idnits 2.17.1 draft-ietf-krb-wg-anon-09.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 693. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 704. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 711. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 717. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == The page length should not exceed 58 lines per page, but there was 2 longer pages, the longest (page 15) being 65 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 10, 2008) is 5699 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'ASAX34' ** Obsolete normative reference: RFC 3852 (Obsoleted by RFC 5652) -- Possible downref: Non-RFC (?) normative reference: ref. 'X680' -- Possible downref: Non-RFC (?) normative reference: ref. 'X690' Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP L. Zhu 3 Internet-Draft P. Leach 4 Updates: 4120 (if approved) Microsoft Corporation 5 Intended status: Standards Track September 10, 2008 6 Expires: March 14, 2009 8 Anonymity Support for Kerberos 9 draft-ietf-krb-wg-anon-09 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt. 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html. 34 This Internet-Draft will expire on March 14, 2009. 36 Abstract 38 This document defines extensions to the Kerberos protocol for the 39 Kerberos client to authenticate the Kerberos Key Distribution Center 40 (KDC) and the Kerberos server, without revealing the client's 41 identity or the client's realm to the server or to the KDC. It 42 updates RFC 4120. These extensions can be used to secure 43 communication between the anonymous client and the server. 45 Table of Contents 47 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 48 2. Conventions Used in This Document . . . . . . . . . . . . . . 3 49 3. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 3 50 4. Protocol Description . . . . . . . . . . . . . . . . . . . . . 5 51 4.1. Anonymity Support in AS Exchange . . . . . . . . . . . . . 5 52 4.1.1. Anonymous PKINIT . . . . . . . . . . . . . . . . . . . 6 53 4.2. Anonymity Support in TGS Exchange . . . . . . . . . . . . 7 54 4.3. Subsequent Exchanges and Protocol Actions Common to AS 55 and TGS for Anonymity Support . . . . . . . . . . . . . . 9 56 5. Interoperability Requirements . . . . . . . . . . . . . . . . 10 57 6. GSS-API Implementation Notes . . . . . . . . . . . . . . . . . 10 58 7. PKINIT Client Contribution to the Ticket Session Key . . . . . 11 59 7.1. Combinging Two protocol Keys . . . . . . . . . . . . . . . 12 60 8. Security Considerations . . . . . . . . . . . . . . . . . . . 13 61 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 13 62 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 14 63 11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 14 64 11.1. Normative References . . . . . . . . . . . . . . . . . . . 14 65 11.2. Informative References . . . . . . . . . . . . . . . . . . 15 66 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 15 67 Intellectual Property and Copyright Statements . . . . . . . . . . 16 69 1. Introduction 71 In certain situations, the Kerberos [RFC4120] client may wish to 72 authenticate a server and/or protect communications without revealing 73 the client's own identity. For example, consider an application 74 which provides read access to a research database, and which permits 75 queries by arbitrary requestors. A client of such a service might 76 wish to authenticate the service, to establish trust in the 77 information received from it, but might not wish to disclose the 78 client's identity to the service for privacy reasons. 80 Extensions to Kerberos are specified in this document by which a 81 client can authenticate the Key Distribution Center (KDC) and request 82 an anonymous ticket. The client can use the anonymous ticket to 83 authenticate the server and protect subsequent client-server 84 communications. 86 By using the extensions defined in this specification, the client can 87 request an anonymous ticket where the client may reveal the client's 88 identity to the client's own KDC, or the client can hide the client's 89 identity completely by using anonymous Public Key Cryptography for 90 Initial Authentication in Kerberos (PKINIT) as defined in 91 Section 4.1. Using the returned anonymous ticket, the client remains 92 anonymous in subsequent Kerberos exchanges thereafter to KDCs on the 93 cross-realm authentication path, and to the server with which it 94 communicates. 