idnits 2.17.1 draft-ietf-emu-rfc5448bis-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The abstract seems to indicate that this document updates RFC5448, but the header doesn't have an 'Updates:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC4187, updated by this document, for RFC5378 checks: 2001-05-17) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 30, 2020) is 1273 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-12) exists of draft-ietf-emu-aka-pfs-04 Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Arkko 3 Internet-Draft V. Lehtovirta 4 Obsoletes: 5448 (if approved) V. Torvinen 5 Updates: 4187 (if approved) Ericsson 6 Intended status: Informational P. Eronen 7 Expires: May 3, 2021 Independent 8 October 30, 2020 10 Improved Extensible Authentication Protocol Method for 3GPP Mobile 11 Network Authentication and Key Agreement (EAP-AKA') 12 draft-ietf-emu-rfc5448bis-08 14 Abstract 16 The 3GPP Mobile Network Authentication and Key Agreement (AKA) is the 17 primary authentication mechanism for devices wishing to access mobile 18 networks. RFC 4187 (EAP-AKA) made the use of this mechanism possible 19 within the Extensible Authentication Protocol (EAP) framework. RFC 20 5448 (EAP-AKA') was an improved version of EAP-AKA. 22 This memo replaces the specification of EAP-AKA'. EAP-AKA' was 23 defined in RFC 5448 and updated EAP-AKA RFC 4187. As such this 24 document obsoletes RFC 5448 and updates RFC 4187. 26 EAP-AKA' differs from EAP-AKA by providing a key derivation function 27 that binds the keys derived within the method to the name of the 28 access network. The key derivation function has been defined in the 29 3rd Generation Partnership Project (3GPP). EAP-AKA' allows its use 30 in EAP in an interoperable manner. EAP-AKA' also updates the 31 algorithm used in hash functions, as it employs SHA-256 / HMAC- 32 SHA-256 instead of SHA-1 / HMAC-SHA-1 as in EAP-AKA. 34 This version of EAP-AKA' specification specifies the protocol 35 behaviour for both 4G and 5G deployments, whereas the previous 36 version only did this for 4G. 38 Status of This Memo 40 This Internet-Draft is submitted in full conformance with the 41 provisions of BCP 78 and BCP 79. 43 Internet-Drafts are working documents of the Internet Engineering 44 Task Force (IETF). Note that other groups may also distribute 45 working documents as Internet-Drafts. The list of current Internet- 46 Drafts is at http://datatracker.ietf.org/drafts/current/. 48 Internet-Drafts are draft documents valid for a maximum of six months 49 and may be updated, replaced, or obsoleted by other documents at any 50 time. It is inappropriate to use Internet-Drafts as reference 51 material or to cite them other than as "work in progress." 53 This Internet-Draft will expire on May 3, 2021. 55 Copyright Notice 57 Copyright (c) 2020 IETF Trust and the persons identified as the 58 document authors. All rights reserved. 60 This document is subject to BCP 78 and the IETF Trust's Legal 61 Provisions Relating to IETF Documents 62 (http://trustee.ietf.org/license-info) in effect on the date of 63 publication of this document. Please review these documents 64 carefully, as they describe your rights and restrictions with respect 65 to this document. Code Components extracted from this document must 66 include Simplified BSD License text as described in Section 4.e of 67 the Trust Legal Provisions and are provided without warranty as 68 described in the Simplified BSD License. 70 Table of Contents 72 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 73 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 5 74 3. EAP-AKA' . . . . . . . . . . . . . . . . . . . . . . . . . . 6 75 3.1. AT_KDF_INPUT . . . . . . . . . . . . . . . . . . . . . . 8 76 3.2. AT_KDF . . . . . . . . . . . . . . . . . . . . . . . . . 10 77 3.3. Key Derivation . . . . . . . . . . . . . . . . . . . . . 13 78 3.4. Hash Functions . . . . . . . . . . . . . . . . . . . . . 15 79 3.4.1. PRF' . . . . . . . . . . . . . . . . . . . . . . . . 15 80 3.4.2. AT_MAC . . . . . . . . . . . . . . . . . . . . . . . 15 81 3.4.3. AT_CHECKCODE . . . . . . . . . . . . . . . . . . . . 15 82 3.5. Summary of Attributes for EAP-AKA' . . . . . . . . . . . 16 83 4. Bidding Down Prevention for EAP-AKA . . . . . . . . . . . . . 18 84 4.1. Summary of Attributes for EAP-AKA . . . . . . . . . . . . 20 85 5. Peer Identities . . . . . . . . . . . . . . . . . . . . . . . 20 86 5.1. Username Types in EAP-AKA' Identities . . . . . . . . . . 20 87 5.2. Generating Pseudonyms and Fast Re-Authentication 88 Identities . . . . . . . . . . . . . . . . . . . . . . . 21 89 5.3. Identifier Usage in 5G . . . . . . . . . . . . . . . . . 22 90 5.3.1. Key Derivation . . . . . . . . . . . . . . . . . . . 23 91 5.3.2. EAP Identity Response and EAP-AKA' AT_IDENTITY 92 Attribute . . . . . . . . . . . . . . . . . . . . . . 24 93 6. Exported Parameters . . . . . . . . . . . . . . . . . . . . . 24 94 7. Security Considerations . . . . . . . . . . . . . . . . . . . 25 95 7.1. Privacy . . . . . . . . . . . . . . . . . . . . . . . . . 28 96 7.2. Discovered Vulnerabilities . . . . . . . . . . . . . . . 29 97 7.3. Pervasive Monitoring . . . . . . . . . . . . . . . . . . 32 98 7.4. Security Properties of Binding Network Names . . . . . . 32 99 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 34 100 8.1. Type Value . . . . . . . . . . . . . . . . . . . . . . . 34 101 8.2. Attribute Type Values . . . . . . . . . . . . . . . . . . 34 102 8.3. Key Derivation Function Namespace . . . . . . . . . . . . 34 103 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 34 104 9.1. Normative References . . . . . . . . . . . . . . . . . . 35 105 9.2. Informative References . . . . . . . . . . . . . . . . . 36 106 Appendix A. Changes from RFC 5448 . . . . . . . . . . . . . . . 40 107 Appendix B. Changes to RFC 4187 . . . . . . . . . . . . . . . . 40 108 Appendix C. Changes from Previous Version of This Draft . . . . 41 109 Appendix D. Importance of Explicit Negotiation . . . . . . . . . 44 110 Appendix E. Test Vectors . . . . . . . . . . . . . . . . . . . . 44 111 Contributors . . . . . . . . . . . . . . . . . . . . . . . . . . 48 112 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 49 113 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 49 115 1. Introduction 117 The 3GPP Mobile Network Authentication and Key Agreement (AKA) is the 118 primary authentication mechanism for devices wishing to access mobile 119 networks. [RFC4187] (EAP-AKA) made the use of this mechanism 120 possible within the Extensible Authentication Protocol (EAP) 121 framework [RFC3748]. 123 [RFC5448] (EAP-AKA') was an improved version of EAP-AKA. This memo 124 replaces the specification of EAP-AKA'. EAP-AKA' was defined in RFC 125 5448 and updated EAP-AKA RFC 4187. As such this document obsoletes 126 RFC 5448 and updates RFC 4187. 128 EAP-AKA' is commonly implemented in mobile phones and network 129 equipment. It can be used for authentication to gain network access 130 via Wireless LAN networks and, with 5G, also directly to mobile 131 networks. 133 EAP-AKA' differs from EAP-AKA by providing a different key derivation 134 function. This function binds the keys derived within the method to 135 the name of the access network. This limits the effects of 136 compromised access network nodes and keys. EAP-AKA' also updates the 137 algorithm used for hash functions. 139 The EAP-AKA' method employs the derived keys CK' and IK' from the 140 3GPP specification [TS-3GPP.33.402] and updates the used hash 141 function to SHA-256 [FIPS.180-4] and HMAC to HMAC-SHA-256. 142 Otherwise, EAP-AKA' is equivalent to EAP-AKA. Given that a different 143 EAP method type value is used for EAP-AKA and EAP-AKA', a mutually 144 supported method may be negotiated using the standard mechanisms in 145 EAP [RFC3748]. 147 Note that any change of the key derivation must be unambiguous to 148 both sides in the protocol. That is, it must not be possible to 149 accidentally connect old equipment to new equipment and get the 150 key derivation wrong or attempt to use wrong keys without getting 151 a proper error message. See Appendix D for further information. 153 Note also that choices in authentication protocols should be 154 secure against bidding down attacks that attempt to force the 155 participants to use the least secure function. See Section 4 for 156 further information. 158 The changes from RFC 5448 to this specification are as follows: 160 o Update the reference on how the Network Name field is constructed 161 in the protocol. This update ensures that EAP-AKA' is compatible 162 with 5G deployments. RFC 5448 referred to the Release 8 version 163 of [TS-3GPP.24.302] and this update points to the first 5G 164 version, Release 15. 166 o Specify how EAP and EAP-AKA' use identifiers in 5G. Additional 167 identifiers are introduced in 5G, and for interoperability, it is 168 necessary that the right identifiers are used as inputs in the key 169 derivation. In addition, for identity privacy it is important 170 that when privacy-friendly identifiers in 5G are used, no 171 trackable, permanent identifiers are passed in EAP-AKA' either. 173 o Specify session identifiers and other exported parameters, as 174 those were not specified in [RFC5448] despite requirements set 175 forward in [RFC5247] to do so. Also, while [RFC5247] specified 176 session identifiers for EAP-AKA, it only did so for the full 177 authentication case, not for the case of fast re-authentication. 179 o Update the requirements on generating pseudonym usernames and fast 180 re-authentication identities to ensure identity privacy. 182 o Describe what has been learned about any vulnerabilities in AKA or 183 EAP-AKA'. 185 o Describe the privacy and pervasive monitoring considerations 186 related to EAP-AKA'. 188 Some of the updates are small. For instance, for the first update, 189 the reference update does not change the 3GPP specification number, 190 only the version. But this reference is crucial in correct 191 calculation of the keys resulting from running the EAP-AKA' method, 192 so an update of the RFC with the newest version pointer may be 193 warranted. 195 Note: Any further updates in 3GPP specifications that affect, for 196 instance, key derivation is something that EAP-AKA' 197 implementations need to take into account. Upon such updates 198 there will be a need to both update this specification and the 199 implementations. 201 It is an explicit non-goal of this draft to include any other 202 technical modifications, addition of new features or other changes. 203 The EAP-AKA' base protocol is stable and needs to stay that way. If 204 there are any extensions or variants, those need to be proposed as 205 standalone extensions or even as different authentication methods. 207 The rest of this specification is structured as follows. Section 3 208 defines the EAP-AKA' method. Section 4 adds support to EAP-AKA to 209 prevent bidding down attacks from EAP-AKA'. Section 5 specifies 210 requirements regarding the use of peer identities, including how EAP- 211 AKA' identifiers are used in 5G context. Section 6 specifies what 212 parameters EAP-AKA' exports out of the method. Section 7 explains 213 the security differences between EAP-AKA and EAP-AKA'. Section 8 214 describes the IANA considerations and Appendix A and Appendix B 215 explains what updates to RFC 5448 EAP-AKA' and RFC 4187 EAP-AKA have 216 been made in this specification. Appendix D explains some of the 217 design rationale for creating EAP-AKA'. Finally, Appendix E provides 218 test vectors. 220 Editor's Note: The publication of this RFC depends on its 221 normative references to 3GPP Technical Specifications reaching a 222 stable status for Release 15, as indicated by 3GPP. The RFC 223 Editor should check with the 3GPP liaisons that a stable version 224 from Release 15 is available and refer to that version. RFC 225 Editor: Please delete this note upon publication of this 226 specification as an RFC. 228 2. Requirements Language 230 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 231 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 232 "OPTIONAL" in this document are to be interpreted as described in BCP 233 14 [RFC2119] [RFC8174] when, and only when, they appear in all 234 capitals, as shown here. 236 3. EAP-AKA' 238 EAP-AKA' is an EAP method that follows the EAP-AKA specification 239 [RFC4187] in all respects except the following: 241 o It uses the Type code 0x32, not 0x17 (which is used by EAP-AKA). 