idnits 2.17.1 draft-ietf-cat-kerberos-pk-init-18.txt: ** The Abstract section seems to be numbered Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Cannot find the required boilerplate sections (Copyright, IPR, etc.) in this document. Expected boilerplate is as follows today (2024-04-25) according to https://trustee.ietf.org/license-info : IETF Trust Legal Provisions of 28-dec-2009, Section 6.a: This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. IETF Trust Legal Provisions of 28-dec-2009, Section 6.b(i), paragraph 2: Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. IETF Trust Legal Provisions of 28-dec-2009, Section 6.b(i), paragraph 3: This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document seems to lack a 1id_guidelines paragraph about Internet-Drafts being working documents. ** The document is more than 15 pages and seems to lack a Table of Contents. == No 'Intended status' indicated for this document; assuming Proposed Standard == The page length should not exceed 58 lines per page, but there was 1 longer page, the longest (page 1) being 894 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The abstract seems to contain references ([1]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 127: '...is REQUIRED for compliance with PKINIT...' RFC 2119 keyword, line 244: '... trustedCertifiers [1] SEQUENCE OF TrustedCAs OPTIONAL,...' RFC 2119 keyword, line 248: '... kdcCert [2] IssuerAndSerialNumber OPTIONAL,...' RFC 2119 keyword, line 253: '... encryptionCert [3] IssuerAndSerialNumber OPTIONAL,...' RFC 2119 keyword, line 274: '... clientPublicValue [1] SubjectPublicKeyInfo OPTIONAL...' (29 more instances...) == The 'Updates: ' line in the draft header should list only the _numbers_ of the RFCs which will be updated by this document (if approved); it should not include the word 'RFC' in the list. -- The draft header indicates that this document updates RFC1510bis, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Missing reference section? '1' on line 781 looks like a reference -- Missing reference section? '8' on line 807 looks like a reference -- Missing reference section? '11' on line 818 looks like a reference -- Missing reference section? '12' on line 822 looks like a reference -- Missing reference section? '0' on line 692 looks like a reference -- Missing reference section? '2' on line 784 looks like a reference -- Missing reference section? '3' on line 788 looks like a reference -- Missing reference section? '15' on line 832 looks like a reference -- Missing reference section? '4' on line 792 looks like a reference -- Missing reference section? '5' on line 796 looks like a reference -- Missing reference section? '6' on line 799 looks like a reference -- Missing reference section? '7' on line 803 looks like a reference -- Missing reference section? '9' on line 811 looks like a reference -- Missing reference section? '10' on line 814 looks like a reference -- Missing reference section? '13' on line 825 looks like a reference -- Missing reference section? '14' on line 829 looks like a reference -- Missing reference section? '16' on line 835 looks like a reference -- Missing reference section? '17' on line 839 looks like a reference Summary: 7 errors (**), 0 flaws (~~), 3 warnings (==), 21 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT Brian Tung 2 draft-ietf-cat-kerberos-pk-init-18.txt Clifford Neuman 3 Updates: RFC 1510bis USC/ISI 4 expires August 20, 2004 Matthew Hur 5 Ari Medvinsky 6 Microsoft Corporation 7 Sasha Medvinsky 8 Motorola, Inc. 9 John Wray 10 Iris Associates, Inc. 11 Jonathan Trostle 13 Public Key Cryptography for Initial Authentication in Kerberos 15 0. Status Of This Memo 17 This document is an Internet-Draft and is in full conformance with 18 all provision of Section 10 of RFC 2026. Internet-Drafts are 19 working documents of the Internet Engineering Task Force (IETF), its 20 areas, and its working groups. Note that other groups may also 21 distribute working documents as Internet-Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six 24 months and may be updated, replaced, or obsoleted by other documents 25 at any time. It is inappropriate to use Internet-Drafts as 26 reference material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html 34 The distribution of this memo is unlimited. It is filed as 35 draft-ietf-cat-kerberos-pk-init-18.txt and expires August 20, 2004. 36 Please send comments to the authors. 38 1. Abstract 40 This draft describes protocol extensions (hereafter called PKINIT) 41 to the Kerberos protocol specification (RFC 1510bis [1]). These 42 extensions provide a method for integrating public key cryptography 43 into the initial authentication exchange, by passing cryptographic 44 certificates and associated authenticators in preauthentication data 45 fields. 