96 In this specification, the client realm in the anonymous ticket is 97 the anonymous realm name when anonymous PKINIT is used to obtain the 98 ticket. The client realm is the client's real realm name if the 99 client is authenticated using the client's long term keys. Note that 100 the membership of a realm can imply a member of the community 101 represented by the realm. 103 The interaction with Generic Security Service Application Program 104 Interface (GSS-API) is described after the protocol description. 106 2. Conventions Used in This Document 108 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 109 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 110 document are to be interpreted as described in [RFC2119]. 112 3. Definitions 114 The anonymous Kerberos realm name is defined as a well-known realm 115 name based on [KRBNAM], and the value of this well-known realm name 116 is the literal "WELLKNOWN:ANONYMOUS". 118 The anonymous Kerberos principal name is defined as a well-known 119 Kerberos principal name based on [KRBNAM]. The value of the name- 120 type field is KRB_NT_WELLKNOWN [KRBNAM], and the value of the name- 121 string field is a sequence of two KerberosString components: 122 "WELLKNOWN", "ANONYMOUS". 124 The anonymous ticket flag is defined as bit 14 (with the first bit 125 being bit 0) in the TicketFlags: 127 TicketFlags ::= KerberosFlags 128 -- anonymous(14) 129 -- TicketFlags and KerberosFlags are defined in [RFC4120] 131 This is a new ticket flag that is used to indicate a ticket is an 132 anonymous one. 134 An anonymous ticket is a ticket that has all of the following 135 properties: 137 o The cname field contains the anonymous Kerberos principal name. 139 o The crealm field contains the client's realm name or the anonymous 140 realm name. 142 o The anonymous ticket contains no information that can reveal the 143 client's identity. However the ticket may contain the client 144 realm, intermediate realms on the client's authentication path, 145 and authorization data that may provide information related to the 146 client's identity. For example, an anonymous principal that is 147 identifiable only within a particular group of users can be 148 implemented using authorization data and such authorization data, 149 if included in the anonymous ticket, would disclose the client's 150 membership of that group. 152 o The anonymous ticket flag is set. 154 The anonymous KDC option is defined as bit 14 (with the first bit 155 being bit 0) in the KDCOptions: 157 KDCOptions ::= KerberosFlags 158 -- anonymous(14) 159 -- KDCOptions and KerberosFlags are defined in [RFC4120] 161 As described in Section 4, the anonymous KDC option is set to request 162 an anonymous ticket in an Authentication Service (AS) request or an 163 Ticket Granting Service (TGS) request. 165 4. Protocol Description 167 In order to request an anonymous ticket, the client sets the 168 anonymous KDC option in an AS request or an TGS request. 170 The rest of this section is organized as follows: it first describes 171 protocol actions specific to AS exchanges, then it describes those of 172 TGS exchange. These are then followed by the decription of protocol 173 actions common to both AS and TGS and those in subsequent exchanges. 175 4.1. Anonymity Support in AS Exchange 177 The client requests an anonymous ticket by setting the anonymous KDC 178 option in an AS exchange. 180 The Kerberos client can use the client's long term keys, or the 181 client's X.509 certificates [RFC4556], or any other preauthenication 182 data, to authenticate to the KDC and requests an anonymous ticket in 183 an AS exchange where the client's identity is known to the KDC. 185 If the client in the AS request is anonymous, the anonymous KDC 186 option MUST be set in the request. Otherwise, the KDC MUST return a 187 KRB-ERROR message with the code KDC_ERR_BADOPTION. 189 If the client is anonymous and the KDC does not have a key to encrypt 190 the reply (this can happen when, for example, the KDC does not 191 support PKINIT [RFC4556]), the KDC MUST return an error message with 192 the code KDC_ERR_NULL_KEY [RFC4120]. 