idnits 2.17.1 draft-ietf-emu-aka-pfs-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 5, 2019) is 1634 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-10) exists of draft-ietf-emu-rfc5448bis-05 Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Arkko 3 Internet-Draft K. Norrman 4 Intended status: Informational V. Torvinen 5 Expires: May 8, 2020 Ericsson 6 November 5, 2019 8 Perfect-Forward Secrecy for the Extensible Authentication Protocol 9 Method for Authentication and Key Agreement (EAP-AKA' PFS) 10 draft-ietf-emu-aka-pfs-01 12 Abstract 14 Many different attacks have been reported as part of revelations 15 associated with pervasive surveillance. Some of the reported attacks 16 involved compromising smart cards, such as attacking SIM card 17 manufacturers and operators in an effort to compromise shared secrets 18 stored on these cards. Since the publication of those reports, 19 manufacturing and provisioning processes have gained much scrutiny 20 and have improved. However, the danger of resourceful attackers for 21 these systems is still a concern. 23 This specification is an optional extension to the EAP-AKA' 24 authentication method which was defined in RFC 5448 (to be superseded 25 by draft-ietf-emu-rfc5448bis). The extension, when negotiated, 26 provides Perfect Forward Secrecy for the session key generated as a 27 part of the authentication run in EAP-AKA'. This prevents an 28 attacker who has gained access to the long-term pre-shared secret in 29 a SIM card from being able to decrypt all past communications. In 30 addition, if the attacker stays merely a passive eavesdropper, the 31 extension prevents attacks against future sessions. This forces 32 attackers to use active attacks instead. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at https://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on May 8, 2020. 50 Copyright Notice 52 Copyright (c) 2019 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 68 2. Protocol Design and Deployment Objectives . . . . . . . . . . 4 69 3. Background . . . . . . . . . . . . . . . . . . . . . . . . . 5 70 3.1. AKA . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 71 3.2. EAP-AKA' Protocol . . . . . . . . . . . . . . . . . . . . 6 72 3.3. Attacks Against Long-Term Shared Secrets in Smart Cards . 8 73 4. Requirements Language . . . . . . . . . . . . . . . . . . . . 8 74 5. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 8 75 6. Extensions to EAP-AKA' . . . . . . . . . . . . . . . . . . . 11 76 6.1. AT_PUB_ECDHE . . . . . . . . . . . . . . . . . . . . . . 11 77 6.2. AT_KDF_PFS . . . . . . . . . . . . . . . . . . . . . . . 11 78 6.3. New Key Derivation Function . . . . . . . . . . . . . . . 14 79 6.4. ECDHE Groups . . . . . . . . . . . . . . . . . . . . . . 15 80 6.5. Message Processing . . . . . . . . . . . . . . . . . . . 15 81 6.5.1. EAP-Request/AKA'-Identity . . . . . . . . . . . . . . 15 82 6.5.2. EAP-Response/AKA'-Identity . . . . . . . . . . . . . 16 83 6.5.3. EAP-Request/AKA'-Challenge . . . . . . . . . . . . . 16 84 6.5.4. EAP-Response/AKA'-Challenge . . . . . . . . . . . . . 16 85 6.5.5. EAP-Request/AKA'-Reauthentication . . . . . . . . . . 17 86 6.5.6. EAP-Response/AKA'-Reauthentication . . . . . . . . . 17 87 6.5.7. EAP-Response/AKA'-Synchronization-Failure . . . . . . 17 88 6.5.8. EAP-Response/AKA'-Authentication-Reject . . . . . . . 17 89 6.5.9. EAP-Response/AKA'-Client-Error . . . . . . . . . . . 18 90 6.5.10. EAP-Request/AKA'-Notification . . . . . . . . . . . . 18 91 6.5.11. EAP-Response/AKA'-Notification . . . . . . . . . . . 18 92 7. Security Considerations . . . . . . . . . . . . . . . . . . . 18 93 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 22 94 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 22 95 9.1. Normative References . . . . . . . . . . . . . . . . . . 22 96 9.2. Informative References . . . . . . . . . . . . . . . . . 23 97 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 24 98 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 25 99 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 25 101 1. Introduction 103 Many different attacks have been reported as part of revelations 104 associated with pervasive surveillance. Some of the reported attacks 105 involved compromising smart cards, such as attacking SIM card 106 manufacturers and operators in an effort to compromise shared secrets 107 stored on these cards. Such attacks are conceivable, for instance, 108 during the manufacturing process of cards, or during the transfer of 109 cards and associated information to the operator. Since the 110 publication of reports about such attacks, manufacturing and 111 provisioning processes have gained much scrutiny and have improved. 113 However, the danger of resourceful attackers attempting to gain 114 information about SIM cards is still a concern. They are a high- 115 value target and concern a large number of people. Note that the 116 attacks are largely independent of the used authentication 117 technology; the issue is not vulnerabilities in algorithms or 118 protocols, but rather the possibility of someone gaining unlawful 119 access to key material. While the better protection of manufacturing 120 and other processes is essential in protecting against this, there is 121 one question that we as protocol designers can ask. Is there 122 something that we can do to limit the consequences of attacks, should 123 they occur? 125 The authors want to provide a public specification of an extension 126 that helps defend against one aspect of pervasive surveillance. This 127 is important, given the large number of users such practices may 128 affect. It is also a stated goal of the IETF to ensure that we 129 understand the surveillance concerns related to IETF protocols and 130 take appropriate countermeasures [RFC7258]. This document does that 131 for EAP-AKA'. 133 This specification is an optional extension to the EAP-AKA' 134 authentication method [RFC5448] (to be superseded by 135 [I-D.ietf-emu-rfc5448bis]). The extension, when negotiated, provides 136 Perfect Forward Secrecy for the session key generated as a part of 137 the authentication run in EAP-AKA'. This prevents an attacker who 138 has gained access to the long-term pre-shared secret in a SIM card 139 from being able to decrypt all past communications. In addition, if 140 the attacker stays merely a passive eavesdropper, the extension 141 prevents attacks against future sessions. This forces attackers to 142 use active attacks instead. As with other protocols, an active 143 attacker with access to the long-term key material will of course be 144 able to attack all future communications, but risks detection, 145 particularly if done at scale. 