243 o It carries the AT_KDF_INPUT attribute, as defined in Section 3.1, 244 to ensure that both the peer and server know the name of the 245 access network. 247 o It supports key derivation function negotiation via the AT_KDF 248 attribute (Section 3.2) to allow for future extensions. 250 o It calculates keys as defined in Section 3.3, not as defined in 251 EAP-AKA. 253 o It employs SHA-256 / HMAC-SHA-256, not SHA-1 / HMAC-SHA-1 254 [FIPS.180-4] (Section 3.4 [RFC2104]). 256 Figure 1 shows an example of the authentication process. Each 257 message AKA'-Challenge and so on represents the corresponding message 258 from EAP-AKA, but with EAP-AKA' Type code. The definition of these 259 messages, along with the definition of attributes AT_RAND, AT_AUTN, 260 AT_MAC, and AT_RES can be found in [RFC4187]. 262 Peer Server 263 | EAP-Request/Identity | 264 |<-------------------------------------------------------| 265 | | 266 | EAP-Response/Identity | 267 | (Includes user's Network Access Identifier, NAI) | 268 |------------------------------------------------------->| 269 | +--------------------------------------------------+ 270 | | Server determines the network name and ensures | 271 | | that the given access network is authorized to | 272 | | use the claimed name. The server then runs the | 273 | | AKA' algorithms generating RAND and AUTN, and | 274 | | derives session keys from CK' and IK'. RAND and | 275 | | AUTN are sent as AT_RAND and AT_AUTN attributes, | 276 | | whereas the network name is transported in the | 277 | | AT_KDF_INPUT attribute. AT_KDF signals the used | 278 | | key derivation function. The session keys are | 279 | | used in creating the AT_MAC attribute. | 280 | +--------------------------------------------------+ 281 | EAP-Request/AKA'-Challenge | 282 | (AT_RAND, AT_AUTN, AT_KDF, AT_KDF_INPUT, AT_MAC)| 283 |<-------------------------------------------------------| 284 +------------------------------------------------------+ | 285 | The peer determines what the network name should be, | | 286 | based on, e.g., what access technology it is using. | | 287 | The peer also retrieves the network name sent by | | 288 | the network from the AT_KDF_INPUT attribute. The | | 289 | two names are compared for discrepancies, and if | | 290 | necessary, the authentication is aborted. Otherwise,| | 291 | the network name from AT_KDF_INPUT attribute is | | 292 | used in running the AKA' algorithms, verifying AUTN | | 293 | from AT_AUTN and MAC from AT_MAC attributes. The | | 294 | peer then generates RES. The peer also derives | | 295 | session keys from CK'/IK'. The AT_RES and AT_MAC | | 296 | attributes are constructed. | | 297 +------------------------------------------------------+ | 298 | EAP-Response/AKA'-Challenge | 299 | (AT_RES, AT_MAC) | 300 |------------------------------------------------------->| 301 | +--------------------------------------------------+ 302 | | Server checks the RES and MAC values received | 303 | | in AT_RES and AT_MAC, respectively. Success | 304 | | requires both to be found correct. | 305 | +--------------------------------------------------+ 306 | EAP-Success | 307 |<-------------------------------------------------------| 309 Figure 1: EAP-AKA' Authentication Process 311 EAP-AKA' can operate on the same credentials as EAP-AKA and employ 312 the same identities. However, EAP-AKA' employs different leading 313 characters than EAP-AKA for the conventions given in Section 4.1.1 of 314 [RFC4187] for International Mobile Subscriber Identifier (IMSI) based 315 usernames. EAP-AKA' MUST use the leading character "6" (ASCII 36 316 hexadecimal) instead of "0" for IMSI-based permanent usernames, or 317 5G-specific identifiers in 5G networks. Identifier usage in 5G is 318 specified in Section 5.3. All other usage and processing of the 319 leading characters, usernames, and identities is as defined by EAP- 320 AKA [RFC4187]. For instance, the pseudonym and fast re- 321 authentication usernames need to be constructed so that the server 322 can recognize them. As an example, a pseudonym could begin with a 323 leading "7" character (ASCII 37 hexadecimal) and a fast re- 324 authentication username could begin with "8" (ASCII 38 hexadecimal). 325 Note that a server that implements only EAP-AKA may not recognize 326 these leading characters. According to Section 4.1.4 of [RFC4187], 327 such a server will re-request the identity via the EAP- Request/AKA- 328 Identity message, making obvious to the peer that EAP-AKA and 329 associated identity are expected. 331 3.1. AT_KDF_INPUT 333 The format of the AT_KDF_INPUT attribute is shown below. 335 0 1 2 3 336 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 337 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 338 | AT_KDF_INPUT | Length | Actual Network Name Length | 339 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 340 | | 341 . Network Name . 342 . . 343 | | 344 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 346 The fields are as follows: 348 AT_KDF_INPUT 350 This is set to 23. 352 Length 354 The length of the attribute, calculated as defined in [RFC4187], 355 Section 8.1. 357 Actual Network Name Length 358 This is a 2 byte actual length field, needed due to the 359 requirement that the previous field is expressed in multiples of 4 360 bytes per the usual EAP-AKA rules. The Actual Network Name Length 361 field provides the length of the network name in bytes. 363 Network Name 365 This field contains the network name of the access network for 366 which the authentication is being performed. The name does not 367 include any terminating null characters. Because the length of 368 the entire attribute must be a multiple of 4 bytes, the sender 369 pads the name with 1, 2, or 3 bytes of all zero bits when 370 necessary. 372 Only the server sends the AT_KDF_INPUT attribute. The value is sent 373 as specified in [TS-3GPP.24.302] for both non-3GPP access networks 374 for 5G access networks. Per [TS-3GPP.33.402], the server always 375 verifies the authorization of a given access network to use a 376 particular name before sending it to the peer over EAP-AKA'. The 377 value of the AT_KDF_INPUT attribute from the server MUST be non- 378 empty, with a greater than zero length in the Actual Network Name 379 Length field. If AT_KDF_INPUT attribute is empty, the peer behaves 380 as if AUTN had been incorrect and authentication fails. See 381 Section 3 and Figure 3 of [RFC4187] for an overview of how 382 authentication failures are handled. 384 In addition, the peer MAY check the received value against its own 385 understanding of the network name. Upon detecting a discrepancy, the 386 peer either warns the user and continues, or fails the authentication 387 process. More specifically, the peer SHOULD have a configurable 388 policy that it can follow under these circumstances. If the policy 389 indicates that it can continue, the peer SHOULD log a warning message 390 or display it to the user. If the peer chooses to proceed, it MUST 391 use the network name as received in the AT_KDF_INPUT attribute. If 392 the policy indicates that the authentication should fail, the peer 393 behaves as if AUTN had been incorrect and authentication fails. 395 The Network Name field contains a UTF-8 string. This string MUST be 396 constructed as specified in [TS-3GPP.24.302] for "Access Network 397 Identity". The string is structured as fields separated by colons 398 (:). The algorithms and mechanisms to construct the identity string 399 depend on the used access technology. 401 On the network side, the network name construction is a configuration 402 issue in an access network and an authorization check in the 403 authentication server. On the peer, the network name is constructed 404 based on the local observations. For instance, the peer knows which 405 access technology it is using on the link, it can see information in 406 a link-layer beacon, and so on. The construction rules specify how 407 this information maps to an access network name. Typically, the 408 network name consists of the name of the access technology, or the 409 name of the access technology followed by some operator identifier 410 that was advertised in a link-layer beacon. In all cases, 411 [TS-3GPP.24.302] is the normative specification for the construction 412 in both the network and peer side. If the peer policy allows running 413 EAP-AKA' over an access technology for which that specification does 414 not provide network name construction rules, the peer SHOULD rely 415 only on the information from the AT_KDF_INPUT attribute and not 416 perform a comparison. 418 If a comparison of the locally determined network name and the one 419 received over EAP-AKA' is performed on the peer, it MUST be done as 420 follows. First, each name is broken down to the fields separated by 421 colons. If one of the names has more colons and fields than the 422 other one, the additional fields are ignored. The remaining 423 sequences of fields are compared, and they match only if they are 424 equal character by character. This algorithm allows a prefix match 425 where the peer would be able to match "", "FOO", and "FOO:BAR" 426 against the value "FOO:BAR" received from the server. This 427 capability is important in order to allow possible updates to the 428 specifications that dictate how the network names are constructed. 429 For instance, if a peer knows that it is running on access technology 430 "FOO", it can use the string "FOO" even if the server uses an 431 additional, more accurate description, e.g., "FOO:BAR", that contains 432 more information. 434 The allocation procedures in [TS-3GPP.24.302] ensure that conflicts 435 potentially arising from using the same name in different types of 436 networks are avoided. The specification also has detailed rules 437 about how a client can determine these based on information available 438 to the client, such as the type of protocol used to attach to the 439 network, beacons sent out by the network, and so on. Information 440 that the client cannot directly observe (such as the type or version 441 of the home network) is not used by this algorithm. 443 The AT_KDF_INPUT attribute MUST be sent and processed as explained 444 above when AT_KDF attribute has the value 1. Future definitions of 445 new AT_KDF values MUST define how this attribute is sent and 446 processed. 448 3.2. AT_KDF 450 AT_KDF is an attribute that the server uses to reference a specific 451 key derivation function. It offers a negotiation capability that can 452 be useful for future evolution of the key derivation functions. 454 The format of the AT_KDF attribute is shown below. 456 0 1 2 3 457 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 458 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 459 | AT_KDF | Length | Key Derivation Function | 460 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 462 The fields are as follows: 464 AT_KDF 466 This is set to 24. 468 Length 470 The length of the attribute, calculated as defined in [RFC4187], 471 Section 8.1. For AT_KDF, the Length field MUST be set to 1. 473 Key Derivation Function 475 An enumerated value representing the key derivation function that 476 the server (or peer) wishes to use. Value 1 represents the 477 default key derivation function for EAP-AKA', i.e., employing CK' 478 and IK' as defined in Section 3.3. 480 Servers MUST send one or more AT_KDF attributes in the EAP-Request/ 481 AKA'-Challenge message. These attributes represent the desired 482 functions ordered by preference, the most preferred function being 483 the first attribute. 485 Upon receiving a set of these attributes, if the peer supports and is 486 willing to use the key derivation function indicated by the first 487 attribute, the function is taken into use without any further 488 negotiation. However, if the peer does not support this function or 489 is unwilling to use it, it does not process the received EAP-Request/ 490 AKA'-Challenge in any way except by responding with the EAP-Response/ 491 AKA'-Challenge message that contains only one attribute, AT_KDF with 492 the value set to the selected alternative. If there is no suitable 493 alternative, the peer behaves as if AUTN had been incorrect and 494 authentication fails (see Figure 3 of [RFC4187]). The peer fails the 495 authentication also if there are any duplicate values within the list 496 of AT_KDF attributes (except where the duplication is due to a 497 request to change the key derivation function; see below for further 498 information). 