47 2. Introduction 49 A client typically authenticates itself to a service in Kerberos 50 using three distinct though related exchanges. First, the client 51 requests a ticket-granting ticket (TGT) from the Kerberos 52 authentication server (AS). Then, it uses the TGT to request a 53 service ticket from the Kerberos ticket-granting server (TGS). 54 Usually, the AS and TGS are integrated in a single device known as 55 a Kerberos Key Distribution Center, or KDC. (In this draft, we will 56 refer to both the AS and the TGS as the KDC.) Finally, the client 57 uses the service ticket to authenticate itself to the service. 59 The advantage afforded by the TGT is that the user need only 60 explicitly request a ticket and expose his credentials once. The 61 TGT and its associated session key can then be used for any 62 subsequent requests. One implication of this is that all further 63 authentication is independent of the method by which the initial 64 authentication was performed. Consequently, initial authentication 65 provides a convenient place to integrate public-key cryptography 66 into Kerberos authentication. 68 As defined, Kerberos authentication exchanges use symmetric-key 69 cryptography, in part for performance. (Symmetric-key cryptography 70 is typically 10-100 times faster than public-key cryptography, 71 depending on the public-key operations. [cite]) One cost of using 72 symmetric-key cryptography is that the keys must be shared, so that 73 before a user can authentication himself, he must already be 74 registered with the KDC. 76 Conversely, public-key cryptography--in conjunction with an 77 established certification infrastructure--permits authentication 78 without prior registration. Adding it to Kerberos allows the 79 widespread use of Kerberized applications by users without requiring 80 them to register first--a requirement that has no inherent security 81 benefit. 83 As noted above, a convenient and efficient place to introduce 84 public-key cryptography into Kerberos is in the initial 85 authentication exchange. This document describes the methods and 86 data formats for integrating public-key cryptography into Kerberos 87 initial authentication. Another document (PKCROSS) describes a 88 similar protocol for Kerberos cross-realm authentication. 90 3. Extensions 92 This section describes extensions to RFC 1510bis for supporting the 93 use of public-key cryptography in the initial request for a ticket 94 granting ticket (TGT). 96 Briefly, the following changes to RFC 1510bis are proposed: 98 1. If public-key authentication is indicated, the client sends 99 the user's public-key data and an authenticator in a 100 preauthentication field accompanying the usual request. 101 This authenticator is signed by the user's private 102 signature key. 104 2. The KDC verifies the client's request against its own 105 policy and certification authorities. 107 3. If the request passes the verification tests, the KDC 108 replies as usual, but the reply is encrypted using either: 110 a. a randomly generated key, signed using the KDC's 111 signature key and encrypted using the user's encryption 112 key; or 114 b. a key generated through a Diffie-Hellman exchange with 115 the client, signed using the KDC's signature key. 117 Any key data required by the client to obtain the encryption 118 key is returned in a preauthentication field accompanying 119 the usual reply. 121 4. The client obtains the encryption key, decrypts the reply, 122 and then proceeds as usual. 124 Section 3.1 of this document defines the necessary message formats. 125 Section 3.2 describes their syntax and use in greater detail. 126 Implementation of all specified formats and uses in these sections 127 is REQUIRED for compliance with PKINIT. 129 3.1. Definitions 131 3.1.1. Required Algorithms 133 At minimum, PKINIT must be able to use the following algorithms: 135 Reply key (or DH-derived key): AES256-CTS-HMAC-SHA1-96 etype 136 (as required by clarifications). 137 Signature algorithm: SHA-1 digest and RSA. 138 Reply key delivery method: ephemeral-ephemeral Diffie-Hellman 139 with a non-zero nonce. 140 Unkeyed checksum type for the paChecksum member of 141 PKAuthenticator: SHA1 (unkeyed). 