147 Attacks against AKA authentication via compromising the long-term 148 secrets in the SIM cards have been an active discussion topic in many 149 contexts. Perfect forward secrecy is on the list of features for the 150 next release of 3GPP (5G Phase 2), and this document provides a basis 151 for providing this feature in a particular fashion. 153 It should also be noted that 5G network architecture includes the use 154 of the EAP framework for authentication. While any methods can be 155 run, the default authentication method within that context will be 156 EAP-AKA'. As a result, improvements in EAP-AKA' security have a 157 potential to improve security for large number of users. 159 2. Protocol Design and Deployment Objectives 161 This extension specified here re-uses large portions of the current 162 structure of 3GPP interfaces and functions, with the rationale that 163 this will make the construction more easily adopted. In particular, 164 the construction maintains the interface between the Universal 165 Subscriber Identification Module (USIM) and the mobile terminal 166 intact. As a consequence, there is no need to roll out new 167 credentials to existing subscribers. The work is based on an earlier 168 paper [TrustCom2015], and uses much of the same material, but applied 169 to EAP rather than the underlying AKA method. 171 It has been a goal to implement this change as an extension of the 172 widely supported EAP-AKA' method, rather than a completely new 173 authentication method. The extension is implemented as a set of new, 174 optional attributes, that are provided alongside the base attributes 175 in EAP-AKA'. Old implementations can ignore these attributes, but 176 their presence will nevertheless be verified as part of base EAP-AKA' 177 integrity verification process, helping protect against bidding down 178 attacks. This extension does not increase the number of rounds 179 necessary to complete the protocol. 181 The use of this extension is at the discretion of the authenticating 182 parties. It should be noted that PFS and defenses against passive 183 attacks are by no means a panacea, but they can provide a partial 184 defense that increases the cost and risk associated with pervasive 185 surveillance. 187 While adding perfect forward secrecy to the existing mobile network 188 infrastructure can be done in multiple different ways, the authors 189 believe that the approach chosen here is relatively easily 190 deployable. In particular: 192 o As noted above, no new credentials are needed; there is no change 193 to SIM cards. 195 o PFS property can be incorporated into any current or future system 196 that supports EAP, without changing any network functions beyond 197 the EAP endpoints. 199 o Key generation happens at the endpoints, enabling highest grade 200 key material to be used both by the endpoints and the intermediate 201 systems (such as access points that are given access to specific 202 keys). 204 o While EAP-AKA' is just one EAP method, for practical purposes 205 perfect forward secrecy being available for both EAP-TLS [RFC5216] 206 [I-D.mattsson-eap-tls13] and EAP-AKA' ensures that for many 207 practical systems perfect forward secrecy can be enabled for 208 either all or significant fraction of users. 210 3. Background 212 3.1. AKA 214 AKA is based on challenge-response mechanisms and symmetric 215 cryptography. AKA typically runs in a UMTS Subscriber Identity 216 Module (USIM) or a CDMA2000 (Removable) User Identity Module 217 ((R)UIM). In contrast with its earlier GSM counterparts, 3rd 218 generation AKA provides long key lengths and mutual authentication. 220 AKA works in the following manner: 222 o The identity module and the home environment have agreed on a 223 secret key beforehand. 225 o The actual authentication process starts by having the home 226 environment produce an authentication vector, based on the secret 227 key and a sequence number. The authentication vector contains a 228 random part RAND, an authenticator part AUTN used for 229 authenticating the network to the identity module, an expected 230 result part XRES, a 128-bit session key for integrity check IK, 231 and a 128-bit session key for encryption CK. 233 o The authentication vector is passed to the serving network, which 234 uses it to authenticate the device. 236 o The RAND and the AUTN are delivered to the identity module. 238 o The identity module verifies the AUTN, again based on the secret 239 key and the sequence number. If this process is successful (the 240 AUTN is valid and the sequence number used to generate AUTN is 241 within the correct range), the identity module produces an 242 authentication result RES and sends it to the serving network. 244 o The serving network verifies the correct result from the identity 245 module. If the result is correct, IK and CK can be used to 246 protect further communications between the identity module and the 247 home environment. 249 3.2. EAP-AKA' Protocol 251 When AKA (and AKA') are embedded into EAP, the authentication on the 252 network side is moved to the home environment; the serving network 253 performs the role of a pass-through authenticator. Figure 1 254 describes the basic flow in the EAP-AKA' authentication process. The 255 definition of the full protocol behaviour, along with the definition 256 of attributes AT_RAND, AT_AUTN, AT_MAC, and AT_RES can be found in 257 [I-D.ietf-emu-rfc5448bis] and [RFC4187]. 259 Peer Server 260 | EAP-Request/Identity | 261 |<------------------------------------------------------| 262 | | 263 | EAP-Response/Identity | 264 | (Includes user's Network Access Identifier, NAI) | 265 |------------------------------------------------------>| 266 | +-------------------------------------------------+ 267 | | Server determines the network name and ensures | 268 | | that the given access network is authorized to | 269 | | use the claimed name. The server then runs the | 270 | | AKA' algorithms generating RAND and AUTN, | 271 | | derives session keys from CK' and IK'. RAND and | 272 | | AUTN are sent as AT_RAND and AT_AUTN attributes,| 273 | | whereas the network name is transported in the | 274 | | AT_KDF_INPUT attribute. AT_KDF signals the used | 275 | | key derivation function. The session keys are | 276 | | used in creating the AT_MAC attribute. | 277 | +-------------------------------------------------+ 278 | EAP-Request/AKA'-Challenge | 279 | (AT_RAND, AT_AUTN, AT_KDF, AT_KDF_INPUT, AT_MAC)| 280 |<------------------------------------------------------| 281 +-----------------------------------------------------+ | 282 | The peer determines what the network name should be,| | 283 | based on, e.g., what access technology it is using.