idnits 2.17.1 draft-ietf-emu-aka-pfs-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([I-D.ietf-emu-RFC5448bis]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. == The 'Updates: ' line in the draft header should list only the _numbers_ of the RFCs which will be updated by this document (if approved); it should not include the word 'RFC' in the list. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 18, 2019) is 1614 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-10) exists of draft-ietf-emu-rfc5448bis-05 == Outdated reference: A later version (-21) exists of draft-ietf-emu-eap-tls13-07 Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Arkko 3 Internet-Draft K. Norrman 4 Updates: RFC5448 (if approved) V. Torvinen 5 Intended status: Informational Ericsson 6 Expires: May 21, 2020 November 18, 2019 8 Perfect-Forward Secrecy for the Extensible Authentication Protocol 9 Method for Authentication and Key Agreement (EAP-AKA' PFS) 10 draft-ietf-emu-aka-pfs-02 12 Abstract 14 Many different attacks have been reported as part of revelations 15 associated with pervasive surveillance. Some of the reported attacks 16 involved compromising smart cards, such as attacking SIM card 17 manufacturers and operators in an effort to compromise shared secrets 18 stored on these cards. Since the publication of those reports, 19 manufacturing and provisioning processes have gained much scrutiny 20 and have improved. However, the danger of resourceful attackers for 21 these systems is still a concern. 23 This specification is an optional extension to the EAP-AKA' 24 authentication method which was defined in [I-D.ietf-emu-rfc5448bis]. 25 The extension, when negotiated, provides Perfect Forward Secrecy for 26 the session key generated as a part of the authentication run in EAP- 27 AKA'. This prevents an attacker who has gained access to the long- 28 term pre-shared secret in a SIM card from being able to decrypt any 29 past communications. In addition, if the attacker stays merely a 30 passive eavesdropper, the extension prevents attacks against future 31 sessions. This forces attackers to use active attacks instead. 33 Status of This Memo 35 This Internet-Draft is submitted in full conformance with the 36 provisions of BCP 78 and BCP 79. 38 Internet-Drafts are working documents of the Internet Engineering 39 Task Force (IETF). Note that other groups may also distribute 40 working documents as Internet-Drafts. The list of current Internet- 41 Drafts is at http://datatracker.ietf.org/drafts/current/. 43 Internet-Drafts are draft documents valid for a maximum of six months 44 and may be updated, replaced, or obsoleted by other documents at any 45 time. It is inappropriate to use Internet-Drafts as reference 46 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on May 21, 2020. 50 Copyright Notice 52 Copyright (c) 2019 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (http://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 68 2. Protocol Design and Deployment Objectives . . . . . . . . . . 4 69 3. Background . . . . . . . . . . . . . . . . . . . . . . . . . 5 70 3.1. AKA . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 71 3.2. EAP-AKA' Protocol . . . . . . . . . . . . . . . . . . . . 6 72 3.3. Attacks Against Long-Term Shared Secrets in Smart Cards . 8 73 4. Requirements Language . . . . . . . . . . . . . . . . . . . . 8 74 5. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 8 75 6. Extensions to EAP-AKA' . . . . . . . . . . . . . . . . . . . 11 76 6.1. AT_PUB_ECDHE . . . . . . . . . . . . . . . . . . . . . . 11 77 6.2. AT_KDF_PFS . . . . . . . . . . . . . . . . . . . . . . . 11 78 6.3. New Key Derivation Function . . . . . . . . . . . . . . . 14 79 6.4. ECDHE Groups . . . . . . . . . . . . . . . . . . . . . . 15 80 6.5. Message Processing . . . . . . . . . . . . . . . . . . . 15 81 6.5.1. EAP-Request/AKA'-Identity . . . . . . . . . . . . . . 15 82 6.5.2. EAP-Response/AKA'-Identity . . . . . . . . . . . . . 16 83 6.5.3. EAP-Request/AKA'-Challenge . . . . . . . . . . . . . 16 84 6.5.4. EAP-Response/AKA'-Challenge . . . . . . . . . . . . . 16 85 6.5.5. EAP-Request/AKA'-Reauthentication . . . . . . . . . . 17 86 6.5.6. EAP-Response/AKA'-Reauthentication . . . . . . . . . 17 87 6.5.7. EAP-Response/AKA'-Synchronization-Failure . . . . . . 17 88 6.5.8. EAP-Response/AKA'-Authentication-Reject . . . . . . . 17 89 6.5.9. EAP-Response/AKA'-Client-Error . . . . . . . . . . . 18 90 6.5.10. EAP-Request/AKA'-Notification . . . . . . . . . . . . 18 91 6.5.11. EAP-Response/AKA'-Notification . . . . . . . . . . . 18 92 7. Security Considerations . . . . . . . . . . . . . . . . . . . 18 93 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 22 94 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 22 95 9.1. Normative References . . . . . . . . . . . . . . . . . . 22 96 9.2. Informative References . . . . . . . . . . . . . . . . . 23 97 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 24 98 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 25 99 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 25 101 1. Introduction 103 Many different attacks have been reported as part of revelations 104 associated with pervasive surveillance. Some of the reported attacks 105 involved compromising smart cards, such as attacking SIM card 106 manufacturers and operators in an effort to compromise shared secrets 107 stored on these cards. Such attacks are conceivable, for instance, 108 during the manufacturing process of cards, or during the transfer of 109 cards and associated information to the operator. Since the 110 publication of reports about such attacks, manufacturing and 111 provisioning processes have gained much scrutiny and have improved. 113 However, the danger of resourceful attackers attempting to gain 114 information about SIM cards is still a concern. They are a high- 115 value target and concern a large number of people. Note that the 116 attacks are largely independent of the used authentication 117 technology; the issue is not vulnerabilities in algorithms or 118 protocols, but rather the possibility of someone gaining unlawful 119 access to key material. While the better protection of manufacturing 120 and other processes is essential in protecting against this, there is 121 one question that we as protocol designers can ask. Is there 122 something that we can do to limit the consequences of attacks, should 123 they occur? 125 The authors want to provide a public specification of an extension 126 that helps defend against one aspect of pervasive surveillance. This 127 is important, given the large number of users such practices may 128 affect. It is also a stated goal of the IETF to ensure that we 129 understand the surveillance concerns related to IETF protocols and 130 take appropriate countermeasures [RFC7258]. This document does that 131 for EAP-AKA'. 