idnits 2.17.1 draft-ietf-emu-rfc5448bis-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 4 instances of lines with non-RFC2606-compliant FQDNs in the document. -- The abstract seems to indicate that this document updates RFC5448, but the header doesn't have an 'Updates:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC4187, updated by this document, for RFC5378 checks: 2001-05-17) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 18, 2019) is 1593 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'Note' is defined on line 1610, but no explicit reference was found in the text == Unused Reference: 'NoteAlso' is defined on line 1699, but no explicit reference was found in the text Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Arkko 3 Internet-Draft V. Lehtovirta 4 Obsoletes: 5448 (if approved) V. Torvinen 5 Updates: 4187 (if approved) Ericsson 6 Intended status: Informational P. Eronen 7 Expires: May 21, 2020 Independent 8 November 18, 2019 10 Improved Extensible Authentication Protocol Method for 3GPP Mobile 11 Network Authentication and Key Agreement (EAP-AKA') 12 draft-ietf-emu-rfc5448bis-06 14 Abstract 16 The 3GPP Mobile Network Authentication and Key Agreement (AKA) is the 17 primary authentication mechanism for devices wishing to access mobile 18 networks. RFC 4187 (EAP-AKA) made the use of this mechanism possible 19 within the Extensible Authentication Protocol (EAP) framework. RFC 20 5448 (EAP-AKA') was an improved version of EAP-AKA. 22 This memo replaces the specification of EAP-AKA'. EAP-AKA' was 23 defined in RFC 5448 and updated EAP-AKA RFC 4187. As such this 24 document obsoletes RFC 5448 and updates RFC 4187. 26 EAP-AKA' differs from EAP-AKA by providing a key derivation function 27 that binds the keys derived within the method to the name of the 28 access network. The key derivation function has been defined in the 29 3rd Generation Partnership Project (3GPP). EAP-AKA' allows its use 30 in EAP in an interoperable manner. EAP-AKA' is also an algorithm 31 update, as it employs SHA-256 / HMAC-SHA-256 instead of SHA-1 / HMAC- 32 SHA-1 as in EAP-AKA. 34 This version of EAP-AKA' specification specifies the protocol 35 behaviour for 5G deployments as well. 37 Status of This Memo 39 This Internet-Draft is submitted in full conformance with the 40 provisions of BCP 78 and BCP 79. 42 Internet-Drafts are working documents of the Internet Engineering 43 Task Force (IETF). Note that other groups may also distribute 44 working documents as Internet-Drafts. The list of current Internet- 45 Drafts is at http://datatracker.ietf.org/drafts/current/. 47 Internet-Drafts are draft documents valid for a maximum of six months 48 and may be updated, replaced, or obsoleted by other documents at any 49 time. It is inappropriate to use Internet-Drafts as reference 50 material or to cite them other than as "work in progress." 52 This Internet-Draft will expire on May 21, 2020. 54 Copyright Notice 56 Copyright (c) 2019 IETF Trust and the persons identified as the 57 document authors. All rights reserved. 59 This document is subject to BCP 78 and the IETF Trust's Legal 60 Provisions Relating to IETF Documents 61 (http://trustee.ietf.org/license-info) in effect on the date of 62 publication of this document. Please review these documents 63 carefully, as they describe your rights and restrictions with respect 64 to this document. Code Components extracted from this document must 65 include Simplified BSD License text as described in Section 4.e of 66 the Trust Legal Provisions and are provided without warranty as 67 described in the Simplified BSD License. 69 Table of Contents 71 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 72 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 5 73 3. EAP-AKA' . . . . . . . . . . . . . . . . . . . . . . . . . . 5 74 3.1. AT_KDF_INPUT . . . . . . . . . . . . . . . . . . . . . . 8 75 3.2. AT_KDF . . . . . . . . . . . . . . . . . . . . . . . . . 11 76 3.3. Key Derivation . . . . . . . . . . . . . . . . . . . . . 13 77 3.4. Hash Functions . . . . . . . . . . . . . . . . . . . . . 15 78 3.4.1. PRF' . . . . . . . . . . . . . . . . . . . . . . . . 15 79 3.4.2. AT_MAC . . . . . . . . . . . . . . . . . . . . . . . 15 80 3.4.3. AT_CHECKCODE . . . . . . . . . . . . . . . . . . . . 15 81 3.5. Summary of Attributes for EAP-AKA' . . . . . . . . . . . 16 82 4. Bidding Down Prevention for EAP-AKA . . . . . . . . . . . . . 18 83 4.1. Summary of Attributes for EAP-AKA . . . . . . . . . . . . 19 84 5. Peer Identities . . . . . . . . . . . . . . . . . . . . . . . 20 85 5.1. Username Types in EAP-AKA' Identities . . . . . . . . . . 20 86 5.2. Generating Pseudonyms and Fast Re-Authentication 87 Identities . . . . . . . . . . . . . . . . . . . . . . . 21 88 5.3. Identifier Usage in 5G . . . . . . . . . . . . . . . . . 22 89 5.3.1. Key Derivation . . . . . . . . . . . . . . . . . . . 23 90 5.3.2. EAP Identity Response and EAP-AKA' AT_IDENTITY 91 Attribute . . . . . . . . . . . . . . . . . . . . . . 24 92 6. Exported Parameters . . . . . . . . . . . . . . . . . . . . . 25 93 7. Security Considerations . . . . . . . . . . . . . . . . . . . 26 94 7.1. Privacy . . . . . . . . . . . . . . . . . . . . . . . . . 29 95 7.2. Discovered Vulnerabilities . . . . . . . . . . . . . . . 30 96 7.3. Pervasive Monitoring . . . . . . . . . . . . . . . . . . 33 97 7.4. Security Properties of Binding Network Names . . . . . . 33 98 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 34 99 8.1. Type Value . . . . . . . . . . . . . . . . . . . . . . . 35 100 8.2. Attribute Type Values . . . . . . . . . . . . . . . . . . 35 101 8.3. Key Derivation Function Namespace . . . . . . . . . . . . 35 102 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 35 103 9.1. Normative References . . . . . . . . . . . . . . . . . . 35 104 9.2. Informative References . . . . . . . . . . . . . . . . . 37 105 Appendix A. Changes from RFC 5448 . . . . . . . . . . . . . . . 41 106 Appendix B. Changes from RFC 4187 to RFC 5448 . . . . . . . . . 41 107 Appendix C. Changes from Previous Version of This Draft . . . . 41 108 Appendix D. Importance of Explicit Negotiation . . . . . . . . . 43 109 Appendix E. Test Vectors . . . . . . . . . . . . . . . . . . . . 44 110 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 48 111 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 49 112 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 49 114 1. Introduction 116 The 3GPP Mobile Network Authentication and Key Agreement (AKA) is the 117 primary authentication mechanism for devices wishing to access mobile 118 networks. [RFC4187] (EAP-AKA) made the use of this mechanism 119 possible within the Extensible Authentication Protocol (EAP) 120 framework [RFC3748]. 122 [RFC5448] (EAP-AKA') was an improved version of EAP-AKA. This memo 123 replaces the specification of EAP-AKA'. EAP-AKA' was defined in RFC 124 5448 and updated EAP-AKA RFC 4187. As such this document obsoletes 125 RFC 5448 and updates RFC 4187. 127 EAP-AKA' is commonly implemented in mobile phones and network 128 equipment. It can be used for authentication to gain network access 129 via Wireless LAN networks and, with 5G, also directly to mobile 130 networks. 132 EAP-AKA' differs from EAP-AKA by providing a different key derivation 133 function. This function binds the keys derived within the method to 134 the name of the access network. This limits the effects of 135 compromised access network nodes and keys. EAP-AKA' is also an 136 algorithm update for the used hash functions. 138 The EAP-AKA' method employs the derived keys CK' and IK' from the 139 3GPP specification [TS-3GPP.33.402] and updates the used hash 140 function to SHA-256 [FIPS.180-4] and HMAC to HMAC-SHA-256. 141 Otherwise, EAP-AKA' is equivalent to EAP-AKA. Given that a different 142 EAP method type value is used for EAP-AKA and EAP-AKA', a mutually 143 supported method may be negotiated using the standard mechanisms in 144 EAP [RFC3748]. 146 Note that any change of the key derivation must be unambiguous to 147 both sides in the protocol. That is, it must not be possible to 148 accidentally connect old equipment to new equipment and get the 149 key derivation wrong or attempt to use wrong keys without getting 150 a proper error message. See Appendix D for further information. 152 Note also that choices in authentication protocols should be 153 secure against bidding down attacks that attempt to force the 154 participants to use the least secure function. See Section 4 for 155 further information. 157 The changes from RFC 5448 to this specification are as follows: 159 o Update the reference on how the Network Name field is constructed 160 in the protocol. The update ensures that EAP-AKA' is compatible 161 with 5G deployments. RFC 5448 referred to the Release 8 version 162 of [TS-3GPP.24.302] and this update points to the first 5G 163 version, Release 15. 165 o Specify how EAP and EAP-AKA' use identifiers in 5G. Additional 166 identifiers are introduced in 5G, and for interoperability, it is 167 necessary that the right identifiers are used as inputs in the key 168 derivation. In addition, for identity privacy it is important 169 that when privacy-friendly identifiers in 5G are used, no 170 trackable, permanent identifiers are passed in EAP-AKA' either. 172 o Specify session identifiers and other exported parameters, as 173 those were not specified in [RFC5448] despite requirements set 174 forward in [RFC5247] to do so. Also, while [RFC5247] specified 175 session identifiers for EAP-AKA, it only did so for the full 176 authentication case, not for the case of fast re-authentication. 178 o Update the requirements on generating pseudonym usernames and fast 179 re-authentication identities to ensure identity privacy. 181 o Describe what has been learned about any vulnerabilities in AKA or 182 EAP-AKA'. 184 o Describe the privacy and pervasive monitoring considerations 185 related to EAP-AKA'. 187 Some of the updates are small. For instance, for the first update, 188 the reference update does not change the 3GPP specification number, 189 only the version. But this reference is crucial in correct 190 calculation of the keys resulting from running the EAP-AKA' method, 191 so an update of the RFC with the newest version pointer may be 192 warranted. 194 Note: This specification refers only to the 5G specifications. 195 Any further update that affects, for instance, key derivation is 196 something that EAP-AKA' implementations should take into account. 197 Upon such updates there will be a need to both update the 198 specification and the implementations. 200 It is an explicit non-goal of this draft to include any other 201 technical modifications, addition of new features or other changes. 202 The EAP-AKA' base protocol is stable and needs to stay that way. If 203 there are any extensions or variants, those need to be proposed as 204 standalone extensions or even as different authentication methods. 206 The rest of this specification is structured as follows. Section 3 207 defines the EAP-AKA' method. Section 4 adds support to EAP-AKA to 208 prevent bidding down attacks from EAP-AKA'. Section 5 specifies 209 requirements regarding the use of peer identities, including how how 210 EAP-AKA' identifiers are used in 5G context. Section 6 specifies 211 what parameters EAP-AKA' exports out of the method. Section 7 212 explains the security differences between EAP-AKA and EAP-AKA'. 213 Section 8 describes the IANA considerations and Appendix A and 214 Appendix B explains what updates to RFC 5448 EAP-AKA' and RFC 4187 215 EAP-AKA have been made in this specification. Appendix D explains 216 some of the design rationale for creating EAP-AKA'. Finally, 217 Appendix E provides test vectors. 219 Editor's Note: The publication of this RFC depends on its 220 normative references to 3GPP Technical Specifications reaching a 221 stable status for Release 15, as indicated by 3GPP. The RFC 222 Editor should check with the 3GPP liaisons that a stable version 223 from Release 15 is available and refer to that version. RFC 224 Editor: Please delete this note upon publication of this 225 specification as an RFC. 227 2. Requirements Language 229 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 230 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 231 "OPTIONAL" in this document are to be interpreted as described in BCP 232 14 [RFC2119] [RFC8174] when, and only when, they appear in all 233 capitals, as shown here. 235 3. EAP-AKA' 237 EAP-AKA' is an EAP method that follows the EAP-AKA specification 238 [RFC4187] in all respects except the following: 240 o It uses the Type code 0x32, not 0x17 (which is used by EAP-AKA). 