500 Upon receiving an EAP-Response/AKA'-Challenge with AT_KDF from the 501 peer, the server checks that the suggested AT_KDF value was one of 502 the alternatives in its offer. The first AT_KDF value in the message 503 from the server is not a valid alternative since the peer should have 504 accepted it without further negotiation. If the peer has replied 505 with the first AT_KDF value, the server behaves as if AT_MAC of the 506 response had been incorrect and fails the authentication. For an 507 overview of the failed authentication process in the server side, see 508 Section 3 and Figure 2 of [RFC4187]. Otherwise, the server re-sends 509 the EAP-Response/AKA'-Challenge message, but adds the selected 510 alternative to the beginning of the list of AT_KDF attributes and 511 retains the entire list following it. Note that this means that the 512 selected alternative appears twice in the set of AT_KDF values. 513 Responding to the peer's request to change the key derivation 514 function is the only legal situation where such duplication may 515 occur. 517 When the peer receives the new EAP-Request/AKA'-Challenge message, it 518 MUST check that the requested change, and only the requested change, 519 occurred in the list of AT_KDF attributes. If so, it continues with 520 processing the received EAP-Request/AKA'-Challenge as specified in 521 [RFC4187] and Section 3.1 of this document. If not, it behaves as if 522 AT_MAC had been incorrect and fails the authentication. If the peer 523 receives multiple EAP-Request/AKA'-Challenge messages with differing 524 AT_KDF attributes without having requested negotiation, the peer MUST 525 behave as if AT_MAC had been incorrect and fail the authentication. 527 Note that the peer may also request sequence number resynchronization 528 [RFC4187]. This happens after AT_KDF negotiation has already 529 completed. That is, the EAP-Request/AKA'-Challenge and, possibly, 530 the EAP-Response/AKA'-Challenge message are exchanged first to come 531 up with a mutually acceptable key derivation function, and only then 532 the possible AKA'-Synchronization-Failure message is sent. The AKA'- 533 Synchronization-Failure message is sent as a response to the newly 534 received EAP-Request/AKA'-Challenge which is the last message of the 535 AT_KDF negotiation. Note that if the first proposed KDF is 536 acceptable, then last message is at the same time the first EAP- 537 Request/AKA'-Challenge message. The AKA'-Synchronization-Failure 538 message MUST contain the AUTS parameter as specified in [RFC4187] and 539 a copy the AT_KDF attributes as they appeared in the last message of 540 the AT_KDF negotiation. If the AT_KDF attributes are found to differ 541 from their earlier values, the peer and server MUST behave as if 542 AT_MAC had been incorrect and fail the authentication. 544 3.3. Key Derivation 546 Both the peer and server MUST derive the keys as follows. 548 AT_KDF parameter has the value 1 550 In this case, MK is derived and used as follows: 552 MK = PRF'(IK'|CK',"EAP-AKA'"|Identity) 553 K_encr = MK[0..127] 554 K_aut = MK[128..383] 555 K_re = MK[384..639] 556 MSK = MK[640..1151] 557 EMSK = MK[1152..1663] 559 Here [n..m] denotes the substring from bit n to m, including bits 560 n and m. PRF' is a new pseudo-random function specified in 561 Section 3.4. The first 1664 bits from its output are used for 562 K_encr (encryption key, 128 bits), K_aut (authentication key, 256 563 bits), K_re (re-authentication key, 256 bits), MSK (Master Session 564 Key, 512 bits), and EMSK (Extended Master Session Key, 512 bits). 565 These keys are used by the subsequent EAP-AKA' process. K_encr is 566 used by the AT_ENCR_DATA attribute, and K_aut by the AT_MAC 567 attribute. K_re is used later in this section. MSK and EMSK are 568 outputs from a successful EAP method run [RFC3748]. 570 IK' and CK' are derived as specified in [TS-3GPP.33.402]. The 571 functions that derive IK' and CK' take the following parameters: 572 CK and IK produced by the AKA algorithm, and value of the Network 573 Name field comes from the AT_KDF_INPUT attribute (without length 574 or padding). 576 The value "EAP-AKA'" is an eight-characters-long ASCII string. It 577 is used as is, without any trailing NUL characters. 579 Identity is the peer identity as specified in Section 7 of 580 [RFC4187]. 582 When the server creates an AKA challenge and corresponding AUTN, 583 CK, CK', IK, and IK' values, it MUST set the Authentication 584 Management Field (AMF) separation bit to 1 in the AKA algorithm 585 [TS-3GPP.33.102]. Similarly, the peer MUST check that the AMF 586 separation bit is set to 1. If the bit is not set to 1, the peer 587 behaves as if the AUTN had been incorrect and fails the 588 authentication. 590 On fast re-authentication, the following keys are calculated: 592 MK = PRF'(K_re,"EAP-AKA' re-auth"|Identity|counter|NONCE_S) 593 MSK = MK[0..511] 594 EMSK = MK[512..1023] 596 MSK and EMSK are the resulting 512-bit keys, taking the first 1024 597 bits from the result of PRF'. Note that K_encr and K_aut are not 598 re-derived on fast re-authentication. K_re is the re- 599 authentication key from the preceding full authentication and 600 stays unchanged over any fast re-authentication(s) that may happen 601 based on it. The value "EAP-AKA' re-auth" is a sixteen- 602 characters-long ASCII string, again represented without any 603 trailing NUL characters. Identity is the fast re-authentication 604 identity, counter is the value from the AT_COUNTER attribute, 605 NONCE_S is the nonce value from the AT_NONCE_S attribute, all as 606 specified in Section 7 of [RFC4187]. To prevent the use of 607 compromised keys in other places, it is forbidden to change the 608 network name when going from the full to the fast re- 609 authentication process. The peer SHOULD NOT attempt fast re- 610 authentication when it knows that the network name in the current 611 access network is different from the one in the initial, full 612 authentication. Upon seeing a re-authentication request with a 613 changed network name, the server SHOULD behave as if the re- 614 authentication identifier had been unrecognized, and fall back to 615 full authentication. The server observes the change in the name 616 by comparing where the fast re-authentication and full 617 authentication EAP transactions were received at the 618 Authentication, Authorization, and Accounting (AAA) protocol 619 level. 621 AT_KDF has any other value 623 Future variations of key derivation functions may be defined, and 624 they will be represented by new values of AT_KDF. If the peer 625 does not recognize the value, it cannot calculate the keys and 626 behaves as explained in Section 3.2. 628 AT_KDF is missing 630 The peer behaves as if the AUTN had been incorrect and MUST fail 631 the authentication. 633 If the peer supports a given key derivation function but is unwilling 634 to perform it for policy reasons, it refuses to calculate the keys 635 and behaves as explained in Section 3.2. 637 3.4. Hash Functions 639 EAP-AKA' uses SHA-256 / HMAC-SHA-256, not SHA-1 / HMAC-SHA-1 (see 640 [FIPS.180-4] [RFC2104]) as in EAP-AKA. This requires a change to the 641 pseudo-random function (PRF) as well as the AT_MAC and AT_CHECKCODE 642 attributes. 644 3.4.1. PRF' 646 The PRF' construction is the same one IKEv2 uses (see Section 2.13 of 647 [RFC7296]). The function takes two arguments. K is a 256-bit value 648 and S is a byte string of arbitrary length. PRF' is defined as 649 follows: 651 PRF'(K,S) = T1 | T2 | T3 | T4 | ... 653 where: 654 T1 = HMAC-SHA-256 (K, S | 0x01) 655 T2 = HMAC-SHA-256 (K, T1 | S | 0x02) 656 T3 = HMAC-SHA-256 (K, T2 | S | 0x03) 657 T4 = HMAC-SHA-256 (K, T3 | S | 0x04) 658 ... 660 PRF' produces as many bits of output as is needed. HMAC-SHA-256 is 661 the application of HMAC [RFC2104] to SHA-256. 663 3.4.2. AT_MAC 665 When used within EAP-AKA', the AT_MAC attribute is changed as 666 follows. The MAC algorithm is HMAC-SHA-256-128, a keyed hash value. 667 The HMAC-SHA-256-128 value is obtained from the 32-byte HMAC-SHA-256 668 value by truncating the output to the first 16 bytes. Hence, the 669 length of the MAC is 16 bytes. 671 Otherwise, the use of AT_MAC in EAP-AKA' follows Section 10.15 of 672 [RFC4187]. 674 3.4.3. AT_CHECKCODE 676 When used within EAP-AKA', the AT_CHECKCODE attribute is changed as 677 follows. First, a 32-byte value is needed to accommodate a 256-bit 678 hash output: 680 0 1 2 3 681 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 682 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 683 | AT_CHECKCODE | Length | Reserved | 684 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 685 | | 686 | Checkcode (0 or 32 bytes) | 687 | | 688 | | 689 | | 690 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 692 Second, the checkcode is a hash value, calculated with SHA-256 693 [FIPS.180-4], over the data specified in Section 10.13 of [RFC4187]. 695 3.5. Summary of Attributes for EAP-AKA' 697 Table 1 provides a guide to which attributes may be found in which 698 kinds of messages, and in what quantity. 700 Messages are denoted with numbers in parentheses as follows: 702 (1) EAP-Request/AKA-Identity, 704 (2) EAP-Response/AKA-Identity, 706 (3) EAP-Request/AKA-Challenge, 708 (4) EAP-Response/AKA-Challenge, 710 (5) EAP-Request/AKA-Notification, 712 (6) EAP-Response/AKA-Notification, 714 (7) EAP-Response/AKA-Client-Error 716 (8) EAP-Request/AKA-Reauthentication, 718 (9) EAP-Response/AKA-Reauthentication, 720 (10) EAP-Response/AKA-Authentication-Reject, and 722 (11) EAP-Response/AKA-Synchronization-Failure. 724 The column denoted with "E" indicates whether the attribute is a 725 nested attribute that MUST be included within AT_ENCR_DATA. 727 In addition: 729 "0" indicates that the attribute MUST NOT be included in the 730 message, 732 "1" indicates that the attribute MUST be included in the message, 734 "0-1" indicates that the attribute is sometimes included in the 735 message, 737 "0+" indicates that zero or more copies of the attribute MAY be 738 included in the message, 740 "1+" indicates that there MUST be at least one attribute in the 741 message but more than one MAY be included in the message, and 743 "0*" indicates that the attribute is not included in the message 744 in cases specified in this document, but MAY be included in the 745 future versions of the protocol. 747 The attribute table is shown below. The table is largely the same as 748 in the EAP-AKA attribute table ([RFC4187] Section 10.1), but changes 749 how many times AT_MAC may appear in EAP-Response/AKA'-Challenge 750 message as it does not appear there when AT_KDF has to be sent from 751 the peer to the server. The table also adds the AT_KDF and 752 AT_KDF_INPUT attributes. 754 Attribute (1) (2) (3) (4) (5) (6) (7) (8) (9) (10)(11) E 755 AT_PERMANENT_ID_REQ 0-1 0 0 0 0 0 0 0 0 0 0 N 756 AT_ANY_ID_REQ 0-1 0 0 0 0 0 0 0 0 0 0 N 757 AT_FULLAUTH_ID_REQ 0-1 0 0 0 0 0 0 0 0 0 0 N 758 AT_IDENTITY 0 0-1 0 0 0 0 0 0 0 0 0 N 759 AT_RAND 0 0 1 0 0 0 0 0 0 0 0 N 760 AT_AUTN 0 0 1 0 0 0 0 0 0 0 0 N 761 AT_RES 0 0 0 1 0 0 0 0 0 0 0 N 762 AT_AUTS 0 0 0 0 0 0 0 0 0 0 1 N 763 AT_NEXT_PSEUDONYM 0 0 0-1 0 0 0 0 0 0 0 0 Y 764 AT_NEXT_REAUTH_ID 0 0 0-1 0 0 0 0 0-1 0 0 0 Y 765 AT_IV 0 0 0-1 0* 0-1 0-1 0 1 1 0 0 N 766 AT_ENCR_DATA 0 0 0-1 0* 0-1 0-1 0 1 1 0 0 N 767 AT_PADDING 0 0 0-1 0* 0-1 0-1 0 0-1 0-1 0 0 Y 768 AT_CHECKCODE 0 0 0-1 0-1 0 0 0 0-1 0-1 0 0 N 769 AT_RESULT_IND 0 0 0-1 0-1 0 0 0 0-1 0-1 0 0 N 770 AT_MAC 0 0 1 0-1 0-1 0-1 0 1 1 0 0 N 771 AT_COUNTER 0 0 0 0 0-1 0-1 0 1 1 0 0 Y 772 AT_COUNTER_TOO_SMALL 0 0 0 0 0 0 0 0 0-1 0 0 Y 773 AT_NONCE_S 0 0 0 0 0 0 0 1 0 0 0 Y 774 AT_NOTIFICATION 0 0 0 0 1 0 0 0 0 0 0 N 775 AT_CLIENT_ERROR_CODE 0 0 0 0 0 0 1 0 0 0 0 N 776 AT_KDF 0 0 1+ 0+ 0 0 0 0 0 0 1+ N 777 AT_KDF_INPUT 0 0 1 0 0 0 0 0 0 0 0 N 779 Table 1: The attribute table 781 4. Bidding Down Prevention for EAP-AKA 783 As discussed in [RFC3748], negotiation of methods within EAP is 784 insecure. That is, a man-in-the-middle attacker may force the 785 endpoints to use a method that is not the strongest that they both 786 support. This is a problem, as we expect EAP-AKA and EAP-AKA' to be 787 negotiated via EAP. 789 In order to prevent such attacks, this RFC specifies a new mechanism 790 for EAP-AKA that allows the endpoints to securely discover the 791 capabilities of each other. This mechanism comes in the form of the 792 AT_BIDDING attribute. This allows both endpoints to communicate 793 their desire and support for EAP-AKA' when exchanging EAP-AKA 794 messages. This attribute is not included in EAP-AKA' messages. It 795 is only included in EAP-AKA messages. (Those messages are protected 796 with the AT_MAC attribute.) This approach is based on the assumption 797 that EAP-AKA' is always preferable (see Section 7). If during the 798 EAP-AKA authentication process it is discovered that both endpoints 799 would have been able to use EAP-AKA', the authentication process 800 SHOULD be aborted, as a bidding down attack may have happened. 