idnits 2.17.1 draft-ietf-krb-wg-anon-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year (Using the creation date from RFC4120, updated by this document, for RFC5378 checks: 2002-02-27) -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (August 30, 2010) is 4986 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'X680' is mentioned on line 512, but not defined == Missing Reference: 'X690' is mentioned on line 512, but not defined -- Possible downref: Non-RFC (?) normative reference: ref. 'ASAX34' ** Obsolete normative reference: RFC 3852 (Obsoleted by RFC 5652) Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP L. Zhu 3 Internet-Draft P. Leach 4 Updates: 4120, 4121 and 4556 Microsoft Corporation 5 (if approved) S. Hartman 6 Intended status: Standards Track Painless Security 7 Expires: March 3, 2011 August 30, 2010 9 Anonymity Support for Kerberos 10 draft-ietf-krb-wg-anon-12 12 Abstract 14 This document defines extensions to the Kerberos protocol to allow a 15 Kerberos client to securely communicate with a Kerberos application 16 service without revealing its identity, or without revealing more 17 than its Kerberos realm. It also defines extensions which allow a 18 Kerberos client to obtain anonymous credentials without revealing its 19 identity to the Kerberos Key Distribution Center (KDC). This 20 document updates RFC 4120, RFC 4121, and RFC 4556. 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on March 3, 2011. 39 Copyright Notice 41 Copyright (c) 2010 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 This document may contain material from IETF Documents or IETF 55 Contributions published or made publicly available before November 56 10, 2008. The person(s) controlling the copyright in some of this 57 material may not have granted the IETF Trust the right to allow 58 modifications of such material outside the IETF Standards Process. 59 Without obtaining an adequate license from the person(s) controlling 60 the copyright in such materials, this document may not be modified 61 outside the IETF Standards Process, and derivative works of it may 62 not be created outside the IETF Standards Process, except to format 63 it for publication as an RFC or to translate it into languages other 64 than English. 66 Table of Contents 68 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 69 2. Conventions Used in This Document . . . . . . . . . . . . . . 4 70 3. Definitions . . . . . . . . . . . . . . . . . . . . . . . . . 4 71 4. Protocol Description . . . . . . . . . . . . . . . . . . . . . 6 72 4.1. Anonymity Support in AS Exchange . . . . . . . . . . . . . 6 73 4.1.1. Anonymous PKINIT . . . . . . . . . . . . . . . . . . . 7 74 4.2. Anonymity Support in TGS Exchange . . . . . . . . . . . . 8 75 4.3. Subsequent Exchanges and Protocol Actions Common to AS 76 and TGS for Anonymity Support . . . . . . . . . . . . . . 10 77 5. Interoperability Requirements . . . . . . . . . . . . . . . . 11 78 6. GSS-API Implementation Notes . . . . . . . . . . . . . . . . . 11 79 7. PKINIT Client Contribution to the Ticket Session Key . . . . . 12 80 7.1. Combinging Two protocol Keys . . . . . . . . . . . . . . . 13 81 8. Security Considerations . . . . . . . . . . . . . . . . . . . 14 82 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . 14 83 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 15 84 11. References . . . . . . . . . . . . . . . . . . . . . . . . . . 15 85 11.1. Normative References . . . . . . . . . . . . . . . . . . . 15 86 11.2. Informative References . . . . . . . . . . . . . . . . . . 16 87 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 16 89 1. Introduction 91 In certain situations, the Kerberos [RFC4120] client may wish to 92 authenticate a server and/or protect communications without revealing 93 the client's own identity. For example, consider an application 94 which provides read access to a research database, and which permits 95 queries by arbitrary requestors. A client of such a service might 96 wish to authenticate the service, to establish trust in the 97 information received from it, but might not wish to disclose the 98 client's identity to the service for privacy reasons. 100 Extensions to Kerberos are specified in this document by which a 101 client can authenticate the Key Distribution Center (KDC) and request 102 an anonymous ticket. The client can use the anonymous ticket to 103 authenticate the server and protect subsequent client-server 104 communications. 106 By using the extensions defined in this specification, the client can 107 request an anonymous ticket where the client may reveal the client's 108 identity to the client's own KDC, or the client can hide the client's 109 identity completely by using anonymous Public Key Cryptography for 110 Initial Authentication in Kerberos (PKINIT) as defined in 111 Section 4.1. Using the returned anonymous ticket, the client remains 112 anonymous in subsequent Kerberos exchanges thereafter to KDCs on the 113 cross-realm authentication path, and to the server with which it 114 communicates. 116 In this specification, the client realm in the anonymous ticket is 117 the anonymous realm name when anonymous PKINIT is used to obtain the 118 ticket. The client realm is the client's real realm name if the 119 client is authenticated using the client's long term keys. Note that 120 the membership of a realm can imply a member of the community 121 represented by the realm. 123 The interaction with Generic Security Service Application Program 124 Interface (GSS-API) is described after the protocol description. 126 2. Conventions Used in This Document 128 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 129 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 130 document are to be interpreted as described in [RFC2119]. 132 3. Definitions 134 The anonymous Kerberos realm name is defined as a well-known realm 135 name based on [KRBNAM], and the value of this well-known realm name 136 is the literal "WELLKNOWN:ANONYMOUS". 