242 o It carries the AT_KDF_INPUT attribute, as defined in Section 3.1, 243 to ensure that both the peer and server know the name of the 244 access network. 246 o It supports key derivation function negotiation via the AT_KDF 247 attribute (Section 3.2) to allow for future extensions. 249 o It calculates keys as defined in Section 3.3, not as defined in 250 EAP-AKA. 252 o It employs SHA-256 / HMAC-SHA-256, not SHA-1 / HMAC-SHA-1 253 [FIPS.180-4] (Section 3.4 [RFC2104]). 255 Figure 1 shows an example of the authentication process. Each 256 message AKA'-Challenge and so on represents the corresponding message 257 from EAP-AKA, but with EAP-AKA' Type code. The definition of these 258 messages, along with the definition of attributes AT_RAND, AT_AUTN, 259 AT_MAC, and AT_RES can be found in [RFC4187]. 261 Peer Server 262 | EAP-Request/Identity | 263 |<-------------------------------------------------------| 264 | | 265 | EAP-Response/Identity | 266 | (Includes user's Network Access Identifier, NAI) | 267 |------------------------------------------------------->| 268 | +--------------------------------------------------+ 269 | | Server determines the network name and ensures | 270 | | that the given access network is authorized to | 271 | | use the claimed name. The server then runs the | 272 | | AKA' algorithms generating RAND and AUTN, and | 273 | | derives session keys from CK' and IK'. RAND and | 274 | | AUTN are sent as AT_RAND and AT_AUTN attributes, | 275 | | whereas the network name is transported in the | 276 | | AT_KDF_INPUT attribute. AT_KDF signals the used | 277 | | key derivation function. The session keys are | 278 | | used in creating the AT_MAC attribute. | 279 | +--------------------------------------------------+ 280 | EAP-Request/AKA'-Challenge | 281 | (AT_RAND, AT_AUTN, AT_KDF, AT_KDF_INPUT, AT_MAC)| 282 |<-------------------------------------------------------| 283 +------------------------------------------------------+ | 284 | The peer determines what the network name should be, | | 285 | based on, e.g., what access technology it is using. | | 286 | The peer also retrieves the network name sent by | | 287 | the network from the AT_KDF_INPUT attribute. The | | 288 | two names are compared for discrepancies, and if | | 289 | necessary, the authentication is aborted. Otherwise,| | 290 | the network name from AT_KDF_INPUT attribute is | | 291 | used in running the AKA' algorithms, verifying AUTN | | 292 | from AT_AUTN and MAC from AT_MAC attributes. The | | 293 | peer then generates RES. The peer also derives | | 294 | session keys from CK'/IK'. The AT_RES and AT_MAC | | 295 | attributes are constructed. | | 296 +------------------------------------------------------+ | 297 | EAP-Response/AKA'-Challenge | 298 | (AT_RES, AT_MAC) | 299 |------------------------------------------------------->| 300 | +--------------------------------------------------+ 301 | | Server checks the RES and MAC values received | 302 | | in AT_RES and AT_MAC, respectively. Success | 303 | | requires both to be found correct. | 304 | +--------------------------------------------------+ 305 | EAP-Success | 306 |<-------------------------------------------------------| 308 Figure 1: EAP-AKA' Authentication Process 310 EAP-AKA' can operate on the same credentials as EAP-AKA and employ 311 the same identities. However, EAP-AKA' employs different leading 312 characters than EAP-AKA for the conventions given in Section 4.1.1 of 313 [RFC4187] for International Mobile Subscriber Identifier (IMSI) based 314 usernames. EAP-AKA' MUST use the leading character "6" (ASCII 36 315 hexadecimal) instead of "0" for IMSI-based permanent usernames, or 316 5G-specific identifiers in 5G networks. Identifier usage in 5G is 317 specified in Section 5.3. All other usage and processing of the 318 leading characters, usernames, and identities is as defined by EAP- 319 AKA [RFC4187]. For instance, the pseudonym and fast re- 320 authentication usernames need to be constructed so that the server 321 can recognize them. As an example, a pseudonym could begin with a 322 leading "7" character (ASCII 37 hexadecimal) and a fast re- 323 authentication username could begin with "8" (ASCII 38 hexadecimal). 324 Note that a server that implements only EAP-AKA may not recognize 325 these leading characters. According to Section 4.1.4 of [RFC4187], 326 such a server will re-request the identity via the EAP- Request/AKA- 327 Identity message, making obvious to the peer that EAP-AKA and 328 associated identity are expected. 330 3.1. AT_KDF_INPUT 332 The format of the AT_KDF_INPUT attribute is shown below. 334 0 1 2 3 335 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 336 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 337 | AT_KDF_INPUT | Length | Actual Network Name Length | 338 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 339 | | 340 . Network Name . 341 . . 342 | | 343 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 345 The fields are as follows: 347 AT_KDF_INPUT 349 This is set to 23. 351 Length 353 The length of the attribute, calculated as defined in [RFC4187], 354 Section 8.1. 356 Actual Network Name Length 357 This is a 2 byte actual length field, needed due to the 358 requirement that the previous field is expressed in multiples of 4 359 bytes per the usual EAP-AKA rules. The Actual Network Name Length 360 field provides the length of the network name in bytes. 362 Network Name 364 This field contains the network name of the access network for 365 which the authentication is being performed. The name does not 366 include any terminating null characters. Because the length of 367 the entire attribute must be a multiple of 4 bytes, the sender 368 pads the name with 1, 2, or 3 bytes of all zero bits when 369 necessary. 371 Only the server sends the AT_KDF_INPUT attribute. The value is sent 372 as specified in [TS-3GPP.24.302] for non-3GPP access networks, and as 373 specified in [TS-3GPP.33.501] for 5G access networks. Per 374 [TS-3GPP.33.402], the server always verifies the authorization of a 375 given access network to use a particular name before sending it to 376 the peer over EAP-AKA'. The value of the AT_KDF_INPUT attribute from 377 the server MUST be non-empty. If it is empty, the peer behaves as if 378 AUTN had been incorrect and authentication fails. See Section 3 and 379 Figure 3 of [RFC4187] for an overview of how authentication failures 380 are handled. 382 Note: Currently, [TS-3GPP.24.302] or [TS-3GPP.33.501] specify 383 separate values. The former specifies what is called "Access 384 Network ID" and the latter specifies what is called "Serving 385 Network Name". However, from an EAP-AKA' perspective both occupy 386 the same field, and need to be distinguishable from each other. 387 Currently specified values are distinguishable, but it would be 388 useful that this be specified explicitly in the 3GPP 389 specifications. 391 In addition, the peer MAY check the received value against its own 392 understanding of the network name. Upon detecting a discrepancy, the 393 peer either warns the user and continues, or fails the authentication 394 process. More specifically, the peer SHOULD have a configurable 395 policy that it can follow under these circumstances. If the policy 396 indicates that it can continue, the peer SHOULD log a warning message 397 or display it to the user. If the peer chooses to proceed, it MUST 398 use the network name as received in the AT_KDF_INPUT attribute. If 399 the policy indicates that the authentication should fail, the peer 400 behaves as if AUTN had been incorrect and authentication fails. 402 The Network Name field contains a UTF-8 string. This string MUST be 403 constructed as specified in [TS-3GPP.24.302] for "Access Network 404 Identity". The string is structured as fields separated by colons 405 (:). The algorithms and mechanisms to construct the identity string 406 depend on the used access technology. 408 On the network side, the network name construction is a configuration 409 issue in an access network and an authorization check in the 410 authentication server. On the peer, the network name is constructed 411 based on the local observations. For instance, the peer knows which 412 access technology it is using on the link, it can see information in 413 a link-layer beacon, and so on. The construction rules specify how 414 this information maps to an access network name. Typically, the 415 network name consists of the name of the access technology, or the 416 name of the access technology followed by some operator identifier 417 that was advertised in a link-layer beacon. In all cases, 418 [TS-3GPP.24.302] is the normative specification for the construction 419 in both the network and peer side. If the peer policy allows running 420 EAP-AKA' over an access technology for which that specification does 421 not provide network name construction rules, the peer SHOULD rely 422 only on the information from the AT_KDF_INPUT attribute and not 423 perform a comparison. 425 If a comparison of the locally determined network name and the one 426 received over EAP-AKA' is performed on the peer, it MUST be done as 427 follows. First, each name is broken down to the fields separated by 428 colons. If one of the names has more colons and fields than the 429 other one, the additional fields are ignored. The remaining 430 sequences of fields are compared, and they match only if they are 431 equal character by character. This algorithm allows a prefix match 432 where the peer would be able to match "", "FOO", and "FOO:BAR" 433 against the value "FOO:BAR" received from the server. This 434 capability is important in order to allow possible updates to the 435 specifications that dictate how the network names are constructed. 436 For instance, if a peer knows that it is running on access technology 437 "FOO", it can use the string "FOO" even if the server uses an 438 additional, more accurate description, e.g., "FOO:BAR", that contains 439 more information. 441 The allocation procedures in [TS-3GPP.24.302] ensure that conflicts 442 potentially arising from using the same name in different types of 443 networks are avoided. The specification also has detailed rules 444 about how a client can determine these based on information available 445 to the client, such as the type of protocol used to attach to the 446 network, beacons sent out by the network, and so on. Information 447 that the client cannot directly observe (such as the type or version 448 of the home network) is not used by this algorithm. 450 The AT_KDF_INPUT attribute MUST be sent and processed as explained 451 above when AT_KDF attribute has the value 1. Future definitions of 452 new AT_KDF values MUST define how this attribute is sent and 453 processed. 455 3.2. AT_KDF 457 AT_KDF is an attribute that the server uses to reference a specific 458 key derivation function. It offers a negotiation capability that can 459 be useful for future evolution of the key derivation functions. 461 The format of the AT_KDF attribute is shown below. 463 0 1 2 3 464 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 465 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 466 | AT_KDF | Length | Key Derivation Function | 467 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 469 The fields are as follows: 471 AT_KDF 473 This is set to 24. 475 Length 477 The length of the attribute, calculated as defined in [RFC4187], 478 Section 8.1. For AT_KDF, the Length field MUST be set to 1. 480 Key Derivation Function 482 An enumerated value representing the key derivation function that 483 the server (or peer) wishes to use. Value 1 represents the 484 default key derivation function for EAP-AKA', i.e., employing CK' 485 and IK' as defined in Section 3.3. 487 Servers MUST send one or more AT_KDF attributes in the EAP-Request/ 488 AKA'-Challenge message. These attributes represent the desired 489 functions ordered by preference, the most preferred function being 490 the first attribute. 492 Upon receiving a set of these attributes, if the peer supports and is 493 willing to use the key derivation function indicated by the first 494 attribute, the function is taken into use without any further 495 negotiation. However, if the peer does not support this function or 496 is unwilling to use it, it does not process the received EAP-Request/ 497 AKA'-Challenge in any way except by responding with the EAP-Response/ 498 AKA'-Challenge message that contains only one attribute, AT_KDF with 499 the value set to the selected alternative. If there is no suitable 500 alternative, the peer behaves as if AUTN had been incorrect and 501 authentication fails (see Figure 3 of [RFC4187]). The peer fails the 502 authentication also if there are any duplicate values within the list 503 of AT_KDF attributes (except where the duplication is due to a 504 request to change the key derivation function; see below for further 505 information). 