143 3.1.2. Defined Message and Encryption Types 145 PKINIT makes use of the following new preauthentication types: 147 PA-PK-AS-REQ TBD 148 PA-PK-AS-REP TBD 149 PA-PK-OCSP-REQ TBD 150 PA-PK-OCSP-REP TBD 152 PKINIT also makes use of the following new authorization data type: 154 AD-INITIAL-VERIFIED-CAS TBD 156 PKINIT introduces the following new error types: 158 KDC_ERR_CLIENT_NOT_TRUSTED 62 159 KDC_ERR_KDC_NOT_TRUSTED 63 160 KDC_ERR_INVALID_SIG 64 161 KDC_ERR_KEY_TOO_WEAK 65 162 KDC_ERR_CERTIFICATE_MISMATCH 66 163 KDC_ERR_CANT_VERIFY_CERTIFICATE 70 164 KDC_ERR_INVALID_CERTIFICATE 71 165 KDC_ERR_REVOKED_CERTIFICATE 72 166 KDC_ERR_REVOCATION_STATUS_UNKNOWN 73 167 KDC_ERR_CLIENT_NAME_MISMATCH 75 169 PKINIT uses the following typed data types for errors: 171 TD-DH-PARAMETERS 102 172 TD-TRUSTED-CERTIFIERS 104 173 TD-CERTIFICATE-INDEX 105 175 PKINIT defines the following encryption types, for use in the AS-REQ 176 message (to indicate acceptance of the corresponding encryption OIDs 177 in PKINIT): 179 dsaWithSHA1-CmsOID 9 180 md5WithRSAEncryption-CmsOID 10 181 sha1WithRSAEncryption-CmsOID 11 182 rc2CBC-EnvOID 12 183 rsaEncryption-EnvOID (PKCS1 v1.5) 13 184 rsaES-OAEP-ENV-OID (PKCS1 v2.0) 14 185 des-ede3-cbc-Env-OID 15 187 The above encryption types are used (in PKINIT) only within CMS [8] 188 structures within the PKINIT preauthentication fields. Their use 189 within Kerberos EncryptedData structures is unspecified. 191 3.1.3. Algorithm Identifiers 193 PKINIT does not define, but does make use of, the following 194 algorithm identifiers. 196 PKINIT uses the following algorithm identifier for Diffie-Hellman 197 key agreement [11]: 199 dhpublicnumber 201 PKINIT uses the following signature algorithm identifiers [8, 12]: 203 sha-1WithRSAEncryption (RSA with SHA1) 204 md5WithRSAEncryption (RSA with MD5) 205 id-dsa-with-sha1 (DSA with SHA1) 207 PKINIT uses the following encryption algorithm identifiers [12] for 208 encrypting the temporary key with a public key: 210 rsaEncryption (PKCS1 v1.5) 211 id-RSAES-OAEP (PKCS1 v2.0) 213 These OIDs are not to be confused with the encryption types listed 214 above. 216 PKINIT uses the following algorithm identifiers [8] for encrypting 217 the reply key with the temporary key: 219 des-ede3-cbc (three-key 3DES, CBC mode) 220 rc2-cbc (RC2, CBC mode) 222 Again, these OIDs are not to be confused with the encryption types 223 listed above. 225 3.2. PKINIT Preauthentication Syntax and Use 227 In this section, we describe the syntax and use of the various 228 preauthentication fields employed to implement PKINIT. 230 3.2.1. Client Request 232 The initial authentication request (AS-REQ) is sent as per RFC 233 1510bis, except that a preauthentication field containing data 234 signed by the user's private signature key accompanies the request, 235 as follows: 237 PA-PK-AS-REQ ::= SEQUENCE { 238 -- PAType TBD 239 signedAuthPack [0] ContentInfo, 240 -- Defined in CMS. 241 -- Type is SignedData. 242 -- Content is AuthPack 243 -- (defined below). 244 trustedCertifiers [1] SEQUENCE OF TrustedCAs OPTIONAL, 245 -- A list of CAs, trusted by 246 -- the client, used to certify 247 -- KDCs. 248 kdcCert [2] IssuerAndSerialNumber OPTIONAL, 249 -- Defined in CMS. 250 -- Identifies a particular KDC 251 -- certificate, if the client 252 -- already has it. 253 encryptionCert [3] IssuerAndSerialNumber OPTIONAL, 254 -- May identify the user's 255 -- Diffie-Hellman certificate, 256 -- or an RSA encryption key 257 -- certificate. 258 ... 259 } 261 TrustedCAs ::= CHOICE { 262 caName [0] Name, 263 -- Fully qualified X.500 name 264 -- as defined in X.509 [11]. 265 issuerAndSerial [1] IssuerAndSerialNumber, 266 -- Identifies a specific CA 267 -- certificate, if the client 268 -- only trusts one. 269 ... 270 } 272 AuthPack ::= SEQUENCE { 273 pkAuthenticator [0] PKAuthenticator, 274 clientPublicValue [1] SubjectPublicKeyInfo OPTIONAL 275 -- Defined in X.509, 276 -- reproduced below. 277 -- Present only if the client 278 -- is using ephemeral-ephemeral 279 -- Diffie-Hellman. 280 } 282 PKAuthenticator ::= SEQUENCE { 283 cusec [0] INTEGER, 284 ctime [1] KerberosTime, 285 -- cusec and ctime are used as 286 -- in RFC 1510bis, for replay 287 -- prevention. 288 nonce [2] INTEGER, 289 -- Binds reply to request, 290 -- except is zero when client 291 -- will accept cached 292 -- Diffie-Hellman parameters 293 -- from KDC and MUST NOT be 294 -- zero otherwise. 295 -- MUST be < 2^32. 296 paChecksum [3] Checksum, 297 -- Defined in [15]. 298 -- Performed over KDC-REQ-BODY, 299 -- must be unkeyed. 300 ... 301 } 303 IMPORTS 304 -- from X.509 305 SubjectPublicKeyInfo, AlgorithmIdentifier, DomainParameters, 306 ValidationParms 307 FROM PKIX1Explicit88 { iso (1) identified-organization (3) 308 dod (6) internet (1) security (5) mechanisms (5) 309 pkix (7) id-mod (0) id-pkix1-explicit-88 (1) } 311 The ContentInfo in the signedAuthPack is filled out as follows: 313 1. The eContent field contains data of type AuthPack. It MUST 314 contain the pkAuthenticator, and MAY also contain the 315 user's Diffie-Hellman public value (clientPublicValue). 