| | 284 | The peer also retrieves the network name sent by | | 285 | the network from the AT_KDF_INPUT attribute. The | | 286 | two names are compared for discrepancies, and if | | 287 | necessary, the authentication is aborted. Otherwise,| | 288 | the network name from AT_KDF_INPUT attribute is | | 289 | used in running the AKA' algorithms, verifying AUTN | | 290 | from AT_AUTN and MAC from AT_MAC attributes. The | | 291 | peer then generates RES. The peer also derives | | 292 | session keys from CK'/IK'. The AT_RES and AT_MAC | | 293 | attributes are constructed. | | 294 +-----------------------------------------------------+ | 295 | EAP-Response/AKA'-Challenge | 296 | (AT_RES, AT_MAC) | 297 |------------------------------------------------------>| 298 | +-------------------------------------------------+ 299 | | Server checks the RES and MAC values received | 300 | | in AT_RES and AT_MAC, respectively. Success | 301 | | requires both to be found correct. | 302 | +-------------------------------------------------+ 303 | EAP-Success | 304 |<------------------------------------------------------| 306 Figure 1: EAP-AKA' Authentication Process 308 3.3. Attacks Against Long-Term Shared Secrets in Smart Cards 310 Current 3GPP systems use (U)SIM pre-shared key based protocols and 311 Authentication and Key Agreement (AKA) to authenticate subscribers. 312 The general security properties and potential vulnerabilities of AKA 313 and EAP-AKA' are discussed in [I-D.ietf-emu-rfc5448bis]. 315 An important vulnerability in that discussion relates to the recent 316 reports of compromised long term pre-shared keys used in AKA 317 [Heist2015]. These attacks are not specific to AKA or EAP-AKA', as 318 all security systems fail at least to some extent if key material is 319 stolen. However, the reports indicate a need to look into solutions 320 that can operate at least to an extent under these types of attacks. 321 It is noted in [Heist2015] that some security can be retained even in 322 the face of the attacks by providing Perfect Forward Security (PFS) 323 [DOW1992] for the session key. If AKA would have provided PFS, 324 compromising the pre-shared key would not be sufficient to perform 325 passive attacks; the attacker is, in addition, forced to be a Man-In- 326 The-Middle (MITM) during the AKA run and subsequent communication 327 between the parties. 329 4. Requirements Language 331 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 332 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 333 "OPTIONAL" in this document are to be interpreted as described in BCP 334 14 [RFC2119] [RFC8174] when, and only when, they appear in all 335 capitals, as shown here. 337 5. Protocol Overview 339 Introducing PFS for EAP-AKA' can be achieved by using an Elliptic 340 Curve Diffie-Hellman (ECDH) exchange [RFC7748]. In EAP-AKA' PFS this 341 exchange is run in an ephemeral manner, i.e., using temporary keys as 342 specified in [RFC8031] Section 2. This method is referred to as 343 ECDHE, where the last 'E' stands for Ephemeral. 345 The enhancements in the EAP-AKA' PFS protocol are compatible with the 346 signaling flow and other basic structures of both AKA and EAP-AKA'. 347 The intent is to implement the enhancement as optional attributes 348 that legacy implementations can ignore. 350 The purpose of the protocol is to achieve mutual authentication 351 between the EAP server and peer, and to establish keying material for 352 secure communication between the two. This document specifies the 353 calculation of key material, providing new properties that are not 354 present in key material provided by EAP-AKA' in its original form. 356 Figure 2 below describes the overall process. Since our goal has 357 been to not require new infrastructure or credentials, the flow 358 diagrams also show the conceptual interaction with the USIM card and 359 the 3GPP authentication server (HSS). The details of those 360 interactions are outside the scope of this document, however, and the 361 reader is referred to the 3GPP specifications . 363 USIM Peer Server HSS 364 | | | | 365 | | EAP-Req/Identity | | 366 | |<-------------------------| | 367 | | | | 368 | | EAP-Resp/Identity | | 369 | |------------------------->| | 370 | | | | 371 | +-------------------------------------------------+ 372 | | Server now has an identity for the peer. | 373 | | The server then asks the help of | 374 | | HSS to run AKA algorithms, generating RAND, | 375 | | AUTN, XRES, CK, IK. Typically, the HSS performs | 376 | | the first part of key derivations so that the | 377 | | authentication server gets the CK' and IK' keys | 378 | | already tied to a particular network name. | 379 | +-------------------------------------------------+ 380 | | | | 381 | | | ID, | 382 | | | key deriv. | 383 | | | function, | 384 | | | network name| 385 | | |------------>| 386 | | | | 387 | | | RAND, AUTN, | 388 | | | XRES, CK', | 389 | | | IK' | 390 | | |<------------| 391 | | | | 392 | +-------------------------------------------------+ 393 | | Server now has the needed authentication vector.| 394 | | It generates an ephemeral key pair, sends the | 395 | | public key of that key pair and the first EAP | 396 | | method message to the peer. In the message the | 397 | | AT_PUB_ECDHE attribute carries the public key | 398 | | and the AT_KDF_PFS attribute carries other PFS- | 399 | | related parameters. Both of these are skippable | 400 | | attributes that can be ignored if the peer does | 401 | | not support this extension. | 402 | +-------------------------------------------------+ 403 | | | | 404 | | EAP-Req/AKA'-Challenge | | 405 | | AT_RAND, AT_AUTN, AT_KDF,| | 406 | | AT_KDF_PFS, AT_KDF_INPUT,| | 407 | | AT_PUB_ECDHE, AT_MAC | | 408 | |<-------------------------| | 409 +-----------------------------------------------------+ | 410 | The peer checks if it wants to do the PFS extension.