507 Upon receiving an EAP-Response/AKA'-Challenge with AT_KDF from the 508 peer, the server checks that the suggested AT_KDF value was one of 509 the alternatives in its offer. The first AT_KDF value in the message 510 from the server is not a valid alternative since the peer should have 511 accepted it without further negotiation. If the peer has replied 512 with the first AT_KDF value, the server behaves as if AT_MAC of the 513 response had been incorrect and fails the authentication. For an 514 overview of the failed authentication process in the server side, see 515 Section 3 and Figure 2 of [RFC4187]. Otherwise, the server re-sends 516 the EAP-Response/AKA'-Challenge message, but adds the selected 517 alternative to the beginning of the list of AT_KDF attributes and 518 retains the entire list following it. Note that this means that the 519 selected alternative appears twice in the set of AT_KDF values. 520 Responding to the peer's request to change the key derivation 521 function is the only legal situation where such duplication may 522 occur. 524 When the peer receives the new EAP-Request/AKA'-Challenge message, it 525 MUST check that the requested change, and only the requested change, 526 occurred in the list of AT_KDF attributes. If so, it continues with 527 processing the received EAP-Request/AKA'-Challenge as specified in 528 [RFC4187] and Section 3.1 of this document. If not, it behaves as if 529 AT_MAC had been incorrect and fails the authentication. If the peer 530 receives multiple EAP-Request/AKA'-Challenge messages with differing 531 AT_KDF attributes without having requested negotiation, the peer MUST 532 behave as if AT_MAC had been incorrect and fail the authentication. 534 Note that the peer may also request sequence number resynchronization 535 [RFC4187]. This happens after AT_KDF negotiation has already 536 completed. That is, the EAP-Request/AKA'-Challenge and, possibly, 537 the EAP-Response/AKA'-Challenge message are exchanged first to come 538 up with a mutually acceptable key derivation function, and only then 539 the possible AKA'-Synchronization-Failure message is sent. The AKA'- 540 Synchronization-Failure message is sent as a response to the newly 541 received EAP-Request/AKA'-Challenge which is the last message of the 542 AT_KDF negotiation. Note that if the first proposed KDF is 543 acceptable, then last message is at the same time the first EAP- 544 Request/AKA'-Challenge message. The AKA'-Synchronization-Failure 545 message MUST contain the AUTS parameter as specified in [RFC4187] and 546 a copy the AT_KDF attributes as they appeared in the last message of 547 the AT_KDF negotiation. If the AT_KDF attributes are found to differ 548 from their earlier values, the peer and server MUST behave as if 549 AT_MAC had been incorrect and fail the authentication. 551 3.3. Key Derivation 553 Both the peer and server MUST derive the keys as follows. 555 AT_KDF parameter has the value 1 557 In this case, MK is derived and used as follows: 559 MK = PRF'(IK'|CK',"EAP-AKA'"|Identity) 560 K_encr = MK[0..127] 561 K_aut = MK[128..383] 562 K_re = MK[384..639] 563 MSK = MK[640..1151] 564 EMSK = MK[1152..1663] 566 Here [n..m] denotes the substring from bit n to m, including bits 567 n and m. PRF' is a new pseudo-random function specified in 568 Section 3.4. The first 1664 bits from its output are used for 569 K_encr (encryption key, 128 bits), K_aut (authentication key, 256 570 bits), K_re (re-authentication key, 256 bits), MSK (Master Session 571 Key, 512 bits), and EMSK (Extended Master Session Key, 512 bits). 572 These keys are used by the subsequent EAP-AKA' process. K_encr is 573 used by the AT_ENCR_DATA attribute, and K_aut by the AT_MAC 574 attribute. K_re is used later in this section. MSK and EMSK are 575 outputs from a successful EAP method run [RFC3748]. 577 IK' and CK' are derived as specified in [TS-3GPP.33.402]. The 578 functions that derive IK' and CK' take the following parameters: 579 CK and IK produced by the AKA algorithm, and value of the Network 580 Name field comes from the AT_KDF_INPUT attribute (without length 581 or padding). 583 The value "EAP-AKA'" is an eight-characters-long ASCII string. It 584 is used as is, without any trailing NUL characters. 586 Identity is the peer identity as specified in Section 7 of 587 [RFC4187]. 589 When the server creates an AKA challenge and corresponding AUTN, 590 CK, CK', IK, and IK' values, it MUST set the Authentication 591 Management Field (AMF) separation bit to 1 in the AKA algorithm 592 [TS-3GPP.33.102]. Similarly, the peer MUST check that the AMF 593 separation bit is set to 1. If the bit is not set to 1, the peer 594 behaves as if the AUTN had been incorrect and fails the 595 authentication. 597 On fast re-authentication, the following keys are calculated: 599 MK = PRF'(K_re,"EAP-AKA' re-auth"|Identity|counter|NONCE_S) 600 MSK = MK[0..511] 601 EMSK = MK[512..1023] 603 MSK and EMSK are the resulting 512-bit keys, taking the first 1024 604 bits from the result of PRF'. Note that K_encr and K_aut are not 605 re-derived on fast re-authentication. K_re is the re- 606 authentication key from the preceding full authentication and 607 stays unchanged over any fast re-authentication(s) that may happen 608 based on it. The value "EAP-AKA' re-auth" is a sixteen- 609 characters-long ASCII string, again represented without any 610 trailing NUL characters. Identity is the fast re-authentication 611 identity, counter is the value from the AT_COUNTER attribute, 612 NONCE_S is the nonce value from the AT_NONCE_S attribute, all as 613 specified in Section 7 of [RFC4187]. To prevent the use of 614 compromised keys in other places, it is forbidden to change the 615 network name when going from the full to the fast re- 616 authentication process. The peer SHOULD NOT attempt fast re- 617 authentication when it knows that the network name in the current 618 access network is different from the one in the initial, full 619 authentication. Upon seeing a re-authentication request with a 620 changed network name, the server SHOULD behave as if the re- 621 authentication identifier had been unrecognized, and fall back to 622 full authentication. The server observes the change in the name 623 by comparing where the fast re-authentication and full 624 authentication EAP transactions were received at the 625 Authentication, Authorization, and Accounting (AAA) protocol 626 level. 628 AT_KDF has any other value 630 Future variations of key derivation functions may be defined, and 631 they will be represented by new values of AT_KDF. If the peer 632 does not recognize the value, it cannot calculate the keys and 633 behaves as explained in Section 3.2. 635 AT_KDF is missing 637 The peer behaves as if the AUTN had been incorrect and MUST fail 638 the authentication. 640 If the peer supports a given key derivation function but is unwilling 641 to perform it for policy reasons, it refuses to calculate the keys 642 and behaves as explained in Section 3.2. 644 3.4. Hash Functions 646 EAP-AKA' uses SHA-256 / HMAC-SHA-256, not SHA-1 / HMAC-SHA-1 (see 647 [FIPS.180-4] [RFC2104]) as in EAP-AKA. This requires a change to the 648 pseudo-random function (PRF) as well as the AT_MAC and AT_CHECKCODE 649 attributes. 651 3.4.1. PRF' 653 The PRF' construction is the same one IKEv2 uses (see Section 2.13 of 654 [RFC7296]). The function takes two arguments. K is a 256-bit value 655 and S is a byte string of arbitrary length. PRF' is defined as 656 follows: 658 PRF'(K,S) = T1 | T2 | T3 | T4 | ... 660 where: 661 T1 = HMAC-SHA-256 (K, S | 0x01) 662 T2 = HMAC-SHA-256 (K, T1 | S | 0x02) 663 T3 = HMAC-SHA-256 (K, T2 | S | 0x03) 664 T4 = HMAC-SHA-256 (K, T3 | S | 0x04) 665 ... 667 PRF' produces as many bits of output as is needed. HMAC-SHA-256 is 668 the application of HMAC [RFC2104] to SHA-256. 670 3.4.2. AT_MAC 672 When used within EAP-AKA', the AT_MAC attribute is changed as 673 follows. The MAC algorithm is HMAC-SHA-256-128, a keyed hash value. 674 The HMAC-SHA-256-128 value is obtained from the 32-byte HMAC-SHA-256 675 value by truncating the output to the first 16 bytes. Hence, the 676 length of the MAC is 16 bytes. 678 Otherwise, the use of AT_MAC in EAP-AKA' follows Section 10.15 of 679 [RFC4187]. 681 3.4.3. AT_CHECKCODE 683 When used within EAP-AKA', the AT_CHECKCODE attribute is changed as 684 follows. First, a 32-byte value is needed to accommodate a 256-bit 685 hash output: 687 0 1 2 3 688 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 689 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 690 | AT_CHECKCODE | Length | Reserved | 691 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 692 | | 693 | Checkcode (0 or 32 bytes) | 694 | | 695 | | 696 | | 697 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 699 Second, the checkcode is a hash value, calculated with SHA-256 700 [FIPS.180-4], over the data specified in Section 10.13 of [RFC4187]. 702 3.5. Summary of Attributes for EAP-AKA' 704 The following table provides a guide to which attributes may be found 705 in which kinds of messages, and in what quantity. 707 Messages are denoted with numbers in parentheses as follows: 709 (1) EAP-Request/AKA-Identity, 711 (2) EAP-Response/AKA-Identity, 713 (3) EAP-Request/AKA-Challenge, 715 (4) EAP-Response/AKA-Challenge, 717 (5) EAP-Request/AKA-Notification, 719 (6) EAP-Response/AKA-Notification, 721 (7) EAP-Response/AKA-Client-Error 723 (8) EAP-Request/AKA-Reauthentication, 725 (9) EAP-Response/AKA-Reauthentication, 727 (10) EAP-Response/AKA-Authentication-Reject, and 729 (11) EAP-Response/AKA-Synchronization-Failure. 731 The column denoted with "E" indicates whether the attribute is a 732 nested attribute that MUST be included within AT_ENCR_DATA. 734 In addition: 736 "0" indicates that the attribute MUST NOT be included in the 737 message, 739 "1" indicates that the attribute MUST be included in the message, 741 "0-1" indicates that the attribute is sometimes included in the 742 message, 744 "0+" indicates that zero or more copies of the attribute MAY be 745 included in the message, 747 "1+" indicates that there MUST be at least one attribute in the 748 message but more than one MAY be included in the message, and 750 "0*" indicates that the attribute is not included in the message 751 in cases specified in this document, but MAY be included in the 752 future versions of the protocol. 754 The attribute table is shown below. The table is largely the same as 755 in the EAP-AKA attribute table ([RFC4187] Section 10.1), but changes 756 how many times AT_MAC may appear in EAP-Response/AKA'-Challenge 757 message as it does not appear there when AT_KDF has to be sent from 758 the peer to the server. The table also adds the AT_KDF and 759 AT_KDF_INPUT attributes. 761 Attribute (1) (2) (3) (4) (5) (6) (7) (8) (9) (10)(11) E 762 AT_PERMANENT_ID_REQ 0-1 0 0 0 0 0 0 0 0 0 0 N 763 AT_ANY_ID_REQ 0-1 0 0 0 0 0 0 0 0 0 0 N 764 AT_FULLAUTH_ID_REQ 0-1 0 0 0 0 0 0 0 0 0 0 N 765 AT_IDENTITY 0 0-1 0 0 0 0 0 0 0 0 0 N 766 AT_RAND 0 0 1 0 0 0 0 0 0 0 0 N 767 AT_AUTN 0 0 1 0 0 0 0 0 0 0 0 N 768 AT_RES 0 0 0 1 0 0 0 0 0 0 0 N 769 AT_AUTS 0 0 0 0 0 0 0 0 0 0 1 N 770 AT_NEXT_PSEUDONYM 0 0 0-1 0 0 0 0 0 0 0 0 Y 771 AT_NEXT_REAUTH_ID 0 0 0-1 0 0 0 0 0-1 0 0 0 Y 772 AT_IV 0 0 0-1 0* 0-1 0-1 0 1 1 0 0 N 773 AT_ENCR_DATA 0 0 0-1 0* 0-1 0-1 0 1 1 0 0 N 774 AT_PADDING 0 0 0-1 0* 0-1 0-1 0 0-1 0-1 0 0 Y 775 AT_CHECKCODE 0 0 0-1 0-1 0 0 0 0-1 0-1 0 0 N 776 AT_RESULT_IND 0 0 0-1 0-1 0 0 0 0-1 0-1 0 0 N 777 AT_MAC 0 0 1 0-1 0-1 0-1 0 1 1 0 0 N 778 AT_COUNTER 0 0 0 0 0-1 0-1 0 1 1 0 0 Y 779 AT_COUNTER_TOO_SMALL 0 0 0 0 0 0 0 0 0-1 0 0 Y 780 AT_NONCE_S 0 0 0 0 0 0 0 1 0 0 0 Y 781 AT_NOTIFICATION 0 0 0 0 1 0 0 0 0 0 0 N 782 AT_CLIENT_ERROR_CODE 0 0 0 0 0 0 1 0 0 0 0 N 783 AT_KDF 0 0 1+ 0+ 0 0 0 0 0 0 1+ N 784 AT_KDF_INPUT 0 0 1 0 0 0 0 0 0 0 0 N 786 4. Bidding Down Prevention for EAP-AKA 788 As discussed in [RFC3748], negotiation of methods within EAP is 789 insecure. That is, a man-in-the-middle attacker may force the 790 endpoints to use a method that is not the strongest that they both 791 support. This is a problem, as we expect EAP-AKA and EAP-AKA' to be 792 negotiated via EAP. 794 In order to prevent such attacks, this RFC specifies a new mechanism 795 for EAP-AKA that allows the endpoints to securely discover the 796 capabilities of each other. This mechanism comes in the form of the 797 AT_BIDDING attribute. This allows both endpoints to communicate 798 their desire and support for EAP-AKA' when exchanging EAP-AKA 799 messages. This attribute is not included in EAP-AKA' messages. It 800 is only included in EAP-AKA messages. (Those messages are protected 801 with the AT_MAC attribute.) This approach is based on the assumption 802 that EAP-AKA' is always preferable (see Section 7). If during the 803 EAP-AKA authentication process it is discovered that both endpoints 804 would have been able to use EAP-AKA', the authentication process 805 SHOULD be aborted, as a bidding down attack may have happened. 