317 2. The eContentType field MUST contain the OID value for 318 pkauthdata: { iso (1) org (3) dod (6) internet (1) 319 security (5) kerberosv5 (2) pkinit (3) pkauthdata (1)} 321 3. The signerInfos field MUST contain the signature of the 322 AuthPack. 324 4. The certificates field MUST contain at least a signature 325 verification certificate chain that the KDC can use to 326 verify the signature on the AuthPack. Additionally, the 327 client may also insert an encryption certificate chain, if 328 (for example) the client is not using ephemeral-ephemeral 329 Diffie-Hellman. 331 5. If a Diffie-Hellman key is being used, the parameters SHOULD 332 be chosen from the First or Second defined Oakley Groups. 333 (See RFC 2409 [c].) 335 6. The KDC may wish to use cached Diffie-Hellman parameters. 336 To indicate acceptance of caching, the client sends zero in 337 the nonce field of the pkAuthenticator. Zero is not a valid 338 value for this field under any other circumstances. Since 339 zero is used to indicate acceptance of cached parameters, 340 message binding in this case is performed instead using the 341 nonce in the main request. 343 3.2.2. Validation of Client Request 345 Upon receiving the client's request, the KDC validates it. This 346 section describes the steps that the KDC MUST (unless otherwise 347 noted) take in validating the request. 349 The KDC must look for a user certificate in the signedAuthPack. 350 If it cannot find one signed by a CA it trusts, it sends back an 351 error of type KDC_ERR_CANT_VERIFY_CERTIFICATE. The accompanying 352 e-data for this error is a SEQUENCE OF TypedData: 354 TypedData ::= SEQUENCE { 355 -- As defined in RFC 1510bis. 356 data-type [0] INTEGER, 357 data-value [1] OCTET STRING 358 } 360 For this error, the data-type is TD-TRUSTED-CERTIFIERS, and the 361 data-value is an OCTET STRING containing the DER encoding of 363 TrustedCertifiers ::= SEQUENCE OF Name 365 If, while verifying the certificate chain, the KDC determines that 366 the signature on one of the certificates in the signedAuthPack is 367 invalid, it returns an error of type KDC_ERR_INVALID_CERTIFICATE. 368 The accompanying e-data for this error is a SEQUENCE OF TypedData, 369 whose data-type is TD-CERTIFICATE-INDEX, and whose data-value is an 370 OCTET STRING containing the DER encoding of the index into the 371 CertificateSet field, ordered as sent by the client: 373 CertificateIndex ::= INTEGER 374 -- 0 = first certificate (in 375 -- order of encoding), 376 -- 1 = second certificate, etc. 378 If more than one signature is invalid, the KDC sends one TypedData 379 per invalid signature. 381 The KDC MAY also check whether any of the certificates in the user's 382 chain have been revoked. If any of them have been revoked, the KDC 383 returns an error of type KDC_ERR_REVOKED_CERTIFICATE; if the KDC 384 attempts to determine the revocation status but is unable to do so, 385 it SHOULD return an error of type KDC_ERR_REVOCATION_STATUS_UNKNOWN. 386 The certificate or certificates affected are identified exactly as 387 for an error of type KDC_ERR_INVALID_CERTIFICATE (see above). 389 If the certificate chain is successfully validated, but the user's 390 certificate is not authorized to the client's principal name in the 391 AS-REQ (when present), the KDC MUST return an error of type 392 KDC_ERR_CLIENT_NAME_MISMATCH. There is no accompanying e-data for 393 this error. 395 Even if the chain is validated, and the names in the certificate and 396 the request match, the KDC may decide not to trust the client. For 397 example, the certificate may include (or not include) an Enhanced 398 Key Usage (EKU) OID in the extensions field. As a matter of local 399 policy, the KDC may decide to reject requests on the basis of the 400 absence or presence of specific EKU OIDs. In this case, the KDC 401 returns an error of type KDC_ERR_CLIENT_NOT_TRUSTED. For the 402 benefit of implementors, we define a PKINIT EKU OID as follows: 403 { iso (1) org (3) dod (6) internet (1) security (5) kerberosv5 (2) 404 pkinit (3) pkekuoid (4) }. 406 If the certificate chain and usage check out, but the client's 407 signature on the signedAuthPack fails to verify, the KDC returns an 408 error of type KDC_ERR_INVALID_SIG. There is no accompanying e-data 409 for this error. 411 The KDC must check the timestamp to ensure that the request is not 412 a replay, and that the time skew falls within acceptable limits. 413 The recommendations for ordinary (that is, non-PKINIT) skew times 414 apply here. If the check fails, the KDC returns an error of type 415 KRB_AP_ERR_REPEAT or KRB_AP_ERR_SKEW, respectively. 