . . . . 8 63 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 11 65 1. Introduction 67 It is an open question whether or not it is feasible to build a 68 quantum computer, but if it is, many of the cryptographic algorithms 69 and protocols currently in use would be insecure. A quantum computer 70 would be able to solve DH and ECDH problems, and this would imply 71 that the security of existing IKEv2 systems would be compromised. 72 IKEv1 when used with preshared keys does not share this 73 vulnerability, because those keys are one of the inputs to the key 74 derivation function. If the preshared key have sufficient entropy 75 and the PRF and encryption and authentication transforms are 76 postquantum secure, then the resulting system is believed to be 77 quantum resistant, that is, believed to be invulnerable to an 78 attacker with a Quantum Computer. 80 This document describes a way to extend IKEv2 to have a similar 81 property; assuming that the two end systems share a long secret key, 82 then the resulting exchange is quantum resistant. By bringing 83 postquantum security to IKEv2, this note removes the need to use an 84 obsolete version of the Internet Key Exchange in order to achieve 85 that security goal. 87 The general idea is that we add an additional secret that is shared 88 between the initiator and the responder; this secret is in addition 89 to the authentication method that is already provided within IKEv2. 90 We stir in this secret when generating the IKE keys (along with the 91 parameters that IKEv2 normally uses); this secret adds quantum 92 resistance to the exchange. 94 It was considered important to minimize the changes to IKEv2. The 95 existing mechanisms to do authentication and key exchange remain in 96 place (that is, we continue to do (EC)DH, and potentially a PKI 97 authentication if configured). This does not replace the 98 authentication checks that the protocol does; instead, it is done as 99 a parallel check. 101 1.1. Changes 103 Changes in this draft from the previous versions 105 draft-00 107 - We switched from using vendor ID's to transmit the additional data 108 to notifications 110 - We added a mandatory cookie exchange to allow the server to 111 communicate to the client before the initial exchange 113 - We added algorithm agility by having the server tell the client 114 what algorithm to use in the cookie exchange 116 - We have the server specify the PPK Indicator Input, which allows 117 the server to make a trade-off between the efficiency for the search 118 of the clients PPK, and the anonymity of the client. 120 - We now use the negotiated PRF (rather than a fixed HMAC-SHA256) to 121 transform the nonces during the KDF 123 1.2. Requirements Language 125 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 126 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 127 document are to be interpreted as described in RFC 2119 [RFC2119]. 129 2. Assumptions 131 We assume that each IKE peer (both the initiator and the responder) 132 has an optional Postquantum Preshared Key (PPK) (potentially on a 133 per-peer basis), and also has a configurable flag that determines 134 whether this postquantum preshared key is mandatory. This preshared 135 key is independent of the preshared key (if any) that the IKEv2 136 protocol uses to perform authentication. 138 In addition, we assume that the initiator knows which PPK to use with 139 the peer it is initiating to (for instance, if it knows the peer, 140 then it can determine which PPK will be used). 142 3. Exchanges 144 If the initiator has a configured postquantum preshared key (whether 145 or not it is optional), then it will include a notify payload in its 146 initial exchange as follows: 148 Initiator Responder 149 ------------------------------------------------------------------ 150 HDR, SAi1, KEi, Ni, N(PPK_REQUEST) ---> 152 N(PPK_REQUEST) is a status notification payload with the type [TBA]; 153 it has a protocol ID of 0, and no SPI and no notification data 154 associated with it. 156 When the responder recieves the initial exchange with the notify 157 payload, then (if it is configured to support PPK), it responds with: 159 Initiator Responder 160 ------------------------------------------------------------------ 161 <--- HDR, N(COOKIE), N(PPK_ENCODE) 163 If it is not configured to support PPK, the responder continues with 164 the standard IKEv2 protocol. 166 In other words, it asks for the responder to generate and send a 167 cookie in its responses (as listed in section 2.6 of RFC7296), and in 168 addition, include a notify that gives details of how the initiator 169 should indicate what the PPK is. This notification payload has the 170 type [TBA}; it has a protocol ID of 0, and no SPI; the notification 171 data is of the format: 173 1 2 3 174 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 175 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 176 | PPK Indicator Algorithm | 177 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 178 | PPK Indicator Input (variable) | 179 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 181 The PPK Indicator Algorithm is a 4 byte word that states which PPK 182 indicator to use. That is, it gives the encoding format for the PPK 183 that should be used is given to the responder. At present, the only 184 assigned encoding is 0x00000001, which indicates that AES256_SHA256 185 will be used (as explained below). 