| | 411 | If yes, it will eventually respond with AT_PUB_ECDHE| | 412 | and AT_MAC. If not, it will ignore AT_PUB_ECDHE and | | 413 | AT_KDF_PFS and base all calculations on basic | | 414 | EAP-AKA' attributes, continuing just as in EAP-AKA' | | 415 | per RFC 5448 (draft-ietf-emu-rfc5448bis) rules. | | 416 | In any case, the peer needs to query the auth | | 417 | parameters from the USIM card. | | 418 +-----------------------------------------------------+ | 419 | | | | 420 | RAND, AUTN | | | 421 |<---------------| | | 422 | | | | 423 | CK, IK, RES | | | 424 |-------------->| | | 425 | | | | 426 +-----------------------------------------------------+ | 427 | The peer now has everything to respond. If it wants | | 428 | to participate in the PFS extension, it will then | | 429 | generate its key pair, calculate a shared key based | | 430 | on its key pair and the server's public key. | | 431 | Finally, it proceeds to derive all EAP-AKA' key | | 432 | values and and constructs a full response. | | 433 +-----------------------------------------------------+ | 434 | | | | 435 | | EAP-Resp/AKA'-Challenge | | 436 | | AT_RES, AT_PUB_ECDHE, | | 437 | | AT_MAC | | 438 | |------------------------->| | 439 | +-------------------------------------------------+ 440 | | The server now has all the necessary values. | 441 | | It generates the ECDHE shared secret | 442 | | and checks the RES and MAC values received | 443 | | in AT_RES and AT_MAC, respectively. Success | 444 | | requires both to be found correct. Note that | 445 | | when this specification is used, the keys | 446 | | generated from EAP-AKA' are based on both | 447 | | CK/IK as well as the ECDHE value. Even if there | 448 | | was an attacker who held the long-term secret | 449 | | keys, only an active attacker could have | 450 | | determined the generated session keys; in basic | 451 | | EAP-AKA' the keys are only based on CK and IK. | 452 | +-------------------------------------------------+ 453 | | | | 454 | | EAP-Success | | 455 | |<-------------------------| | 457 Figure 2: EAP-AKA' PFS Authentication Process 459 6. Extensions to EAP-AKA' 461 6.1. AT_PUB_ECDHE 463 The AT_PUB_ECDHE carries an ECDHE value. 465 The format of the AT_PUB_ECDHE attribute is shown below. 467 0 1 2 3 468 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 469 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 470 | AT_PUB_ECDHE | Length | Value ... | 471 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 473 The fields are as follows: 475 AT_PUB_ECDHE 477 This is set to TBA1 BY IANA. 479 Length 481 The length of the attribute, set as other attributes in EAP-AKA 482 [RFC4187]. 484 Value 486 This value is the sender's ECDHE public value. For Curve25519, 487 the length of this value is 32 bytes, encoded in binary as 488 specified [RFC7748] Section 6.1. 490 To retain the security of the keys, the sender SHALL generate a 491 fresh value for each run of the protocol. 493 6.2. AT_KDF_PFS 495 The AT_KDF_PFS indicates the used or desired key generation function, 496 if the Perfect Forward Secrecy extension is taken into use. It will 497 also at the same time indicate the used or desired ECDHE group. A 498 new attribute is needed to carry this information, as AT_KDF carries 499 the legacy KDF value for those EAP peers that cannot or do not want 500 to use this extension. 502 The format of the AT_KDF_PFS attribute is shown below. 504 0 1 2 3 505 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 506 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 507 | AT_KDF_PFS | Length | Key Derivation Function | 508 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 510 The fields are as follows: 512 AT_KDF_PFS 514 This is set to TBA2 BY IANA. 516 Length 518 The length of the attribute, MUST be set to 1. 520 Key Derivation Function 522 An enumerated value representing the key derivation function that 523 the server (or peer) wishes to use. See Section 6.3 for the 524 functions specified in this document. Note: This field has a 525 different name space than the similar field in the AT_KDF 526 attribute Key Derivation Function defined in 527 [I-D.ietf-emu-rfc5448bis]. 529 Servers MUST send one or more AT_KDF_PFS attributes in the EAP- 530 Request/AKA'-Challenge message. These attributes represent the 531 desired functions ordered by preference, the most preferred function 532 being the first attribute. The most preferred function is the only 533 one that the server includes a public key value for, however. So for 534 a set of AT_KDF_PFS attributes, there is always only one AT_PUB_ECDHE 535 attribute. 537 Upon receiving a set of these attributes: 539 o If the peer supports and is willing to use the key derivation 540 function indicated by the first AT_KDF_PFS attribute, and is 541 willing and able to use the extension defined in this 542 specification, the function is taken into use without any further 543 negotiation. 545 o If the peer does not support this function or is unwilling to use 546 it, it responds to the server with an indication that a different 547 function is needed. Similarly with the negotiation process 548 defined in [I-D.ietf-emu-rfc5448bis] for AT_KDF, the peer sends 549 EAP-Response/AKA'-Challenge message that contains only one 550 attribute, AT_KDF_PFS with the value set to the desired 551 alternative function from among the ones suggested by the server 552 earlier. If there is no suitable alternative, the peer has a 553 choice of either falling back to EAP-AKA' or behaving as if AUTN 554 had been incorrect and failing authentication (see Figure 3 of 555 [RFC4187]). The peer MUST fail the authentication if there are 556 any duplicate values within the list of AT_KDF_PFS attributes 557 (except where the duplication is due to a request to change the 558 key derivation function; see below for further information). 560 o If the peer does not recognize the extension defined in this 561 specification or is unwilling to use it, it ignores the AT_KDF_PFS 562 attribute. 564 Upon receiving an EAP-Response/AKA'-Challenge with AT_KDF_PFS from 565 the peer, the server checks that the suggested AT_KDF_PFS value was 566 one of the alternatives in its offer. The first AT_KDF_PFS value in 567 the message from the server is not a valid alternative. If the peer 568 has replied with the first AT_KDF_PFS value, the server behaves as if 569 AT_MAC of the response had been incorrect and fails the 570 authentication. For an overview of the failed authentication process 571 in the server side, see Section 3 and Figure 2 in [RFC4187]. 572 Otherwise, the server re-sends the EAP-Response/AKA'-Challenge 573 message, but adds the selected alternative to the beginning of the 574 list of AT_KDF_PFS attributes, and retains the entire list following 575 it. Note that this means that the selected alternative appears twice 576 in the set of AT_KDF values. Responding to the peer's request to 577 change the key derivation function is the only legal situation where 578 such duplication may occur. 