417 Finally, if the clientPublicValue is filled in, indicating that the 418 client wishes to use ephemeral-ephemeral Diffie-Hellman, the KDC 419 checks to see if the parameters satisfy its policy. If they do not, 420 it returns an error of type KDC_ERR_KEY_TOO_WEAK. The accompanying 421 e-data is a SEQUENCE OF TypedData, whose data-type is 422 TD-DH-PARAMETERS, and whose data-value is an OCTET STRING containing 423 the DER encoding of a DomainParameters (see above), including 424 appropriate Diffie-Hellman parameters with which to retry the 425 request. 427 In order to establish authenticity of the reply, the KDC will sign 428 some key data (either the random key used to encrypt the reply in 429 the case of a KDCDHKeyInfo, or the Diffie-Hellman parameters used to 430 generate the reply-encrypting key in the case of a ReplyKeyPack). 431 The signature certificate to be used is to be selected as follows: 433 1. If the client included a kdcCert field in the PA-PK-AS-REQ, 434 use the referred-to certificate, if the KDC has it. If it 435 does not, the KDC returns an error of type 436 KDC_ERR_CERTIFICATE_MISMATCH. 438 2. Otherwise, if the client did not include a kdcCert field, 439 but did include a trustedCertifiers field, and the KDC 440 possesses a certificate issued by one of the listed 441 certifiers, use that certificate. if it does not possess 442 one, it returns an error of type KDC_ERR_KDC_NOT_TRUSTED. 444 3. Otherwise, if the client included neither a kdcCert field 445 nor a trustedCertifiers field, and the KDC has only one 446 signature certificate, use that certificate. If it has 447 more than one certificate, it returns an error of type 448 KDC_ERR_CERTIFICATE_MISMATCH. 450 3.2.3. KDC Reply 452 Assuming that the client's request has been properly validated, the 453 KDC proceeds as per RFC 1510bis, except as follows. 455 The user's name as represented in the AS-REP must be derived from 456 the certificate provided in the client's request. If the KDC has 457 its own mapping from the name in the certificate to a Kerberos name, 458 it uses that Kerberos name. 460 Otherwise, if the certificate contains a SubjectAltName extension 461 with a KerberosName in the otherName field, it uses that name. 463 AnotherName ::= SEQUENCE { 464 -- Defined in [11]. 465 type-id OBJECT IDENTIFIER, 466 value [0] EXPLICIT ANY DEFINED BY type-id 467 } 469 KerberosName ::= SEQUENCE { 470 realm [0] Realm, 471 principalName [1] PrincipalName 472 } 474 with OID 476 krb5 OBJECT IDENTIFIER ::= { iso (1) org (3) dod (6) internet (1) 477 security (5) kerberosv5 (2) } 479 krb5PrincipalName OBJECT IDENTIFIER ::= { krb5 2 } 481 In this case, the realm in the ticket is that of the local realm (or 482 some other realm name chosen by that realm). Otherwise, the KDC 483 returns an error of type KDC_ERR_CLIENT_NAME_MISMATCH. 485 In addition, the KDC MUST set the initial flag in the issued TGT 486 *and* add an authorization data of type AD-INITIAL-VERIFIED-CAS to 487 the TGT. The value is an OCTET STRING containing the DER encoding 488 of InitialVerifiedCAs: 490 InitialVerifiedCAs ::= SEQUENCE OF SEQUENCE { 491 ca [0] Name, 492 ocspValidated [1] BOOLEAN, 493 ... 494 } 496 The KDC MAY wrap any AD-INITIAL-VERIFIED-CAS data in AD-IF-RELEVANT 497 containers if the list of CAs satisfies the KDC's realm's policy. 498 (This corresponds to the TRANSITED-POLICY-CHECKED ticket flag.) 499 Furthermore, any TGS must copy such authorization data from tickets 500 used in a PA-TGS-REQ of the TGS-REQ to the resulting ticket, 501 including the AD-IF-RELEVANT container, if present. 503 AP servers that understand this authorization data type SHOULD apply 504 local policy to determine whether a given ticket bearing such a type 505 (not contained within an AD-IF-RELEVANT container) is acceptable. 506 (This corresponds to the AP server checking the transited field when 507 the TRANSITED-POLICY-CHECKED flag has not been set.) If such a data 508 type *is* contained within an AD-IF-RELEVANT container, AP servers 509 still MAY apply local policy to determine whether the authorization 510 data is acceptable. 512 The AS-REP is otherwise unchanged from RFC 1510bis. The KDC then 513 encrypts the reply as usual, but not with the user's long-term key. 514 Instead, it encrypts it with either a random encryption key, or a 515 key derived from a Diffie-Hellman exchange. Which is the case is 516 indicated by the contents of the PA-PK-AS-REP (note tags): 518 PA-PK-AS-REP ::= CHOICE { 519 -- PAType YY (TBD) 520 dhSignedData [0] ContentInfo, 521 -- Type is SignedData. 522 -- Content is KDCDHKeyInfo 523 -- (defined below). 524 encKeyPack [1] ContentInfo, 525 -- Type is EnvelopedData. 526 -- Content is ReplyKeyPack 527 -- (defined below). 528 ... 