133 This specification is an optional extension to the EAP-AKA' 134 authentication method [I-D.ietf-emu-rfc5448bis]. While optional, the 135 use of this extension is RECOMMENDED. 137 The extension, when negotiated, provides Perfect Forward Secrecy for 138 the session key generated as a part of the authentication run in EAP- 139 AKA'. This prevents an attacker who has gained access to the long- 140 term pre-shared secret in a SIM card from being able to decrypt any 141 past communications. In addition, if the attacker stays merely a 142 passive eavesdropper, the extension prevents attacks against future 143 sessions. This forces attackers to use active attacks instead. This 144 is beneficial, because active attacks demand much more resources to 145 launch, and can generally be detected much easier. As with other 146 protocols, an active attacker with access to the long-term key 147 material will of course be able to attack all future communications, 148 but risks detection, particularly if done at scale. 150 Attacks against AKA authentication via compromising the long-term 151 secrets in the SIM cards have been an active discussion topic in many 152 contexts. Perfect forward secrecy is on the list of features for the 153 next release of 3GPP (5G Phase 2), and this document provides a basis 154 for providing this feature in a particular fashion. 156 It should also be noted that 5G network architecture includes the use 157 of the EAP framework for authentication. While any methods can be 158 run, the default authentication method within that context will be 159 EAP-AKA'. As a result, improvements in EAP-AKA' security have a 160 potential to improve security for large number of users. 162 2. Protocol Design and Deployment Objectives 164 This extension specified here re-uses large portions of the current 165 structure of 3GPP interfaces and functions, with the rationale that 166 this will make the construction more easily adopted. In particular, 167 the construction maintains the interface between the Universal 168 Subscriber Identification Module (USIM) and the mobile terminal 169 intact. As a consequence, there is no need to roll out new 170 credentials to existing subscribers. The work is based on an earlier 171 paper [TrustCom2015], and uses much of the same material, but applied 172 to EAP rather than the underlying AKA method. 174 It has been a goal to implement this change as an extension of the 175 widely supported EAP-AKA' method, rather than a completely new 176 authentication method. The extension is implemented as a set of new, 177 optional attributes, that are provided alongside the base attributes 178 in EAP-AKA'. Old implementations can ignore these attributes, but 179 their presence will nevertheless be verified as part of base EAP-AKA' 180 integrity verification process, helping protect against bidding down 181 attacks. This extension does not increase the number of rounds 182 necessary to complete the protocol. 184 The use of this extension is at the discretion of the authenticating 185 parties. It should be noted that PFS and defenses against passive 186 attacks are by no means a panacea, but they can provide a partial 187 defense that increases the cost and risk associated with pervasive 188 surveillance. 190 While adding perfect forward secrecy to the existing mobile network 191 infrastructure can be done in multiple different ways, the authors 192 believe that the approach chosen here is relatively easily 193 deployable. In particular: 195 o As noted above, no new credentials are needed; there is no change 196 to SIM cards. 198 o PFS property can be incorporated into any current or future system 199 that supports EAP, without changing any network functions beyond 200 the EAP endpoints. 202 o Key generation happens at the endpoints, enabling highest grade 203 key material to be used both by the endpoints and the intermediate 204 systems (such as access points that are given access to specific 205 keys). 207 o While EAP-AKA' is just one EAP method, for practical purposes 208 perfect forward secrecy being available for both EAP-TLS [RFC5216] 209 [I-D.ietf-emu-eap-tls13] and EAP-AKA' ensures that for many 210 practical systems perfect forward secrecy can be enabled for 211 either all or significant fraction of users. 213 3. Background 215 3.1. AKA 217 AKA is based on challenge-response mechanisms and symmetric 218 cryptography. AKA typically runs in a UMTS Subscriber Identity 219 Module (USIM) or a CDMA2000 (Removable) User Identity Module 220 ((R)UIM). In contrast with its earlier GSM counterparts, AKA 221 provides long key lengths and mutual authentication. 223 AKA works in the following manner: 225 o The identity module and the home environment have agreed on a 226 secret key beforehand. 228 o The actual authentication process starts by having the home 229 environment produce an authentication vector, based on the secret 230 key and a sequence number. The authentication vector contains a 231 random part RAND, an authenticator part AUTN used for 232 authenticating the network to the identity module, an expected 233 result part XRES, a 128-bit session key for integrity check IK, 234 and a 128-bit session key for encryption CK. 236 o The authentication vector is passed to the serving network, which 237 uses it to authenticate the device. 239 o The RAND and the AUTN are delivered to the identity module. 241 o The identity module verifies the AUTN, again based on the secret 242 key and the sequence number. If this process is successful (the 243 AUTN is valid and the sequence number used to generate AUTN is 244 within the correct range), the identity module produces an 245 authentication result RES and sends it to the serving network. 247 o The serving network verifies the correct result from the identity 248 module. If the result is correct, IK and CK can be used to 249 protect further communications between the identity module and the 250 home environment. 252 3.2. EAP-AKA' Protocol 254 When AKA are embedded into EAP, the authentication on the network 255 side is moved to the home environment; the serving network performs 256 the role of a pass-through authenticator. Figure 1 describes the 257 basic flow in the EAP-AKA' authentication process. The definition of 258 the full protocol behaviour, along with the definition of attributes 259 AT_RAND, AT_AUTN, AT_MAC, and AT_RES can be found in 260 [I-D.ietf-emu-rfc5448bis] and [RFC4187]. 