807 The format of the AT_BIDDING attribute is shown below. 809 0 1 2 3 810 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 811 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 812 | AT_BIDDING | Length |D| Reserved | 813 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 815 The fields are as follows: 817 AT_BIDDING 819 This is set to 136. 821 Length 823 The length of the attribute, calculated as defined in [RFC4187], 824 Section 8.1. For AT_BIDDING, the Length MUST be set to 1. 826 D 828 This bit is set to 1 if the sender supports EAP-AKA', is willing 829 to use it, and prefers it over EAP-AKA. Otherwise, it should be 830 set to zero. 832 Reserved 834 This field MUST be set to zero when sent and ignored on receipt. 836 The server sends this attribute in the EAP-Request/AKA-Challenge 837 message. If the peer supports EAP-AKA', it compares the received 838 value to its own capabilities. If it turns out that both the server 839 and peer would have been able to use EAP-AKA' and preferred it over 840 EAP-AKA, the peer behaves as if AUTN had been incorrect and fails the 841 authentication (see Figure 3 of [RFC4187]). A peer not supporting 842 EAP-AKA' will simply ignore this attribute. In all cases, the 843 attribute is protected by the integrity mechanisms of EAP-AKA, so it 844 cannot be removed by a man-in-the-middle attacker. 846 Note that we assume (Section 7) that EAP-AKA' is always stronger than 847 EAP-AKA. As a result, there is no need to prevent bidding "down" 848 attacks in the other direction, i.e., attackers forcing the endpoints 849 to use EAP-AKA'. 851 4.1. Summary of Attributes for EAP-AKA 853 The appearance of the AT_BIDDING attribute in EAP-AKA exchanges is 854 shown below, using the notation from Section 3.5: 856 Attribute (1) (2) (3) (4) (5) (6) (7) (8) (9) (10)(11) E 857 AT_BIDDING 0 0 1 0 0 0 0 0 0 0 0 N 859 5. Peer Identities 861 EAP-AKA' peer identities are as specified in [RFC4187] Section 4.1, 862 with the addition of some requirements specified in this section. 864 EAP-AKA' includes optional identity privacy support that can be used 865 to hide the cleartext permanent identity and thereby make the 866 subscriber's EAP exchanges untraceable to eavesdroppers. EAP-AKA' 867 can also use the privacy friendly identifiers specified for 5G 868 networks. 870 The permanent identity is usually based on the IMSI. Exposing the 871 IMSI is undesirable, because as a permanent identity it is easily 872 trackable. In addition, since IMSIs may be used in other contexts as 873 well, there would be additional opportunities for such tracking. 875 In EAP-AKA', identity privacy is based on temporary usernames, or 876 pseudonym usernames. These are similar to but separate from the 877 Temporary Mobile Subscriber Identities (TMSI) that are used on 878 cellular networks. 880 5.1. Username Types in EAP-AKA' Identities 882 Section 4.1.1.3 of [RFC4187] specified that there are three types of 883 usernames: permanent, pseudonym, and fast re-authentication 884 usernames. This specification extends this definition as follows. 885 There are four types of usernames: 887 (1) Regular usernames. These are external names given to EAP- 888 AKA'. The regular usernames are further subdivided into to 889 categories: 891 (a) Permanent usernames, for instance IMSI-based usernames. 893 (b) Privacy-friendly temporary usernames, for instance 5G 894 privacy identifiers (see Section 5.3.2 and Section 5.3.2.1. 896 (2) EAP-AKA' pseudonym usernames. For example, 897 2s7ah6n9q@example.com might be a valid pseudonym identity. In 898 this example, 2s7ah6n9q is the pseudonym username. 900 (3) EAP-AKA' fast re-authentication usernames. For example, 901 43953754@example.com might be a valid fast re-authentication 902 identity and 43953754 the fast re-authentication username. 904 The permanent, privacy-friendly temporary, and pseudonym usernames 905 are only used on full authentication, and fast re-authentication 906 usernames only on fast re-authentication. Unlike permanent usernames 907 and pseudonym usernames, privacy friendly temporary usernames and 908 fast re-authentication usernames are one-time identifiers, which are 909 not re-used across EAP exchanges. 911 5.2. Generating Pseudonyms and Fast Re-Authentication Identities 913 As specified by [RFC4187] Section 4.1.1.7, pseudonym usernames and 914 fast re-authentication identities are generated by the EAP server, in 915 an implementation-dependent manner. RFC 4187 provides some general 916 requirements on how these identities are transported, how they map to 917 the NAI syntax, how they are distinguished from each other, and so 918 on. 920 However, to ensure privacy some additional requirements need to be 921 applied. 923 The pseudonym usernames and fast re-authentication identities MUST be 924 generated in a cryptographically secure way so that that it is 925 computationally infeasible for at attacker to differentiate two 926 identities belonging to the same user from two identities belonging 927 to different users. This can be achieved, for instance, by using 928 random or pseudo-random identifiers such as random byte strings or 929 ciphertexts. See also [RFC4086] for guidance on random number 930 generation. 932 Note that the pseudonym and fast re-authentication usernames also 933 MUST NOT include substrings that can be used to relate the username 934 to a particular entity or a particular permanent identity. For 935 instance, the usernames can not include any subscriber-identifying 936 part of an IMSI or other permanent identifier. Similarly, no part of 937 the username can be formed by a fixed mapping that stays the same 938 across multiple different pseudonyms or fast re-authentication 939 identities for the same subscriber. 941 When the identifier used to identify a subscriber in an EAP-AKA' 942 authentication exchange is a privacy-friendly identifier that is used 943 only once, the EAP-AKA' peer MUST NOT use a pseudonym provided in 944 that authentication exchange in subsequent exchanges more than once. 945 To ensure that this does not happen, EAP-AKA' server MAY decline to 946 provide a pseudonym in such authentication exchanges. An important 947 case where such privacy-friendly identifiers are used is in 5G 948 networks (see Section 5.3). 950 5.3. Identifier Usage in 5G 952 In EAP-AKA', the peer identity may be communicated to the server in 953 one of three ways: 955 o As a part of link layer establishment procedures, externally to 956 EAP. 958 o With the EAP-Response/Identity message in the beginning of the EAP 959 exchange, but before the selection of EAP-AKA'. 961 o Transmitted from the peer to the server using EAP-AKA messages 962 instead of EAP-Response/Identity. In this case, the server 963 includes an identity requesting attribute (AT_ANY_ID_REQ, 964 AT_FULLAUTH_ID_REQ or AT_PERMANENT_ID_REQ) in the EAP-Request/AKA- 965 Identity message; and the peer includes the AT_IDENTITY attribute, 966 which contains the peer's identity, in the EAP-Response/AKA- 967 Identity message. 969 The identity carried above may be a permanent identity, privacy 970 friendly identity, pseudonym identity, or fast re-authentication 971 identity as defined in this RFC. 973 5G supports the concept of privacy identifiers, and it is important 974 for interoperability that the right type of identifier is used. 976 5G defines the SUbscription Permanent Identifier (SUPI) and 977 SUbscription Concealed Identifier (SUCI) [TS-3GPP.23.501] 978 [TS-3GPP.33.501] [TS-3GPP.23.003]. SUPI is globally unique and 979 allocated to each subscriber. However, it is only used internally in 980 the 5G network, and is privacy sensitive. The SUCI is a privacy 981 preserving identifier containing the concealed SUPI, using public key 982 cryptography to encrypt the SUPI. 984 Given the choice between these two types of identifiers, EAP-AKA' 985 ensures interoperability as follows: 987 o Where identifiers are used within EAP-AKA' -- such as key 988 derivation -- specify what values exactly should be used, to avoid 989 ambiguity (see Section 5.3.1). 991 o Where identifiers are carried within EAP-AKA' packets -- such as 992 in the AT_IDENTITY attribute -- specify which identifiers should 993 be filled in (see Section 5.3.2). 995 In 5G, the normal mode of operation is that identifiers are only 996 transmitted outside EAP. However, in a system involving terminals 997 from many generations and several connectivity options via 5G and 998 other mechanisms, implementations and the EAP-AKA' specification need 999 to prepare for many different situations, including sometimes having 1000 to communicate identities within EAP. 1002 The following sections clarify which identifiers are used and how. 1004 5.3.1. Key Derivation 1006 In EAP-AKA', the peer identity is used in the Section 3.3 key 1007 derivation formula. 1009 If the AT_KDF_INPUT parameter contains the prefix "5G:", the AT_KDF 1010 parameter has the value 1, and this authentication is not a fast re- 1011 authentication, then the peer identity used in the key derivation 1012 MUST be the 5G SUPI for the peer. This rule applies to all full EAP- 1013 AKA' authentication processes, even if the peer sent some other 1014 identifier at a lower layer or as a response to an EAP Identity 1015 Request or if no identity was sent. 1017 The identity MUST also be represented in the exact correct format for 1018 the key derivation formula to produce correct results. In 5G, this 1019 identifier is the SUPI. The SUPI format is as defined 1020 Section 5.3.1.1. 1022 In all other cases, the following applies: 1024 The identity used in the key derivation formula MUST be exactly 1025 the one sent in EAP-AKA' AT_IDENTITY attribute, if one was sent, 1026 regardless of the kind of identity that it may have been. If no 1027 AT_IDENTITY was sent, the identity MUST be the exactly the one 1028 sent in the generic EAP Identity exchange, if one was made. 1029 Again, the identity MUST be used exactly as sent. 1031 If no identity was communicated inside EAP, then the identity is 1032 the one communicated outside EAP in link layer messaging. 1034 In this case, the used identity MUST be the identity most recently 1035 communicated by the peer to the network, again regardless of what 1036 type of identity it may have been. 1038 5.3.1.1. Format of the SUPI 1040 A SUPI is either an IMSI or a Network Access Identifier [RFC7542]. 1042 When used in EAP-AKA', the format of the SUPI MUST be as specified in 1043 [TS-3GPP.23.003] Section 28.7.2, with the semantics defined in 1044 [TS-3GPP.23.003] Section 2.2A. Also, in contrast to [RFC5448], in 5G 1045 EAP-AKA' does not use the "0" or "6" prefix in front of the entire 1046 IMSI. 1048 For instance, if the IMSI is 234150999999999 (MCC = 234, MNC = 15), 1049 the NAI format for the SUPI takes the form: 1051 234150999999999@nai.5gc.mnc015.mcc234.3gppnetwork.org 1053 5.3.2. EAP Identity Response and EAP-AKA' AT_IDENTITY Attribute 1055 The EAP authentication option is only available in 5G when the new 5G 1056 core network is also in use. However, in other networks an EAP-AKA' 1057 peer may be connecting to other types of networks and existing 1058 equipment. 1060 When the EAP peer is connecting to a 5G access network and uses the 1061 5G Non-Access Stratum (NAS) protocol [TS-3GPP.24.501], the EAP server 1062 is in a 5G network. The EAP identity exchanges are generally not 1063 used in this case, as the identity is already made available on 1064 previous link layer exchanges. 1066 In this situation, the EAP server SHOULD NOT request an additional 1067 identity from the peer. If the peer for some reason receives EAP- 1068 Request/Identity or EAP-Request/AKA-Identity messages, the peer 1069 behaves as follows. 