529 } 531 Note that PA-PK-AS-REP is a CHOICE: either a dhSignedData, or an 532 encKeyPack, but not both. The former contains data of type 533 KDCDHKeyInfo, and is used only when the reply is encrypted using a 534 Diffie-Hellman derived key: 536 KDCDHKeyInfo ::= SEQUENCE { 537 subjectPublicKey [0] BIT STRING, 538 -- Equals public exponent 539 -- (g^a mod p). 540 -- INTEGER encoded as payload 541 -- of BIT STRING. 542 nonce [1] INTEGER, 543 -- Binds reply to request. 544 -- Exception: A value of zero 545 -- indicates that the KDC is 546 -- using cached values. 547 dhKeyExpiration [2] KerberosTime OPTIONAL, 548 -- Expiration time for KDC's 549 -- cached values. 550 ... 551 } 553 The fields of the ContentInfo for dhSignedData are to be filled in 554 as follows: 556 1. The eContent field contains data of type KDCDHKeyInfo. 558 2. The eContentType field contains the OID value for 559 pkdhkeydata: { iso (1) org (3) dod (6) internet (1) 560 security (5) kerberosv5 (2) pkinit (3) pkdhkeydata (2) } 562 3. The signerInfos field contains a single signerInfo, which is 563 the signature of the KDCDHKeyInfo. 565 4. The certificates field contains a signature verification 566 certificate chain that the client may use to verify the 567 KDC's signature over the KDCDHKeyInfo.) It may only be left 568 empty if the client did not include a trustedCertifiers 569 field in the PA-PK-AS-REQ, indicating that it has the KDC's 570 certificate. 572 5. If the client and KDC agree to use cached parameters, the 573 KDC SHOULD return a zero in the nonce field and include the 574 expiration time of the cached values in the dhKeyExpiration 575 field. If this time is exceeded, the client SHOULD NOT use 576 the reply. If the time is absent, the client SHOULD NOT use 577 the reply and MAY resubmit a request with a non-zero nonce, 578 thus indicating non-acceptance of the cached parameters. 580 The key is derived as follows: Both the KDC and the client calculate 581 the value g^(ab) mod p, where a and b are the client's and KDC's 582 private exponents, respectively. They both take the first k bits of 583 this secret value as a key generation seed, where the parameter k 584 (the size of the seed) is dependent on the selected key type, as 585 specified in the Kerberos crypto draft [15]. The seed is then 586 converted into a protocol key by applying to it a random-to-key 587 function, which is also dependent on key type. 589 The protocol key is used to derive the integrity key Ki and the 590 encryption key Ke according to [15]. Ke and Ki are used to generate 591 the encrypted part of the AS-REP. 593 1. For example, if the encryption type is DES with MD4, k = 64 594 bits and the random-to-key function consists of replacing 595 some of the bits with parity bits, according to FIPS PUB 74 596 [cite]. In this case, the key derivation function for Ke is 597 the identity function, and Ki is not needed because the 598 checksum in the EncryptedData is not keyed. 600 2. If the encryption type is three-key 3DES with HMAC-SHA1, 601 k = 168 bits and the random-to-key function is 602 DES3random-to-key as defined in [15]. This function inserts 603 parity bits to create a 192-bit 3DES protocol key that is 604 compliant with FIPS PUB 74 [cite]. Ke and Ki are derived 605 from this protocol key according to [15] with the key usage 606 number set to 3 (AS-REP encrypted part). 608 If the KDC and client are not using Diffie-Hellman, the KDC encrypts 609 the reply with an encryption key, packed in the encKeyPack, which 610 contains data of type ReplyKeyPack: 612 ReplyKeyPack ::= SEQUENCE { 613 replyKey [0] EncryptionKey, 614 -- Defined in RFC 1510bis. 615 -- Used to encrypt main reply. 616 -- MUST be at least as large 617 -- as session key. 618 nonce [1] INTEGER, 619 -- Binds reply to request. 620 -- MUST be < 2^32. 621 ... 622 } 624 The fields of the ContentInfo for encKeyPack MUST be filled in as 625 follows: 627 1. The innermost data is of type SignedData. The eContent for 628 this data is of type ReplyKeyPack. 630 2. The eContentType for this data contains the OID value for 631 pkrkeydata: { iso (1) org (3) dod (6) internet (1) 632 security (5) kerberosv5 (2) pkinit (3) pkrkeydata (3) } 634 3. The signerInfos field contains a single signerInfo, which is 635 the signature of the ReplyKeyPack. 637 4. The certificates field contains a signature verification 638 certificate chain, which the client may use to verify the 639 KDC's signature over the ReplyKeyPack.) It may only be left 640 empty if the client did not include a trustedCertifiers 641 field in the PA-PK-AS-REQ, indicating that it has the KDC's 642 certificate. 644 5. The outer data is of type EnvelopedData. The 645 encryptedContent for this data is the SignedData described 646 in items 1 through 4, above. 