262 Peer Server 263 | EAP-Request/Identity | 264 |<------------------------------------------------------| 265 | | 266 | EAP-Response/Identity | 267 | (Includes user's Network Access Identifier, NAI) | 268 |------------------------------------------------------>| 269 | +-------------------------------------------------+ 270 | | Server determines the network name and ensures | 271 | | that the given access network is authorized to | 272 | | use the claimed name. The server then runs the | 273 | | AKA' algorithms generating RAND and AUTN, | 274 | | derives session keys from CK' and IK'. RAND and | 275 | | AUTN are sent as AT_RAND and AT_AUTN attributes,| 276 | | whereas the network name is transported in the | 277 | | AT_KDF_INPUT attribute. AT_KDF signals the used | 278 | | key derivation function. The session keys are | 279 | | used in creating the AT_MAC attribute. | 280 | +-------------------------------------------------+ 281 | EAP-Request/AKA'-Challenge | 282 | (AT_RAND, AT_AUTN, AT_KDF, AT_KDF_INPUT, AT_MAC)| 283 |<------------------------------------------------------| 284 +-----------------------------------------------------+ | 285 | The peer determines what the network name should be,| | 286 | based on, e.g., what access technology it is using.| | 287 | The peer also retrieves the network name sent by | | 288 | the network from the AT_KDF_INPUT attribute. The | | 289 | two names are compared for discrepancies, and if | | 290 | necessary, the authentication is aborted. Otherwise,| | 291 | the network name from AT_KDF_INPUT attribute is | | 292 | used in running the AKA' algorithms, verifying AUTN | | 293 | from AT_AUTN and MAC from AT_MAC attributes. The | | 294 | peer then generates RES. The peer also derives | | 295 | session keys from CK'/IK'. The AT_RES and AT_MAC | | 296 | attributes are constructed. | | 297 +-----------------------------------------------------+ | 298 | EAP-Response/AKA'-Challenge | 299 | (AT_RES, AT_MAC) | 300 |------------------------------------------------------>| 301 | +-------------------------------------------------+ 302 | | Server checks the RES and MAC values received | 303 | | in AT_RES and AT_MAC, respectively. Success | 304 | | requires both to be found correct. | 305 | +-------------------------------------------------+ 306 | EAP-Success | 307 |<------------------------------------------------------| 309 Figure 1: EAP-AKA' Authentication Process 311 3.3. Attacks Against Long-Term Shared Secrets in Smart Cards 313 Current 3GPP systems use SIM pre-shared key based protocols and 314 Authentication and Key Agreement (AKA) to authenticate subscribers. 315 The general security properties and potential vulnerabilities of AKA 316 and EAP-AKA' are discussed in [I-D.ietf-emu-rfc5448bis]. 318 An important vulnerability in that discussion relates to the recent 319 reports of compromised long term pre-shared keys used in AKA 320 [Heist2015]. These attacks are not specific to AKA or EAP-AKA', as 321 all security systems fail at least to some extent if key material is 322 stolen. However, the reports indicate a need to look into solutions 323 that can operate at least to an extent under these types of attacks. 324 It is noted in [Heist2015] that some security can be retained even in 325 the face of the attacks by providing Perfect Forward Secrecy (PFS) 326 [DOW1992] for the session key. If AKA would have provided PFS, 327 compromising the pre-shared key would not be sufficient to perform 328 passive attacks; the attacker is, in addition, forced to be a Man-In- 329 The-Middle (MITM) during the AKA run and subsequent communication 330 between the parties. 332 4. Requirements Language 334 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 335 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 336 "OPTIONAL" in this document are to be interpreted as described in BCP 337 14 [RFC2119] [RFC8174] when, and only when, they appear in all 338 capitals, as shown here. 340 5. Protocol Overview 342 Introducing PFS for EAP-AKA' can be achieved by using an Elliptic 343 Curve Diffie-Hellman (ECDH) exchange [RFC7748]. In EAP-AKA' PFS this 344 exchange is run in an ephemeral manner, i.e., both sides generate 345 temporary keys as specified in [RFC7748]. This method is referred to 346 as ECDHE, where the last 'E' stands for Ephemeral. 348 The enhancements in the EAP-AKA' PFS protocol are compatible with the 349 signaling flow and other basic structures of both AKA and EAP-AKA'. 350 The intent is to implement the enhancement as optional attributes 351 that legacy implementations can ignore. 353 The purpose of the protocol is to achieve mutual authentication 354 between the EAP server and peer, and to establish keying material for 355 secure communication between the two. This document specifies the 356 calculation of key material, providing new properties that are not 357 present in key material provided by EAP-AKA' in its original form. 359 Figure 2 below describes the overall process. Since our goal has 360 been to not require new infrastructure or credentials, the flow 361 diagrams also show the conceptual interaction with the USIM card and 362 the 3GPP authentication server (HSS). The details of those 363 interactions are outside the scope of this document, however, and the 364 reader is referred to the 3GPP specifications . 366 USIM Peer Server HSS 367 | | | | 368 | | EAP-Req/Identity | | 369 | |<-------------------------| | 370 | | | | 371 | | EAP-Resp/Identity | | 372 | |------------------------->| | 373 | | | | 374 | +-------------------------------------------------+ 375 | | Server now has an identity for the peer. | 376 | | The server then asks the help of | 377 | | HSS to run AKA algorithms, generating RAND, | 378 | | AUTN, XRES, CK, IK. Typically, the HSS performs | 379 | | the first part of key derivations so that the | 380 | | authentication server gets the CK' and IK' keys | 381 | | already tied to a particular network name. | 382 | +-------------------------------------------------+ 383 | | | | 384 | | | ID, | 385 | | | key deriv. | 386 | | | function, | 387 | | | network name| 388 | | |------------>| 389 | | | | 390 | | | RAND, AUTN, | 391 | | | XRES, CK', | 392 | | | IK' | 393 | | |<------------| 394 | | | | 395 | +-------------------------------------------------+ 396 | | Server now has the needed authentication vector.| 397 | | It generates an ephemeral key pair, sends the | 398 | | public key of that key pair and the first EAP | 399 | | method message to the peer. In the message the | 400 | | AT_PUB_ECDHE attribute carries the public key | 401 | | and the AT_KDF_PFS attribute carries other PFS- | 402 | | related parameters. Both of these are skippable | 403 | | attributes that can be ignored if the peer does | 404 | | not support this extension. | 405 | +-------------------------------------------------+ 406 | | | | 407 | | EAP-Req/AKA'-Challenge | | 408 | | AT_RAND, AT_AUTN, AT_KDF,| | 409 | | AT_KDF_PFS, AT_KDF_INPUT,| | 410 | | AT_PUB_ECDHE, AT_MAC | | 411 | |<-------------------------| | 412 +-----------------------------------------------------+ | 413 | The peer checks if it wants to do the PFS extension.