idnits 2.17.1 draft-friel-tls-eap-dpp-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 144: '...e TLS 1.3 handshake. This key MUST be...' RFC 2119 keyword, line 161: '...d key_share keys MUST be on the same c...' RFC 2119 keyword, line 179: '... 'bskey' field of this extension SHALL...' RFC 2119 keyword, line 189: '...ound, the server SHOULD respond with a...' RFC 2119 keyword, line 293: '...dentity response SHOULD contain simply...' (1 more instance...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 06, 2020) is 1511 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '32' on line 175 == Outdated reference: A later version (-03) exists of draft-jhoyla-tls-extended-key-schedule-00 == Outdated reference: A later version (-06) exists of draft-lear-eap-teap-brski-05 -- Obsolete informational reference (is this intentional?): RFC 4282 (Obsoleted by RFC 7542) Summary: 1 error (**), 0 flaws (~~), 3 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group O. Friel 3 Internet-Draft Cisco 4 Intended status: Standards Track D. Harkins 5 Expires: September 7, 2020 Hewlett-Packard Enterprise 6 March 06, 2020 8 Bootstrapped TLS Authentication 9 draft-friel-tls-eap-dpp-00 11 Abstract 13 This document defines a TLS extension that enables a server to prove 14 to a client that it has knowledge of the public key of a key pair 15 where the client has knowledge of the private key of the key pair. 16 Unlike standard TLS key exchanges, the public key is never exchanged 17 in TLS protocol messages. Proof of knowledge of the public key is 18 used by the client to bootstrap trust in the server. The use case 19 outlined in this document is to establish trust in an EAP server. 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at https://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on September 7, 2020. 38 Copyright Notice 40 Copyright (c) 2020 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (https://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 56 1.1. Bootstrap Key Pair . . . . . . . . . . . . . . . . . . . 2 57 1.2. Alignment with Wi-Fi Alliance Device Provisioning Profile 3 58 2. Bootstrapping in TLS 1.3 . . . . . . . . . . . . . . . . . . 4 59 2.1. Server Ephemeral Key Options . . . . . . . . . . . . . . 4 60 2.2. Bootstrap Key Extension . . . . . . . . . . . . . . . . . 4 61 2.3. Changes to TLS 1.3 Handshake . . . . . . . . . . . . . . 4 62 2.4. Changes to TLS 1.3 Key Schedule . . . . . . . . . . . . . 5 63 3. Using TLS Bootstrapping in EAP . . . . . . . . . . . . . . . 6 64 4. Summary of Work . . . . . . . . . . . . . . . . . . . . . . . 7 65 5. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 66 6. Security Considerations . . . . . . . . . . . . . . . . . . . 8 67 7. Informative References . . . . . . . . . . . . . . . . . . . 8 68 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 9 70 1. Introduction 72 On-boarding of devices with no, or limited, user interface can be 73 difficult. Typically, a credential is needed to access the network 74 and network connectivity is needed to obtain a credential. This 75 poses a catch-22. 77 If trust in the integrity of a device's public key can be obtained in 78 an out-of-band fashion, a device can be authenticated and provisioned 79 with a usable credential for network access. While this 80 authentication can be strong, the device's authentication of the 81 network is somewhat weaker. [Stajano]] presents a functional 82 security model to address this asymmetry. 84 There are on-boarding protocols, such as [DPP], to address this use 85 case but they have drawbacks. [DPP] for instance does not support 86 wired network access. This document describes an on-boarding 87 protocol, which we refer to as TLS Proof of Knowledge or TLS-POK. 89 1.1. Bootstrap Key Pair 91 The mechanism for on-boarding of devices defined in this document 92 relies on bootstrap key pairs. A client device has an associated 93 elliptic curve (EC) key pair. The key pair may be static and baked 94 into device firmware at manufacturing time, or may be dynamic and 95 generated at on-boarding time by the device. If this public key, 96 specifically the ASN.1 SEQUENCE SubjectPublicKeyInfo from [RFC5280], 97 can be shared in a trustworthy manner with a TLS server, a form of 98 "origin entity authentication" (the step from which all subsequent 99 authentication proceeds) can be obtained. 