187 PPK Indicator Input is a data input to the PPK indicator Algorithm; 188 its length will depend on the PPK indicator; for the indicator 189 AES256_SHA256, this PPK Indicator Input is 16 bytes. 191 The contents of this PPK Indicator Input is selected by responder 192 policy; below we give trade-offs of the various possibilities 194 When the initiator receives this notification, it responds as 195 follows: 197 Initiator Responder 198 ------------------------------------------------------------------ 199 HDR, N(COOKIE), SAi1, KEi, Ni, N(PPK_REQUEST) ---> 201 This is the standard IKEv2 cookie response, with a PPK_REQUEST 202 notification added 204 N(PPK_REQUEST) is a status notification payload with the type [TBA]; 205 it has a protocol ID of 0, and no SPI; however this time, the 206 notification data as as follows: 208 1 2 3 209 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 210 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 211 | PPK Indicator Algorithm | 212 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 213 | PPK Indicator Input (variable) | 214 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 215 | PPK Indicator (variable) | 216 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 218 The PPK Indicator Algorithm and PPK Indicator Input are precisely the 219 same as was given in the PPK_ENCODE format (as is repeated in case 220 the responder ran this cookie protocol in a stateless manner). The 221 PPK Indicator is the encoded version of the PPK that the initiator 222 has. The idea behind this is to allow the responder to select which 223 PPK it should use when it derives the IKEv2 keys. 225 For the AES256_SHA256 PPK indicator, the PPK Indicator is 16 bytes. 226 To compute it, we use HMAC_SHA256(PPK, "A") as the 256 bit AES key to 227 encrypt the 16 bytes on PPK Indicator Input (in ECB mode), where "A" 228 is a string consisting of a single 0x41 octet. 230 When the responder receives this notification payload, it verifies 231 that the PPK Indicator Algorithm is as it has specified, and it MAY 232 verify that the PPK Indicator Input is as it has specified. If 233 everything is on the level, it scans through its list of configured 234 postquantum preshared keys, and determines which one it is (possibly 235 (assuming AES256_SHA256_PPK) by computing AES256(HMAC_SHA256(PPK, 236 "A"), PPK_Indicator_Input) and comparing that value to the 16 bytes 237 within the payload. Alternatively, it may have preselected a PPK 238 Indicator Input, and has precomputed (again assuming 239 AES256_SHA256_PPK) AES256(HMAC_SHA256(PPK, "A"), PPK_Indicator_Input) 240 for each PPK it knows about (in which case, this is a simple search). 242 If the responder finds a value that matches the payload for a 243 particular PPK, that indicates that the intiator and responder share 244 a PPK and can make use of this extension. Upon finding such a 245 preshared key, the responder includes a notification payload with the 246 response: 248 Initiator Responder 249 ------------------------------------------------------------------ 250 <--- HDR, SAr1, Ker, Nr, [CERTREQ], N(PPK_ACK) 252 N(PPK_ACK) is a status notification payload with the type [TBA]; it 253 has a protocol ID of 0, and no SPI and no notification data 254 associated with it. This notification serves as a postquantum 255 preshared key confirmation. 257 If the responder does not find such a PPK, then it MAY continue with 258 the protocol without including a notification ID (if it is configured 259 to not have mandatory preshared keys), or it MAY abort the exchange 260 (if it configured to make preshared keys mandatory). 262 When the initiator receives the response, it MUST check for the 263 presence of the notification. If it receives one, it marks the SA as 264 using the configured preshared key; if it does not receive one, it 265 MAY either abort the exchange (if the preshared key was configured as 266 mandatory), or it MAY continue without using the preshared key (if 267 the preshared key was configured as optional). 269 3.1. Computing SKEYSEED 271 When it comes time to generate the keying material during the initial 272 Exchange, the implementation (both the initiator and the responder) 273 checks to see if there was an agreed-upon preshared key. If there 274 was, then both sides use this alternative formula: 276 SKEYSEED = prf(prf(PPK, Ni) | prf(PPK, Nr), g^ir) 277 (SK_d | SK_ai | SK_ar | SK_ei | SK_er | SK_pi | SK_pr) = 278 prf+(SKEYSEED, prf(PPK, Ni) | prf(PPK, Nr) | 279 SPIi | SPIr) 281 where PPK is the postquantum preshared key, Ni, Nr are the nonces 282 exchanged in the IKEv2 exchange, and prf is the pseudorandom function 283 that was negotiated for this SA. 285 We reuse the negotiated PRF to transform the received nonces. We use 286 this PRF, rather than negotiating a separate one, because this PRF is 287 agreed by both sides to have sufficient security properties 288 (otherwise, they would have negotiated something else), and so that 289 we don't need to specify a separate negotiation procedure. 291 3.2. Verifying preshared key 293 Once both the initiator and the responder have exchanged identities, 294 they both double-check with their policy database to verify that they 295 were configured to use those preshared keys when negotiating with the 296 peer. If they are not, they MUST abort the exchange. 