| | 414 | If yes, it will eventually respond with AT_PUB_ECDHE| | 415 | and AT_MAC. If not, it will ignore AT_PUB_ECDHE and | | 416 | AT_KDF_PFS and base all calculations on basic | | 417 | EAP-AKA' attributes, continuing just as in EAP-AKA' | | 418 | per RFC 5448 (draft-ietf-emu-rfc5448bis) rules. | | 419 | In any case, the peer needs to query the auth | | 420 | parameters from the USIM card. | | 421 +-----------------------------------------------------+ | 422 | | | | 423 | RAND, AUTN | | | 424 |<---------------| | | 425 | | | | 426 | CK, IK, RES | | | 427 |-------------->| | | 428 | | | | 429 +-----------------------------------------------------+ | 430 | The peer now has everything to respond. If it wants | | 431 | to participate in the PFS extension, it will then | | 432 | generate its key pair, calculate a shared key based | | 433 | on its key pair and the server's public key. | | 434 | Finally, it proceeds to derive all EAP-AKA' key | | 435 | values and and constructs a full response. | | 436 +-----------------------------------------------------+ | 437 | | | | 438 | | EAP-Resp/AKA'-Challenge | | 439 | | AT_RES, AT_PUB_ECDHE, | | 440 | | AT_MAC | | 441 | |------------------------->| | 442 | +-------------------------------------------------+ 443 | | The server now has all the necessary values. | 444 | | It generates the ECDHE shared secret | 445 | | and checks the RES and MAC values received | 446 | | in AT_RES and AT_MAC, respectively. Success | 447 | | requires both to be found correct. Note that | 448 | | when this specification is used, the keys | 449 | | generated from EAP-AKA' are based on both | 450 | | CK/IK as well as the ECDHE value. Even if there | 451 | | was an attacker who held the long-term secret | 452 | | keys, only an active attacker could have | 453 | | determined the generated session keys; in basic | 454 | | EAP-AKA' the keys are only based on CK and IK. | 455 | +-------------------------------------------------+ 456 | | | | 457 | | EAP-Success | | 458 | |<-------------------------| | 460 Figure 2: EAP-AKA' PFS Authentication Process 462 6. Extensions to EAP-AKA' 464 6.1. AT_PUB_ECDHE 466 The AT_PUB_ECDHE carries an ECDHE value. 468 The format of the AT_PUB_ECDHE attribute is shown below. 470 0 1 2 3 471 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 472 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 473 | AT_PUB_ECDHE | Length | Value ... | 474 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 476 The fields are as follows: 478 AT_PUB_ECDHE 480 This is set to TBA1 BY IANA. 482 Length 484 The length of the attribute, set as other attributes in EAP-AKA 485 [RFC4187]. 487 Value 489 This value is the sender's ECDHE public value. For X25519/ 490 Curve25519, the length of this value is 32 bytes, encoded in 491 binary as specified [RFC7748] Section 6.1. 493 To retain the security of the keys, the sender SHALL generate a 494 fresh value for each run of the protocol. 496 6.2. AT_KDF_PFS 498 The AT_KDF_PFS indicates the used or desired key generation function, 499 if the Perfect Forward Secrecy extension is taken into use. It will 500 also at the same time indicate the used or desired ECDHE group. A 501 new attribute is needed to carry this information, as AT_KDF carries 502 the legacy KDF value for those EAP peers that cannot or do not want 503 to use this extension. 505 The format of the AT_KDF_PFS attribute is shown below. 507 0 1 2 3 508 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 509 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 510 | AT_KDF_PFS | Length | Key Derivation Function | 511 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 513 The fields are as follows: 515 AT_KDF_PFS 517 This is set to TBA2 BY IANA. 519 Length 521 The length of the attribute, MUST be set to 1. 523 Key Derivation Function 525 An enumerated value representing the key derivation function that 526 the server (or peer) wishes to use. See Section 6.3 for the 527 functions specified in this document. Note: This field has a 528 different name space than the similar field in the AT_KDF 529 attribute Key Derivation Function defined in 530 [I-D.ietf-emu-rfc5448bis]. 532 Servers MUST send one or more AT_KDF_PFS attributes in the EAP- 533 Request/AKA'-Challenge message. These attributes represent the 534 desired functions ordered by preference, the most preferred function 535 being the first attribute. The most preferred function is the only 536 one that the server includes a public key value for, however. So for 537 a set of AT_KDF_PFS attributes, there is always only one AT_PUB_ECDHE 538 attribute. 540 Upon receiving a set of these attributes: 542 o If the peer supports and is willing to use the key derivation 543 function indicated by the first AT_KDF_PFS attribute, and is 544 willing and able to use the extension defined in this 545 specification, the function is taken into use without any further 546 negotiation. 548 o If the peer does not support this function or is unwilling to use 549 it, it responds to the server with an indication that a different 550 function is needed. Similarly with the negotiation process 551 defined in [I-D.ietf-emu-rfc5448bis] for AT_KDF, the peer sends 552 EAP-Response/AKA'-Challenge message that contains only one 553 attribute, AT_KDF_PFS with the value set to the desired 554 alternative function from among the ones suggested by the server 555 earlier. If there is no suitable alternative, the peer has a 556 choice of either falling back to EAP-AKA' or behaving as if AUTN 557 had been incorrect and failing authentication (see Figure 3 of 558 [RFC4187]). The peer MUST fail the authentication if there are 559 any duplicate values within the list of AT_KDF_PFS attributes 560 (except where the duplication is due to a request to change the 561 key derivation function; see below for further information). 563 o If the peer does not recognize the extension defined in this 564 specification or is unwilling to use it, it ignores the AT_KDF_PFS 565 attribute. 567 Upon receiving an EAP-Response/AKA'-Challenge with AT_KDF_PFS from 568 the peer, the server checks that the suggested AT_KDF_PFS value was 569 one of the alternatives in its offer. The first AT_KDF_PFS value in 570 the message from the server is not a valid alternative. If the peer 571 has replied with the first AT_KDF_PFS value, the server behaves as if 572 AT_MAC of the response had been incorrect and fails the 573 authentication. For an overview of the failed authentication process 574 in the server side, see Section 3 and Figure 2 in [RFC4187]. 