101 The exact mechanism by which the server gains knowledge of the public 102 key is out of scope of this specification, but possible mechanisms 103 include scanning a QR code to obtain a base64 encoding of the 104 ASN.1-formatted public key or upload of a Bill of Materials (BOM). 105 If the QR code is physically attached to the client device, or the 106 BOM is associated with the device, the assumption is that the public 107 key obtained in this bootstrapping method belongs to the client. In 108 this model, physical possession of the device implies legitimate 109 ownership. 111 The server may have knowledge of multiple bootstrap public keys 112 corresponding to multiple devices, and TLS extensions are defined in 113 this document that enable the server to identity a specific bootstrap 114 public key correspinding to a specific device. 116 Using the extensions defined herein, the client proves to the server 117 that it has possession of the private analog to its public 118 bootstrapping key. Provided that the mechanism in which the server 119 obtained the bootstrapping key is trustworthy, a commensurate amount 120 of authenticity of the resulting connection can be obtained. The 121 server also proves that it knows the client's public key which, if 122 the client does not gratuitously expose its public key, can be used 123 to obtain a modicum of correctness, that the client is connecting to 124 the correct network (see [Stajano]). 126 1.2. Alignment with Wi-Fi Alliance Device Provisioning Profile 128 The definition of the boostrap public key aligns with that given in 129 [DPP]. This, for example, enables the QR code format as defined in 130 [DPP] to be reused for TLS-POK. Therefore, a device that supports 131 both wired LAN and Wi-Fi LAN connections can have a single QR code 132 printed on its label, and the bootstrap key can be used for DPP if 133 the device bootstraps against a Wi-Fi network, or TLS-POK if the 134 device bootstraps against a wired network. Similarly, a common 135 bootstrap public key format could be imported in a BOM into a server 136 that handles devices connecting over both wired and Wi-Fi networks. 138 Any bootstrapping method defined for, or used by, [DPP] is compatible 139 with TLS-POK. 141 2. Bootstrapping in TLS 1.3 143 The bootstrapping modifications introduce an extension to identify a 144 "bootstrapping" key into the TLS 1.3 handshake. This key MUST be 145 from a cryptosystem suitable for doing (EC)DH. When using the 146 bootstrapping extension, two (EC)DH operations are performed, a 147 static-ephemeral (using the client's bootstrapping key and an 148 ephemeral key generated by the server) and an ephemeral-ephemeral 149 (using the client's ephemeral key and an ephemeral key generated by 150 the server). 152 2.1. Server Ephemeral Key Options 154 [[ TODO: Need to decide which mechanism to use here ]] 156 There are two options for generation of the server's ephemeral key. 158 o server generates one ephemeral key pair: the key pair is reused by 159 the server for both static-ephemeral (bootstrap) and ephemeral- 160 ephemeral (TLS key_share) ECDH exchanges. This means that the 161 bootstrap and key_share keys MUST be on the same curve. 163 o server generates two ephemeral key pairs: one that is used for the 164 static-ephemeral (bootstrap) ECDH exchange, and one that is used 165 for the ephemeral-ephemeral (TLS key_share) DH exchange. The 166 bootstrap and key_share keys are independent. The key_share keys 167 may be Finite Field DH keys. 169 This document assumes the latter and that the server generates unique 170 ephemeral key pairs for bootstrap and key_share. 