802 The format of the AT_BIDDING attribute is shown below. 804 0 1 2 3 805 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 806 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 807 | AT_BIDDING | Length |D| Reserved | 808 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 810 The fields are as follows: 812 AT_BIDDING 814 This is set to 136. 816 Length 818 The length of the attribute, calculated as defined in [RFC4187], 819 Section 8.1. For AT_BIDDING, the Length MUST be set to 1. 821 D 823 This bit is set to 1 if the sender supports EAP-AKA', is willing 824 to use it, and prefers it over EAP-AKA. Otherwise, it should be 825 set to zero. 827 Reserved 829 This field MUST be set to zero when sent and ignored on receipt. 831 The server sends this attribute in the EAP-Request/AKA-Challenge 832 message. If the peer supports EAP-AKA', it compares the received 833 value to its own capabilities. If it turns out that both the server 834 and peer would have been able to use EAP-AKA' and preferred it over 835 EAP-AKA, the peer behaves as if AUTN had been incorrect and fails the 836 authentication (see Figure 3 of [RFC4187]). A peer not supporting 837 EAP-AKA' will simply ignore this attribute. In all cases, the 838 attribute is protected by the integrity mechanisms of EAP-AKA, so it 839 cannot be removed by a man-in-the-middle attacker. 841 Note that we assume (Section 7) that EAP-AKA' is always stronger than 842 EAP-AKA. As a result, there is no need to prevent bidding "down" 843 attacks in the other direction, i.e., attackers forcing the endpoints 844 to use EAP-AKA'. 846 4.1. Summary of Attributes for EAP-AKA 848 The appearance of the AT_BIDDING attribute in EAP-AKA exchanges is 849 shown below, using the notation from Section 3.5: 851 Attribute (1) (2) (3) (4) (5) (6) (7) (8) (9) (10)(11) E 852 AT_BIDDING 0 0 1 0 0 0 0 0 0 0 0 N 854 5. Peer Identities 856 EAP-AKA' peer identities are as specified in [RFC4187] Section 4.1, 857 with the addition of some requirements specified in this section. 859 EAP-AKA' includes optional identity privacy support that can be used 860 to hide the cleartext permanent identity and thereby make the 861 subscriber's EAP exchanges untraceable to eavesdroppers. EAP-AKA' 862 can also use the privacy friendly identifiers specified for 5G 863 networks. 865 The permanent identity is usually based on the IMSI. Exposing the 866 IMSI is undesirable, because as a permanent identity it is easily 867 trackable. In addition, since IMSIs may be used in other contexts as 868 well, there would be additional opportunities for such tracking. 870 In EAP-AKA', identity privacy is based on temporary usernames, or 871 pseudonym usernames. These are similar to but separate from the 872 Temporary Mobile Subscriber Identities (TMSI) that are used on 873 cellular networks. 875 5.1. Username Types in EAP-AKA' Identities 877 Section 4.1.1.3 of [RFC4187] specified that there are three types of 878 usernames: permanent, pseudonym, and fast re-authentication 879 usernames. This specification extends this definition as follows. 880 There are four types of usernames: 882 (1) Regular usernames. These are external names given to EAP- 883 AKA'. The regular usernames are further subdivided into to 884 categories: 886 (a) Permanent usernames, for instance IMSI-based usernames. 888 (b) Privacy-friendly temporary usernames, for instance 5G 889 privacy identifiers (see Section 5.3.2). 891 (2) EAP-AKA' pseudonym usernames. For example, 892 2s7ah6n9q@example.com might be a valid pseudonym identity. In 893 this example, 2s7ah6n9q is the pseudonym username. 895 (3) EAP-AKA' fast re-authentication usernames. For example, 896 43953754@example.com might be a valid fast re-authentication 897 identity and 43953754 the fast re-authentication username. 899 The permanent, privacy-friendly temporary, and pseudonym usernames 900 are only used on full authentication, and fast re-authentication 901 usernames only on fast re-authentication. Unlike permanent usernames 902 and pseudonym usernames, privacy friendly temporary usernames and 903 fast re-authentication usernames are one-time identifiers, which are 904 not re-used across EAP exchanges. 906 5.2. Generating Pseudonyms and Fast Re-Authentication Identities 908 As specified by [RFC4187] Section 4.1.1.7, pseudonym usernames and 909 fast re-authentication identities are generated by the EAP server, in 910 an implementation-dependent manner. RFC 4187 provides some general 911 requirements on how these identities are transported, how they map to 912 the NAI syntax, how they are distinguished from each other, and so 913 on. 915 However, to enhance privacy some additional requirements need to be 916 applied. 918 The pseudonym usernames and fast re-authentication identities MUST be 919 generated in a cryptographically secure way so that that it is 920 computationally infeasible for an attacker to differentiate two 921 identities belonging to the same user from two identities belonging 922 to different users. This can be achieved, for instance, by using 923 random or pseudo-random identifiers such as random byte strings or 924 ciphertexts. See also [RFC4086] for guidance on random number 925 generation. 927 Note that the pseudonym and fast re-authentication usernames also 928 MUST NOT include substrings that can be used to relate the username 929 to a particular entity or a particular permanent identity. For 930 instance, the usernames can not include any subscriber-identifying 931 part of an IMSI or other permanent identifier. Similarly, no part of 932 the username can be formed by a fixed mapping that stays the same 933 across multiple different pseudonyms or fast re-authentication 934 identities for the same subscriber. 936 When the identifier used to identify a subscriber in an EAP-AKA' 937 authentication exchange is a privacy-friendly identifier that is used 938 only once, the EAP-AKA' peer MUST NOT use a pseudonym provided in 939 that authentication exchange in subsequent exchanges more than once. 940 To ensure that this does not happen, EAP-AKA' server MAY decline to 941 provide a pseudonym in such authentication exchanges. An important 942 case where such privacy-friendly identifiers are used is in 5G 943 networks (see Section 5.3). 945 5.3. Identifier Usage in 5G 947 In EAP-AKA', the peer identity may be communicated to the server in 948 one of three ways: 950 o As a part of link layer establishment procedures, externally to 951 EAP. 953 o With the EAP-Response/Identity message in the beginning of the EAP 954 exchange, but before the selection of EAP-AKA'. 956 o Transmitted from the peer to the server using EAP-AKA messages 957 instead of EAP-Response/Identity. In this case, the server 958 includes an identity requesting attribute (AT_ANY_ID_REQ, 959 AT_FULLAUTH_ID_REQ or AT_PERMANENT_ID_REQ) in the EAP-Request/AKA- 960 Identity message; and the peer includes the AT_IDENTITY attribute, 961 which contains the peer's identity, in the EAP-Response/AKA- 962 Identity message. 964 The identity carried above may be a permanent identity, privacy 965 friendly identity, pseudonym identity, or fast re-authentication 966 identity as defined in this RFC. 968 5G supports the concept of privacy identifiers, and it is important 969 for interoperability that the right type of identifier is used. 971 5G defines the SUbscription Permanent Identifier (SUPI) and 972 SUbscription Concealed Identifier (SUCI) [TS-3GPP.23.501] 973 [TS-3GPP.33.501] [TS-3GPP.23.003]. SUPI is globally unique and 974 allocated to each subscriber. However, it is only used internally in 975 the 5G network, and is privacy sensitive. The SUCI is a privacy 976 preserving identifier containing the concealed SUPI, using public key 977 cryptography to encrypt the SUPI. 979 Given the choice between these two types of identifiers, EAP-AKA' 980 ensures interoperability as follows: 982 o Where identifiers are used within EAP-AKA' -- such as key 983 derivation -- specify what values exactly should be used, to avoid 984 ambiguity (see Section 5.3.1). 986 o Where identifiers are carried within EAP-AKA' packets -- such as 987 in the AT_IDENTITY attribute -- specify which identifiers should 988 be filled in (see Section 5.3.2). 990 In 5G, the normal mode of operation is that identifiers are only 991 transmitted outside EAP. However, in a system involving terminals 992 from many generations and several connectivity options via 5G and 993 other mechanisms, implementations and the EAP-AKA' specification need 994 to prepare for many different situations, including sometimes having 995 to communicate identities within EAP. 997 The following sections clarify which identifiers are used and how. 999 5.3.1. Key Derivation 1001 In EAP-AKA', the peer identity is used in the Section 3.3 key 1002 derivation formula. 1004 The identity needs to be represented in exact correct format for the 1005 key derivation formulala to produce correct results. 1007 If the AT_KDF_INPUT parameter contains the prefix "5G:", the AT_KDF 1008 parameter has the value 1, and this authentication is not a fast re- 1009 authentication, then the peer identity used in the key derivation 1010 MUST be as specified in Annex F.3 of [TS-3GPP.33.501] and Clause 2.2 1011 of [TS-3GPP.23.003]. This is in contrast to [RFC5448], which used 1012 the identity as communicated in EAP and represented as a NAI. Also, 1013 in contrast to [RFC5448], in 5G EAP-AKA' does not use the "0" or "6" 1014 prefix in front of the identifier. 1016 For an example of the format of the identity, see Clause 2.2 of 1017 [TS-3GPP.23.003]. 1019 In all other cases, the following applies: 1021 The identity used in the key derivation formula MUST be exactly 1022 the one sent in EAP-AKA' AT_IDENTITY attribute, if one was sent, 1023 regardless of the kind of identity that it may have been. If no 1024 AT_IDENTITY was sent, the identity MUST be the exactly the one 1025 sent in the generic EAP Identity exchange, if one was made. 1026 Again, the identity MUST be used exactly as sent. 1028 If no identity was communicated inside EAP, then the identity is 1029 the one communicated outside EAP in link layer messaging. 1031 In this case, the used identity MUST be the identity most recently 1032 communicated by the peer to the network, again regardless of what 1033 type of identity it may have been. 1035 5.3.2. EAP Identity Response and EAP-AKA' AT_IDENTITY Attribute 1037 The EAP authentication option is only available in 5G when the new 5G 1038 core network is also in use. However, in other networks an EAP-AKA' 1039 peer may be connecting to other types of networks and existing 1040 equipment. 1042 When the EAP peer is connecting to a 5G access network and uses the 1043 5G Non-Access Stratum (NAS) protocol [TS-3GPP.24.501], the EAP server 1044 is in a 5G network. The EAP identity exchanges are generally not 1045 used in this case, as the identity is already made available on 1046 previous link layer exchanges. 1048 In this situation, the EAP Identity Response and EAP-AKA' AT_IDENTITY 1049 attribute are handled as specified in Annex F.2 of [TS-3GPP.33.501]. 1051 When used in EAP-AKA', the format of the SUCI MUST be as specified in 1052 [TS-3GPP.23.003] Section 28.7.3, with the semantics defined in 1053 [TS-3GPP.23.003] Section 2.2B. Also, in contrast to [RFC5448], in 5G 1054 EAP-AKA' does not use the "0" or "6" prefix in front of the 1055 identifier. 1057 For an example of an IMSI in NAI format, see [TS-3GPP.23.003] 1058 Section 28.7.3. 1060 Otherwise, the peer SHOULD employ IMSI, SUPI, or a NAI as it is 1061 configured to use. 1063 6. Exported Parameters 1065 The EAP-AKA' Session-Id is the concatenation of the EAP Type Code 1066 (0x32, one byte) with the contents of the RAND field from the AT_RAND 1067 attribute, followed by the contents of the AUTN field in the AT_AUTN 1068 attribute: 1070 Session-Id = 0x32 || RAND || AUTN 1072 When using fast re-authentication, the EAP-AKA' Session-Id is the 1073 concatenation of the EAP Type Code (0x32) with the contents of the 1074 NONCE_S field from the AT_NONCE_S attribute, followed by the contents 1075 of the MAC field from the AT_MAC attribute from EAP-Request/AKA- 1076 Reauthentication: 1078 Session-Id = 0x32 || NONCE_S || MAC 1080 The Peer-Id is the contents of the Identity field from the 1081 AT_IDENTITY attribute, using only the Actual Identity Length bytes 1082 from the beginning. Note that the contents are used as they are 1083 transmitted, regardless of whether the transmitted identity was a 1084 permanent, pseudonym, or fast EAP re-authentication identity. If no 1085 AT_IDENTITY attribute was exchanged, the exported Peer-Id is the 1086 identity provided from the EAP Identity Response packet. If no EAP 1087 Identity Response was provided either, the exported Peer-Id is null 1088 string (zero length). 