580 When the peer receives the new EAP-Request/AKA'-Challenge message, it 581 MUST check that the requested change, and only the requested change 582 occurred in the list of AT_KDF_PFS attributes. If yes, it continues. 583 If not, it behaves as if AT_MAC had been incorrect and fails the 584 authentication. If the peer receives multiple EAP-Request/AKA'- 585 Challenge messages with differing AT_KDF_PFS attributes without 586 having requested negotiation, the peer MUST behave as if AT_MAC had 587 been incorrect and fail the authentication. 589 6.3. New Key Derivation Function 591 A new Key Derivation Function type is defined for "EAP-AKA' with 592 ECDHE and Curve25519", represented by value 1. It represents a 593 particular choice of key derivation function and at the same time 594 selects an ECDHE group to be used. 596 The Key Derivation Function type value is only used in the AT_KDF_PFS 597 attribute, and should not be confused with the different range of key 598 derivation functions that can be represented in the AT_KDF attribute 599 as defined in [I-D.ietf-emu-rfc5448bis]. 601 Key derivation in this extension produces exactly the same keys for 602 internal use within one authentication run as 603 [I-D.ietf-emu-rfc5448bis] EAP-AKA' does. For instance, K_aut that is 604 used in AT_MAC is still exactly as it was in EAP-AKA'. The only 605 change to key derivation is in re-authentication keys and keys 606 exported out of the EAP method, MSK and EMSK. As a result, EAP-AKA' 607 attributes such as AT_MAC continue to be usable even when this 608 extension is in use. 610 When the Key Derivation Function field in the AT_KDF_PFS attribute is 611 set to 1 and the Key Derivation Function field in the AT_KDF 612 attribute is also set to 1, the Master Key (MK) is derived as follows 613 below. 615 MK = PRF'(IK'|CK',"EAP-AKA'"|Identity) 616 MK_ECDHE = PRF'(IK'|CK'|SHARED_SECRET,"EAP-AKA' PFS"|Identity) 617 K_encr = MK[0..127] 618 K_aut = MK[128..383] 619 K_re = MK_ECDHE[0..255] 620 MSK = MK_ECDHE[256..767] 621 EMSK = MK_ECDHE[768..1279] 623 Where SHARED_SECRET is the shared secret computed via ECDHE, as 624 specified in Section 2 of [RFC8031] and Section 6.1 of [RFC7748]. 626 Both the peer and the server MAY check for zero-value shared secret 627 as specified in Section 6.1 of [RFC7748]. If such checking is 628 performed and the SHARED_SECRET has a zero value, both parties MUST 629 behave as if the current EAP-AKA' authentication process starts again 630 from the beginning. 632 Note: The way that shared secret is tested for zero can, if 633 performed inappropriately, provide an ability for attackers to 634 listen to CPU power usage side channels. Refer to [RFC7748] for a 635 description of how to perform this check in a way that it does not 636 become a problem. 638 The rest of computation proceeds as defined in Section 3.3 of 639 [I-D.ietf-emu-rfc5448bis]. 641 For readability, an explanation of the notation used above is copied 642 here: [n..m] denotes the substring from bit n to m. PRF' is a new 643 pseudo-random function specified in [I-D.ietf-emu-rfc5448bis]. 644 K_encr is the encryption key, 128 bits, K_aut is the authentication 645 key, 256 bits, K_re is the re-authentication key, 256 bits, MSK is 646 the Master Session Key, 512 bits, and EMSK is the Extended Master 647 Session Key, 512 bits. MSK and EMSK are outputs from a successful 648 EAP method run [RFC3748]. 650 CK and IK are produced by the AKA algorithm. IK' and CK' are derived 651 as specified in [I-D.ietf-emu-rfc5448bis] from IK and CK. 653 The value "EAP-AKA'" is an eight-characters-long ASCII string. It is 654 used as is, without any trailing NUL characters. Similarly, "EAP- 655 AKA' PFS" is a twelve-characters-long ASCII string, also used as is. 657 Identity is the peer identity as specified in Section 7 of [RFC4187]. 659 6.4. ECDHE Groups 661 The selection of suitable groups for the elliptic curve computation 662 is necessary. The choice of a group is made at the same time as 663 deciding to use of particular key derivation function in AT_KDF_PFS. 664 For "EAP-AKA' with ECDHE and Curve25519" the group is the Curve25519 665 group specified in [RFC8031]. 667 6.5. Message Processing 669 This section specifies the changes related to message processing when 670 this extension is used in EAP-AKA'. It specifies when a message may 671 be transmitted or accepted, which attributes are allowed in a 672 message, which attributes are required in a message, and other 673 message-specific details, where those details are different for this 674 extension than the base EAP-AKA' or EAP-AKA protocol. Unless 675 otherwise specified here, the rules from [I-D.ietf-emu-rfc5448bis] or 676 [RFC4187] apply. 678 6.5.1. EAP-Request/AKA'-Identity 680 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 681 MUST NOT be added to this message. The appearance of these messages 682 in a received message MUST be ignored. 684 6.5.2. EAP-Response/AKA'-Identity 686 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 687 MUST NOT be added to this message. The appearance of these messages 688 in a received message MUST be ignored. 690 6.5.3. EAP-Request/AKA'-Challenge 692 The server sends the EAP-Request/AKA'-Challenge on full 693 authentication as specified by [RFC4187] and 694 [I-D.ietf-emu-rfc5448bis]. The attributes AT_RAND, AT_AUTN, and 695 AT_MAC MUST be included and checked on reception as specified in 696 [RFC4187]. They are also necessary for backwards compatibility. 698 In EAP-Request/AKA'-Challenge, there is no message-specific data 699 covered by the MAC for the AT_MAC attribute. The AT_KDF_PFS and 700 AT_PUB_ECDHE attributes MUST be included. The AT_PUB_ECDHE attribute 701 carries the server's public Diffie-Hellman key. If either AT_KDF_PFS 702 or AT_PUB_ECDHE is missing on reception, the peer MUST treat them as 703 if neither one was sent, and the assume that the extension defined in 704 this specification is not in use. 706 The AT_RESULT_IND, AT_CHECKCODE, AT_IV, AT_ENCR_DATA, AT_PADDING, 707 AT_NEXT_PSEUDONYM, AT_NEXT_REAUTH_ID and other attributes may be 708 included as specified in Section 9.3 of [RFC4187]. 710 When processing this message, the peer MUST process AT_RAND, AT_AUTN, 711 AT_KDF_PFS, AT_PUB_ECDHE before processing other attributes. Only if 712 these attributes are verified to be valid, the peer derives keys and 713 verifies AT_MAC. If the peer is unable or unwilling to perform the 714 extension specified in this document, it proceeds as defined in 715 [I-D.ietf-emu-rfc5448bis]. Finally, the operation in case an error 716 occurs is specified in Section 6.3.1. of [RFC4187]. 