172 2.2. Bootstrap Key Extension 174 struct { 175 opaque bskey[32]; 176 } BootstrapKey; 178 The bootstrapping key of the client is specified using the 179 BootstrapKey extension. The 'bskey' field of this extension SHALL 180 consist of the base64 encoded SHA256 digest of the DER-encoded ASN.1 181 subjectPublicKeyInfo representation of the bootstrapping public key. 183 2.3. Changes to TLS 1.3 Handshake 185 The client identifies the bootstrapping key in the ClientHello using 186 the BootstrapKey extension. The server looks up the client's 187 bootstrapping key in its database by checking the SHA256 hash of each 188 entry with the value received in the ClientHello. If no match is 189 found, the server SHOULD respond with an unknown_bskey error alert. 191 If the server found the matching bootstrap key, the server generates 192 an ephemeral ECDH keypair on the curve indicated in the bootstrap 193 public key information, and performs an ECDH operation using the 194 client bootstrap key and the server's ephemeral keypair. The server 195 echos the BootstrapKey extension back to the client in the 196 ServerHello to explicitly confirm to the client that it has performed 197 an ECDH using the bootstrap key, and has injected the output into the 198 key schedule. 200 This is in addition to, and independent from, the (EC)DH that the 201 server carries out when handling the key_share extension. 203 The handshake is shown in Figure 1. 205 Client Server 206 -------- -------- 207 ClientHello 208 + bskey 209 + key_share --------> 210 ServerHello 211 + bskey 212 + key_share 213 {EncryptedExtensions} 214 {Finished} 215 <-------- [Application Data*] 216 {Finished} --------> 217 [Application Data] <-------> [Application Data] 219 Figure 1: TLS 1.3 TLS-POK Handshake 221 2.4. Changes to TLS 1.3 Key Schedule 223 [[ TODO: The key schedule mechanism needs to closed. ]] 225 Multiple options for modifying the TLS 1.3 key schedule have been 226 proporsed recently including [I-D.stebila-tls-hybrid-design] and 227 [I-D.jhoyla-tls-extended-key-schedule]. The key schedule used for 228 TLS-POK will align with the final direction chosen by the TLS WG. 230 This document proposes aligning with the model outlined in 231 [I-D.jhoyla-tls-extended-key-schedule] where the shared secrets 232 derived from the bskey and key_share key exchanges are injected in 233 sequence into the key schedule. 235 The key schedule for TLS-POK is as follows: 237 0 238 | 239 v 240 PSK -> HKDF-Extract = Early Secret 241 | 242 +-----> Derive-Secret(...) 243 +-----> Derive-Secret(...) 244 +-----> Derive-Secret(...) 245 | 246 v 247 Derive-Secret(., "derived", "") 248 | 249 v 250 bskey_input -> HKDF-Extract 251 | 252 v 253 Derive-Secret(., "derived", "") 254 | 255 v 256 (EC)DHE -> HKDF-Extract = Handshake Secret 257 | 258 +-----> Derive-Secret(...) 259 +-----> Derive-Secret(...) 260 | 261 v 262 Derive-Secret(., "derived", "") 263 | 264 v 265 0 -> HKDF-Extract = Master Secret 266 | 267 +-----> Derive-Secret(...) 268 +-----> Derive-Secret(...) 269 +-----> Derive-Secret(...) 270 +-----> Derive-Secret(...) 272 3. Using TLS Bootstrapping in EAP 274 Enterprise deployments typically require an 802.1X/EAP-based 275 authentication to obtain network access. Protocols like [RFC7030] 276 can be used to enroll devices into a Certification Authority to allow 277 them to authenticate using 802.1X/EAP. But this creates a Catch-22 278 where a certificate is needed for network access and network access 279 is needed to obtain certificate. 281 Devices whose bootstrapping key can been obtained in an out-of-band 282 fashion can perform an EAP-TLS-based exchange, for instance 283 [RFC7170], and authenticate the TLS exchange using the bootstrapping 284 extensions defined in Section 2. This network connectivity can then 285 be used to perform an enrollment protocol (such as provided by 286 [RFC7170]) to obtain a credential for subsequent network connectivity 287 and certificate lifecycle maintenance. 289 Upon "link up", an Authenticator on an 802.1X-protected port will 290 issue an EAP Identify request to the newly connected peer. For 291 unprovisioned devices that desire to take advantage of TLS-POK, there 292 is no initial realm in which to construct an NAI (see [RFC4282]) so 293 the initial EAP Identity response SHOULD contain simply the name 294 "TLS-POK" in order to indicate to the Authenticator that an EAP 295 method that supports TLS-POK SHOULD be started. 