1090 The Server-Id is the null string (zero length). 1092 7. Security Considerations 1094 A summary of the security properties of EAP-AKA' follows. These 1095 properties are very similar to those in EAP-AKA. We assume that HMAC 1096 SHA-256 is at least as secure as HMAC SHA-1 (see also [RFC6194]. 1097 This is called the SHA-256 assumption in the remainder of this 1098 section. Under this assumption, EAP-AKA' is at least as secure as 1099 EAP-AKA. 1101 If the AT_KDF attribute has value 1, then the security properties of 1102 EAP-AKA' are as follows: 1104 Protected ciphersuite negotiation 1106 EAP-AKA' has no ciphersuite negotiation mechanisms. It does have 1107 a negotiation mechanism for selecting the key derivation 1108 functions. This mechanism is secure against bidding down attacks 1109 from EAP-AKA' to EAP-AKA. The negotiation mechanism allows 1110 changing the offered key derivation function, but the change is 1111 visible in the final EAP-Request/AKA'-Challenge message that the 1112 server sends to the peer. This message is authenticated via the 1113 AT_MAC attribute, and carries both the chosen alternative and the 1114 initially offered list. The peer refuses to accept a change it 1115 did not initiate. As a result, both parties are aware that a 1116 change is being made and what the original offer was. 1118 Per assumptions in Section 4, there is no protection against 1119 bidding down attacks from EAP-AKA to EAP-AKA', should EAP-AKA' 1120 somehow be considered less secure some day than EAP-AKA. Such 1121 protection was not provided in RFC 5448 implementations and 1122 consequently neither does this specification provide it. If such 1123 support is needed, it would have to be added as a separate new 1124 feature. 1126 In general, it is expected that the current negotiation 1127 capabilities in EAP-AKA' are sufficient for some types of 1128 extensions and cryptographic agility, including adding Perfect 1129 Forward Secrecy ([I-D.ietf-emu-aka-pfs]) and perhaps others. But 1130 as with how EAP-AKA' itself came about, some larger changes may 1131 require a new EAP method type. 1133 Mutual authentication 1135 Under the SHA-256 assumption, the properties of EAP-AKA' are at 1136 least as good as those of EAP-AKA in this respect. Refer to 1137 [RFC4187], Section 12 for further details. 1139 Integrity protection 1141 Under the SHA-256 assumption, the properties of EAP-AKA' are at 1142 least as good (most likely better) as those of EAP-AKA in this 1143 respect. Refer to [RFC4187], Section 12 for further details. The 1144 only difference is that a stronger hash algorithm and keyed MAC, 1145 SHA-256 / HMAC-SHA-256, is used instead of SHA-1 / HMAC-SHA-1. 1147 Replay protection 1149 Under the SHA-256 assumption, the properties of EAP-AKA' are at 1150 least as good as those of EAP-AKA in this respect. Refer to 1151 [RFC4187], Section 12 for further details. 1153 Confidentiality 1155 The properties of EAP-AKA' are exactly the same as those of EAP- 1156 AKA in this respect. Refer to [RFC4187], Section 12 for further 1157 details. 1159 Key derivation 1161 EAP-AKA' supports key derivation with an effective key strength 1162 against brute force attacks equal to the minimum of the length of 1163 the derived keys and the length of the AKA base key, i.e., 128 1164 bits or more. The key hierarchy is specified in Section 3.3. 1166 The Transient EAP Keys used to protect EAP-AKA packets (K_encr, 1167 K_aut, K_re), the MSK, and the EMSK are cryptographically 1168 separate. If we make the assumption that SHA-256 behaves as a 1169 pseudo-random function, an attacker is incapable of deriving any 1170 non-trivial information about any of these keys based on the other 1171 keys. An attacker also cannot calculate the pre-shared secret 1172 from IK, CK, IK', CK', K_encr, K_aut, K_re, MSK, or EMSK by any 1173 practically feasible means. 1175 EAP-AKA' adds an additional layer of key derivation functions 1176 within itself to protect against the use of compromised keys. 1177 This is discussed further in Section 7.4. 1179 EAP-AKA' uses a pseudo-random function modeled after the one used 1180 in IKEv2 [RFC7296] together with SHA-256. 1182 Key strength 1184 See above. 1186 Dictionary attack resistance 1188 Under the SHA-256 assumption, the properties of EAP-AKA' are at 1189 least as good as those of EAP-AKA in this respect. Refer to 1190 [RFC4187], Section 12 for further details. 1192 Fast reconnect 1194 Under the SHA-256 assumption, the properties of EAP-AKA' are at 1195 least as good as those of EAP-AKA in this respect. Refer to 1196 [RFC4187], Section 12 for further details. Note that 1197 implementations MUST prevent performing a fast reconnect across 1198 method types. 1200 Cryptographic binding 1202 Note that this term refers to a very specific form of binding, 1203 something that is performed between two layers of authentication. 1204 It is not the same as the binding to a particular network name. 1205 The properties of EAP-AKA' are exactly the same as those of EAP- 1206 AKA in this respect, i.e., as it is not a tunnel method, this 1207 property is not applicable to it. Refer to [RFC4187], Section 12 1208 for further details. 1210 Session independence 1212 The properties of EAP-AKA' are exactly the same as those of EAP- 1213 AKA in this respect. Refer to [RFC4187], Section 12 for further 1214 details. 1216 Fragmentation 1218 The properties of EAP-AKA' are exactly the same as those of EAP- 1219 AKA in this respect. Refer to [RFC4187], Section 12 for further 1220 details. 1222 Channel binding 1224 EAP-AKA', like EAP-AKA, does not provide channel bindings as 1225 they're defined in [RFC3748] and [RFC5247]. New skippable 1226 attributes can be used to add channel binding support in the 1227 future, if required. 1229 However, including the Network Name field in the AKA' algorithms 1230 (which are also used for other purposes than EAP-AKA') provides a 1231 form of cryptographic separation between different network names, 1232 which resembles channel bindings. However, the network name does 1233 not typically identify the EAP (pass-through) authenticator. See 1234 Section 7.4 for more discussion. 1236 7.1. Privacy 1238 [RFC6973] suggests that the privacy considerations of IETF protocols 1239 be documented. 1241 The confidentiality properties of EAP-AKA' itself have been discussed 1242 above under "Confidentiality". 1244 EAP-AKA' uses several different types of identifiers to identify the 1245 authenticating peer. It is strongly RECOMMENDED to use the privacy- 1246 friendly temporary or hidden identifiers, i.e., the 5G SUCI, 1247 pseudonym usernames, and fast re-authentication usernames. The use 1248 of permanent identifiers such as the IMSI or SUPI may lead to an 1249 ability to track the peer and/or user associated with the peer. The 1250 use of permanent identifiers such as the IMSI or SUPI is strongly NOT 1251 RECOMMENDED. 1253 As discussed in Section 5.3, when authenticating to a 5G network, 1254 only the 5G SUCI identifier is normally used. The use of EAP-AKA' 1255 pseudonyms in this situation is at best limited, because the 5G SUCI 1256 already provides a stronger mechanism. In fact, the re-use of the 1257 same pseudonym multiple times will result in a tracking opportunity 1258 for observers that see the pseudonym pass by. To avoid this, the 1259 peer and server need to follow the guidelines given in Section 5.2. 1261 When authenticating to a 5G network, per Section 5.3.1, both the EAP- 1262 AKA' peer and server need to employ the permanent identifier, SUPI, 1263 as an input to key derivation. However, this use of the SUPI is only 1264 internal. As such, the SUPI need not be communicated in EAP 1265 messages. Therefore, SUPI MUST NOT be communicated in EAP-AKA' when 1266 authenticating to a 5G network. 1268 While the use of SUCI in 5G networks generally provides identity 1269 privacy, this is not true if the null-scheme encryption is used to 1270 construct the SUCI (see [TS-3GPP.23.501] Annex C). The use of this 1271 scheme turns the use of SUCI equivalent to the use of SUPI or IMSI. 1272 The use of the null scheme is NOT RECOMMENDED where identity privacy 1273 is important. 1275 The use of fast re-authentication identities when authenticating to a 1276 5G network does not have the same problems as the use of pseudonyms, 1277 as long as the 5G authentication server generates the fast re- 1278 authentication identifiers in a proper manner specified in 1279 Section 5.2. 1281 Outside 5G, the peer can freely choose between the use of permanent, 1282 pseudonym, or fast re-authentication identifiers: 1284 o A peer that has not yet performed any EAP-AKA' exchanges does not 1285 typically have a pseudonym available. If the peer does not have a 1286 pseudonym available, then the privacy mechanism cannot be used, 1287 and the permanent identity will have to be sent in the clear. 1289 The terminal SHOULD store the pseudonym in non-volatile memory so 1290 that it can be maintained across reboots. An active attacker that 1291 impersonates the network may use the AT_PERMANENT_ID_REQ attribute 1292 ([RFC4187] Section 4.1.2) to learn the subscriber's IMSI. 1293 However, as discussed in [RFC4187] Section 4.1.2, the terminal can 1294 refuse to send the cleartext permanent identity if it believes 1295 that the network should be able to recognize the pseudonym. 1297 o When pseudonyms and fast re-authentication identities are used, 1298 the peer relies on the properly created identifiers by the server. 1300 It is essential that an attacker cannot link a privacy-friendly 1301 identifier to the user in any way or determine that two 1302 identifiers belong to the same user as outlined in Section 5.2. 1303 The pseudonym usernames and fast re-authentication identities MUST 1304 also not be used for other purposes (e.g. in other protocols). 1306 If the peer and server cannot guarantee that 5G SUCI can be used or 1307 pseudonyms will available, generated properly, and maintained 1308 reliably, and identity privacy is required then additional protection 1309 from an external security mechanism such as tunneled EAP methods may 1310 be used. The benefits and the security considerations of using an 1311 external security mechanism with EAP-AKA are beyond the scope of this 1312 document. 1314 Finally, as with other EAP methods, even when privacy-friendly 1315 identifiers or EAP tunneling is used, typically the domain part of an 1316 identifier (e.g., the home operator) is visible to external parties. 1318 7.2. Discovered Vulnerabilities 1320 There have been no published attacks that violate the primary secrecy 1321 or authentication properties defined for Authentication and Key 1322 Agreement (AKA) under the originally assumed trust model. The same 1323 is true of EAP-AKA'. 1325 However, there have been attacks when a different trust model is in 1326 use, with characteristics not originally provided by the design, or 1327 when participants in the protocol leak information to outsiders on 1328 purpose, and there has been some privacy-related attacks. 1330 For instance, the original AKA protocol does not prevent supplying 1331 keys by an insider to a third party as done in, e.g., by Mjolsnes and 1332 Tsay in [MT2012] where a serving network lets an authentication run 1333 succeed, but then misuses the session keys to send traffic on the 1334 authenticated user's behalf. This particular attack is not different 1335 from any on-path entity (such as a router) pretending to send 1336 traffic, but the general issue of insider attacks can be a problem, 1337 particularly in a large group of collaborating operators. 1339 Another class of attacks is the use of tunneling of traffic from one 1340 place to another, e.g., as done by Zhang and Fang in [ZF2005] to 1341 leverage security policy differences between different operator 1342 networks, for instance. To gain something in such an attack, the 1343 attacker needs to trick the user into believing it is in another 1344 location where, for instance, it is not required to encrypt all 1345 payload traffic after encryption. As an authentication mechanism, 1346 EAP-AKA' is not directly affected by most such attacks. EAP-AKA' 1347 network name binding can also help alleviate some of the attacks. In 1348 any case, it is recommended that EAP-AKA' configuration not be 1349 dependent on the location of where a request comes from, unless the 1350 location information can be cryptographically confirmed, e.g., with 1351 the network name binding. 