718 6.5.4. EAP-Response/AKA'-Challenge 720 The peer sends EAP-Response/AKA'-Challenge in response to a valid 721 EAP-Request/AKA'-Challenge message, as specified by [RFC4187] and 722 [I-D.ietf-emu-rfc5448bis]. If the peer supports and is willing to 723 perform the extension specified in this protocol, and the server had 724 made a valid request involving the attributes specified in 725 Section 6.5.3, the peer responds per the rules specified below. 726 Otherwise, the peer responds as specified in [RFC4187] and 727 [I-D.ietf-emu-rfc5448bis] and ignores the attributes related to this 728 extension. If the peer has not received attributes related to this 729 extension from the Server, and has a policy that requires it to 730 always use this extension, it behaves as if AUTN had been incorrect 731 and fails the authentication. 733 The AT_MAC attribute MUST be included and checked as specified in 734 [I-D.ietf-emu-rfc5448bis]. In EAP-Response/AKA'-Challenge, there is 735 no message-specific data covered by the MAC. The AT_PUB_ECDHE 736 attribute MUST be included, and carries the peer's public Diffie- 737 Hellman key. 739 The AT_RES attribute MUST be included and checked as specified in 740 [RFC4187]. When processing this message, the Server MUST process 741 AT_RES before processing other attributes. Only if these attribute 742 is verified to be valid, the Server derives keys and verifies AT_MAC. 744 If the Server has proposed the use of the extension specified in this 745 protocol, but the peer ignores and continues the basic EAP-AKA' 746 authentication, the Server makes policy decision of whether this is 747 allowed. If this is allowed, it continues the EAP-AKA' 748 authentication to completion. If it is not allowed, the Server MUST 749 behave as if authentication failed. 751 The AT_CHECKCODE, AT_RESULT_IND, AT_IV, AT_ENCR_DATA and other 752 attributes may be included as specified in Section 9.4 of [RFC4187]. 754 6.5.5. EAP-Request/AKA'-Reauthentication 756 No changes, but note that the re-authentication process uses the keys 757 generated in the original EAP-AKA' authentication, which, if the 758 extension specified in this documents is in use, employs key material 759 from the Diffie-Hellman procedure. 761 6.5.6. EAP-Response/AKA'-Reauthentication 763 No changes, but as discussed in Section 6.5.5, re-authentication is 764 based on the key material generated by EAP-AKA' and the extension 765 defined in this document. 767 6.5.7. EAP-Response/AKA'-Synchronization-Failure 769 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 770 MUST NOT be added to this message. The appearance of these messages 771 in a received message MUST be ignored. 773 6.5.8. EAP-Response/AKA'-Authentication-Reject 775 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 776 MUST NOT be added to this message. The appearance of these messages 777 in a received message MUST be ignored. 779 6.5.9. EAP-Response/AKA'-Client-Error 781 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 782 MUST NOT be added to this message. The appearance of these messages 783 in a received message MUST be ignored. 785 6.5.10. EAP-Request/AKA'-Notification 787 No changes. 789 6.5.11. EAP-Response/AKA'-Notification 791 No changes. 793 7. Security Considerations 795 This section deals only with the changes to security considerations 796 as they differ from EAP-AKA', or as new information has been gathered 797 since the publication of [I-D.ietf-emu-rfc5448bis]. 799 The possibility of attacks against key storage offered in SIM or 800 other smart cards has been a known threat. But as the discussion in 801 Section 3.3 shows, the likelihood of practically feasible attacks has 802 increased. Many of these attacks can be best dealt with improved 803 processes, e.g., limiting the access to the key material within the 804 factory or personnel, etc. But not all attacks can be entirely ruled 805 out for well-resourced adversaries, irrespective of what the 806 technical algorithms and protection measures are. 808 This extension can provide assistance in situations where there is a 809 danger of attacks against the key material on SIM cards by 810 adversaries that can not or who are unwilling to mount active attacks 811 against large number of sessions. This extension is most useful when 812 used in a context where EAP keys are used without further mixing that 813 can provide Perfect Forward Secrecy. For instance, when used with 814 IKEv2 [RFC7296], the session keys produced by IKEv2 have this 815 property, so better characteristics of EAP keys is not that useful. 816 However, typical link layer usage of EAP does not involve running 817 Diffie-Hellman, so using EAP to authenticate access to a network is 818 one situation where the extension defined in this document can be 819 helpful. 821 This extension generates keying material using the ECDHE exchange in 822 order to gain the PFS property. This means that once an EAP-AKA' 823 authentication run ends, the session that it was used to protect is 824 closed, and the corresponding keys are forgotten, even someone who 825 has recorded all of the data from the authentication run and session 826 and gets access to all of the AKA long-term keys cannot reconstruct 827 the keys used to protect the session or any previous session, without 828 doing a brute force search of the session key space. 830 Even if a compromise of the long-term keys has occurred, PFS is still 831 provided for all future sessions, as long as the attacker does not 832 become an active attacker. Of course, as with other protocols, if 833 the attacker has learned the keys and does become an active attacker, 834 there is no protection that that can be provided for future sessions. 835 Among other things, such an active attacker can impersonate any 836 legitimate endpoint in EAP-AKA', become a MITM in EAP-AKA' or the 837 extension defined in this document, retrieve all keys, or turn off 838 PFS. Still, past sessions where PFS was in use remain protected. 840 Achieving PFS requires that when a connection is closed, each 841 endpoint MUST forget not only the ephemeral keys used by the 842 connection but also any information that could be used to recompute 843 those keys. 845 The following security properties of EAP-AKA' are impacted through 846 this extension: 848 Protected ciphersuite negotiation 850 EAP-AKA' has a negotiation mechanism for selecting the key 851 derivation functions, and this mechanism has been extended by the 852 extension specified in this document. The resulting mechanism 853 continues to be secure against bidding down attacks. 