194 When policy allows, the KDC issues an anonymous ticket. If the 195 client name in the request is the anonymous principal, the client 196 realm (crealm) in the reply is the anonymous realm, otherwise the 197 client realm is the realm of the AS. According to [RFC4120] the 198 client name and the client realm in the EncTicketPart of the reply 199 MUST match with the corresponding client name and the client realm of 200 the anonymous ticket in the reply; the client MUST use the client 201 name and the client realm returned in the KDC-REP in subsequent 202 message exchanges when using the obtained anonymous ticket. 204 Care MUST be taken by the KDC not to reveal the client's identity in 205 the authorization data of the returned ticket when populating the 206 authorization data in a returned anonymous ticket. 208 The AD-INITIAL-VERIFIED-CAS authorization data as defined in 209 [RFC4556] contains the issuer name of the client certificate. This 210 authorization is not applicable and MUST NOT be present in the 211 returned anonymous ticket when anonymous PKINIT is used. When the 212 client is authenticated (i.e. anonymous PKINIT is not used), if it is 213 undesirable to disclose such information about the client's identity, 214 the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be removed from 215 the returned anonymous ticket. 217 The client can use the client keys to mutually authenticate with the 218 KDC, request an anonymous TGT in the AS request. And in that case, 219 the reply key is selected as normal according to Section 3.1.3 of 220 [RFC4120]. 222 4.1.1. Anonymous PKINIT 224 This sub-section defines anonymity PKINIT. 226 As described earlier in this section, the client can request an 227 anonymous ticket by authenticating to the KDC using the client's 228 identity; alternatively without revealing the client's identity to 229 the KDC, the Kerberos client can request an anonymous ticket as 230 follows: the client sets the client name as the anonymous principal 231 in the AS exchange and provides a PA_PK_AS_REQ pre-authentication 232 data [RFC4556] where both the signerInfos field and the certificates 233 field of the SignedData [RFC3852] of the PA_PK_AS_REQ are empty. 234 Because the anonymous client does not have an associated asymmetric 235 key pair, the client MUST choose the Diffie-Hellman key agreement 236 method by filling in the Diffie-Hellman domain parameters in the 237 clientPublicValue [RFC4556]. This use of the anonymous client name 238 in conjunction with PKINIT is referred to as anonymous PKINIT. If 239 anonymous PKINIT is used, the realm name in the returned anonymous 240 ticket MUST be the anonymous realm. 242 Upon receiving the anonymous PKINIT request from the client, the KDC 243 processes the request according to Section 3.1.2 of [RFC4120]. The 244 KDC skips the checks for the client's signature and the client's 245 public key (such as the verification of the binding between the 246 client's public key and the client name), but performs otherwise- 247 applicable checks, and proceeds as normal according to [RFC4556]. 248 For example, the AS MUST check if the client's Diffie-Hellman domain 249 parameters are acceptable. The Diffie-Hellman key agreement method 250 MUST be used and the reply key is derived according to Section 251 3.2.3.1 of [RFC4556]. If the clientPublicValue is not present in the 252 request, the KDC MUST return a KRB-ERROR with the code 253 KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED [RFC4556]. If all goes 254 well, an anonymous ticket is generated according to Section 3.1.3 of 255 [RFC4120] and a PA_PK_AS_REP [RFC4556] pre-authentication data is 256 included in the KDC reply according to [RFC4556]. If the KDC does 257 not have an asymmetric key pair, it MAY reply anonymously or reject 258 the authentication attempt. If the KDC replies anonymously, both the 259 signerInfos field and the certificates field of the SignedData 260 [RFC3852] of PA_PK_AS_REP in the reply are empty. The server name in 261 the anonymous KDC reply contains the name of the TGS. 263 Upon receipt of the KDC reply that contains an anonymous ticket and a 264 PA_PK_AS_REP [RFC4556] pre-authentication data, the client can then 265 authenticate the KDC based on the KDC's signature in the 266 PA_PK_AS_REP. If the KDC's signature is missing in the KDC reply 267 (the reply is anonymous), the client MUST reject the returned ticket 268 if it cannot authenticate the KDC otherwise. 