1071 Receive EAP-Request/Identity 1073 In this case, the peer MUST respond with a EAP-Response/Identity 1074 containing the privacy-friendly 5G identifier, the SUCI. The SUCI 1075 MUST be represented as specified in Section 5.3.2.1. 1077 EAP-Request/AKA-Identity with AT_PERMANENT_REQ 1079 For privacy reasons, the peer MUST follow a "conservative" policy 1080 and terminate the authentication exchange rather than risk 1081 revealing its permanent identity. 1083 The peer MUST respond with EAP-Response/AKA-Client-Error with the 1084 client error code 0, "unable to process packet". 1086 EAP-Request/AKA-Identity with AT_FULLAUTH_REQ 1088 In this case, the peer MUST respond with a EAP-Response/AKA- 1089 Identity containing the SUCI. The SUCI MUST be represented as 1090 specified in Section 5.3.2.1. 1092 EAP-Request/AKA-Identity with AT_ANY_ID_REQ 1093 If the peer supports fast re-authentication and has a fast re- 1094 authentication identity available, the peer SHOULD respond with 1095 EAP-Response/AKA-Identity containing the fast re-authentication 1096 identity. Otherwise the peer MUST respond with a EAP-Response/ 1097 AKA-Identity containing the SUCI, and MUST represent the SUCI as 1098 specified in Section 5.3.2.1. 1100 Similarly, if the peer is communicating over a non-3GPP network but 1101 carrying EAP inside 5G NAS protocol, it MUST assume that the EAP 1102 server is in a 5G network, and again employ the SUCI within EAP. 1104 Otherwise, the peer SHOULD employ IMSI, SUPI, or a NAI as it is 1105 configured to use. 1107 5.3.2.1. Format of the SUCI 1109 When used in EAP-AKA', the format of the SUCI MUST be as specified in 1110 [TS-3GPP.23.003] Section 28.7.3, with the semantics defined in 1111 [TS-3GPP.23.003] Section 2.2B. Also, in contrast to [RFC5448], in 5G 1112 EAP-AKA' does not use the "0" or "6" prefix in front of the 1113 identifier. 1115 For instance, assuming the IMSI 234150999999999, where MCC=234, 1116 MNC=15 and MSISN=0999999999, the Routing Indicator 678, and a Home 1117 Network Public Key Identifier of 27, the NAI format for the SUCI 1118 takes the form: 1120 For the null-scheme: 1122 type0.rid678.schid0.userid0999999999@nai.5gc.mnc015. 1123 mcc234.3gppnetwork.org 1125 For the Profile protection scheme: 1127 type0.rid678.schid1.hnkey27.ecckey. 1128 cip.mac@nai.5gc. 1129 mnc015.mcc234.3gppnetwork.org 1131 6. Exported Parameters 1133 The EAP-AKA' Session-Id is the concatenation of the EAP Type Code 1134 (0x32, one byte) with the contents of the RAND field from the AT_RAND 1135 attribute, followed by the contents of the AUTN field in the AT_AUTN 1136 attribute: 1138 Session-Id = 0x32 || RAND || AUTN 1140 When using fast re-authentication, the EAP-AKA' Session-Id is the 1141 concatenation of the EAP Type Code (0x32) with the contents of the 1142 NONCE_S field from the AT_NONCE_S attribute, followed by the contents 1143 of the MAC field from the AT_MAC attribute from EAP-Request/AKA- 1144 Reauthentication: 1146 Session-Id = 0x32 || NONCE_S || MAC 1148 The Peer-Id is the contents of the Identity field from the 1149 AT_IDENTITY attribute, using only the Actual Identity Length bytes 1150 from the beginning. Note that the contents are used as they are 1151 transmitted, regardless of whether the transmitted identity was a 1152 permanent, pseudonym, or fast EAP re-authentication identity. If no 1153 AT_IDENTITY attribute was exchanged, the exported Peer-Id is the 1154 identity provided from the EAP Identity Response packet. If no EAP 1155 Identity Response was provided either, the exported Peer-Id is null 1156 string (zero length). 1158 The Server-Id is the null string (zero length). 1160 7. Security Considerations 1162 A summary of the security properties of EAP-AKA' follows. These 1163 properties are very similar to those in EAP-AKA. We assume that HMAC 1164 SHA-256 is at least as secure as HMAC SHA-1 (see also [RFC6194]. 1165 This is called the SHA-256 assumption in the remainder of this 1166 section. Under this assumption, EAP-AKA' is at least as secure as 1167 EAP-AKA. 1169 If the AT_KDF attribute has value 1, then the security properties of 1170 EAP-AKA' are as follows: 1172 Protected ciphersuite negotiation 1174 EAP-AKA' has no ciphersuite negotiation mechanisms. It does have 1175 a negotiation mechanism for selecting the key derivation 1176 functions. This mechanism is secure against bidding down attacks. 1177 The negotiation mechanism allows changing the offered key 1178 derivation function, but the change is visible in the final EAP- 1179 Request/AKA'-Challenge message that the server sends to the peer. 1180 This message is authenticated via the AT_MAC attribute, and 1181 carries both the chosen alternative and the initially offered 1182 list. The peer refuses to accept a change it did not initiate. 1183 As a result, both parties are aware that a change is being made 1184 and what the original offer was. 1186 Mutual authentication 1187 Under the SHA-256 assumption, the properties of EAP-AKA' are at 1188 least as good as those of EAP-AKA in this respect. Refer to 1189 [RFC4187], Section 12 for further details. 1191 Integrity protection 1193 Under the SHA-256 assumption, the properties of EAP-AKA' are at 1194 least as good (most likely better) as those of EAP-AKA in this 1195 respect. Refer to [RFC4187], Section 12 for further details. The 1196 only difference is that a stronger hash algorithm and keyed MAC, 1197 SHA-256 / HMAC-SHA-256, is used instead of SHA-1 / HMAC-SHA-1. 1199 Replay protection 1201 Under the SHA-256 assumption, the properties of EAP-AKA' are at 1202 least as good as those of EAP-AKA in this respect. Refer to 1203 [RFC4187], Section 12 for further details. 1205 Confidentiality 1207 The properties of EAP-AKA' are exactly the same as those of EAP- 1208 AKA in this respect. Refer to [RFC4187], Section 12 for further 1209 details. 1211 Key derivation 1213 EAP-AKA' supports key derivation with an effective key strength 1214 against brute force attacks equal to the minimum of the length of 1215 the derived keys and the length of the AKA base key, i.e., 128 1216 bits or more. The key hierarchy is specified in Section 3.3. 1218 The Transient EAP Keys used to protect EAP-AKA packets (K_encr, 1219 K_aut, K_re), the MSK, and the EMSK are cryptographically 1220 separate. If we make the assumption that SHA-256 behaves as a 1221 pseudo-random function, an attacker is incapable of deriving any 1222 non-trivial information about any of these keys based on the other 1223 keys. An attacker also cannot calculate the pre-shared secret 1224 from IK, CK, IK', CK', K_encr, K_aut, K_re, MSK, or EMSK by any 1225 practically feasible means. 1227 EAP-AKA' adds an additional layer of key derivation functions 1228 within itself to protect against the use of compromised keys. 1229 This is discussed further in Section 7.4. 1231 EAP-AKA' uses a pseudo-random function modeled after the one used 1232 in IKEv2 [RFC7296] together with SHA-256. 1234 Key strength 1235 See above. 1237 Dictionary attack resistance 1239 Under the SHA-256 assumption, the properties of EAP-AKA' are at 1240 least as good as those of EAP-AKA in this respect. Refer to 1241 [RFC4187], Section 12 for further details. 1243 Fast reconnect 1245 Under the SHA-256 assumption, the properties of EAP-AKA' are at 1246 least as good as those of EAP-AKA in this respect. Refer to 1247 [RFC4187], Section 12 for further details. Note that 1248 implementations MUST prevent performing a fast reconnect across 1249 method types. 1251 Cryptographic binding 1253 Note that this term refers to a very specific form of binding, 1254 something that is performed between two layers of authentication. 1255 It is not the same as the binding to a particular network name. 1256 The properties of EAP-AKA' are exactly the same as those of EAP- 1257 AKA in this respect, i.e., as it is not a tunnel method, this 1258 property is not applicable to it. Refer to [RFC4187], Section 12 1259 for further details. 1261 Session independence 1263 The properties of EAP-AKA' are exactly the same as those of EAP- 1264 AKA in this respect. Refer to [RFC4187], Section 12 for further 1265 details. 1267 Fragmentation 1269 The properties of EAP-AKA' are exactly the same as those of EAP- 1270 AKA in this respect. Refer to [RFC4187], Section 12 for further 1271 details. 1273 Channel binding 1275 EAP-AKA', like EAP-AKA, does not provide channel bindings as 1276 they're defined in [RFC3748] and [RFC5247]. New skippable 1277 attributes can be used to add channel binding support in the 1278 future, if required. 1280 However, including the Network Name field in the AKA' algorithms 1281 (which are also used for other purposes than EAP-AKA') provides a 1282 form of cryptographic separation between different network names, 1283 which resembles channel bindings. However, the network name does 1284 not typically identify the EAP (pass-through) authenticator. See 1285 Section 7.4 for more discussion. 1287 7.1. Privacy 1289 [RFC6973] suggests that the privacy considerations of IETF protocols 1290 be documented. 1292 The confidentiality properties of EAP-AKA' itself have been discussed 1293 above under "Confidentiality". 1295 EAP-AKA' uses several different types of identifiers to identify the 1296 authenticating peer. It is strongly RECOMMENDED to use the privacy- 1297 friendly temporary or hidden identifiers, i.e., the 5G SUCI, 1298 pseudonym usernames, and fast re-authentication usernames. The use 1299 of permanent identifiers such as the IMSI or SUPI may lead to an 1300 ability to track the peer and/or user associated with the peer. The 1301 use of permanent identifiers such as the IMSI or SUPI is strongly NOT 1302 RECOMMENDED. 1304 As discussed in Section 5.3, when authenticating to a 5G network, 1305 only the 5G SUCI identifier should be used. The use of pseudonyms in 1306 this situation is at best limited. In fact, the re-use of the same 1307 pseudonym multiple times will result in a tracking opportunity for 1308 observers that see the pseudonym pass by. To avoid this, the peer 1309 and server need to follow the guidelines given in Section 5.2. 1311 When authenticating to a 5G network, per Section 5.3.1, both the EAP- 1312 AKA' peer and server need to employ the permanent identifier, SUPI, 1313 as an input to key derivation. However, this use of the SUPI is only 1314 internal. As such, the SUPI need not be communicated in EAP 1315 messages. Therefore, SUPI MUST NOT be communicated in EAP-AKA' when 1316 authenticating to a 5G network. 1318 While the use of SUCI in 5G networks generally provides identity 1319 privacy, this is not true if the null-scheme encryption is used to 1320 construct the SUCI (see [TS-3GPP.23.501] Annex C). The use of this 1321 scheme turns the use of SUCI equivalent to the use of SUPI or IMSI. 1322 The use of the null scheme is NOT RECOMMENDED where identity privacy 1323 is important. 1325 The use of fast re-authentication identities when authenticating to a 1326 5G network does not have the same problems as the use of pseudonyms, 1327 as long as the 5G authentication server generates the fast re- 1328 authentication identifiers in a proper manner specified in 1329 Section 5.2. 1331 Outside 5G, there is a full choice to use permanent, pseudonym, or 1332 fast re-authentication identifiers: 1334 o A peer that has not yet performed any EAP-AKA' exchanges does not 1335 typically have a pseudonym available. If the peer does not have a 1336 pseudonym available, then the privacy mechanism cannot be used, 1337 and the permanent identity will have to be sent in the clear. 1339 The terminal SHOULD store the pseudonym in non-volatile memory so 1340 that it can be maintained across reboots. An active attacker that 1341 impersonates the network may use the AT_PERMANENT_ID_REQ attribute 1342 ([RFC4187] Section 4.1.2) to learn the subscriber's IMSI. 1343 However, as discussed in [RFC4187] Section 4.1.2, the terminal can 1344 refuse to send the cleartext permanent identity if it believes 1345 that the network should be able to recognize the pseudonym. 1347 o When pseudonyms and fast re-authentication identities are used, 1348 the peer relies on the properly created identifiers by the server. 1350 It is essential that an attacker cannot link a privacy-friendly 1351 identifier to the user in any way or determine that two 1352 identifiers belong to the same user as outlined in Section 5.2. 1353 The pseudonym usernames and fast re-authentication identities MUST 1354 also not be used for other purposes (e.g. in other protocols). 