648 6. The encryptedContentType for this data contains the OID 649 value for id-signedData: { iso (1) member-body (2) us (840) 650 rsadsi (113549) pkcs (1) pkcs7 (7) signedData (2) } 652 7. The recipientInfos field is a SET which MUST contain exactly 653 one member of type KeyTransRecipientInfo. The encryptedKey 654 for this member contains the temporary key which is 655 encrypted using the client's public key. 657 8. Neither the unprotectedAttrs field nor the originatorInfo 658 field is required for PKINIT. 660 3.2.4. Validation of KDC Reply 662 Upon receipt of the KDC's reply, the client proceeds as follows. If 663 the PA-PK-AS-REP contains a dhSignedData, the client obtains and 664 verifies the Diffie-Hellman parameters, and obtains the shared key 665 as described above. Otherwise, the message contains an encKeyPack, 666 and the client decrypts and verifies the temporary encryption key. 667 In either case, the client then decrypts the main reply with the 668 resulting key, and then proceeds as described in RFC 1510bis. 670 3.2.5. Support for OCSP 672 OCSP (Online Certificate Status Protocol) [cite] allows the use of 673 on-line requests for a client or server to determine the validity of 674 each other's certificates. It is particularly useful for clients 675 authenticating each other across a constrained network. These 676 clients will not have to download the entire CRL to check for the 677 validity of the KDC's certificate. 679 In these cases, the KDC generally has better connectivity to the 680 OCSP server, and it therefore processes the OCSP request and 681 response and sends the results to the client. The changes proposed 682 in this section allow a client to request an OCSP response from the 683 KDC when using PKINIT. This is similar to the way that OCSP is 684 handled in [cite]. 686 OCSP support is provided in PKINIT through the use of additional 687 preauthentication data. The following new preauthentication types 688 are defined: 690 PA-PK-OCSP-REQ ::= SEQUENCE { 691 -- PAType TBD 692 responderIDList [0] SEQUENCE of ResponderID OPTIONAL, 693 -- ResponderID is a DER-encoded 694 -- ASN.1 type defined in [cite] 695 requestExtensions [1] Extensions OPTIONAL 696 -- Extensions is a DER-encoded 697 -- ASN.1 type defined in [cite] 698 } 700 PA-PK-OCSP-REP ::= SEQUENCE of OCSPResponse 701 -- OCSPResponse is a DER-encoded 702 -- ASN.1 type defined in [cite] 704 A KDC that receives a PA-PK-OCSP-REQ MAY send a PA-PK-OCSP-REP. 705 KDCs MUST NOT send a PA-PK-OCSP-REP if they do not first receive a 706 PA-PK-OCSP-REQ from the client. The KDC may either send a cached 707 OCSP response or send an on-line request to the OCSP server. 709 When using OCSP, the response is signed by the OCSP server, which is 710 trusted by the client. Depending on local policy, further 711 verification of the validity of the OCSP server may need to be done. 713 4. Security Considerations 715 PKINIT raises certain security considerations beyond those that can 716 be regulated strictly in protocol definitions. We will address them 717 in this section. 719 PKINIT extends the cross-realm model to the public-key 720 infrastructure. Anyone using PKINIT must be aware of how the 721 certification infrastructure they are linking to works. 723 Also, as in standard Kerberos, PKINIT presents the possibility of 724 interactions between cryptosystems of varying strengths, and this 725 now includes public-key cryptosystems. Many systems, for example, 726 allow the use of 512-bit public keys. Using such keys to wrap data 727 encrypted under strong conventional cryptosystems, such as 3DES, may 728 be inappropriate. 730 PKINIT calls for randomly generated keys for conventional 731 cryptosystems. Many such systems contain systematically "weak" 732 keys. For recommendations regarding these weak keys, see RFC 733 1510bis. 735 PKINIT allows the use of a zero nonce in the PKAuthenticator when 736 cached Diffie-Hellman parameters are used. In this case, message 737 binding is performed using the nonce in the main request in the same 738 way as it is done for ordinary (that is, non-PKINIT) AS-REQs. The 739 nonce field in the KDC request body is signed through the checksum 740 in the PKAuthenticator, and it therefore cryptographically binds the 741 AS-REQ with the AS-REP. If cached parameters are also used on the 742 client side, the generated session key will be the same, and a 743 compromised session key could lead to the compromise of future 744 cached exchanges. It is desirable to limit the use of cached 745 parameters to just the KDC, in order to eliminate this exposure. 747 Care should be taken in how certificates are chosen for the purposes 748 of authentication using PKINIT. Some local policies may require 749 that key escrow be applied for certain certificate types. People 750 deploying PKINIT should be aware of the implications of using 751 certificates that have escrowed keys for the purposes of 752 authentication. 