270 A KDC that supports anonymous PKINIT MUST indicate the support of 271 PKINIT according to Section 3.4 of [RFC4556]. 273 Note that in order to obtain an anonymous ticket with the anonymous 274 realm name, the client MUST set the client name as the anonymous 275 principal in the request when requesting an anonymous ticket in an AS 276 exchange. Anonymity PKINIT is the only way via which an anonymous 277 ticket with the anonymous realm as the client realm can be generated 278 in this specification. 280 4.2. Anonymity Support in TGS Exchange 282 The client requests an anonymous ticket by setting the anonymous KDC 283 option in a TGS exchange, and in that request the client can use a 284 normal Ticket Granting Ticket (TGT) with the client's identity, or an 285 anonymous TGT, or an anonymous cross realm TGT. If the client uses a 286 normal TGT, the client's identity is known to the TGS. 288 Note that the client can completely hide the client's identity in an 289 AS exchange using anonymous PKINIT as described in the previous 290 section. 292 If the ticket in the PA-TGS-REQ of the TGS request is an anonymous 293 one, the anonymous KDC option MUST be set in the request. Otherwise, 294 the KDC MUST return a KRB-ERROR message with the code 295 KDC_ERR_BADOPTION. 297 When policy allows, the KDC issues an anonymous ticket. If the 298 ticket in the TGS request is an anonymous one, the client name and 299 the client realm are copied from that ticket; otherwise the ticket in 300 the TGS request is a normal ticket, the returned anonymous ticket 301 contains the client name as the anonymous principal and the client 302 realm as the true realm of the client. In all cases, according to 303 [RFC4120] the client name and the client realm in the EncTicketPart 304 of the reply MUST match with the corresponding client name and the 305 client realm of the anonymous ticket in the reply; the client MUST 306 use the client name and the client realm returned in the KDC-REP in 307 subsequent message exchanges when using the obtained anonymous 308 ticket. 310 Care MUST be taken by the TGS not to reveal the client's identity in 311 the authorization data of the returned ticket. When propagating 312 authorization data in the ticket or in the enc-authorization-data 313 field of the request, the TGS MUST ensure that the client 314 confidentiality is not violated in the returned anonymous ticket. 315 The TGS MUST process the authorization data recursively according to 316 Section 5.2.6 of [RFC4120] beyond the container levels such that all 317 embedded authorization elements are interpreted. The TGS SHOULD NOT 318 populate identity-based authorization data into an anonymous ticket 319 in that such authorization data typically reveals the client's 320 identity. The specification of a new authorization data type MUST 321 specify the processing rules of the authorization data when an 322 anonymous ticket is returned. If there is no processing rule defined 323 for an authorization data element or the authorization data element 324 is unknown, the TGS MUST process it when an anonymous ticket is 325 returned as follows: 327 o If the authorization data element may reveal the client's 328 identity, it MUST be removed unless otherwise specified. 330 o If the authorization data element, that could reveal's the 331 client's identity. is intended to restrict the use of the ticket 332 or limit the rights otherwise conveyed in the ticket, it cannot be 333 removed in order to hide the client's identity. In this case, the 334 authentication attempt MUST be rejected, and the TGS MUST return 335 an error message with the code KDC_ERR_POLICY. Note this is 336 applicable to both critical and optional authorization data. 338 o If the authorization data element is unknown, the TGS MAY remove 339 it, or transfer it into the returned anonymous ticket, or reject 340 the authentication attempt, based on local policy for that 341 authorization data type unless otherwise specified. If there is 342 no policy defined for a given unknown authorization data type, the 343 authentication MUST be rejected. The error code is KDC_ERR_POLICY 344 when the authentication is rejected. 