1356 If the peer and server cannot guarantee that 5G SUCI can be used or 1357 pseudonyms will available, generated properly, and maintained 1358 reliably, and identity privacy is required then additional protection 1359 from an external security mechanism such as tunneled EAP methods may 1360 be used. The benefits and the security considerations of using an 1361 external security mechanism with EAP-AKA are beyond the scope of this 1362 document. 1364 Finally, as with other EAP methods, even when privacy-friendly 1365 identifiers or EAP tunneling is used, typically the domain part of an 1366 identifier (e.g., the home operator) is visible to external parties. 1368 7.2. Discovered Vulnerabilities 1370 There have been no published attacks that violate the primary secrecy 1371 or authentication properties defined for Authentication and Key 1372 Agreement (AKA) under the originally assumed trust model. The same 1373 is true of EAP-AKA'. 1375 However, there have been attacks when a different trust model is in 1376 use, with characteristics not originally provided by the design, or 1377 when participants in the protocol leak information to outsiders on 1378 purpose, and there has been some privacy-related attacks. 1380 For instance, the original AKA protocol does not prevent supplying 1381 keys by an insider to a third party as done in, e.g., by Mjolsnes and 1382 Tsay in [MT2012] where a serving network lets an authentication run 1383 succeed, but then misuses the session keys to send traffic on the 1384 authenticated user's behalf. This particular attack is not different 1385 from any on-path entity (such as a router) pretending to send 1386 traffic, but the general issue of insider attacks can be a problem, 1387 particularly in a large group of collaborating operators. 1389 Another class of attacks is the use of tunneling of traffic from one 1390 place to another, e.g., as done by Zhang and Fang in [ZF2005] to 1391 leverage security policy differences between different operator 1392 networks, for instance. To gain something in such an attack, the 1393 attacker needs to trick the user into believing it is in another 1394 location where, for instance, it is not required to encrypt all 1395 payload traffic after encryption. As an authentication mechanism, 1396 EAP-AKA' is not directly affected by most such attacks. EAP-AKA' 1397 network name binding can also help alleviate some of the attacks. In 1398 any case, it is recommended that EAP-AKA' configuration not be 1399 dependent on the location of where a request comes from, unless the 1400 location information can be cryptographically confirmed, e.g., with 1401 the network name binding. 1403 Zhang and Fang also looked at Denial-of-Service attacks [ZF2005]. A 1404 serving network may request large numbers of authentication runs for 1405 a particular subscriber from a home network. While resynchronization 1406 process can help recover from this, eventually it is possible to 1407 exhaust the sequence number space and render the subscriber's card 1408 unusable. This attack is possible for both native AKA and EAP-AKA'. 1409 However, it requires the collaboration of a serving network in an 1410 attack. It is recommended that EAP-AKA' implementations provide 1411 means to track, detect, and limit excessive authentication attempts 1412 to combat this problem. 1414 There has also been attacks related to the use of AKA without the 1415 generated session keys (e.g., [BT2013]). Some of those attacks 1416 relate to the use of originally man-in-the-middle vulnerable HTTP 1417 Digest AKAv1 [RFC3310]. This has since then been corrected in 1418 [RFC4169]. The EAP-AKA' protocol uses session keys and provides 1419 channel binding, and as such, is resistant to the above attacks 1420 except where the protocol participants leak information to outsiders. 1422 Basin et al [Basin2018] have performed formal analysis and concluded 1423 that the AKA protocol would have benefited from additional security 1424 requirements, such as key confirmation. 1426 In the context of pervasive monitoring revelations, there were also 1427 reports of compromised long term pre-shared keys used in SIM and AKA 1429 [Heist2015]. While no protocol can survive the theft of key material 1430 associated with its credentials, there are some things that alleviate 1431 the impacts in such situations. These are discussed further in 1432 Section 7.3. 1434 Arapinis et al ([Arapinis2012]) describe an attack that uses the AKA 1435 resynchronization protocol to attempt to detect whether a particular 1436 subscriber is on a given area. This attack depends on the ability of 1437 the attacker to have a false base station on the given area, and the 1438 subscriber performing at least one authentication between the time 1439 the attack is set up and run. 1441 Borgaonkar et al discovered that the AKA resynchronization protocol 1442 may also be used to predict the authentication frequency of a 1443 subscribers if non-time-based SQN generation scheme is used 1444 [Borgaonkar2018]. The attacker can force the re-use of the keystream 1445 that is used to protect the SQN in the AKA resynchronization 1446 protocol. The attacker then guesses the authentication frequency 1447 based on the lowest bits of two XORed SQNs. The researchers' concern 1448 was that the authentication frequency would reveal some information 1449 about the phone usage behavior, e.g., number of phone calls made or 1450 number of SMS messages sent. However, phone calls and SMS messages 1451 are just some of the many potential triggers for authentication. For 1452 instance, various mobility events and the amount of mobile data sent 1453 or received can also trigger authentication. As a result, while some 1454 amount of information may be derived about the activity level on a 1455 particular phone in some cases, the linkage to specific activities is 1456 not direct. The impact of the attack is also different depending on 1457 whether time or non-time-based SQN generation scheme is used. 1459 Similar attacks are possible outside AKA in the cellular paging 1460 protocols where the attacker can simply send application layer data, 1461 short messages or make phone calls to the intended victim and observe 1462 the air-interface (e.g., [Kune2012] and [Shaik2016]). Hussain et. 1463 al. demonstrated a slightly more sophisticated version of the attack 1464 that exploits the fact that 4G paging protocol uses the IMSI to 1465 calculate the paging timeslot [Hussain2019]. As this attack is 1466 outside AKA, it does not impact EAP-AKA'. 1468 Finally, bad implementations of EAP-AKA' may not produce pseudonym 1469 usernames or fast re-authentication identities in a manner that is 1470 sufficiently secure. While it is not a problem with the protocol 1471 itself, recommendations from Section 5.2 need to be followed to avoid 1472 this. 1474 7.3. Pervasive Monitoring 1476 As required by [RFC7258], work on IETF protocols needs to consider 1477 the effects of pervasive monitoring and mitigate them when possible. 1479 As described Section 7.2, after the publication of RFC 5448, new 1480 information has come to light regarding the use of pervasive 1481 monitoring techniques against many security technologies, including 1482 AKA-based authentication. 1484 For AKA, these attacks relate to theft of the long-term shared secret 1485 key material stored on the cards. Such attacks are conceivable, for 1486 instance, during the manufacturing process of cards, through coercion 1487 of the card manufacturers, or during the transfer of cards and 1488 associated information to an operator. Since the publication of 1489 reports about such attacks, manufacturing and provisioning processes 1490 have gained much scrutiny and have improved. 1492 In particular, it is crucial that manufacturers limit access to the 1493 secret information and the cards only to necessary systems and 1494 personnel. It is also crucial that secure mechanisms be used to 1495 communicate the secrets between the manufacturer and the operator 1496 that adopts those cards for their customers. 1498 Beyond these operational considerations, there are also technical 1499 means to improve resistance to these attacks. One approach is to 1500 provide Perfect Forwards Secrecy (PFS). This would prevent any 1501 passive attacks merely based on the long-term secrets and observation 1502 of traffic. Such a mechanism can be defined as an backwards- 1503 compatible extension of EAP-AKA', and is pursued separately from this 1504 specification [I-D.arkko-eap-aka-pfs]. Alternatively, EAP-AKA' 1505 authentication can be run inside a PFS-capable tunneled 1506 authentication method. In any case, the use of some PFS-capable 1507 mechanism is recommended. 1509 7.4. Security Properties of Binding Network Names 1511 The ability of EAP-AKA' to bind the network name into the used keys 1512 provides some additional protection against key leakage to 1513 inappropriate parties. The keys used in the protocol are specific to 1514 a particular network name. If key leakage occurs due to an accident, 1515 access node compromise, or another attack, the leaked keys are only 1516 useful when providing access with that name. For instance, a 1517 malicious access point cannot claim to be network Y if it has stolen 1518 keys from network X. Obviously, if an access point is compromised, 1519 the malicious node can still represent the compromised node. As a 1520 result, neither EAP-AKA' nor any other extension can prevent such 1521 attacks; however, the binding to a particular name limits the 1522 attacker's choices, allows better tracking of attacks, makes it 1523 possible to identify compromised networks, and applies good 1524 cryptographic hygiene. 1526 The server receives the EAP transaction from a given access network, 1527 and verifies that the claim from the access network corresponds to 1528 the name that this access network should be using. It becomes 1529 impossible for an access network to claim over AAA that it is another 1530 access network. In addition, if the peer checks that the information 1531 it has received locally over the network-access link layer matches 1532 with the information the server has given it via EAP-AKA', it becomes 1533 impossible for the access network to tell one story to the AAA 1534 network and another one to the peer. These checks prevent some 1535 "lying NAS" (Network Access Server) attacks. For instance, a roaming 1536 partner, R, might claim that it is the home network H in an effort to 1537 lure peers to connect to itself. Such an attack would be beneficial 1538 for the roaming partner if it can attract more users, and damaging 1539 for the users if their access costs in R are higher than those in 1540 other alternative networks, such as H. 1542 Any attacker who gets hold of the keys CK and IK, produced by the AKA 1543 algorithm, can compute the keys CK' and IK' and, hence, the Master 1544 Key (MK) according to the rules in Section 3.3. The attacker could 1545 then act as a lying NAS. In 3GPP systems in general, the keys CK and 1546 IK have been distributed to, for instance, nodes in a visited access 1547 network where they may be vulnerable. In order to reduce this risk, 1548 the AKA algorithm MUST be computed with the AMF separation bit set to 1549 1, and the peer MUST check that this is indeed the case whenever it 1550 runs EAP-AKA'. Furthermore, [TS-3GPP.33.402] requires that no CK or 1551 IK keys computed in this way ever leave the home subscriber system. 1553 The additional security benefits obtained from the binding depend 1554 obviously on the way names are assigned to different access networks. 1555 This is specified in [TS-3GPP.24.302]. See also [TS-3GPP.23.003]. 1556 Ideally, the names allow separating each different access technology, 1557 each different access network, and each different NAS within a 1558 domain. If this is not possible, the full benefits may not be 1559 achieved. For instance, if the names identify just an access 1560 technology, use of compromised keys in a different technology can be 1561 prevented, but it is not possible to prevent their use by other 1562 domains or devices using the same technology. 1564 8. IANA Considerations 1566 IANA should update the Extensible Authentication Protocol (EAP) 1567 Registry and the EAP-AKA and EAP-SIM Parameters so that entries 1568 pointing to RFC 5448 will point to this RFC instead. 1570 8.1. Type Value 1572 EAP-AKA' has the EAP Type value 0x32 in the Extensible Authentication 1573 Protocol (EAP) Registry under Method Types. Per Section 6.2 of 1574 [RFC3748], this allocation can be made with Designated Expert and 1575 Specification Required. 1577 8.2. Attribute Type Values 1579 EAP-AKA' shares its attribute space and subtypes with EAP-SIM 1580 [RFC4186] and EAP-AKA [RFC4187]. No new registries are needed. 