1353 Zhang and Fang also looked at Denial-of-Service attacks [ZF2005]. A 1354 serving network may request large numbers of authentication runs for 1355 a particular subscriber from a home network. While resynchronization 1356 process can help recover from this, eventually it is possible to 1357 exhaust the sequence number space and render the subscriber's card 1358 unusable. This attack is possible for both native AKA and EAP-AKA'. 1359 However, it requires the collaboration of a serving network in an 1360 attack. It is recommended that EAP-AKA' implementations provide 1361 means to track, detect, and limit excessive authentication attempts 1362 to combat this problem. 1364 There has also been attacks related to the use of AKA without the 1365 generated session keys (e.g., [BT2013]). Some of those attacks 1366 relate to the use of originally man-in-the-middle vulnerable HTTP 1367 Digest AKAv1 [RFC3310]. This has since then been corrected in 1368 [RFC4169]. The EAP-AKA' protocol uses session keys and provides 1369 channel binding, and as such, is resistant to the above attacks 1370 except where the protocol participants leak information to outsiders. 1372 Basin et al [Basin2018] have performed formal analysis and concluded 1373 that the AKA protocol would have benefited from additional security 1374 requirements, such as key confirmation. 1376 In the context of pervasive monitoring revelations, there were also 1377 reports of compromised long term pre-shared keys used in SIM and AKA 1378 [Heist2015]. While no protocol can survive the theft of key material 1379 associated with its credentials, there are some things that alleviate 1380 the impacts in such situations. These are discussed further in 1381 Section 7.3. 1383 Arapinis et al ([Arapinis2012]) describe an attack that uses the AKA 1384 resynchronization protocol to attempt to detect whether a particular 1385 subscriber is on a given area. This attack depends on the ability of 1386 the attacker to have a false base station on the given area, and the 1387 subscriber performing at least one authentication between the time 1388 the attack is set up and run. 1390 Borgaonkar et al discovered that the AKA resynchronization protocol 1391 may also be used to predict the authentication frequency of a 1392 subscribers if non-time-based SQN generation scheme is used 1393 [Borgaonkar2018]. The attacker can force the re-use of the keystream 1394 that is used to protect the SQN in the AKA resynchronization 1395 protocol. The attacker then guesses the authentication frequency 1396 based on the lowest bits of two XORed SQNs. The researchers' concern 1397 was that the authentication frequency would reveal some information 1398 about the phone usage behavior, e.g., number of phone calls made or 1399 number of SMS messages sent. There are a number of possible triggers 1400 for authentication, so such information leak is not direct, but can 1401 be a concern. The impact of the attack is also different depending 1402 on whether time or non-time-based SQN generation scheme is used. 1404 Similar attacks are possible outside AKA in the cellular paging 1405 protocols where the attacker can simply send application layer data, 1406 short messages or make phone calls to the intended victim and observe 1407 the air-interface (e.g., [Kune2012] and [Shaik2016]). Hussain et. 1408 al. demonstrated a slightly more sophisticated version of the attack 1409 that exploits the fact that 4G paging protocol uses the IMSI to 1410 calculate the paging timeslot [Hussain2019]. As this attack is 1411 outside AKA, it does not impact EAP-AKA'. 1413 Finally, bad implementations of EAP-AKA' may not produce pseudonym 1414 usernames or fast re-authentication identities in a manner that is 1415 sufficiently secure. While it is not a problem with the protocol 1416 itself, recommendations from Section 5.2 need to be followed to avoid 1417 this. 1419 7.3. Pervasive Monitoring 1421 As required by [RFC7258], work on IETF protocols needs to consider 1422 the effects of pervasive monitoring and mitigate them when possible. 1424 As described Section 7.2, after the publication of RFC 5448, new 1425 information has come to light regarding the use of pervasive 1426 monitoring techniques against many security technologies, including 1427 AKA-based authentication. 1429 For AKA, these attacks relate to theft of the long-term shared secret 1430 key material stored on the cards. Such attacks are conceivable, for 1431 instance, during the manufacturing process of cards, through coercion 1432 of the card manufacturers, or during the transfer of cards and 1433 associated information to an operator. Since the publication of 1434 reports about such attacks, manufacturing and provisioning processes 1435 have gained much scrutiny and have improved. 1437 In particular, it is crucial that manufacturers limit access to the 1438 secret information and the cards only to necessary systems and 1439 personnel. It is also crucial that secure mechanisms be used to 1440 communicate the secrets between the manufacturer and the operator 1441 that adopts those cards for their customers. 1443 Beyond these operational considerations, there are also technical 1444 means to improve resistance to these attacks. One approach is to 1445 provide Perfect Forwards Secrecy (PFS). This would prevent any 1446 passive attacks merely based on the long-term secrets and observation 1447 of traffic. Such a mechanism can be defined as a backwards- 1448 compatible extension of EAP-AKA', and is pursued separately from this 1449 specification [I-D.ietf-emu-aka-pfs]. Alternatively, EAP-AKA' 1450 authentication can be run inside a PFS-capable tunneled 1451 authentication method. In any case, the use of some PFS-capable 1452 mechanism is recommended. 1454 7.4. Security Properties of Binding Network Names 1456 The ability of EAP-AKA' to bind the network name into the used keys 1457 provides some additional protection against key leakage to 1458 inappropriate parties. The keys used in the protocol are specific to 1459 a particular network name. If key leakage occurs due to an accident, 1460 access node compromise, or another attack, the leaked keys are only 1461 useful when providing access with that name. For instance, a 1462 malicious access point cannot claim to be network Y if it has stolen 1463 keys from network X. Obviously, if an access point is compromised, 1464 the malicious node can still represent the compromised node. As a 1465 result, neither EAP-AKA' nor any other extension can prevent such 1466 attacks; however, the binding to a particular name limits the 1467 attacker's choices, allows better tracking of attacks, makes it 1468 possible to identify compromised networks, and applies good 1469 cryptographic hygiene. 1471 The server receives the EAP transaction from a given access network, 1472 and verifies that the claim from the access network corresponds to 1473 the name that this access network should be using. It becomes 1474 impossible for an access network to claim over AAA that it is another 1475 access network. In addition, if the peer checks that the information 1476 it has received locally over the network-access link layer matches 1477 with the information the server has given it via EAP-AKA', it becomes 1478 impossible for the access network to tell one story to the AAA 1479 network and another one to the peer. These checks prevent some 1480 "lying NAS" (Network Access Server) attacks. For instance, a roaming 1481 partner, R, might claim that it is the home network H in an effort to 1482 lure peers to connect to itself. Such an attack would be beneficial 1483 for the roaming partner if it can attract more users, and damaging 1484 for the users if their access costs in R are higher than those in 1485 other alternative networks, such as H. 1487 Any attacker who gets hold of the keys CK and IK, produced by the AKA 1488 algorithm, can compute the keys CK' and IK' and, hence, the Master 1489 Key (MK) according to the rules in Section 3.3. The attacker could 1490 then act as a lying NAS. In 3GPP systems in general, the keys CK and 1491 IK have been distributed to, for instance, nodes in a visited access 1492 network where they may be vulnerable. In order to reduce this risk, 1493 the AKA algorithm MUST be computed with the AMF separation bit set to 1494 1, and the peer MUST check that this is indeed the case whenever it 1495 runs EAP-AKA'. Furthermore, [TS-3GPP.33.402] requires that no CK or 1496 IK keys computed in this way ever leave the home subscriber system. 1498 The additional security benefits obtained from the binding depend 1499 obviously on the way names are assigned to different access networks. 1500 This is specified in [TS-3GPP.24.302]. See also [TS-3GPP.23.003]. 1501 Ideally, the names allow separating each different access technology, 1502 each different access network, and each different NAS within a 1503 domain. If this is not possible, the full benefits may not be 1504 achieved. For instance, if the names identify just an access 1505 technology, use of compromised keys in a different technology can be 1506 prevented, but it is not possible to prevent their use by other 1507 domains or devices using the same technology. 1509 8. IANA Considerations 1511 IANA should update the Extensible Authentication Protocol (EAP) 1512 Registry and the EAP-AKA and EAP-SIM Parameters so that entries 1513 pointing to RFC 5448 will point to this RFC instead. 1515 8.1. Type Value 1517 EAP-AKA' has the EAP Type value 0x32 in the Extensible Authentication 1518 Protocol (EAP) Registry under Method Types. Per Section 6.2 of 1519 [RFC3748], this allocation can be made with Designated Expert and 1520 Specification Required. 1522 8.2. Attribute Type Values 1524 EAP-AKA' shares its attribute space and subtypes with EAP-SIM 1525 [RFC4186] and EAP-AKA [RFC4187]. No new registries are needed. 1527 However, a new Attribute Type value (23) in the non-skippable range 1528 has been assigned for AT_KDF_INPUT (Section 3.1) in the EAP-AKA and 1529 EAP-SIM Parameters registry under Attribute Types. 1531 Also, a new Attribute Type value (24) in the non-skippable range has 1532 been assigned for AT_KDF (Section 3.2). 1534 Finally, a new Attribute Type value (136) in the skippable range has 1535 been assigned for AT_BIDDING (Section 4). 1537 8.3. Key Derivation Function Namespace 1539 IANA has also created a new namespace for EAP-AKA' AT_KDF Key 1540 Derivation Function Values. This namespace exists under the EAP-AKA 1541 and EAP-SIM Parameters registry. The initial contents of this 1542 namespace are given below; new values can be created through the 1543 Specification Required policy [RFC8126]. 1545 Value Description Reference 1546 --------- ---------------------- ------------------------------- 1547 0 Reserved [RFC Editor: Refer to this RFC] 1548 1 EAP-AKA' with CK'/IK' [RFC Editor: Refer to this RFC] 1549 2-65535 Unassigned 1551 9. References 1552 9.1. Normative References 1554 [TS-3GPP.23.003] 1555 3GPP, "3rd Generation Partnership Project; Technical 1556 Specification Group Core Network and Terminals; Numbering, 1557 addressing and identification (Release 15)", 1558 3GPP Technical Specification 23.003 version 15.8.0, 1559 September 2019. 1561 [TS-3GPP.23.501] 1562 3GPP, "3rd Generation Partnership Project; Technical 1563 Specification Group Services and System Aspects; 3G 1564 Security; Security architecture and procedures for 5G 1565 System; (Release 15)", 3GPP Technical Specification 23.501 1566 version 15.8.0, December 2019. 1568 [TS-3GPP.24.302] 1569 3GPP, "3rd Generation Partnership Project; Technical 1570 Specification Group Core Network and Terminals; Access to 1571 the 3GPP Evolved Packet Core (EPC) via non-3GPP access 1572 networks; Stage 3; (Release 15)", 3GPP Technical 1573 Specification 24.302 version 15.7.0, June 2019. 1575 [TS-3GPP.24.501] 1576 3GPP, "3rd Generation Partnership Project; Technical 1577 Specification Group Core Network and Terminals; Access to 1578 the 3GPP Evolved Packet Core (EPC) via non-3GPP access 1579 networks; Stage 3; (Release 15)", 3GPP Draft Technical 1580 Specification 24.501 version 15.6.0, December 2019. 