346 The AD-INITIAL-VERIFIED-CAS authorization data as defined in 347 [RFC4556] contains the issuer name of the client certificate. If it 348 is undesirable to disclose such information about the client's 349 identity, the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be 350 removed from an anonymous ticket. 352 The TGS encodes the name of the previous realm into the transited 353 field according to Section 3.3.3.2 of [RFC4120]. Based on local 354 policy, the TGS MAY omit the previous realm if the cross realm TGT is 355 an anonymous one in order to hide the authentication path of the 356 client. The unordered set of realms in the transited field, if 357 present, can reveal which realm may potentially be the realm of the 358 client or the realm that issued the anonymous TGT. The anonymous 359 Kerberos realm name MUST NOT be present in the transited field of a 360 ticket. The true name of the realm that issued the anonymous ticket 361 MAY be present in the transited field of a ticket. 363 4.3. Subsequent Exchanges and Protocol Actions Common to AS and TGS for 364 Anonymity Support 366 In both AS and TGS exchanges, the realm field in the KDC request is 367 always the realm of the target KDC, not the anonymous realm when the 368 client requests an anonymous ticket. 370 Absent other information the KDC MUST NOT include any identifier in 371 the returned anonymous ticket that could reveal the client's identity 372 to the server. 374 Unless anonymous PKINIT is used, if a client requires anonymous 375 communication then the client MUST check to make sure that the ticket 376 in the reply is actually anonymous by checking the presence of the 377 anonymous ticket flag in the flags field of the EncKDCRepPart. This 378 is because KDCs ignore unknown KDC options. A KDC that does not 379 understand the anonymous KDC option will not return an error, but 380 will instead return a normal ticket. 382 The subsequent client and server communications then proceed as 383 described in [RFC4120]. 385 Note that the anonymous principal name and realm are only applicable 386 to the client in Kerberos messages, the server cannot be anonymous in 387 any Kerberos message per this specification. 389 A server accepting an anonymous service ticket may assume that 390 subsequent requests using the same ticket originate from the same 391 client. Requests with different tickets are likely to originate from 392 different clients. 394 Upon receipt of an anonymous ticket, the transited policy check is 395 preformed in the same way as that of a normal ticket if the client's 396 realm is not the anonymous realm; if the client realm is the 397 anonymous realm, absent other information any realm in the 398 authentication path is allowed by the cross-realm policy check. 400 5. Interoperability Requirements 402 Conforming implementations MUST support the anonymous principal with 403 a non-anonymous realm, and they MAY support the anonymous principal 404 with the anonymous realm using anonymous PKINIT. 406 6. GSS-API Implementation Notes 408 GSS-API defines the name_type GSS_C_NT_ANONYMOUS [RFC2743] to 409 represent the anonymous identity. In addition, Section 2.1.1 of 410 [RFC1964] defines the single string representation of a Kerberos 411 principal name with the name_type GSS_KRB5_NT_PRINCIPAL_NAME. The 412 anonymous principal with the anonymous realm corresponds to the GSS- 413 API anonymous principal. A principal with the anonymous principal 414 name and a non-anonymous realm is an authenticated principal, hence 415 such a principal does not correspond to the anonymous principal in 416 GSS-API with the GSS_C_NT_ANONYMOUS name type. The [RFC1964] name 417 syntax for GSS_KRB5_NT_PRINCIPAL_NAME MUST be used for importing the 418 anonymous principal name with a non-anonymous realm name and for 419 displaying and exporting these names. 421 At the GSS-API [RFC2743] level, an initiator/client requests the use 422 of an anonymous principal with the anonymous realm by asserting the 423 "anonymous" flag when calling GSS_Init_Sec_Context(). The GSS-API 424 implementation MAY provide implementation-specific means for 425 requesting the use of an anonymous principal with a non-anonymous 426 realm. 