1582 However, a new Attribute Type value (23) in the non-skippable range 1583 has been assigned for AT_KDF_INPUT (Section 3.1) in the EAP-AKA and 1584 EAP-SIM Parameters registry under Attribute Types. 1586 Also, a new Attribute Type value (24) in the non-skippable range has 1587 been assigned for AT_KDF (Section 3.2). 1589 Finally, a new Attribute Type value (136) in the skippable range has 1590 been assigned for AT_BIDDING (Section 4). 1592 8.3. Key Derivation Function Namespace 1594 IANA has also created a new namespace for EAP-AKA' AT_KDF Key 1595 Derivation Function Values. This namespace exists under the EAP-AKA 1596 and EAP-SIM Parameters registry. The initial contents of this 1597 namespace are given below; new values can be created through the 1598 Specification Required policy [RFC8126]. 1600 Value Description Reference 1601 --------- ---------------------- ------------------------------- 1602 0 Reserved [RFC Editor: Refer to this RFC] 1603 1 EAP-AKA' with CK'/IK' [RFC Editor: Refer to this RFC] 1604 2-65535 Unassigned 1606 9. References 1608 9.1. Normative References 1610 [Note] Editors, "All 3GPP references should be updated to the 1611 latest Release 15 version before publishing.". 1613 [TS-3GPP.23.003] 1614 3GPP, "3rd Generation Partnership Project; Technical 1615 Specification Group Core Network and Terminals; Numbering, 1616 addressing and identification (Release 15)", 3GPP Draft 1617 Technical Specification 23.003, June 2019. 1619 [TS-3GPP.23.501] 1620 3GPP, "3rd Generation Partnership Project; Technical 1621 Specification Group Services and System Aspects; 3G 1622 Security; Security architecture and procedures for 5G 1623 System; (Release 15)", 3GPP Technical Specification 1624 23.501, June 2019. 1626 [TS-3GPP.24.302] 1627 3GPP, "3rd Generation Partnership Project; Technical 1628 Specification Group Core Network and Terminals; Access to 1629 the 3GPP Evolved Packet Core (EPC) via non-3GPP access 1630 networks; Stage 3; (Release 15)", 3GPP Draft Technical 1631 Specification 24.302, June 2019. 1633 [TS-3GPP.24.501] 1634 3GPP, "3rd Generation Partnership Project; Technical 1635 Specification Group Core Network and Terminals; Access to 1636 the 3GPP Evolved Packet Core (EPC) via non-3GPP access 1637 networks; Stage 3; (Release 15)", 3GPP Draft Technical 1638 Specification 24.501, June 2019. 1640 [TS-3GPP.33.102] 1641 3GPP, "3rd Generation Partnership Project; Technical 1642 Specification Group Services and System Aspects; 3G 1643 Security; Security architecture (Release 15)", 3GPP Draft 1644 Technical Specification 33.102, December 2018. 1646 [TS-3GPP.33.402] 1647 3GPP, "3GPP System Architecture Evolution (SAE); Security 1648 aspects of non-3GPP accesses (Release 15)", 3GPP Draft 1649 Technical Specification 33.402, June 2018. 1651 [TS-3GPP.33.501] 1652 3GPP, "3rd Generation Partnership Project; Technical 1653 Specification Group Services and System Aspects; 3G 1654 Security; Security architecture and procedures for 5G 1655 System (Release 15)", 3GPP Draft Technical Specification 1656 33.501, June 2019. 1658 [FIPS.180-4] 1659 National Institute of Standards and Technology, "Secure 1660 Hash Standard", FIPS PUB 180-4, August 2015, 1661 . 1664 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 1665 Hashing for Message Authentication", RFC 2104, 1666 DOI 10.17487/RFC2104, February 1997, . 1669 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1670 Requirement Levels", BCP 14, RFC 2119, 1671 DOI 10.17487/RFC2119, March 1997, . 1674 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 1675 Levkowetz, Ed., "Extensible Authentication Protocol 1676 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 1677 . 1679 [RFC4187] Arkko, J. and H. Haverinen, "Extensible Authentication 1680 Protocol Method for 3rd Generation Authentication and Key 1681 Agreement (EAP-AKA)", RFC 4187, DOI 10.17487/RFC4187, 1682 January 2006, . 1684 [RFC7542] DeKok, A., "The Network Access Identifier", RFC 7542, 1685 DOI 10.17487/RFC7542, May 2015, . 1688 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1689 Writing an IANA Considerations Section in RFCs", BCP 26, 1690 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1691 . 1693 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1694 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1695 May 2017, . 1697 9.2. Informative References 1699 [NoteAlso] 1700 Editors, "All 3GPP references should be updated to the 1701 latest Release 15 version before publishing.". 1703 [TS-3GPP.35.208] 1704 3GPP, "3rd Generation Partnership Project; Technical 1705 Specification Group Services and System Aspects; 3G 1706 Security; Specification of the MILENAGE Algorithm Set: An 1707 example algorithm set for the 3GPP authentication and key 1708 generation functions f1, f1*, f2, f3, f4, f5 and f5*; 1709 Document 4: Design Conformance Test Data (Release 14)", 1710 3GPP Technical Specification 35.208, October 2018. 1712 [FIPS.180-1] 1713 National Institute of Standards and Technology, "Secure 1714 Hash Standard", FIPS PUB 180-1, April 1995, 1715 . 1717 [FIPS.180-2] 1718 National Institute of Standards and Technology, "Secure 1719 Hash Standard", FIPS PUB 180-2, August 2002, 1720 . 1723 [RFC3310] Niemi, A., Arkko, J., and V. Torvinen, "Hypertext Transfer 1724 Protocol (HTTP) Digest Authentication Using Authentication 1725 and Key Agreement (AKA)", RFC 3310, DOI 10.17487/RFC3310, 1726 September 2002, . 1728 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 1729 "Randomness Requirements for Security", BCP 106, RFC 4086, 1730 DOI 10.17487/RFC4086, June 2005, . 1733 [RFC4169] Torvinen, V., Arkko, J., and M. Naslund, "Hypertext 1734 Transfer Protocol (HTTP) Digest Authentication Using 1735 Authentication and Key Agreement (AKA) Version-2", 1736 RFC 4169, DOI 10.17487/RFC4169, November 2005, 1737 . 1739 [RFC4186] Haverinen, H., Ed. and J. Salowey, Ed., "Extensible 1740 Authentication Protocol Method for Global System for 1741 Mobile Communications (GSM) Subscriber Identity Modules 1742 (EAP-SIM)", RFC 4186, DOI 10.17487/RFC4186, January 2006, 1743 . 1745 [RFC4284] Adrangi, F., Lortz, V., Bari, F., and P. Eronen, "Identity 1746 Selection Hints for the Extensible Authentication Protocol 1747 (EAP)", RFC 4284, DOI 10.17487/RFC4284, January 2006, 1748 . 1750 [RFC5113] Arkko, J., Aboba, B., Korhonen, J., Ed., and F. Bari, 1751 "Network Discovery and Selection Problem", RFC 5113, 1752 DOI 10.17487/RFC5113, January 2008, . 1755 [RFC5247] Aboba, B., Simon, D., and P. Eronen, "Extensible 1756 Authentication Protocol (EAP) Key Management Framework", 1757 RFC 5247, DOI 10.17487/RFC5247, August 2008, 1758 . 1760 [RFC5448] Arkko, J., Lehtovirta, V., and P. Eronen, "Improved 1761 Extensible Authentication Protocol Method for 3rd 1762 Generation Authentication and Key Agreement (EAP-AKA')", 1763 RFC 5448, DOI 10.17487/RFC5448, May 2009, 1764 . 1766 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 1767 Considerations for the SHA-0 and SHA-1 Message-Digest 1768 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 1769 . 1771 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1772 Morris, J., Hansen, M., and R. Smith, "Privacy 1773 Considerations for Internet Protocols", RFC 6973, 1774 DOI 10.17487/RFC6973, July 2013, . 1777 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 1778 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 1779 2014, . 1781 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 1782 Kivinen, "Internet Key Exchange Protocol Version 2 1783 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 1784 2014, . 1786 [I-D.arkko-eap-aka-pfs] 1787 Arkko, J., Norrman, K., and V. Torvinen, "Perfect-Forward 1788 Secrecy for the Extensible Authentication Protocol Method 1789 for Authentication and Key Agreement (EAP-AKA' PFS)", 1790 draft-arkko-eap-aka-pfs-04 (work in progress), January 1791 2019. 1793 [Heist2015] 1794 Scahill, J. and J. Begley, "The great SIM heist", February 1795 2015, in https://firstlook.org/theintercept/2015/02/19/ 1796 great-sim-heist/ . 1798 [MT2012] Mjolsnes, S. and J-K. Tsay, "A vulnerability in the UMTS 1799 and LTE authentication and key agreement protocols", 1800 October 2012, in Proceedings of the 6th international 1801 conference on Mathematical Methods, Models and 1802 Architectures for Computer Network Security: computer 1803 network security. 1805 [BT2013] Beekman, J. and C. Thompson, "Breaking Cell Phone 1806 Authentication: Vulnerabilities in AKA, IMS and Android", 1807 August 2013, in 7th USENIX Workshop on Offensive 1808 Technologies, WOOT '13. 1810 [ZF2005] Zhang, M. and Y. Fang, "Breaking Cell Phone 1811 Authentication: Vulnerabilities in AKA, IMS and Android", 1812 March 2005, IEEE Transactions on Wireless Communications, 1813 Vol. 4, No. 2. 1815 [Basin2018] 1816 Basin, D., Dreier, J., Hirsch, L., Radomirovic, S., Sasse, 1817 R., and V. Stettle, "A Formal Analysis of 5G 1818 Authentication", August 2018, arXiv:1806.10360. 1820 [Arapinis2012] 1821 Arapinis, M., Mancini, L., Ritter, E., Ryan, M., Golde, 1822 N., and R. Borgaonkar, "New Privacy Issues in Mobile 1823 Telephony: Fix and Verification", October 2012, CCS'12, 1824 Raleigh, North Carolina, USA. 1826 [Borgaonkar2018] 1827 Borgaonkar, R., Hirschi, L., Park, S., and A. Shaik, "New 1828 Privacy Threat on 3G, 4G, and Upcoming 5G AKA Protocols", 1829 2018 in IACR Cryptology ePrint Archive. 1831 [Kune2012] 1832 Kune, D., Koelndorfer, J., and Y. Kim, "Location leaks on 1833 the GSM air interface", 2012 in the proceedings of NDSS 1834 '12 held 5-8 February, 2012 in San Diego, California. 1836 [Shaik2016] 1837 Shaik, A., Seifert, J., Borgaonkar, R., Asokan, N., and V. 1838 Niemi, "Practical attacks against privacy and availability 1839 in 4G/LTE mobile communication systems", 2012 in the 1840 proceedings of NDSS '16 held 21-24 February, 2016 in San 1841 Diego, California. 1843 [Hussain2019] 1844 Hussain, S., Echeverria, M., Chowdhury, O., Li, N., and E. 1845 Bertino, "Privacy Attacks to the 4G and 5G Cellular Paging 1846 Protocols Using Side Channel Information", in the 1847 Proceedings of NDSS '19, held 24-27 February, 2019, in San 1848 Diego, California. 1850 Appendix A. Changes from RFC 5448 1852 The changes consist first of all, referring to a newer version of 1853 [TS-3GPP.24.302]. The new version includes an updated definition of 1854 the Network Name field, to include 5G. 1856 Secondly, identifier usage for 5G has been specified in Section 5.3. 1857 Also, the requirements on generating pseudonym usernames and fast re- 1858 authentication identities have been updated from the original 1859 definition in RFC 5448, which referenced RFC 4187. See Section 5. 1861 Thirdly, exported parameters for EAP-AKA' have been defined in 1862 Section 6, as required by [RFC5247], including the definition of 1863 those parameters for both full authentication and fast re- 1864 authentication. 1866 The security, privacy, and pervasive monitoring considerations have 1867 been updated or added. See Section 7. 1869 The references to [RFC2119], [RFC7542], [RFC7296], [RFC8126], 1870 [FIPS.180-1] and [FIPS.180-2] have been updated to their most recent 1871 versions and language in this document changed accordingly. 1872 Similarly, references to all 3GPP technical specifications have been 1873 updated to their 5G (Release 15) versions or otherwise most recent 1874 version when there has not been a 5G-related update. 1876 Finally, a number of clarifications have been made, including a 1877 summary of where attributes may appear. 1879 Appendix B. Changes from RFC 4187 to RFC 5448 1881 The changes to RFC 4187 relate only to the bidding down prevention 1882 support defined in Section 4. In particular, this document does not 1883 change how the Master Key (MK) is calculated in RFC 4187 (it uses CK 1884 and IK, not CK' and IK'); neither is any processing of the AMF bit 1885 added to RFC 4187. 1887 Appendix C. Changes from Previous Version of This Draft 1889 RFC Editor: Please delete this section at the time of publication. 1891 The -00 version of the working group draft is merely a republication 1892 of an earlier individual draft. 1894 The -01 version of the working group draft clarifies updates 1895 relationship to RFC 4187, clarifies language relating to obsoleting 1896 RFC 5448, clarifies when the 3GPP references are expected to be 1897 stable, updates several past references to their more recently 1898 published versions, specifies what identifiers should be used in key 1899 derivation formula for 5G, specifies how to construct the network 1900 name in manner that is compatible with both 5G and previous versions, 1901 and has some minor editorial changes. 