855 There are two specific needs in the negotiation mechanism: 857 Negotiating key derivation function within the extension 859 The negotiation mechanism allows changing the offered key 860 derivation function, but the change is visible in the final 861 EAP- Request/AKA'-Challenge message that the server sends to 862 the peer. This message is authenticated via the AT_MAC 863 attribute, and carries both the chosen alternative and the 864 initially offered list. The peer refuses to accept a change it 865 did not initiate. As a result, both parties are aware that a 866 change is being made and what the original offer was. 868 Negotiating the use of this extension 870 This extension is offered by the server through presenting the 871 AT_KDF_PFS and AT_PUB_ECDHE attributes in the EAP-Request/AKA'- 872 Challenge message. These attributes are protected by AT_MAC, 873 so attempts to change or omit them by an adversary will be 874 detected. 876 Except of course, if the adversary holds the long-term shared 877 secret and is willing to engage in an active attack. Such an 878 attack can, for instance, forge the negotiation process so that 879 no PFS will be provided. However, as noted above, an attacker 880 with these capabilities will in any case be able to impersonate 881 any party in the protocol and perform MITM attacks. That is 882 not a situation that can be improved by a technical solution. 883 However, as discussed in the introduction, even an attacker 884 with access to the long-term keys is required to be a MITM on 885 each AKA run and subsequent communication, which makes mass 886 surveillance more laborous. 888 The security properties of the extension also depend on a 889 policy choice. As discussed in Section 6.5.4, both the peer 890 and the server make a policy decision of what to do when it was 891 willing to peform the extension specified in this protocol, but 892 the other side does not wish to use the extension. Allowing 893 this has the benefit of allowing backwards compatibility to 894 equipment that did not yet support the extension. When the 895 extension is not supported or negotiated by the parties, no PFS 896 can obviously provided. 898 If turning off the extension specified in this protocol is not 899 allowed by policy, the use of legacy equipment that does not 900 support this protocol is no longer possible. This may be 901 appropriate when, for instance, support for the extension is 902 sufficiently widespread, or required in a particular version of 903 a mobile network. 905 Key derivation 907 This extension provides key material that is based on the Diffie- 908 Hellman keys, yet bound to the authentication through the (U)SIM 909 card. This means that subsequent payload communications between 910 the parties are protected with keys that are not solely based on 911 information in the clear (such as the RAND) and information 912 derivable from the long-term shared secrets on the (U)SIM card. 913 As a result, if anyone successfully recovers shared secret 914 information, they are unable to decrypt communications protected 915 by the keys generated through this extension. Note that the 916 recovery of shared secret information could occur either before or 917 after the time that the protected communications are used. When 918 this extension is used, communications at time t0 can be protected 919 if at some later time t1 an adversary learns of long-term shared 920 secret and has access to a recording of the encrypted 921 communications. 923 Obviously, this extension is still vulnerable to attackers that 924 are willing to perform an active attack and who at the time of the 925 attack have access to the long-term shared secret. 927 This extension does not change the properties related to re- 928 authentication. No new Diffie-Hellman run is performed during the 929 re-authentication allowed by EAP-AKA'. However, if this extension 930 was in use when the original EAP-AKA' authentication was 931 performed, the keys used for re-authentication (K_re) are based on 932 the Diffie-Hellman keys, and hence continue to be equally safe 933 against expose of the long-term secrets as the original 934 authentication. 936 In addition, it is worthwhile to discuss Denial-of-Service attacks 937 and their impact on this protocol. The calculations involved in 938 public key cryptography require computing power, which could be used 939 in an attack to overpower either the peer or the server. While some 940 forms of Denial-of-Service attacks are always possible, the following 941 factors help mitigate the concerns relating to public key 942 cryptography and EAP-AKA' PFS. 944 o In 5G context, other parts of the connection setup involve public 945 key cryptography, so while performing additional operations in 946 EAP-AKA' is an additional concern, it does not change the overall 947 situation. As a result, the relevant system components need to be 948 dimensioned appropriately, and detection and management mechanisms 949 to reduce the effect of attacks need to be in place. 951 o This specification is constructed so that a separation between the 952 USIM and Peer on client side and the Server and HSS on network 953 side is possible. This ensures that the most sensitive (or 954 legacy) system components can not be the target of the attack. 955 For instance, EAP-AKA' and public key cryptography takes place in 956 the phone and not the low-power SIM card. 958 o EAP-AKA' has been designed so that the first actual message in the 959 authentication process comes from the Server, and that this 960 message will not be sent unless the user has been identified as an 961 active subscriber of the operator in question. While the initial 962 identity can be spoofed before authentication has succeeded, this 963 reduces the efficiency of an attack. 965 o Finally, this memo specifies an order in which computations and 966 checks must occur. When processing the EAP-Request/AKA'-Challenge 967 message, for instance, the AKA authentication must be checked and 968 succeed before the peer proceeds to calculating or processing the 969 PFS related parameters (see Section 6.5.4). The same is true of 970 EAP-Response/AKA'-Challenge (see Section 6.5.4). This ensures 971 that the parties need to show possession of the long-term secret 972 in some way, and only then will the PFS calculations become 973 active. This limits the Denial-of-Service to specific, identified 974 subscribers. While botnets and other forms of malicious parties 975 could take advantage of actual subscribers and their key material, 976 at least such attacks are (a) limited in terms of subscribers they 977 control, and (b) identifiable for the purposes of blocking the 978 affected subscribers. 