575 Otherwise, the server re-sends the EAP-Response/AKA'-Challenge 576 message, but adds the selected alternative to the beginning of the 577 list of AT_KDF_PFS attributes, and retains the entire list following 578 it. Note that this means that the selected alternative appears twice 579 in the set of AT_KDF values. Responding to the peer's request to 580 change the key derivation function is the only legal situation where 581 such duplication may occur. 583 When the peer receives the new EAP-Request/AKA'-Challenge message, it 584 MUST check that the requested change, and only the requested change 585 occurred in the list of AT_KDF_PFS attributes. If yes, it continues. 586 If not, it behaves as if AT_MAC had been incorrect and fails the 587 authentication. If the peer receives multiple EAP-Request/AKA'- 588 Challenge messages with differing AT_KDF_PFS attributes without 589 having requested negotiation, the peer MUST behave as if AT_MAC had 590 been incorrect and fail the authentication. 592 6.3. New Key Derivation Function 594 A new Key Derivation Function type is defined for "EAP-AKA' with 595 ECDHE and X25519", represented by value 1. It represents a 596 particular choice of key derivation function and at the same time 597 selects an ECDHE group to be used. 599 The Key Derivation Function type value is only used in the AT_KDF_PFS 600 attribute, and should not be confused with the different range of key 601 derivation functions that can be represented in the AT_KDF attribute 602 as defined in [I-D.ietf-emu-rfc5448bis]. 604 Key derivation in this extension produces exactly the same keys for 605 internal use within one authentication run as 606 [I-D.ietf-emu-rfc5448bis] EAP-AKA' does. For instance, K_aut that is 607 used in AT_MAC is still exactly as it was in EAP-AKA'. The only 608 change to key derivation is in re-authentication keys and keys 609 exported out of the EAP method, MSK and EMSK. As a result, EAP-AKA' 610 attributes such as AT_MAC continue to be usable even when this 611 extension is in use. 613 When the Key Derivation Function field in the AT_KDF_PFS attribute is 614 set to 1 and the Key Derivation Function field in the AT_KDF 615 attribute is also set to 1, the Master Key (MK) is derived as follows 616 below. 618 MK = PRF'(IK'|CK',"EAP-AKA'"|Identity) 619 MK_ECDHE = PRF'(IK'|CK'|SHARED_SECRET,"EAP-AKA' PFS"|Identity) 620 K_encr = MK[0..127] 621 K_aut = MK[128..383] 622 K_re = MK_ECDHE[0..255] 623 MSK = MK_ECDHE[256..767] 624 EMSK = MK_ECDHE[768..1279] 626 Where SHARED_SECRET is the shared secret computed via ECDHE, as 627 specified in Section 6.1 of [RFC7748]. 629 Both the peer and the server MAY check for zero-value shared secret 630 as specified in Section 6.1 of [RFC7748]. If such checking is 631 performed and the SHARED_SECRET has a zero value, both parties MUST 632 behave as if the current EAP-AKA' authentication process starts again 633 from the beginning. 635 Note: The way that shared secret is tested for zero can, if 636 performed inappropriately, provide an ability for attackers to 637 listen to CPU power usage side channels. Refer to [RFC7748] for a 638 description of how to perform this check in a way that it does not 639 become a problem. 641 The rest of computation proceeds as defined in Section 3.3 of 642 [I-D.ietf-emu-rfc5448bis]. 644 For readability, an explanation of the notation used above is copied 645 here: [n..m] denotes the substring from bit n to m. PRF' is a new 646 pseudo-random function specified in [I-D.ietf-emu-rfc5448bis]. 647 K_encr is the encryption key, 128 bits, K_aut is the authentication 648 key, 256 bits, K_re is the re-authentication key, 256 bits, MSK is 649 the Master Session Key, 512 bits, and EMSK is the Extended Master 650 Session Key, 512 bits. MSK and EMSK are outputs from a successful 651 EAP method run [RFC3748]. 653 CK and IK are produced by the AKA algorithm. IK' and CK' are derived 654 as specified in [I-D.ietf-emu-rfc5448bis] from IK and CK. 656 The value "EAP-AKA'" is an eight-characters-long ASCII string. It is 657 used as is, without any trailing NUL characters. Similarly, "EAP- 658 AKA' PFS" is a twelve-characters-long ASCII string, also used as is. 660 Identity is the peer identity as specified in Section 7 of [RFC4187]. 662 6.4. ECDHE Groups 664 The selection of suitable groups for the elliptic curve computation 665 is necessary. The choice of a group is made at the same time as 666 deciding to use of particular key derivation function in AT_KDF_PFS. 667 For "EAP-AKA' with ECDHE and X25519" the group is the Curve25519 668 group specified in [RFC7748]. 670 6.5. Message Processing 672 This section specifies the changes related to message processing when 673 this extension is used in EAP-AKA'. It specifies when a message may 674 be transmitted or accepted, which attributes are allowed in a 675 message, which attributes are required in a message, and other 676 message-specific details, where those details are different for this 677 extension than the base EAP-AKA' or EAP-AKA protocol. Unless 678 otherwise specified here, the rules from [I-D.ietf-emu-rfc5448bis] or 679 [RFC4187] apply. 681 6.5.1. EAP-Request/AKA'-Identity 683 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 684 MUST NOT be added to this message. The appearance of these messages 685 in a received message MUST be ignored. 687 6.5.2. EAP-Response/AKA'-Identity 689 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 690 MUST NOT be added to this message. The appearance of these messages 691 in a received message MUST be ignored. 693 6.5.3. EAP-Request/AKA'-Challenge 695 The server sends the EAP-Request/AKA'-Challenge on full 696 authentication as specified by [RFC4187] and 697 [I-D.ietf-emu-rfc5448bis]. The attributes AT_RAND, AT_AUTN, and 698 AT_MAC MUST be included and checked on reception as specified in 699 [RFC4187]. They are also necessary for backwards compatibility. 701 In EAP-Request/AKA'-Challenge, there is no message-specific data 702 covered by the MAC for the AT_MAC attribute. The AT_KDF_PFS and 703 AT_PUB_ECDHE attributes MUST be included. The AT_PUB_ECDHE attribute 704 carries the server's public Diffie-Hellman key. If either AT_KDF_PFS 705 or AT_PUB_ECDHE is missing on reception, the peer MUST treat them as 706 if neither one was sent, and the assume that the extension defined in 707 this specification is not in use. 709 The AT_RESULT_IND, AT_CHECKCODE, AT_IV, AT_ENCR_DATA, AT_PADDING, 710 AT_NEXT_PSEUDONYM, AT_NEXT_REAUTH_ID and other attributes may be 711 included as specified in Section 9.3 of [RFC4187]. 