297 Authenticating Peer Authenticator 298 ------------------- ------------- 299 <- EAP-Request/ 300 Identity 302 EAP-Response/ 303 Identity (TLS-POK) -> 305 <- EAP-Request/ 306 EAP-Type=TEAP 307 (TLS Start) 308 . 309 . 310 . 312 4. Summary of Work 314 [TODO: agree with WG chairs where this work lives and where it should 315 be documented.] 317 The protocol outlined here can be broadly broken up into 3 distinct 318 areas: 320 o TLS extensions to transport the bootstrap public key identifier 322 o TLS key schedule enhancements to inject bootstrap public key 323 keying material 325 o TEAP extensions to leverage the new TLS-POK handshake for trust 326 establishment 328 This document captures all 3 areas, but it may be more appropriate to 329 split the work into multiple documents e.g.: 331 o piggy back on top of [I-D.jhoyla-tls-extended-key-schedule] for 332 TLS key schedule enhancements 334 o include the TEAP extensions in Eliot's TEAP-BRSKI 335 [I-D.lear-eap-teap-brski] draft 337 5. IANA Considerations 339 IANA will allocated an ExtensionType for the bskey extension from the 340 appropriate TLS 1.3 repository and replace TBD in this document with 341 that number. 343 6. Security Considerations 345 Bootstrap and trust establishment by the TLS server is based on proof 346 of knowledge of the client's bootstrap public key. An attack on the 347 bootstrapping method which substitutes the public key of a corrupted 348 device for the public key of an honest device can result in the TLS 349 sever on-boarding and trusting the corrupted device. 351 Trust on the part of the client is not strong and is based on an 352 assumption that the public bootstrapping key is not widely 353 disseminated. If an adversary has knowledge of the bootstrap public 354 key, the adversary may be able to make the client bootstrap against 355 the adversary's network. For example, if an adversary intercepts and 356 scans QR labels on clients, and the adversary can force the client to 357 connect to its server, then the adversary can complete the TLS-POK 358 handshake with the client and the client will connect to the 359 adversary's server. Since physical possession implies ownership, 360 there is nothing to prevent a stolen device from being on-boarded. 362 7. Informative References 364 [DPP] Wi-Fi Alliance, "Device Provisioning Profile", 2020. 366 [I-D.jhoyla-tls-extended-key-schedule] 367 Hoyland, J. and C. Wood, "TLS 1.3 Extended Key Schedule", 368 draft-jhoyla-tls-extended-key-schedule-00 (work in 369 progress), November 2019. 371 [I-D.lear-eap-teap-brski] 372 Lear, E., Friel, O., Cam-Winget, N., and D. Harkins, "TEAP 373 Update and Extensions for Bootstrapping", draft-lear-eap- 374 teap-brski-05 (work in progress), November 2019. 376 [I-D.stebila-tls-hybrid-design] 377 Steblia, D., Fluhrer, S., and S. Gueron, "Hybrid key 378 exchange in TLS 1.3", draft-stebila-tls-hybrid-design-03 379 (work in progress), February 2020. 381 [RFC4282] Aboba, B., Beadles, M., Arkko, J., and P. Eronen, "The 382 Network Access Identifier", RFC 4282, 383 DOI 10.17487/RFC4282, December 2005, 384 . 386 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 387 Housley, R., and W. Polk, "Internet X.509 Public Key 388 Infrastructure Certificate and Certificate Revocation List 389 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 390 . 392 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 393 "Enrollment over Secure Transport", RFC 7030, 394 DOI 10.17487/RFC7030, October 2013, 395 . 397 [RFC7170] Zhou, H., Cam-Winget, N., Salowey, J., and S. Hanna, 398 "Tunnel Extensible Authentication Protocol (TEAP) Version 399 1", RFC 7170, DOI 10.17487/RFC7170, May 2014, 400 . 402 [Stajano] Anderson, S., "The Ressurecting Ducking: Security Issues 403 for Ad-Hoc Wireless Networks", 1999. 405 Authors' Addresses 407 Owen Friel 408 Cisco 410 Email: ofriel@cisco.com 412 Dan Harkins 413 Hewlett-Packard Enterprise 415 Email: daniel.harkins@hpe.com