980 8. IANA Considerations 982 This extension of EAP-AKA' shares its attribute space and subtypes 983 with EAP-SIM [RFC4186], EAP-AKA [RFC4186], and EAP-AKA' 984 [I-D.ietf-emu-rfc5448bis]. 986 Two new Attribute Type value (TBA1, TBA2) in the skippable range need 987 to be assigned for AT_PUB_ECDHE (Section 6.1) and AT_KDF_PFS 988 (Section 6.2 in the EAP-AKA and EAP-SIM Parameters registry under 989 Attribute Types. 991 Also, a new registry should be created to represent Diffie-Hellman 992 Key Derivation Function types. The "EAP-AKA' with ECDHE and 993 Curve25519" type (1, see Section 6.3) needs to be assigned, along 994 with one reserved value. The initial contents of this namespace are 995 therefore as below; new values can be created through the 996 Specification Required policy [RFC8126]. 998 Value Description Reference 999 -------- --------------------------------- --------------- 1000 0 Reserved [TBD BY IANA: THIS RFC] 1001 1 EAP-AKA' with ECDHE and Curve25519 [TBD BY IANA: THIS RFC] 1002 2-65535 Unassigned 1004 9. References 1006 9.1. Normative References 1008 [I-D.ietf-emu-rfc5448bis] 1009 Arkko, J., Lehtovirta, V., Torvinen, V., and P. Eronen, 1010 "Improved Extensible Authentication Protocol Method for 1011 3GPP Mobile Network Authentication and Key Agreement (EAP- 1012 AKA')", draft-ietf-emu-rfc5448bis-05 (work in progress), 1013 July 2019. 1015 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1016 Requirement Levels", BCP 14, RFC 2119, 1017 DOI 10.17487/RFC2119, March 1997, 1018 . 1020 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 1021 Levkowetz, Ed., "Extensible Authentication Protocol 1022 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 1023 . 1025 [RFC4187] Arkko, J. and H. Haverinen, "Extensible Authentication 1026 Protocol Method for 3rd Generation Authentication and Key 1027 Agreement (EAP-AKA)", RFC 4187, DOI 10.17487/RFC4187, 1028 January 2006, . 1030 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 1031 for Security", RFC 7748, DOI 10.17487/RFC7748, January 1032 2016, . 1034 [RFC8031] Nir, Y. and S. Josefsson, "Curve25519 and Curve448 for the 1035 Internet Key Exchange Protocol Version 2 (IKEv2) Key 1036 Agreement", RFC 8031, DOI 10.17487/RFC8031, December 2016, 1037 . 1039 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1040 Writing an IANA Considerations Section in RFCs", BCP 26, 1041 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1042 . 1044 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1045 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1046 May 2017, . 1048 9.2. Informative References 1050 [DOW1992] Diffie, W., vanOorschot, P., and M. Wiener, 1051 "Authentication and Authenticated Key Exchanges", June 1052 1992, in Designs, Codes and Cryptography 2 (2): pp. 1053 107-125. 1055 [Heist2015] 1056 Scahill, J. and J. Begley, "The great SIM heist", February 1057 2015, in https://firstlook.org/theintercept/2015/02/19/ 1058 great-sim-heist/ . 1060 [I-D.mattsson-eap-tls13] 1061 Mattsson, J. and M. Sethi, "Using EAP-TLS with TLS 1.3", 1062 draft-mattsson-eap-tls13-02 (work in progress), March 1063 2018. 1065 [RFC4186] Haverinen, H., Ed. and J. Salowey, Ed., "Extensible 1066 Authentication Protocol Method for Global System for 1067 Mobile Communications (GSM) Subscriber Identity Modules 1068 (EAP-SIM)", RFC 4186, DOI 10.17487/RFC4186, January 2006, 1069 . 1071 [RFC5216] Simon, D., Aboba, B., and R. Hurst, "The EAP-TLS 1072 Authentication Protocol", RFC 5216, DOI 10.17487/RFC5216, 1073 March 2008, . 1075 [RFC5448] Arkko, J., Lehtovirta, V., and P. Eronen, "Improved 1076 Extensible Authentication Protocol Method for 3rd 1077 Generation Authentication and Key Agreement (EAP-AKA')", 1078 RFC 5448, DOI 10.17487/RFC5448, May 2009, 1079 . 1081 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 1082 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 1083 2014, . 1085 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 1086 Kivinen, "Internet Key Exchange Protocol Version 2 1087 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 1088 2014, . 1090 [TrustCom2015] 1091 Arkko, J., Norrman, K., Naslund, M., and B. Sahlin, "A 1092 USIM compatible 5G AKA protocol with perfect forward 1093 secrecy", August 2015 in Proceedings of the TrustCom 2015, 1094 IEEE. 1096 Appendix A. Change Log 1098 The -05 version is merely a refresh while the draft was waiting for 1099 WG adoption. 1101 The -04 version of this draft made only editorial changes. 1103 The -03 version of this draft changed the naming of various protocol 1104 components, values, and notation to match with the use of ECDH in 1105 ephemeral mode. The AT_KDF_PFS negotiation process was clarified in 1106 that exactly one key is ever sent in AT_KDF_ECDHE. The option of 1107 checking for zero key values IN ECDHE was added. The format of the 1108 actual key in AT_PUB_ECDHE was specified. Denial-of-service 1109 considerations for the PFS process have been updated. Bidding down 1110 attacks against this extension itself are discussed extensively. 1111 This version also addressed comments from reviewers, including the 1112 August review from Mohit Sethi, and comments made during IETF-102 1113 discussion. 1115 Appendix B. Acknowledgments 1117 The authors would like to note that the technical solution in this 1118 document came out of the TrustCom paper [TrustCom2015], whose authors 1119 were J. Arkko, K. Norrman, M. Naslund, and B. Sahlin. This 1120 document uses also a lot of material from [RFC4187] by J. Arkko and 1121 H. Haverinen as well as [RFC5448] by J. Arkko, V. Lehtovirta, and 1122 P. Eronen. 1124 The authors would also like to thank Tero Kivinen, John Mattson, 1125 Mohit Sethi, Vesa Lehtovirta, Joseph Salowey, Kathleen Moriarty, 1126 Zhang Fu, Bengt Sahlin, Ben Campbell, Prajwol Kumar Nakarmi, Goran 1127 Rune, Tim Evans, Helena Vahidi Mazinani, Anand R. Prasad, and many 1128 other people at the GSMA and 3GPP groups for interesting discussions 1129 in this problem space. 1131 Authors' Addresses 1133 Jari Arkko 1134 Ericsson 1135 Jorvas 02420 1136 Finland 1138 Email: jari.arkko@piuha.net 1140 Karl Norrman 1141 Ericsson 1142 Stockholm 16483 1143 Sweden 1145 Email: karl.norrman@ericsson.com 1147 Vesa Torvinen 1148 Ericsson 1149 Jorvas 02420 1150 Finland 1152 Email: vesa.torvinen@ericsson.com