1582 [TS-3GPP.33.102] 1583 3GPP, "3rd Generation Partnership Project; Technical 1584 Specification Group Services and System Aspects; 3G 1585 Security; Security architecture (Release 15)", 1586 3GPP Technical Specification 33.102 version 15.1.0, 1587 December 2018. 1589 [TS-3GPP.33.402] 1590 3GPP, "3GPP System Architecture Evolution (SAE); Security 1591 aspects of non-3GPP accesses (Release 15)", 3GPP Technical 1592 Specification 33.402 version 15.1.0, June 2018. 1594 [TS-3GPP.33.501] 1595 3GPP, "3rd Generation Partnership Project; Technical 1596 Specification Group Services and System Aspects; 3G 1597 Security; Security architecture and procedures for 5G 1598 System (Release 15)", 3GPP Technical Specification 33.501 1599 version 15.7.0, December 2019. 1601 [FIPS.180-4] 1602 National Institute of Standards and Technology, "Secure 1603 Hash Standard", FIPS PUB 180-4, August 2015, 1604 . 1607 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 1608 Hashing for Message Authentication", RFC 2104, 1609 DOI 10.17487/RFC2104, February 1997, . 1612 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1613 Requirement Levels", BCP 14, RFC 2119, 1614 DOI 10.17487/RFC2119, March 1997, . 1617 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 1618 Levkowetz, Ed., "Extensible Authentication Protocol 1619 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 1620 . 1622 [RFC4187] Arkko, J. and H. Haverinen, "Extensible Authentication 1623 Protocol Method for 3rd Generation Authentication and Key 1624 Agreement (EAP-AKA)", RFC 4187, DOI 10.17487/RFC4187, 1625 January 2006, . 1627 [RFC7542] DeKok, A., "The Network Access Identifier", RFC 7542, 1628 DOI 10.17487/RFC7542, May 2015, . 1631 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1632 Writing an IANA Considerations Section in RFCs", BCP 26, 1633 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1634 . 1636 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1637 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1638 May 2017, . 1640 9.2. Informative References 1642 [TS-3GPP.35.208] 1643 3GPP, "3rd Generation Partnership Project; Technical 1644 Specification Group Services and System Aspects; 3G 1645 Security; Specification of the MILENAGE Algorithm Set: An 1646 example algorithm set for the 3GPP authentication and key 1647 generation functions f1, f1*, f2, f3, f4, f5 and f5*; 1648 Document 4: Design Conformance Test Data (Release 14)", 1649 3GPP Technical Specification 35.208 version 15.0.0, 1650 October 2018. 1652 [FIPS.180-1] 1653 National Institute of Standards and Technology, "Secure 1654 Hash Standard", FIPS PUB 180-1, April 1995, 1655 . 1657 [FIPS.180-2] 1658 National Institute of Standards and Technology, "Secure 1659 Hash Standard", FIPS PUB 180-2, August 2002, 1660 . 1663 [RFC3310] Niemi, A., Arkko, J., and V. Torvinen, "Hypertext Transfer 1664 Protocol (HTTP) Digest Authentication Using Authentication 1665 and Key Agreement (AKA)", RFC 3310, DOI 10.17487/RFC3310, 1666 September 2002, . 1668 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 1669 "Randomness Requirements for Security", BCP 106, RFC 4086, 1670 DOI 10.17487/RFC4086, June 2005, . 1673 [RFC4169] Torvinen, V., Arkko, J., and M. Naslund, "Hypertext 1674 Transfer Protocol (HTTP) Digest Authentication Using 1675 Authentication and Key Agreement (AKA) Version-2", 1676 RFC 4169, DOI 10.17487/RFC4169, November 2005, 1677 . 1679 [RFC4186] Haverinen, H., Ed. and J. Salowey, Ed., "Extensible 1680 Authentication Protocol Method for Global System for 1681 Mobile Communications (GSM) Subscriber Identity Modules 1682 (EAP-SIM)", RFC 4186, DOI 10.17487/RFC4186, January 2006, 1683 . 1685 [RFC4284] Adrangi, F., Lortz, V., Bari, F., and P. Eronen, "Identity 1686 Selection Hints for the Extensible Authentication Protocol 1687 (EAP)", RFC 4284, DOI 10.17487/RFC4284, January 2006, 1688 . 1690 [RFC5113] Arkko, J., Aboba, B., Korhonen, J., Ed., and F. Bari, 1691 "Network Discovery and Selection Problem", RFC 5113, 1692 DOI 10.17487/RFC5113, January 2008, . 1695 [RFC5247] Aboba, B., Simon, D., and P. Eronen, "Extensible 1696 Authentication Protocol (EAP) Key Management Framework", 1697 RFC 5247, DOI 10.17487/RFC5247, August 2008, 1698 . 1700 [RFC5448] Arkko, J., Lehtovirta, V., and P. Eronen, "Improved 1701 Extensible Authentication Protocol Method for 3rd 1702 Generation Authentication and Key Agreement (EAP-AKA')", 1703 RFC 5448, DOI 10.17487/RFC5448, May 2009, 1704 . 1706 [RFC6194] Polk, T., Chen, L., Turner, S., and P. Hoffman, "Security 1707 Considerations for the SHA-0 and SHA-1 Message-Digest 1708 Algorithms", RFC 6194, DOI 10.17487/RFC6194, March 2011, 1709 . 1711 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1712 Morris, J., Hansen, M., and R. Smith, "Privacy 1713 Considerations for Internet Protocols", RFC 6973, 1714 DOI 10.17487/RFC6973, July 2013, . 1717 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 1718 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 1719 2014, . 1721 [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. 1722 Kivinen, "Internet Key Exchange Protocol Version 2 1723 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 1724 2014, . 1726 [I-D.ietf-emu-aka-pfs] 1727 Arkko, J., Norrman, K., and V. Torvinen, "Perfect-Forward 1728 Secrecy for the Extensible Authentication Protocol Method 1729 for Authentication and Key Agreement (EAP-AKA' PFS)", 1730 draft-ietf-emu-aka-pfs-04 (work in progress), May 2020. 1732 [Heist2015] 1733 Scahill, J. and J. Begley, "The great SIM heist", February 1734 2015, in https://firstlook.org/theintercept/2015/02/19/ 1735 great-sim-heist/ . 1737 [MT2012] Mjolsnes, S. and J-K. Tsay, "A vulnerability in the UMTS 1738 and LTE authentication and key agreement protocols", 1739 October 2012, in Proceedings of the 6th international 1740 conference on Mathematical Methods, Models and 1741 Architectures for Computer Network Security: computer 1742 network security. 1744 [BT2013] Beekman, J. and C. Thompson, "Breaking Cell Phone 1745 Authentication: Vulnerabilities in AKA, IMS and Android", 1746 August 2013, in 7th USENIX Workshop on Offensive 1747 Technologies, WOOT '13. 1749 [ZF2005] Zhang, M. and Y. Fang, "Breaking Cell Phone 1750 Authentication: Vulnerabilities in AKA, IMS and Android", 1751 March 2005, IEEE Transactions on Wireless Communications, 1752 Vol. 4, No. 2. 1754 [Basin2018] 1755 Basin, D., Dreier, J., Hirsch, L., Radomirovic, S., Sasse, 1756 R., and V. Stettle, "A Formal Analysis of 5G 1757 Authentication", August 2018, arXiv:1806.10360. 1759 [Arapinis2012] 1760 Arapinis, M., Mancini, L., Ritter, E., Ryan, M., Golde, 1761 N., and R. Borgaonkar, "New Privacy Issues in Mobile 1762 Telephony: Fix and Verification", October 2012, CCS'12, 1763 Raleigh, North Carolina, USA. 1765 [Borgaonkar2018] 1766 Borgaonkar, R., Hirschi, L., Park, S., and A. Shaik, "New 1767 Privacy Threat on 3G, 4G, and Upcoming 5G AKA Protocols", 1768 2018 in IACR Cryptology ePrint Archive. 1770 [Kune2012] 1771 Kune, D., Koelndorfer, J., and Y. Kim, "Location leaks on 1772 the GSM air interface", 2012 in the proceedings of NDSS 1773 '12 held 5-8 February, 2012 in San Diego, California. 1775 [Shaik2016] 1776 Shaik, A., Seifert, J., Borgaonkar, R., Asokan, N., and V. 1777 Niemi, "Practical attacks against privacy and availability 1778 in 4G/LTE mobile communication systems", 2012 in the 1779 proceedings of NDSS '16 held 21-24 February, 2016 in San 1780 Diego, California. 1782 [Hussain2019] 1783 Hussain, S., Echeverria, M., Chowdhury, O., Li, N., and E. 1784 Bertino, "Privacy Attacks to the 4G and 5G Cellular Paging 1785 Protocols Using Side Channel Information", in the 1786 Proceedings of NDSS '19, held 24-27 February, 2019, in San 1787 Diego, California. 1789 Appendix A. Changes from RFC 5448 1791 The changes consist first of all, referring to a newer version of 1792 [TS-3GPP.24.302]. The new version includes an updated definition of 1793 the Network Name field, to include 5G. 1795 Secondly, identifier usage for 5G has been specified in Section 5.3. 1796 Also, the requirements on generating pseudonym usernames and fast re- 1797 authentication identities have been updated from the original 1798 definition in RFC 5448, which referenced RFC 4187. See Section 5. 1800 Thirdly, exported parameters for EAP-AKA' have been defined in 1801 Section 6, as required by [RFC5247], including the definition of 1802 those parameters for both full authentication and fast re- 1803 authentication. 1805 The security, privacy, and pervasive monitoring considerations have 1806 been updated or added. See Section 7. 1808 The references to [RFC2119], [RFC7542], [RFC7296], [RFC8126], 1809 [FIPS.180-1] and [FIPS.180-2] have been updated to their most recent 1810 versions and language in this document changed accordingly. 1811 Similarly, references to all 3GPP technical specifications have been 1812 updated to their 5G (Release 15) versions or otherwise most recent 1813 version when there has not been a 5G-related update. 1815 Finally, a number of clarifications have been made, including a 1816 summary of where attributes may appear. 1818 Appendix B. Changes to RFC 4187 1820 In addition to specifying EAP-AKA', this document mandates also a 1821 change to another EAP method, EAP-AKA that was defined in RFC 4187. 1822 This change was mandated already in RFC 5448 but repeated here to 1823 ensure that the latest EAP-AKA' specification contains the 1824 instructions about the necessary bidding down feature in EAP-AKA as 1825 well. 1827 The changes to RFC 4187 relate only to the bidding down prevention 1828 support defined in Section 4. In particular, this document does not 1829 change how the Master Key (MK) is calculated or any other aspect of 1830 EAP-AKA. The provisions in this specification for EAP-AKA' do not 1831 apply to EAP-AKA, outside Section 4. 1833 Appendix C. Changes from Previous Version of This Draft 1835 RFC Editor: Please delete this section at the time of publication. 1837 The -00 version of the working group draft is merely a republication 1838 of an earlier individual draft. 1840 The -01 version of the working group draft clarifies updates 1841 relationship to RFC 4187, clarifies language relating to obsoleting 1842 RFC 5448, clarifies when the 3GPP references are expected to be 1843 stable, updates several past references to their more recently 1844 published versions, specifies what identifiers should be used in key 1845 derivation formula for 5G, specifies how to construct the network 1846 name in manner that is compatible with both 5G and previous versions, 1847 and has some minor editorial changes. 1849 The -02 version of the working group draft added specification of 1850 peer identity usage in EAP-AKA', added requirements on the generation 1851 of pseudonym and fast re-authentication identifiers, specified the 1852 format of 5G-identifiers when they are used within EAP-AKA', defined 1853 privacy and pervasive surveillance considerations, clarified when 5G- 1854 related procedures apply, specified what Peer-Id value is exported 1855 when no AT_IDENTITY is exchanged within EAP-AKA', and made a number 1856 of other clarifications and editorial improvements. The security 1857 considerations section also includes a summary of vulnerabilities 1858 brought up in the context of AKA or EAP-AKA', and discusses their 1859 applicability and impacts in EAP-AKA'. 1861 The -03 version of the working group draft corrected some typos, 1862 referred to the 3GPP specifications for the SUPI and SUCI formats, 1863 updated some of the references to newer versions, and reduced the 1864 strength of some of the recommendations in the security 1865 considerations section from keyword level to normal language (as they 1866 are just deployment recommendations). 1868 The -04 version of the working group draft rewrote the abstract and 1869 some of the introduction, corrected some typos, added sentence to the 1870 abstract about obsoleting RFC 5448, clarified the use of the language 1871 when referring to AT_KDF values vs. AT_KDF attribute number, provided 1872 guidance on random number generation, clarified the dangers relating 1873 to the use of permanent user identities such as IMSIs, aligned the 1874 key derivation function/mechanism terminology, aligned the key 1875 derivation/generation terminology, aligned the octet/byte 1876 terminology, clarified the text regarding strength of SHA-256, added 1877 some cross references between sections, instructed IANA to change 1878 registries to point to this RFC rather than RFC 5448, and changed 1879 Pasi's listed affiliation. 