754 PKINIT does not provide for a "return routability" test to prevent 755 attackers from mounting a denial-of-service attack on the KDC by 756 causing it to perform unnecessary and expensive public-key 757 operations. Strictly speaking, this is also true of standard 758 Kerberos, although the potential cost is not as great, because 759 standard Kerberos does not make use of public-key cryptography. 760 It might be possible to address this using a preauthentication field 761 as part of the proposed Kerberos preauthenticatino framework. 763 5. Acknowledgements 765 Some of the ideas on which this proposal is based arose during 766 discussions over several years between members of the SAAG, the IETF 767 CAT working group, and the PSRG, regarding integration of Kerberos 768 and SPX. Some ideas have also been drawn from the DASS system. 769 These changes are by no means endorsed by these groups. This is an 770 attempt to revive some of the goals of those groups, and this 771 proposal approaches those goals primarily from the Kerberos 772 perspective. Lastly, comments from groups working on similar ideas 773 in DCE have been invaluable. 775 6. Expiration Date 777 This draft expires August 20, 2004. 779 7. Bibliography 781 [1] J. Kohl, C. Neuman. The Kerberos Network Authentication Service 782 (V5). Request for Comments 1510. 784 [2] B.C. Neuman, Theodore Ts'o. Kerberos: An Authentication Service 785 for Computer Networks, IEEE Communications, 32(9):33-38. September 786 1994. 788 [3] M. Sirbu, J. Chuang. Distributed Authentication in Kerberos 789 Using Public Key Cryptography. Symposium On Network and Distributed 790 System Security, 1997. 792 [4] B. Cox, J.D. Tygar, M. Sirbu. NetBill Security and Transaction 793 Protocol. In Proceedings of the USENIX Workshop on Electronic 794 Commerce, July 1995. 796 [5] T. Dierks, C. Allen. The TLS Protocol, Version 1.0. Request 797 for Comments 2246, January 1999. 799 [6] B.C. Neuman, Proxy-Based Authorization and Accounting for 800 Distributed Systems. In Proceedings of the 13th International 801 Conference on Distributed Computing Systems, May 1993. 803 [7] ITU-T (formerly CCITT) Information technology - Open Systems 804 Interconnection - The Directory: Authentication Framework 805 Recommendation X.509 ISO/IEC 9594-8 807 [8] R. Housley. Cryptographic Message Syntax. 808 draft-ietf-smime-cms-13.txt, April 1999, approved for publication as 809 RFC. 811 [9] PKCS #7: Cryptographic Message Syntax Standard. An RSA 812 Laboratories Technical Note Version 1.5. Revised November 1, 1993 814 [10] R. Rivest, MIT Laboratory for Computer Science and RSA Data 815 Security, Inc. A Description of the RC2(r) Encryption Algorithm. 816 March 1998. Request for Comments 2268. 818 [11] R. Housley, W. Ford, W. Polk, D. Solo. Internet X.509 Public 819 Key Infrastructure, Certificate and CRL Profile, April 2002. 820 Request for Comments 3280. 822 [12] B. Kaliski, J. Staddon. PKCS #1: RSA Cryptography 823 Specifications, October 1998. Request for Comments 2437. 825 [13] ITU-T (formerly CCITT) Information Processing Systems - Open 826 Systems Interconnection - Specification of Abstract Syntax Notation 827 One (ASN.1) Rec. X.680 ISO/IEC 8824-1. 829 [14] PKCS #3: Diffie-Hellman Key-Agreement Standard, An RSA 830 Laboratories Technical Note, Version 1.4, Revised November 1, 1993. 832 [15] K. Raeburn. Encryption and Checksum Specifications for 833 Kerberos 5, October 2003. draft-ietf-krb-wg-crypto-06.txt. 835 [16] S. Blake-Wilson, M. Nystrom, D. Hopwood, J. Mikkelsen, and 836 T. Wright. Transport Layer Security (TLS) Extensions, June 2003. 837 Request for Comments 3546. 839 [17] M. Myers, R. Ankney, A. Malpani, S. Galperin, and C. Adams. 840 Internet X.509 Public Key Infrastructure: Online Certificate Status 841 Protocol - OCSP, June 1999. Request for Comments 2560. 843 8. Authors 845 Brian Tung 846 Clifford Neuman 847 USC Information Sciences Institute 848 4676 Admiralty Way Suite 1001 849 Marina del Rey CA 90292-6695 850 Phone: +1 310 822 1511 851 E-mail: {brian,bcn}@isi.edu 853 Matthew Hur 854 Ari Medvinsky 855 Microsoft Corporation 856 One Microsoft Way 857 Redmond WA 98052 858 Phone: +1 425 707 3336 859 E-mail: matthur@microsoft.com, arimed@windows.microsoft.com 861 Sasha Medvinsky 862 Motorola, Inc. 863 6450 Sequence Drive 864 San Diego, CA 92121 865 +1 858 404 2367 866 E-mail: smedvinsky@motorola.com 868 John Wray 869 Iris Associates, Inc. 870 5 Technology Park Dr. 871 Westford, MA 01886 872 E-mail: John_Wray@iris.com 874 Jonathan Trostle 875 E-mail: jtrostle@world.std.com