428 GSS-API does not know or define "anonymous credentials", so the 429 (printable) name of the anonymous principal will rarely be used by or 430 relevant for the initiator/client. The printable name is relevant 431 for the acceptor/server when performing an authorization decision 432 based on the initiator name that is returned from the acceptor side 433 upon the successful security context establishment. 435 A GSS-API initiator MUST carefully check the resulting context 436 attributes from the initial call to GSS_Init_Sec_Context() when 437 requesting anonymity, because (as in the GSS-API tradition and for 438 backwards compatibility) anonymity is just another optional context 439 attribute. It could be that the mechanism doesn't recognize the 440 attribute at all or that anonymity is not available for some other 441 reasons -- and in that case the initiator MUST NOT send the initial 442 security context token to the acceptor, because it will likely reveal 443 the initiators identity to the acceptor, something that can rarely be 444 "un-done". 446 Portable initiators are RECOMMENDED to use default credentials 447 whenever possible, and request anonymity only through the input 448 anon_req_flag [RFC2743] to GSS_Init_Sec_Context(). 450 7. PKINIT Client Contribution to the Ticket Session Key 452 The definition in this section was motivated by protocol analysis of 453 anonymous PKINIT (defined in this document) in building tunneling 454 channels [FAST] and subsequent channel bindings. In order to enable 455 applications of anonymous PKINIT to form channels, all 456 implementations of anonymous PKINIT need to meet the requirements of 457 this section. There is otherwise no connection to the rest of this 458 document. 460 PKINIT is useful for constructing tunneling channels. To ensure that 461 an attacker cannot create a channel with a given name, it is 462 desirable that neither the KDC nor the client can unilaterally 463 determine the ticket session key. To achieve that end, a KDC 464 conforming to this definition MUST encrypt a randomly generated key, 465 called the KDC contribution key, in the PA_PKINIT_KX padata (defined 466 next in this section). The KDC contribution key is then combined 467 with the reply key to form the ticket session key of the returned 468 ticket. These two keys are then combined using the KRB-FX-CF2 469 operation defined in Section 7.1, where K1 is the KDC contribution 470 key, K2 is the reply key, the input pepper1 is American Standard Code 471 for Information Interchange (ASCII) [ASAX34] string "PKINIT", and the 472 input pepper2 is ASCII string "KeyExchange". 474 PA_PKINIT_KX 135 475 -- padata for PKINIT that contains an encrypted 476 -- KDC contribution key. 478 PA-PKINIT-KX ::= EncryptedData -- EncryptionKey 479 -- Contains an encrypted key randomly 480 -- generated by the KDC (known as the KDC contribution key). 481 -- Both EncryptedData and EncryptionKey are defined in [RFC4120] 483 The PA_PKINIT_KX padata MUST be included in the KDC reply when 484 anonymous PKINIT is used; it SHOULD be included if PKINIT is used 485 with the Diffie-Helleman key exchange but the client is not 486 anonymous; it MUST NOT be included otherwise (e.g. when PKINIT is 487 used with the public key encryption as the key exchange). 489 The padata-value field of the PA-PKINIT-KX type padata contains the 490 DER [X680] [X690] encoding of the Abstract Syntax Notation One 491 (ASN.1) type PA-PKINIT-KX. The PA-PKINIT-KX structure is a 492 EncryptedData. The clear text data being encrypted is the DER 493 encoded Kerberos session key randomly generated by the KDC. The 494 encryption key is the reply key and the key usage number is 495 KEY_USAGE_PA_PKINIT_KX (44). 497 The client then decrypts the KDC contribution key and verifies the 498 ticket session key in the returned ticket is the combined key of the 499 KDC contribution key and the reply key as described above. A 500 conforming client MUST reject anonymous PKINIT authentication if the 501 PA_PKINIT_KX padata is not present in the KDC reply or if the ticket 502 session key of the returned ticket is not the combined key of the KDC 503 contribution key and the reply key when PA-PKINIT-KX is present in 504 the KDC reply. 