298 3.3. Child SAs 300 When you create a child SA, the initiator and the responder will 301 transform the nonces using the same PPK as they used during the 302 original IKE SA negotiation. That is, they will use one of the 303 alternative derivations (depending on whether an optional Diffie- 304 Hellman was included): 306 KEYMAT = prf+(SK_d, prf(PPK, Ni) | prf(PPK, Nr)) 308 or 310 KEYMAT = prf+(SK_d, g^ir (new) | 311 prf(PPK, Ni) | prf(PPK, Nr)) 313 When you rekey an IKE SA (generating a fresh SKEYSEED), the initiator 314 and the responder will transform the nonces using the same PPK as 315 they used during the original IKE SA negotiation. That is, they will 316 use the alternate derivation: 318 SKEYSEED = prf( SK_d (old), g^ir (new) | 319 prf(PPK, Ni) | prf(PPK, Nr)) 320 (SK_d | SK_ai | SK_ar | SK_ei | SK_er | SK_pi | SK_pr) = 321 prf+(SKEYSEED, prf(PPK, Ni) | prf(PPK, Nr) | 322 SPIi | SPIr) 324 4. Security Considerations 326 Quantum computers are able to perform Grover's algorithm; that 327 effectively halves the size of a symmetric key. Because of this, the 328 user SHOULD ensure that the postquantum preshared key used has at 329 least 256 bits of entropy, in order to provide a 128 bit security 330 level. 332 In addition, the policy SHOULD be set to negotiate only quantum- 333 resistant symmetric algorithms (AES-256, SHA-256 or better). 335 The PPK Indicator Input within the PPK_ENCODE notification are there 336 to prevent anyone from deducing whether two different exchanges use 337 the same PPK values. To prevent such a leakage, servers are 338 encouraged to vary them as much as possible (however, they may want 339 to repeat values to speed up the search for the PPK). Repeating 340 these values places the anonymity at risk; however it has no other 341 security implication. 343 5. References 345 5.1. Normative References 347 [AES] National Institute of Technology, "Specification for the 348 Advanced Encryption Standard (AES)", 2001, . 350 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 351 Hashing for Message Authentication", RFC 2104, 352 DOI 10.17487/RFC2104, February 1997, 353 . 355 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 356 Requirement Levels", BCP 14, RFC 2119, 357 DOI 10.17487/RFC2119, March 1997, 358 . 360 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 361 Kivinen, "Internet Key Exchange Protocol Version 2 362 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 363 2014, . 365 5.2. Informational References 367 [SPDP] McGrew, D., "A Secure Peer Discovery Protocol (SPDP)", 368 2001, . 370 Appendix A. Discussion and Rationale 372 The idea behind this is that while a Quantum Computer can easily 373 reconstruct the shared secret of an (EC)DH exchange, they cannot as 374 easily recover a secret from a symmetric exchange this makes the 375 SKEYSEED depend on both the symmetric PPK, and also the Diffie- 376 Hellman exchange. If we assume that the attacker knows everything 377 except the PPK during the key exchange, and there are 2**n plausible 378 PPK's, then a Quantum Computer (using Grover's algorithm) would take 379 O(2**(n/2)) time to recover the PPK. So, even if the (EC)DH can be 380 trivially solved, the attacker still can't recover any key material 381 unless they can find the PPK, and that's too difficult if the PPK has 382 enough entropy (say, 256 bits). 384 Another goal of this protocol is to minimize the number of changes 385 within the IKEv2 protocol, and in particular, within the cryptography 386 of IKEv2. By limiting our changes to notifications, and translating 387 the nonces, it is hoped that this would be implementable, even on 388 systems that perform much of the IKEv2 processing is in hardware. 390 A third goal was to be friendly to incremental deployment in 391 operational networks, for which we might not want to have a global 392 shared key, and also if we're rolling this out incrementally. This 393 is why we specifically try to allow the PPK to be dependent on the 394 peer, and why we allow the PPK to be configured as optional. 396 A fourth goal was to avoid violating any of the security goals of 397 IKEv2. One such goal is anonymity; that someone listening into the 398 exchanges cannot easily determine who is negotiating with whom. 400 The third and fourth goals are in partial conflict. In order to 401 achieve postquantum security, we need to stir in the PPK when the 402 keys are computed, however the keys are computed before we know who 403 we're talking to (and so which PPK we should use). And, we can't 404 just tell the other side which PPK to use, as we might use different 405 PPK's for different peers, and so that would violate the anonymity 406 goal. If we just (for example) included a hash of the PPK, someone 407 listening in could easily tell when we're using the same PPK for 408 different exchanges, and thus deduce that the systems are related. 409 The compromise we selected was to allow the responder to make the 410 trade-off between anonymity and efficiency (by including the PPK 411 Indicator Input, which varies how the PPK is encoded, and allowing 412 the responder to specify it). 