713 When processing this message, the peer MUST process AT_RAND, AT_AUTN, 714 AT_KDF_PFS, AT_PUB_ECDHE before processing other attributes. Only if 715 these attributes are verified to be valid, the peer derives keys and 716 verifies AT_MAC. If the peer is unable or unwilling to perform the 717 extension specified in this document, it proceeds as defined in 718 [I-D.ietf-emu-rfc5448bis]. Finally, the operation in case an error 719 occurs is specified in Section 6.3.1. of [RFC4187]. 721 6.5.4. EAP-Response/AKA'-Challenge 723 The peer sends EAP-Response/AKA'-Challenge in response to a valid 724 EAP-Request/AKA'-Challenge message, as specified by [RFC4187] and 725 [I-D.ietf-emu-rfc5448bis]. If the peer supports and is willing to 726 perform the extension specified in this protocol, and the server had 727 made a valid request involving the attributes specified in 728 Section 6.5.3, the peer responds per the rules specified below. 729 Otherwise, the peer responds as specified in [RFC4187] and 730 [I-D.ietf-emu-rfc5448bis] and ignores the attributes related to this 731 extension. If the peer has not received attributes related to this 732 extension from the Server, and has a policy that requires it to 733 always use this extension, it behaves as if AUTN had been incorrect 734 and fails the authentication. 736 The AT_MAC attribute MUST be included and checked as specified in 737 [I-D.ietf-emu-rfc5448bis]. In EAP-Response/AKA'-Challenge, there is 738 no message-specific data covered by the MAC. The AT_PUB_ECDHE 739 attribute MUST be included, and carries the peer's public Diffie- 740 Hellman key. 742 The AT_RES attribute MUST be included and checked as specified in 743 [RFC4187]. When processing this message, the Server MUST process 744 AT_RES before processing other attributes. Only if these attribute 745 is verified to be valid, the Server derives keys and verifies AT_MAC. 747 If the Server has proposed the use of the extension specified in this 748 protocol, but the peer ignores and continues the basic EAP-AKA' 749 authentication, the Server makes policy decision of whether this is 750 allowed. If this is allowed, it continues the EAP-AKA' 751 authentication to completion. If it is not allowed, the Server MUST 752 behave as if authentication failed. 754 The AT_CHECKCODE, AT_RESULT_IND, AT_IV, AT_ENCR_DATA and other 755 attributes may be included as specified in Section 9.4 of [RFC4187]. 757 6.5.5. EAP-Request/AKA'-Reauthentication 759 No changes, but note that the re-authentication process uses the keys 760 generated in the original EAP-AKA' authentication, which, if the 761 extension specified in this documents is in use, employs key material 762 from the Diffie-Hellman procedure. 764 6.5.6. EAP-Response/AKA'-Reauthentication 766 No changes, but as discussed in Section 6.5.5, re-authentication is 767 based on the key material generated by EAP-AKA' and the extension 768 defined in this document. 770 6.5.7. EAP-Response/AKA'-Synchronization-Failure 772 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 773 MUST NOT be added to this message. The appearance of these messages 774 in a received message MUST be ignored. 776 6.5.8. EAP-Response/AKA'-Authentication-Reject 778 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 779 MUST NOT be added to this message. The appearance of these messages 780 in a received message MUST be ignored. 782 6.5.9. EAP-Response/AKA'-Client-Error 784 No changes, except that the AT_KDF_PFS or AT_PUB_ECDHE attributes 785 MUST NOT be added to this message. The appearance of these messages 786 in a received message MUST be ignored. 788 6.5.10. EAP-Request/AKA'-Notification 790 No changes. 792 6.5.11. EAP-Response/AKA'-Notification 794 No changes. 796 7. Security Considerations 798 This section deals only with the changes to security considerations 799 as they differ from EAP-AKA', or as new information has been gathered 800 since the publication of [I-D.ietf-emu-rfc5448bis]. 802 The possibility of attacks against key storage offered in SIM or 803 other smart cards has been a known threat. But as the discussion in 804 Section 3.3 shows, the likelihood of practically feasible attacks has 805 increased. Many of these attacks can be best dealt with improved 806 processes, e.g., limiting the access to the key material within the 807 factory or personnel, etc. But not all attacks can be entirely ruled 808 out for well-resourced adversaries, irrespective of what the 809 technical algorithms and protection measures are. 811 This extension can provide assistance in situations where there is a 812 danger of attacks against the key material on SIM cards by 813 adversaries that can not or who are unwilling to mount active attacks 814 against large number of sessions. This extension is most useful when 815 used in a context where EAP keys are used without further mixing that 816 can provide Perfect Forward Secrecy. For instance, when used with 817 IKEv2 [RFC7296], the session keys produced by IKEv2 have this 818 property, so better characteristics of EAP keys is not that useful. 819 However, typical link layer usage of EAP does not involve running 820 Diffie-Hellman, so using EAP to authenticate access to a network is 821 one situation where the extension defined in this document can be 822 helpful. 824 This extension generates keying material using the ECDHE exchange in 825 order to gain the PFS property. This means that once an EAP-AKA' 826 authentication run ends, the session that it was used to protect is 827 closed, and the corresponding keys are forgotten, even someone who 828 has recorded all of the data from the authentication run and session 829 and gets access to all of the AKA long-term keys cannot reconstruct 830 the keys used to protect the session or any previous session, without 831 doing a brute force search of the session key space. 833 Even if a compromise of the long-term keys has occurred, PFS is still 834 provided for all future sessions, as long as the attacker does not 835 become an active attacker. Of course, as with other protocols, if 836 the attacker has learned the keys and does become an active attacker, 837 there is no protection that that can be provided for future sessions. 838 Among other things, such an active attacker can impersonate any 839 legitimate endpoint in EAP-AKA', become a MITM in EAP-AKA' or the 840 extension defined in this document, retrieve all keys, or turn off 841 PFS. Still, past sessions where PFS was in use remain protected. 843 Achieving PFS requires that when a connection is closed, each 844 endpoint MUST forget not only the ephemeral keys used by the 845 connection but also any information that could be used to recompute 846 those keys. 848 The following security properties of EAP-AKA' are impacted through 849 this extension: 851 Protected ciphersuite negotiation 853 EAP-AKA' has a negotiation mechanism for selecting the key 854 derivation functions, and this mechanism has been extended by the 855 extension specified in this document. The resulting mechanism 856 continues to be secure against bidding down attacks. 