1881 The -05 version of the draft corrected the Section 7.1 statement that 1882 SUCI must not be communicated in EAP-AKA'; this statement was meant 1883 to say SUPI must not be communicated. That was a major bug, but 1884 hopefully one that previous readers understood was a mistake! 1886 The -05 version also changed keyword strengths for identifier 1887 requests in different cases in a 5G network, to match the 3GPP 1888 specifications (see Section 5.3.2. 1890 Tables of where attributes may appear has been added to the -05 1891 version of the document, see Section 3.5 and Section 4.1. The tables 1892 are based on the original table in RFC 4187. 1894 Other changes in the -05 version included the following: 1896 o The attribute appearance table entry for AT_MAC in EAP-Response/ 1897 AKA-Challenge has been specified to be 0-1 because it does not 1898 appear when AT_KDF has to be sent; this was based on implementor 1899 feedback. 1901 o Added information about attacks against the re-synchronization 1902 protocol and other attacks recently discussed in academic 1903 conferences. 1905 o Clarified length field calculations and the AT_KDF negotiation 1906 procedure. 1908 o The treatment of AT_KDF attribute copy in the EAP-Response/AKA'- 1909 Synchronization-Failure message was clarified in Section 3.2. 1911 o Updated and added several references 1913 o Switched to use of hexadecimal for EAP Type Values for consistency 1914 with other documents. 1916 o Made editorial clarifications to a number places in the document. 1918 The version -06 included changes to updates of references to newer 1919 versions on IANA considerations guidelines, NAIs, and IKEv2. 1921 The version -07 includes the following changes, per AD and last call 1922 review comments: 1924 o The use of pseudonyms has been clarified in Section 7.1. 1926 o The document now clarifies that it specifies behaviour both for 4G 1927 and 5G. 1929 o The implications of collisions between "Access Network ID" (4G) 1930 and "Serving Network Name" (5G) have been explained in 1931 Section 3.1. 1933 o The ability of the bidding down protection to protect bidding down 1934 only in the direction from EAP-AKA' to EAP-AKA but the other way 1935 around has been noted in Section 7. 1937 o The implications of the attack described by [Borgaonkar2018] have 1938 been updated. 1940 o Section 3.1 now specifies more clearly that zero-length network 1941 name is not allowed. 1943 o Section 3.1 refers to the network name that is today specified in 1944 [TS-3GPP.24.302] for both 4G (non-3GPP access) and 5G. 1946 o Section 7 now discusses cryptographic agility. 1948 o The document now is clear that any change to key aspects of 3GPP 1949 specifications, such as key derivation for AKA, would affect this 1950 specification and implementations. 1952 o References have been updated to the latest Release 15 versions, 1953 that are now stable. 1955 o Tables have been numbered. 1957 o Adopted a number of other editorial corrections. 1959 The version -08 includes the following changes: 1961 o Alignment of the 3GPP TS Annex and this draft, so that each 1962 individual part of the specification is stated in only one place. 1963 This has lead to this draft referring to bigger parts of the 3GPP 1964 specification, instead of spelling out the details within this 1965 document. Note that this alignment change is a proposal at this 1966 stage, and will be discussed in the upcoming 3GPP meeting. 1968 o Relaxed the language on using only SUCI in 5G. While that is the 1969 mode of operation expected to be used, [TS-3GPP.33.501] does not 1970 prohibit other types of identifiers. 1972 Appendix D. Importance of Explicit Negotiation 1974 Choosing between the traditional and revised AKA key derivation 1975 functions is easy when their use is unambiguously tied to a 1976 particular radio access network, e.g., Long Term Evolution (LTE) as 1977 defined by 3GPP or evolved High Rate Packet Data (eHRPD) as defined 1978 by 3GPP2. There is no possibility for interoperability problems if 1979 this radio access network is always used in conjunction with new 1980 protocols that cannot be mixed with the old ones; clients will always 1981 know whether they are connecting to the old or new system. 1983 However, using the new key derivation functions over EAP introduces 1984 several degrees of separation, making the choice of the correct key 1985 derivation functions much harder. Many different types of networks 1986 employ EAP. Most of these networks have no means to carry any 1987 information about what is expected from the authentication process. 1988 EAP itself is severely limited in carrying any additional 1989 information, as noted in [RFC4284] and [RFC5113]. Even if these 1990 networks or EAP were extended to carry additional information, it 1991 would not affect millions of deployed access networks and clients 1992 attaching to them. 1994 Simply changing the key derivation functions that EAP-AKA [RFC4187] 1995 uses would cause interoperability problems with all of the existing 1996 implementations. Perhaps it would be possible to employ strict 1997 separation into domain names that should be used by the new clients 1998 and networks. Only these new devices would then employ the new key 1999 derivation function. While this can be made to work for specific 2000 cases, it would be an extremely brittle mechanism, ripe to result in 2001 problems whenever client configuration, routing of authentication 2002 requests, or server configuration does not match expectations. It 2003 also does not help to assume that the EAP client and server are 2004 running a particular release of 3GPP network specifications. Network 2005 vendors often provide features from future releases early or do not 2006 provide all features of the current release. And obviously, there 2007 are many EAP and even some EAP-AKA implementations that are not 2008 bundled with the 3GPP network offerings. In general, these 2009 approaches are expected to lead to hard-to-diagnose problems and 2010 increased support calls. 2012 Appendix E. Test Vectors 2014 Test vectors are provided below for four different cases. The test 2015 vectors may be useful for testing implementations. In the first two 2016 cases, we employ the MILENAGE algorithm and the algorithm 2017 configuration parameters (the subscriber key K and operator algorithm 2018 variant configuration value OP) from test set 19 in [TS-3GPP.35.208]. 2020 The last two cases use artificial values as the output of AKA, and is 2021 useful only for testing the computation of values within EAP-AKA', 2022 not AKA itself. 2024 Case 1 2026 The parameters for the AKA run are as follows: 2028 Identity: "0555444333222111" 2030 Network name: "WLAN" 2032 RAND: 81e9 2b6c 0ee0 e12e bceb a8d9 2a99 dfa5 2034 AUTN: bb52 e91c 747a c3ab 2a5c 23d1 5ee3 51d5 2036 IK: 9744 871a d32b f9bb d1dd 5ce5 4e3e 2e5a 2038 CK: 5349 fbe0 9864 9f94 8f5d 2e97 3a81 c00f 2040 RES: 28d7 b0f2 a2ec 3de5 2042 Then the derived keys are generated as follows: 2044 CK': 0093 962d 0dd8 4aa5 684b 045c 9edf fa04 2046 IK': ccfc 230c a74f cc96 c0a5 d611 64f5 a76c 2048 K_encr: 766f a0a6 c317 174b 812d 52fb cd11 a179 2050 K_aut: 0842 ea72 2ff6 835b fa20 3249 9fc3 ec23 2051 c2f0 e388 b4f0 7543 ffc6 77f1 696d 71ea 2053 K_re: cf83 aa8b c7e0 aced 892a cc98 e76a 9b20 2054 95b5 58c7 795c 7094 715c b339 3aa7 d17a 2056 MSK: 67c4 2d9a a56c 1b79 e295 e345 9fc3 d187 2057 d42b e0bf 818d 3070 e362 c5e9 67a4 d544 2058 e8ec fe19 358a b303 9aff 03b7 c930 588c 2059 055b abee 58a0 2650 b067 ec4e 9347 c75a 2061 EMSK: f861 703c d775 590e 16c7 679e a387 4ada 2062 8663 11de 2907 64d7 60cf 76df 647e a01c 2063 313f 6992 4bdd 7650 ca9b ac14 1ea0 75c4 2064 ef9e 8029 c0e2 90cd bad5 638b 63bc 23fb 2066 Case 2 2068 The parameters for the AKA run are as follows: 2070 Identity: "0555444333222111" 2072 Network name: "HRPD" 2074 RAND: 81e9 2b6c 0ee0 e12e bceb a8d9 2a99 dfa5 2076 AUTN: bb52 e91c 747a c3ab 2a5c 23d1 5ee3 51d5 2078 IK: 9744 871a d32b f9bb d1dd 5ce5 4e3e 2e5a 2080 CK: 5349 fbe0 9864 9f94 8f5d 2e97 3a81 c00f 2082 RES: 28d7 b0f2 a2ec 3de5 2084 Then the derived keys are generated as follows: 2086 CK': 3820 f027 7fa5 f777 32b1 fb1d 90c1 a0da 2088 IK': db94 a0ab 557e f6c9 ab48 619c a05b 9a9f 2090 K_encr: 05ad 73ac 915f ce89 ac77 e152 0d82 187b 2092 K_aut: 5b4a caef 62c6 ebb8 882b 2f3d 534c 4b35 2093 2773 37a0 0184 f20f f25d 224c 04be 2afd 2095 K_re: 3f90 bf5c 6e5e f325 ff04 eb5e f653 9fa8 2096 cca8 3981 94fb d00b e425 b3f4 0dba 10ac 2098 MSK: 87b3 2157 0117 cd6c 95ab 6c43 6fb5 073f 2099 f15c f855 05d2 bc5b b735 5fc2 1ea8 a757 2100 57e8 f86a 2b13 8002 e057 5291 3bb4 3b82 2101 f868 a961 17e9 1a2d 95f5 2667 7d57 2900 2103 EMSK: c891 d5f2 0f14 8a10 0755 3e2d ea55 5c9c 2104 b672 e967 5f4a 66b4 bafa 0273 79f9 3aee 2105 539a 5979 d0a0 042b 9d2a e28b ed3b 17a3 2106 1dc8 ab75 072b 80bd 0c1d a612 466e 402c 2108 Case 3 2110 The parameters for the AKA run are as follows: 2112 Identity: "0555444333222111" 2114 Network name: "WLAN" 2116 RAND: e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 2118 AUTN: a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 2120 IK: b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 2122 CK: c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 2124 RES: d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 2126 Then the derived keys are generated as follows: 2128 CK': cd4c 8e5c 68f5 7dd1 d7d7 dfd0 c538 e577 2130 IK': 3ece 6b70 5dbb f7df c459 a112 80c6 5524 2132 K_encr: 897d 302f a284 7416 488c 28e2 0dcb 7be4 2134 K_aut: c407 00e7 7224 83ae 3dc7 139e b0b8 8bb5 2135 58cb 3081 eccd 057f 9207 d128 6ee7 dd53 2137 K_re: 0a59 1a22 dd8b 5b1c f29e 3d50 8c91 dbbd 2138 b4ae e230 5189 2c42 b6a2 de66 ea50 4473 2140 MSK: 9f7d ca9e 37bb 2202 9ed9 86e7 cd09 d4a7 2141 0d1a c76d 9553 5c5c ac40 a750 4699 bb89 2142 61a2 9ef6 f3e9 0f18 3de5 861a d1be dc81 2143 ce99 1639 1b40 1aa0 06c9 8785 a575 6df7 2145 EMSK: 724d e00b db9e 5681 87be 3fe7 4611 4557 2146 d501 8779 537e e37f 4d3c 6c73 8cb9 7b9d 2147 c651 bc19 bfad c344 ffe2 b52c a78b d831 2148 6b51 dacc 5f2b 1440 cb95 1552 1cc7 ba23 2150 Case 4 2152 The parameters for the AKA run are as follows: 2154 Identity: "0555444333222111" 2156 Network name: "HRPD" 2158 RAND: e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 e0e0 2160 AUTN: a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 a0a0 2162 IK: b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 b0b0 2164 CK: c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 c0c0 2166 RES: d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 d0d0 2168 Then the derived keys are generated as follows: 2170 CK': 8310 a71c e6f7 5488 9613 da8f 64d5 fb46 2172 IK': 5adf 1436 0ae8 3819 2db2 3f6f cb7f 8c76 2174 K_encr: 745e 7439 ba23 8f50 fcac 4d15 d47c d1d9 2176 K_aut: 3e1d 2aa4 e677 025c fd86 2a4b e183 61a1 2177 3a64 5765 5714 63df 833a 9759 e809 9879 2179 K_re: 99da 835e 2ae8 2462 576f e651 6fad 1f80 2180 2f0f a119 1655 dd0a 273d a96d 04e0 fcd3 2182 MSK: c6d3 a6e0 ceea 951e b20d 74f3 2c30 61d0 2183 680a 04b0 b086 ee87 00ac e3e0 b95f a026 2184 83c2 87be ee44 4322 94ff 98af 26d2 cc78 2185 3bac e75c 4b0a f7fd feb5 511b a8e4 cbd0 2187 EMSK: 7fb5 6813 838a dafa 99d1 40c2 f198 f6da 2188 cebf b6af ee44 4961 1054 02b5 08c7 f363 2189 352c b291 9644 b504 63e6 a693 5415 0147 2190 ae09 cbc5 4b8a 651d 8787 a689 3ed8 536d 2192 Contributors 2194 The test vectors in Appendix C were provided by Yogendra Pal and 2195 Jouni Malinen, based on two independent implementations of this 2196 specification. 2198 Jouni Malinen provided suggested text for Section 6. John Mattsson 2199 provided much of the text for Section 7.1. Karl Norrman was the 2200 source of much of the information in Section 7.2. 2202 Acknowledgments 2204 The authors would like to thank Guenther Horn, Joe Salowey, Mats 2205 Naslund, Adrian Escott, Brian Rosenberg, Laksminath Dondeti, Ahmad 2206 Muhanna, Stefan Rommer, Miguel Garcia, Jan Kall, Ankur Agarwal, Jouni 2207 Malinen, John Mattsson, Jesus De Gregorio, Brian Weis, Russ Housley, 2208 Alfred Hoenes, Anand Palanigounder, Michael Richardsson, Roman 2209 Danyliw, Dan Romascanu, Kyle Rose, Marcus Wong, Kalle Jarvinen, 2210 Daniel Migault, and Mohit Sethi for their in-depth reviews and 2211 interesting discussions in this problem space. 2213 Authors' Addresses 2215 Jari Arkko 2216 Ericsson 2217 Jorvas 02420 2218 Finland 2220 Email: jari.arkko@piuha.net 2222 Vesa Lehtovirta 2223 Ericsson 2224 Jorvas 02420 2225 Finland 2227 Email: vesa.lehtovirta@ericsson.com 2229 Vesa Torvinen 2230 Ericsson 2231 Jorvas 02420 2232 Finland 2234 Email: vesa.torvinen@ericsson.com 2236 Pasi Eronen 2237 Independent 2238 Finland 2240 Email: pe@iki.fi