414 A responder who values anonymitity may select a random PPK Indicator 415 Input each time; in this case, the responder needs to do a linear 416 scan over all PPK's it has been configured with 418 A responder who can't afford a linear scan could precompute a small 419 (possibly rolling) set of the PPK Indicator Inputs; in this case, it 420 would precompute how each PPK would be indicated. If it reissues the 421 same PPK Indicator Input to two different exchanges, someone would be 422 able to verify whether the same PPK was used; this is some loss of 423 anonymity; but is considerably more efficient. 425 An alternative approach to solve this problem would be to do a normal 426 (non-QR) IKEv2 exchange, and when the two sides obtain identities, 427 see if they need to be QR, and if so, create an immediate IKEv2 child 428 SA (using the PPK). One issue with this is that someone with a 429 quantum computer could deduce the identities used. 431 A slightly different approach to try to make this even more friendly 432 to IKEv2-based cryptographic hardware might be to use invertible 433 cryptography when we present the nonces to the kdf. The idea here is 434 in case we have IKEv2 hardware that insists on selecting its own 435 nonces (and so we won't be able to give a difference nonce to the 436 KDF); instead, we encrypt the nonce that we send (and decrypt the 437 nonce that we get). Of course, this means that the responder will 438 need to figure out which PPK we're using up front (based on the 439 notifications); we're not sure if this idea would be a net 440 improvement (especially since the transform we're proposing now is 441 cryptographically secure and simple). 443 The reasoning behind the cryptography used: the values we use in the 444 AES256_SHA256 PPK Indicator Algorithm are cryptographically 445 independent of the values used during the SKEYSEED generation 446 (because, even if we use HMAC_256 as our PRF, HMAC_SHA256(PPK, A) is 447 independent of HMAC_SHA256(PPK, B) if A and B are different strings 448 (and as any real nonce must be longer than a single byte, there is 449 never a collision between that and "A". This independent stems from 450 the assumption that HMAC_SHA256 is a secure MAC. 452 The method of encoding the PPK within the notification (using AES- 453 256) was chosen as it met two goals: 455 o Anonymity; given A, AES256_K1(A), B, AES256_K2(B), it's fairly 456 obvious that gives someone (even if they have a quantum computer) 457 no clue about whether K1==K2 (unless either A==B or AES256_K1(A)== 458 AES256_K2(B); both highly unlikely events if A and B are chosen 459 randomly). 461 o Performance during the linear search; a responder could preexpand 462 the AES keys, and so comparing a potential PPK against a 463 notification from the initiator would amount to performing a 464 single AES block encryption and then doing a 16 byte comparison. 466 The first goal is considered important; one of the goals of IKEv2 is 467 to provide anonymity. The second is considered important because the 468 linear scan directly affects scalability. While this draft allows 469 the server to gain performance at the cost of anonymity, it was 470 considered useful if we make the fully-anonymous method as attractive 471 as possible. This use of AES makes this linear scan as cheap as 472 possible (while preserving security). 474 We allow the responder to specify the PPK Indicator Algorithm; this 475 was in response to requests for algorithm agility. At present, it 476 appears unlikely that there would be a need for an additional 477 encoding (as the current one is extremely conservative 478 cryptographically); however the option is there. 480 The current draft forces a cookie exchange, and hence adds a round 481 trip over the normal IKEv2 operation. This was done to allow the 482 server to specify the PPK Indicator algorithm. While as additional 483 round trip may seem costly, it does not invalidate this proposal, The 484 reason for this proposal is to give an alternative to IKEv1 with 485 preshared keys. While this additional round trip may seem costly, it 486 is important to note that, even with the additional round trip, this 487 proposal is still cheaper than IKEv1. Thus the mechanisms specified 488 in this note meet the goal of providing a better alternative than 489 relying on an obsolete version of the protocol for post quantum 490 security. 492 One issue that is currently open: what should happen if the initiator 493 guesses at the PPK Indicator Algorithm, selects a random PPK 494 Indicator Input, and includes that in the initial message? After 495 all, if the server follows the recommendation that the cookie 496 exchange is stateless, and if the server chooses the PPK Indicator 497 Input In randomly, it has no way to know that the client isn't 498 running this protocol as specified. If the responder supports that 499 PPK Indicator Algorithm, it could very well respond without forcing a 500 cookie exchange (which would eliminate a message exchange round). 501 It's not clear is whether we should endorse this mode of operation, 502 and explicitly state that if the server recieves such an initial 503 request, and it doesn't recognize the PPK Indicator Input, it should 504 act like it recieved an iniital PPK_REQUEST. 506 Authors' Addresses 508 Scott Fluhrer 509 Cisco Systems 511 Email: sfluhrer@cisco.com 513 David McGrew 514 Cisco Systems 516 Email: mcgrew@cisco.com 518 Panos Kampanakis 519 Cisco Systems 521 Email: pkampana@cisco.com