1903 The -02 version of the working group draft added specification of 1904 peer identity usage in EAP-AKA', added requirements on the generation 1905 of pseudonym and fast re-authentication identifiers, specified the 1906 format of 5G-identifiers when they are used within EAP-AKA', defined 1907 privacy and pervasive surveillance considerations, clarified when 5G- 1908 related procedures apply, specified what Peer-Id value is exported 1909 when no AT_IDENTITY is exchanged within EAP-AKA', and made a number 1910 of other clarifications and editorial improvements. The security 1911 considerations section also includes a summary of vulnerabilities 1912 brought up in the context of AKA or EAP-AKA', and discusses their 1913 applicability and impacts in EAP-AKA'. 1915 The -03 version of the working group draft corrected some typos, 1916 referred to the 3GPP specifications for the SUPI and SUCI formats, 1917 updated some of the references to newer versions, and reduced the 1918 strength of some of the recommendations in the security 1919 considerations section from keyword level to normal language (as they 1920 are just deployment recommendations). 1922 The -04 version of the working group draft rewrote the abstract and 1923 some of the introduction, corrected some typos, added sentence to the 1924 abstract about obsoleting RFC 5448, clarified the use of the language 1925 when referring to AT_KDF values vs. AT_KDF attribute number, provided 1926 guidance on random number generation, clarified the dangers relating 1927 to the use of permanent user identities such as IMSIs, aligned the 1928 key derivation function/mechanism terminology, aligned the key 1929 derivation/generation terminology, aligned the octet/byte 1930 terminology, clarified the text regarding strength of SHA-256, added 1931 some cross references between sections, instructed IANA to change 1932 registries to point to this RFC rather than RFC 5448, and changed 1933 Pasi's listed affiliation. 1935 The -05 version of the draft corrected the Section 7.1 statement that 1936 SUCI must not be communicated in EAP-AKA'; this statement was meant 1937 to say SUPI must not be communicated. That was a major bug, but 1938 hopefully one that previous readers understood was a mistake! 1940 The -05 version also changed keyword strengths for identifier 1941 requests in different cases in a 5G network, to match the 3GPP 1942 specifications (see Section 5.3.2. 1944 Tables of where attributes may appear has been added to the -05 1945 version of the document, see Section 3.5 and Section 4.1. The tables 1946 are based on the original table in RFC 4187. 1948 Other changes in the -05 version included the following: 1950 o The attribute appearance table entry for AT_MAC in EAP-Response/ 1951 AKA-Challenge has been specified to be 0-1 because it does not 1952 appear when AT_KDF has to be sent; this was based on implementor 1953 feedback. 1955 o Added information about attacks against the re-synchronization 1956 protocol and other attacks recently discussed in academic 1957 conferences. 1959 o Clarified length field calculations and the AT_KDF negotiation 1960 procedure. 1962 o The treatment of AT_KDF attribute copy in the EAP-Response/AKA'- 1963 Synchronization-Failure message was clarified in Section 3.2. 1965 o Updated and added several references 1967 o Switched to use of hexadecimal for EAP Type Values for consistency 1968 with other documents. 1970 o Made editorial clarifications to a number places in the document. 1972 The version -06 included changes to updates of references to newer 1973 versions on IANA considerations guidelines, NAIs, and IKEv2. 1975 Appendix D. Importance of Explicit Negotiation 1977 Choosing between the traditional and revised AKA key derivation 1978 functions is easy when their use is unambiguously tied to a 1979 particular radio access network, e.g., Long Term Evolution (LTE) as 1980 defined by 3GPP or evolved High Rate Packet Data (eHRPD) as defined 1981 by 3GPP2. There is no possibility for interoperability problems if 1982 this radio access network is always used in conjunction with new 1983 protocols that cannot be mixed with the old ones; clients will always 1984 know whether they are connecting to the old or new system. 1986 However, using the new key derivation functions over EAP introduces 1987 several degrees of separation, making the choice of the correct key 1988 derivation functions much harder. Many different types of networks 1989 employ EAP. Most of these networks have no means to carry any 1990 information about what is expected from the authentication process. 1991 EAP itself is severely limited in carrying any additional 1992 information, as noted in [RFC4284] and [RFC5113]. Even if these 1993 networks or EAP were extended to carry additional information, it 1994 would not affect millions of deployed access networks and clients 1995 attaching to them. 1997 Simply changing the key derivation functions that EAP-AKA [RFC4187] 1998 uses would cause interoperability problems with all of the existing 1999 implementations. Perhaps it would be possible to employ strict 2000 separation into domain names that should be used by the new clients 2001 and networks. Only these new devices would then employ the new key 2002 derivation function. While this can be made to work for specific 2003 cases, it would be an extremely brittle mechanism, ripe to result in 2004 problems whenever client configuration, routing of authentication 2005 requests, or server configuration does not match expectations. It 2006 also does not help to assume that the EAP client and server are 2007 running a particular release of 3GPP network specifications. Network 2008 vendors often provide features from future releases early or do not 2009 provide all features of the current release. And obviously, there 2010 are many EAP and even some EAP-AKA implementations that are not 2011 bundled with the 3GPP network offerings. In general, these 2012 approaches are expected to lead to hard-to-diagnose problems and 2013 increased support calls. 2015 Appendix E. Test Vectors 2017 Test vectors are provided below for four different cases. The test 2018 vectors may be useful for testing implementations. In the first two 2019 cases, we employ the MILENAGE algorithm and the algorithm 2020 configuration parameters (the subscriber key K and operator algorithm 2021 variant configuration value OP) from test set 19 in [TS-3GPP.35.208]. 2023 The last two cases use artificial values as the output of AKA, and is 2024 useful only for testing the computation of values within EAP-AKA', 2025 not AKA itself. 2027 Case 1 2029 The parameters for the AKA run are as follows: 2031 Identity: "0555444333222111" 2033 Network name: "WLAN" 2035 RAND: 81e9 2b6c 0ee0 e12e bceb a8d9 2a99 dfa5 2037 AUTN: bb52 e91c 747a c3ab 2a5c 23d1 5ee3 51d5 2039 IK: 9744 871a d32b f9bb d1dd 5ce5 4e3e 2e5a 2041 CK: 5349 fbe0 9864 9f94 8f5d 2e97 3a81 c00f 2043 RES: 28d7 b0f2 a2ec 3de5 2045 Then the derived keys are generated as follows: 2047 CK': 0093 962d 0dd8 4aa5 684b 045c 9edf fa04 2049 IK': ccfc 230c a74f cc96 c0a5 d611 64f5 a76c 2051 K_encr: 766f a0a6 c317 174b 812d 52fb cd11 a179 2053 K_aut: 0842 ea72 2ff6 835b fa20 3249 9fc3 ec23 2054 c2f0 e388 b4f0 7543 ffc6 77f1 696d 71ea 2056 K_re: cf83 aa8b c7e0 aced 892a cc98 e76a 9b20 2057 95b5 58c7 795c 7094 715c b339 3aa7 d17a 2059 MSK: 67c4 2d9a a56c 1b79 e295 e345 9fc3 d187 2060 d42b e0bf 818d 3070 e362 c5e9 67a4 d544 2061 e8ec fe19 358a b303 9aff 03b7 c930 588c 2062 055b abee 58a0 2650 b067 ec4e 9347 c75a 2064 EMSK: f861 703c d775 590e 16c7 679e a387 4ada 2065 8663 11de 2907 64d7 60cf 76df 647e a01c 2066 313f 6992 4bdd 7650 ca9b ac14 1ea0 75c4 2067 ef9e 8029 c0e2 90cd bad5 638b 63bc 23fb 2069 Case 2 2071 The parameters for the AKA run are as follows: 2073 Identity: "0555444333222111" 2075 Network name: "HRPD" 2077 RAND: 81e9 2b6c 0ee0 e12e bceb a8d9 2a99 dfa5 2079 AUTN: bb52 e91c 747a c3ab 2a5c 23d1 5ee3 51d5 2081 IK: 9744 871a d32b f9bb d1dd 5ce5 4e3e 2e5a 2083 CK: 5349 fbe0 9864 9f94 8f5d 2e97 3a81 c00f 2085 RES: 28d7 b0f2 a2ec 3de5 2087 Then the derived keys are generated as follows: 2089 CK': 3820 f027 7fa5 f777 32b1 fb1d 90c1 a0da 2091 IK': db94 a0ab 557e f6c9 ab48 619c a05b 9a9f 2093 K_encr: 05ad 73ac 915f ce89 ac77 e152 0d82 187b 2095 K_aut: 5b4a caef 62c6 ebb8 882b 2f3d 534c 4b35 2096 2773 37a0 0184 f20f f25d 224c 04be 2afd 2098 K_re: 3f90 bf5c 6e5e f325 ff04 eb5e f653 9fa8 2099 cca8 3981 94fb d00b e425 b3f4 0dba 10ac 2101 MSK: 87b3 2157 0117 cd6c 95ab 6c43 6fb5 073f 2102 f15c f855 05d2 bc5b b735 5fc2 1ea8 a757 2103 57e8 f86a 2b13 8002 e057 5291 3bb4 3b82 2104 f868 a961 17e9 1a2d 95f5 2667 7d57 2900 2106 EMSK: c891 d5f2 0f14 8a10 0755 3e2d ea55 5c9c 2107 b672 e967 5f4a 66b4 bafa 0273 79f9 3aee 2108 539a 5979 d0a0 042b 9d2a e28b ed3b 17a3 2109 1dc8 ab75 072b 80bd 0c1d a612 466e 402c 2111 Case 3 2113 The parameters for the AKA run are as follows: 2115 Identity: "0555444333222111" 2117 Network name: "WLAN" 2119 RAND: e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 2121 AUTN: a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 2123 IK: b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 2125 CK: c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 2127 RES: d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 2129 Then the derived keys are generated as follows: 2131 CK': cd4c 8e5c 68f5 7dd1 d7d7 dfd0 c538 e577 2133 IK': 3ece 6b70 5dbb f7df c459 a112 80c6 5524 2135 K_encr: 897d 302f a284 7416 488c 28e2 0dcb 7be4 2137 K_aut: c407 00e7 7224 83ae 3dc7 139e b0b8 8bb5 2138 58cb 3081 eccd 057f 9207 d128 6ee7 dd53 2140 K_re: 0a59 1a22 dd8b 5b1c f29e 3d50 8c91 dbbd 2141 b4ae e230 5189 2c42 b6a2 de66 ea50 4473 2143 MSK: 9f7d ca9e 37bb 2202 9ed9 86e7 cd09 d4a7 2144 0d1a c76d 9553 5c5c ac40 a750 4699 bb89 2145 61a2 9ef6 f3e9 0f18 3de5 861a d1be dc81 2146 ce99 1639 1b40 1aa0 06c9 8785 a575 6df7 2148 EMSK: 724d e00b db9e 5681 87be 3fe7 4611 4557 2149 d501 8779 537e e37f 4d3c 6c73 8cb9 7b9d 2150 c651 bc19 bfad c344 ffe2 b52c a78b d831 2151 6b51 dacc 5f2b 1440 cb95 1552 1cc7 ba23 2153 Case 4 2155 The parameters for the AKA run are as follows: 2157 Identity: "0555444333222111" 2159 Network name: "HRPD" 2161 RAND: e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 2163 AUTN: a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 2165 IK: b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 2167 CK: c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 2169 RES: d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 2171 Then the derived keys are generated as follows: 2173 CK': 8310 a71c e6f7 5488 9613 da8f 64d5 fb46 2175 IK': 5adf 1436 0ae8 3819 2db2 3f6f cb7f 8c76 2177 K_encr: 745e 7439 ba23 8f50 fcac 4d15 d47c d1d9 2179 K_aut: 3e1d 2aa4 e677 025c fd86 2a4b e183 61a1 2180 3a64 5765 5714 63df 833a 9759 e809 9879 2182 K_re: 99da 835e 2ae8 2462 576f e651 6fad 1f80 2183 2f0f a119 1655 dd0a 273d a96d 04e0 fcd3 2185 MSK: c6d3 a6e0 ceea 951e b20d 74f3 2c30 61d0 2186 680a 04b0 b086 ee87 00ac e3e0 b95f a026 2187 83c2 87be ee44 4322 94ff 98af 26d2 cc78 2188 3bac e75c 4b0a f7fd feb5 511b a8e4 cbd0 2190 EMSK: 7fb5 6813 838a dafa 99d1 40c2 f198 f6da 2191 cebf b6af ee44 4961 1054 02b5 08c7 f363 2192 352c b291 9644 b504 63e6 a693 5415 0147 2193 ae09 cbc5 4b8a 651d 8787 a689 3ed8 536d 2195 Contributors 2197 The test vectors in Appendix C were provided by Yogendra Pal and 2198 Jouni Malinen, based on two independent implementations of this 2199 specification. 2201 Jouni Malinen provided suggested text for Section 6. John Mattsson 2202 provided much of the text for Section 7.1. Karl Norrman was the 2203 source of much of the information in Section 7.2. 2205 Acknowledgments 2207 The authors would like to thank Guenther Horn, Joe Salowey, Mats 2208 Naslund, Adrian Escott, Brian Rosenberg, Laksminath Dondeti, Ahmad 2209 Muhanna, Stefan Rommer, Miguel Garcia, Jan Kall, Ankur Agarwal, Jouni 2210 Malinen, John Mattsson, Jesus De Gregorio, Brian Weis, Russ Housley, 2211 Alfred Hoenes, Anand Palanigounder, Michael Richardsson, Marcus Wong, 2212 Kalle Jarvinen, Daniel Migault, and Mohit Sethi for their in-depth 2213 reviews and interesting discussions in this problem space. 2215 Authors' Addresses 2217 Jari Arkko 2218 Ericsson 2219 Jorvas 02420 2220 Finland 2222 Email: jari.arkko@piuha.net 2224 Vesa Lehtovirta 2225 Ericsson 2226 Jorvas 02420 2227 Finland 2229 Email: vesa.lehtovirta@ericsson.com 2231 Vesa Torvinen 2232 Ericsson 2233 Jorvas 02420 2234 Finland 2236 Email: vesa.torvinen@ericsson.com 2238 Pasi Eronen 2239 Independent 2240 Finland 2242 Email: pe@iki.fi