858 There are two specific needs in the negotiation mechanism: 860 Negotiating key derivation function within the extension 862 The negotiation mechanism allows changing the offered key 863 derivation function, but the change is visible in the final 864 EAP- Request/AKA'-Challenge message that the server sends to 865 the peer. This message is authenticated via the AT_MAC 866 attribute, and carries both the chosen alternative and the 867 initially offered list. The peer refuses to accept a change it 868 did not initiate. As a result, both parties are aware that a 869 change is being made and what the original offer was. 871 Negotiating the use of this extension 873 This extension is offered by the server through presenting the 874 AT_KDF_PFS and AT_PUB_ECDHE attributes in the EAP-Request/AKA'- 875 Challenge message. These attributes are protected by AT_MAC, 876 so attempts to change or omit them by an adversary will be 877 detected. 879 Except of course, if the adversary holds the long-term shared 880 secret and is willing to engage in an active attack. Such an 881 attack can, for instance, forge the negotiation process so that 882 no PFS will be provided. However, as noted above, an attacker 883 with these capabilities will in any case be able to impersonate 884 any party in the protocol and perform MITM attacks. That is 885 not a situation that can be improved by a technical solution. 886 However, as discussed in the introduction, even an attacker 887 with access to the long-term keys is required to be a MITM on 888 each AKA run and subsequent communication, which makes mass 889 surveillance more laborous. 891 The security properties of the extension also depend on a 892 policy choice. As discussed in Section 6.5.4, both the peer 893 and the server make a policy decision of what to do when it was 894 willing to peform the extension specified in this protocol, but 895 the other side does not wish to use the extension. Allowing 896 this has the benefit of allowing backwards compatibility to 897 equipment that did not yet support the extension. When the 898 extension is not supported or negotiated by the parties, no PFS 899 can obviously provided. 901 If turning off the extension specified in this protocol is not 902 allowed by policy, the use of legacy equipment that does not 903 support this protocol is no longer possible. This may be 904 appropriate when, for instance, support for the extension is 905 sufficiently widespread, or required in a particular version of 906 a mobile network. 908 Key derivation 910 This extension provides key material that is based on the Diffie- 911 Hellman keys, yet bound to the authentication through the SIM 912 card. This means that subsequent payload communications between 913 the parties are protected with keys that are not solely based on 914 information in the clear (such as the RAND) and information 915 derivable from the long-term shared secrets on the SIM card. As a 916 result, if anyone successfully recovers shared secret information, 917 they are unable to decrypt communications protected by the keys 918 generated through this extension. Note that the recovery of 919 shared secret information could occur either before or after the 920 time that the protected communications are used. When this 921 extension is used, communications at time t0 can be protected if 922 at some later time t1 an adversary learns of long-term shared 923 secret and has access to a recording of the encrypted 924 communications. 926 Obviously, this extension is still vulnerable to attackers that 927 are willing to perform an active attack and who at the time of the 928 attack have access to the long-term shared secret. 930 This extension does not change the properties related to re- 931 authentication. No new Diffie-Hellman run is performed during the 932 re-authentication allowed by EAP-AKA'. However, if this extension 933 was in use when the original EAP-AKA' authentication was 934 performed, the keys used for re-authentication (K_re) are based on 935 the Diffie-Hellman keys, and hence continue to be equally safe 936 against expose of the long-term secrets as the original 937 authentication. 939 In addition, it is worthwhile to discuss Denial-of-Service attacks 940 and their impact on this protocol. The calculations involved in 941 public key cryptography require computing power, which could be used 942 in an attack to overpower either the peer or the server. While some 943 forms of Denial-of-Service attacks are always possible, the following 944 factors help mitigate the concerns relating to public key 945 cryptography and EAP-AKA' PFS. 947 o In 5G context, other parts of the connection setup involve public 948 key cryptography, so while performing additional operations in 949 EAP-AKA' is an additional concern, it does not change the overall 950 situation. As a result, the relevant system components need to be 951 dimensioned appropriately, and detection and management mechanisms 952 to reduce the effect of attacks need to be in place. 954 o This specification is constructed so that a separation between the 955 USIM and Peer on client side and the Server and HSS on network 956 side is possible. This ensures that the most sensitive (or 957 legacy) system components can not be the target of the attack. 958 For instance, EAP-AKA' and public key cryptography takes place in 959 the phone and not the low-power SIM card. 961 o EAP-AKA' has been designed so that the first actual message in the 962 authentication process comes from the Server, and that this 963 message will not be sent unless the user has been identified as an 964 active subscriber of the operator in question. While the initial 965 identity can be spoofed before authentication has succeeded, this 966 reduces the efficiency of an attack. 968 o Finally, this memo specifies an order in which computations and 969 checks must occur. When processing the EAP-Request/AKA'-Challenge 970 message, for instance, the AKA authentication must be checked and 971 succeed before the peer proceeds to calculating or processing the 972 PFS related parameters (see Section 6.5.4). The same is true of 973 EAP-Response/AKA'-Challenge (see Section 6.5.4). This ensures 974 that the parties need to show possession of the long-term secret 975 in some way, and only then will the PFS calculations become 976 active. This limits the Denial-of-Service to specific, identified 977 subscribers. While botnets and other forms of malicious parties 978 could take advantage of actual subscribers and their key material, 979 at least such attacks are (a) limited in terms of subscribers they 980 control, and (b) identifiable for the purposes of blocking the 981 affected subscribers. 