506 7.1. Combinging Two protocol Keys 508 KRB-FX-CF2() combines two protocol keys based on the pseudo-random() 509 function defined in [RFC3961]. 511 Given two input keys, K1 and K2, where K1 and K2 can be of two 512 different enctypes, the output key of KRB-FX-CF2(), K3, is derived as 513 follows: 515 KRB-FX-CF2(protocol key, protocol key, octet string, 516 octet string) -> (protocol key) 518 PRF+(K1, pepper1) -> octet-string-1 519 PRF+(K2, pepper2) -> octet-string-2 520 KRB-FX-CF2(K1, K2, pepper1, pepper2) -> 521 random-to-key(octet-string-1 ^ octet-string-2) 523 Where ^ denotes the exclusive-OR operation. PRF+() is defined as 524 follows: 526 PRF+(protocol key, octet string) -> (octet string) 528 PRF+(key, shared-info) -> pseudo-random( key, 1 || shared-info ) || 529 pseudo-random( key, 2 || shared-info ) || 530 pseudo-random( key, 3 || shared-info ) || ... 532 Here the counter value 1, 2, 3 and so on are encoded as a one-octet 533 integer. The pseudo-random() operation is specified by the enctype 534 of the protocol key. PRF+() uses the counter to generate enough bits 535 as needed by the random-to-key() [RFC3961] function for the 536 encryption type specified for the resulting key; unneeded bits are 537 removed from the tail. 539 8. Security Considerations 541 Since KDCs ignore unknown options, a client requiring anonymous 542 communication needs to make sure that the returned ticket is actually 543 anonymous. This is because a KDC that that does not understand the 544 anonymous option would not return an anonymous ticket. 546 By using the mechanism defined in this specification, the client does 547 not reveal the client's identity to the server but the client 548 identity may be revealed to the KDC of the server principal (when the 549 server principal is in a different realm than that of the client), 550 and any KDC on the cross-realm authentication path. The Kerberos 551 client MUST verify the ticket being used is indeed anonymous before 552 communicating with the server, otherwise the client's identity may be 553 revealed unintentionally. 555 In cases where specific server principals must not have access to the 556 client's identity (for example, an anonymous poll service), the KDC 557 can define server principal specific policy that insure any normal 558 service ticket can NEVER be issued to any of these server principals. 560 If the KDC that issued an anonymous ticket were to maintain records 561 of the association of identities to an anonymous ticket, then someone 562 obtaining such records could breach the anonymity. Additionally, the 563 implementations of most (for now all) KDC's respond to requests at 564 the time that they are received. Traffic analysis on the connection 565 to the KDC will allow an attacker to match client identities to 566 anonymous tickets issued. Because there are plaintext parts of the 567 tickets that are exposed on the wire, such matching by a third party 568 observer is relatively straightforward. A service that is 569 authenticated by the anonymous principals may be able to infer the 570 identity of the client by examining and linking quasi-static protocol 571 information such as the IP address from which a request is received. 573 The client's real identity is not revealed when the client is 574 authenticated as the anonymous principal. Application servers MAY 575 reject the authentication in order to, for example, prevent 576 information disclosure or as part of Denial of Service (DOS) 577 prevention. Application servers MUST avoid accepting anonymous 578 credentials in situations where they must record the client's 579 identity; for example, when there must be an audit trail. 581 9. Acknowledgements 583 JK Jaganathan helped editing early revisions of this document. 585 Clifford Neuman contributed the core notions of this document. 587 Ken Raeburn reviewed the document and provided suggestions for 588 improvements. 590 Martin Rex wrote the text for GSS-API considerations. 592 Nicolas Williams reviewed the GSS-API considerations section and 593 suggested ideas for improvements. 595 Sam Hartman and Nicolas Williams were great champions of this work. 597 Miguel Garcia and Phillip Hallam-Baker reviewed the document and 598 provided helpful suggestions. 