983 8. IANA Considerations 985 This extension of EAP-AKA' shares its attribute space and subtypes 986 with EAP-SIM [RFC4186], EAP-AKA [RFC4186], and EAP-AKA' 987 [I-D.ietf-emu-rfc5448bis]. 989 Two new Attribute Type value (TBA1, TBA2) in the skippable range need 990 to be assigned for AT_PUB_ECDHE (Section 6.1) and AT_KDF_PFS 991 (Section 6.2 in the EAP-AKA and EAP-SIM Parameters registry under 992 Attribute Types. 994 Also, a new registry should be created to represent Diffie-Hellman 995 Key Derivation Function types. The "EAP-AKA' with ECDHE and X25519" 996 type (1, see Section 6.3) needs to be assigned, along with one 997 reserved value. The initial contents of this namespace are therefore 998 as below; new values can be created through the Specification 999 Required policy [RFC8126]. 1001 Value Description Reference 1002 -------- --------------------------------- --------------- 1003 0 Reserved [TBD BY IANA: THIS RFC] 1004 1 EAP-AKA' with ECDHE and X25519 [TBD BY IANA: THIS RFC] 1005 2-65535 Unassigned 1007 9. References 1009 9.1. Normative References 1011 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1012 Requirement Levels", BCP 14, RFC 2119, 1013 DOI 10.17487/RFC2119, March 1997, . 1016 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 1017 Levkowetz, Ed., "Extensible Authentication Protocol 1018 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 1019 . 1021 [RFC4187] Arkko, J. and H. Haverinen, "Extensible Authentication 1022 Protocol Method for 3rd Generation Authentication and Key 1023 Agreement (EAP-AKA)", RFC 4187, DOI 10.17487/RFC4187, 1024 January 2006, . 1026 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 1027 for Security", RFC 7748, DOI 10.17487/RFC7748, January 1028 2016, . 1030 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1031 Writing an IANA Considerations Section in RFCs", BCP 26, 1032 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1033 . 1035 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1036 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1037 May 2017, . 1039 [I-D.ietf-emu-rfc5448bis] 1040 Arkko, J., Lehtovirta, V., Torvinen, V., and P. Eronen, 1041 "Improved Extensible Authentication Protocol Method for 1042 3GPP Mobile Network Authentication and Key Agreement (EAP- 1043 AKA')", draft-ietf-emu-rfc5448bis-05 (work in progress), 1044 July 2019. 1046 9.2. Informative References 1048 [RFC4186] Haverinen, H., Ed. and J. Salowey, Ed., "Extensible 1049 Authentication Protocol Method for Global System for 1050 Mobile Communications (GSM) Subscriber Identity Modules 1051 (EAP-SIM)", RFC 4186, DOI 10.17487/RFC4186, January 2006, 1052 . 1054 [RFC5216] Simon, D., Aboba, B., and R. Hurst, "The EAP-TLS 1055 Authentication Protocol", RFC 5216, DOI 10.17487/RFC5216, 1056 March 2008, . 1058 [RFC5448] Arkko, J., Lehtovirta, V., and P. Eronen, "Improved 1059 Extensible Authentication Protocol Method for 3rd 1060 Generation Authentication and Key Agreement (EAP-AKA')", 1061 RFC 5448, DOI 10.17487/RFC5448, May 2009, 1062 . 1064 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 1065 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 1066 2014, . 1068 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 1069 Kivinen, "Internet Key Exchange Protocol Version 2 1070 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 1071 2014, . 1073 [I-D.ietf-emu-eap-tls13] 1074 Mattsson, J. and M. Sethi, "Using EAP-TLS with TLS 1.3", 1075 draft-ietf-emu-eap-tls13-07 (work in progress), September 1076 2019. 1078 [TrustCom2015] 1079 Arkko, J., Norrman, K., Naslund, M., and B. Sahlin, "A 1080 USIM compatible 5G AKA protocol with perfect forward 1081 secrecy", August 2015 in Proceedings of the TrustCom 2015, 1082 IEEE. 1084 [Heist2015] 1085 Scahill, J. and J. Begley, "The great SIM heist", February 1086 2015, in https://firstlook.org/theintercept/2015/02/19/ 1087 great-sim-heist/ . 1089 [DOW1992] Diffie, W., vanOorschot, P., and M. Wiener, 1090 "Authentication and Authenticated Key Exchanges", June 1091 1992, in Designs, Codes and Cryptography 2 (2): pp. 1092 107-125. 1094 Appendix A. Change Log 1096 The -02 version of the WG draft took into account additional reviews, 1097 and changed the document to update RFC 5448 (or rather, its 1098 successor, [I-D.ietf-emu-rfc5448bis]), changed the wording of the 1099 recommendation with regards to the use of this extension, clarified 1100 the references to the definition of X25519 and Curve25519, clarified 1101 the distinction to ECDH methods that use partially static keys, and 1102 simplified the use of AKA and SIM card terminology. Some editorial 1103 changes were also made. 1105 The -00 and -01 versions of the WG draft made no major changes, only 1106 updates to some references. 1108 The -05 version is merely a refresh while the draft was waiting for 1109 WG adoption. 1111 The -04 version of this draft made only editorial changes. 1113 The -03 version of this draft changed the naming of various protocol 1114 components, values, and notation to match with the use of ECDH in 1115 ephemeral mode. The AT_KDF_PFS negotiation process was clarified in 1116 that exactly one key is ever sent in AT_KDF_ECDHE. The option of 1117 checking for zero key values IN ECDHE was added. The format of the 1118 actual key in AT_PUB_ECDHE was specified. Denial-of-service 1119 considerations for the PFS process have been updated. Bidding down 1120 attacks against this extension itself are discussed extensively. 1121 This version also addressed comments from reviewers, including the 1122 August review from Mohit Sethi, and comments made during IETF-102 1123 discussion. 1125 Appendix B. Acknowledgments 1127 The authors would like to note that the technical solution in this 1128 document came out of the TrustCom paper [TrustCom2015], whose authors 1129 were J. Arkko, K. Norrman, M. Naslund, and B. Sahlin. This 1130 document uses also a lot of material from [RFC4187] by J. Arkko and 1131 H. Haverinen as well as [RFC5448] by J. Arkko, V. Lehtovirta, and 1132 P. Eronen. 1134 The authors would also like to thank Tero Kivinen, John Mattsson, 1135 Mohit Sethi, Vesa Lehtovirta, Joseph Salowey, Kathleen Moriarty, 1136 Zhang Fu, Bengt Sahlin, Ben Campbell, Prajwol Kumar Nakarmi, Goran 1137 Rune, Tim Evans, Helena Vahidi Mazinani, Anand R. Prasad, and many 1138 other people at the GSMA and 3GPP groups for interesting discussions 1139 in this problem space. 1141 Authors' Addresses 1143 Jari Arkko 1144 Ericsson 1145 Jorvas 02420 1146 Finland 1148 Email: jari.arkko@piuha.net 1150 Karl Norrman 1151 Ericsson 1152 Stockholm 16483 1153 Sweden 1155 Email: karl.norrman@ericsson.com 1156 Vesa Torvinen 1157 Ericsson 1158 Jorvas 02420 1159 Finland 1161 Email: vesa.torvinen@ericsson.com