600 In addition, the following individuals made significant 601 contributions: Jeffrey Altman, Tom Yu, Chaskiel M Grundman, Love 602 Hornquist Astrand, Jeffrey Hutzelman, and Olga Kornievskaia. 604 10. IANA Considerations 606 This document defines a new 'anonymous' Kerberos well-known name and 607 a new 'anonymous' Kerberos well-known realm based on [KRBNAM]. IANA 608 is requested to add these two values to the Kerberos naming 609 registries that are created in [KRBNAM]. 611 11. References 613 11.1. Normative References 615 [ASAX34] American Standard Code for Information Interchange, 616 ASA X3.4-1963, American Standards Association, June 17, 617 1963. 619 [KRBNAM] Zhu, L., "Additional Kerberos Naming Constraints", 620 draft-ietf-krb-wg-naming (work in progress), 2008. 622 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", 623 RFC 1964, June 1996. 625 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 626 Requirement Levels", BCP 14, RFC 2119, March 1997. 628 [RFC2743] Linn, J., "Generic Security Service Application Program 629 Interface Version 2, Update 1", RFC 2743, January 2000. 631 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 632 RFC 3852, July 2004. 634 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 635 Kerberos 5", RFC 3961, February 2005. 637 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 638 Kerberos Network Authentication Service (V5)", RFC 4120, 639 July 2005. 641 [RFC4556] Zhu, L. and B. Tung, "Public Key Cryptography for Initial 642 Authentication in Kerberos (PKINIT)", RFC 4556, June 2006. 644 [X680] ITU-T Recommendation X.680 (2002) | ISO/IEC 8824-1:2002, 645 Information technology - Abstract Syntax Notation One 646 (ASN.1): Specification of basic notation. 648 [X690] ITU-T Recommendation X.690 (2002) | ISO/IEC 8825-1:2002, 649 Information technology - ASN.1 encoding Rules: 650 Specification of Basic Encoding Rules (BER), Canonical 651 Encoding Rules (CER) and Distinguished Encoding Rules 652 (DER). 654 11.2. Informative References 656 [FAST] Zhu, L. and S. Hartman, "A Generalized Framework for 657 Kerberos Pre-Authentication", 658 draft-ietf-krb-wg-preauth-framework (work in progress), 659 2008. 661 Authors' Addresses 663 Larry Zhu 664 Microsoft Corporation 665 One Microsoft Way 666 Redmond, WA 98052 667 US 669 Email: lzhu@microsoft.com 671 Paul Leach 672 Microsoft Corporation 673 One Microsoft Way 674 Redmond, WA 98052 675 US 677 Email: paulle@microsoft.com 679 Full Copyright Statement 681 Copyright (C) The IETF Trust (2008). 683 This document is subject to the rights, licenses and restrictions 684 contained in BCP 78, and except as set forth therein, the authors 685 retain all their rights. 687 This document and the information contained herein are provided on an 688 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 689 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 690 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 691 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 692 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 693 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 695 Intellectual Property 697 The IETF takes no position regarding the validity or scope of any 698 Intellectual Property Rights or other rights that might be claimed to 699 pertain to the implementation or use of the technology described in 700 this document or the extent to which any license under such rights 701 might or might not be available; nor does it represent that it has 702 made any independent effort to identify any such rights. Information 703 on the procedures with respect to rights in RFC documents can be 704 found in BCP 78 and BCP 79. 706 Copies of IPR disclosures made to the IETF Secretariat and any 707 assurances of licenses to be made available, or the result of an 708 attempt made to obtain a general license or permission for the use of 709 such proprietary rights by implementers or users of this 710 specification can be obtained from the IETF on-line IPR repository at 711 http://www.ietf.org/ipr. 713 The IETF invites any interested party to bring to its attention any 714 copyrights, patents or patent applications, or other proprietary 715 rights that may cover technology that may be required to implement 716 this standard. Please address the information to the IETF at 717 ietf-ipr@ietf.org.