138 The anonymous Kerberos principal name is defined as a well-known 139 Kerberos principal name based on [KRBNAM]. The value of the name- 140 type field is KRB_NT_WELLKNOWN [KRBNAM], and the value of the name- 141 string field is a sequence of two KerberosString components: 142 "WELLKNOWN", "ANONYMOUS". 144 The anonymous ticket flag is defined as bit 16 (with the first bit 145 being bit 0) in the TicketFlags: 147 TicketFlags ::= KerberosFlags 148 -- anonymous(16) 149 -- TicketFlags and KerberosFlags are defined in [RFC4120] 151 This is a new ticket flag that is used to indicate a ticket is an 152 anonymous one. 154 An anonymous ticket is a ticket that has all of the following 155 properties: 157 o The cname field contains the anonymous Kerberos principal name. 159 o The crealm field contains the client's realm name or the anonymous 160 realm name. 162 o The anonymous ticket contains no information that can reveal the 163 client's identity. However the ticket may contain the client 164 realm, intermediate realms on the client's authentication path, 165 and authorization data that may provide information related to the 166 client's identity. For example, an anonymous principal that is 167 identifiable only within a particular group of users can be 168 implemented using authorization data and such authorization data, 169 if included in the anonymous ticket, would disclose the client's 170 membership of that group. 172 o The anonymous ticket flag is set. 174 The anonymous KDC option is defined as bit 16 (with the first bit 175 being bit 0) in the KDCOptions: 177 KDCOptions ::= KerberosFlags 178 -- anonymous(16) 179 -- KDCOptions and KerberosFlags are defined in [RFC4120] 181 As described in Section 4, the anonymous KDC option is set to request 182 an anonymous ticket in an Authentication Service (AS) request or an 183 Ticket Granting Service (TGS) request. 185 4. Protocol Description 187 In order to request an anonymous ticket, the client sets the 188 anonymous KDC option in an AS request or an TGS request. 190 The rest of this section is organized as follows: it first describes 191 protocol actions specific to AS exchanges, then it describes those of 192 TGS exchange. These are then followed by the decription of protocol 193 actions common to both AS and TGS and those in subsequent exchanges. 195 4.1. Anonymity Support in AS Exchange 197 The client requests an anonymous ticket by setting the anonymous KDC 198 option in an AS exchange. 200 The Kerberos client can use the client's long term keys, or the 201 client's X.509 certificates [RFC4556], or any other preauthenication 202 data, to authenticate to the KDC and requests an anonymous ticket in 203 an AS exchange where the client's identity is known to the KDC. 205 If the client in the AS request is anonymous, the anonymous KDC 206 option MUST be set in the request. Otherwise, the KDC MUST return a 207 KRB-ERROR message with the code KDC_ERR_BADOPTION. 209 If the client is anonymous and the KDC does not have a key to encrypt 210 the reply (this can happen when, for example, the KDC does not 211 support PKINIT [RFC4556]), the KDC MUST return an error message with 212 the code KDC_ERR_NULL_KEY [RFC4120]. 214 When policy allows, the KDC issues an anonymous ticket. If the 215 client name in the request is the anonymous principal, the client 216 realm (crealm) in the reply is the anonymous realm, otherwise the 217 client realm is the realm of the AS. According to [RFC4120] the 218 client name and the client realm in the EncTicketPart of the reply 219 MUST match with the corresponding client name and the client realm of 220 the anonymous ticket in the reply; the client MUST use the client 221 name and the client realm returned in the KDC-REP in subsequent 222 message exchanges when using the obtained anonymous ticket. 224 Care MUST be taken by the KDC not to reveal the client's identity in 225 the authorization data of the returned ticket when populating the 226 authorization data in a returned anonymous ticket. 228 The AD-INITIAL-VERIFIED-CAS authorization data as defined in 229 [RFC4556] contains the issuer name of the client certificate. This 230 authorization is not applicable and MUST NOT be present in the 231 returned anonymous ticket when anonymous PKINIT is used. When the 232 client is authenticated (i.e. anonymous PKINIT is not used), if it is 233 undesirable to disclose such information about the client's identity, 234 the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be removed from 235 the returned anonymous ticket. 237 The client can use the client keys to mutually authenticate with the 238 KDC, request an anonymous TGT in the AS request. And in that case, 239 the reply key is selected as normal according to Section 3.1.3 of 240 [RFC4120]. 242 4.1.1. Anonymous PKINIT 244 This sub-section defines anonymity PKINIT. 246 As described earlier in this section, the client can request an 247 anonymous ticket by authenticating to the KDC using the client's 248 identity; alternatively without revealing the client's identity to 249 the KDC, the Kerberos client can request an anonymous ticket as 250 follows: the client sets the client name as the anonymous principal 251 in the AS exchange and provides a PA_PK_AS_REQ pre-authentication 252 data [RFC4556] where both the signerInfos field and the certificates 253 field of the SignedData [RFC3852] of the PA_PK_AS_REQ are empty. 254 Because the anonymous client does not have an associated asymmetric 255 key pair, the client MUST choose the Diffie-Hellman key agreement 256 method by filling in the Diffie-Hellman domain parameters in the 257 clientPublicValue [RFC4556]. This use of the anonymous client name 258 in conjunction with PKINIT is referred to as anonymous PKINIT. If 259 anonymous PKINIT is used, the realm name in the returned anonymous 260 ticket MUST be the anonymous realm. 262 Upon receiving the anonymous PKINIT request from the client, the KDC 263 processes the request according to Section 3.1.2 of [RFC4120]. The 264 KDC skips the checks for the client's signature and the client's 265 public key (such as the verification of the binding between the 266 client's public key and the client name), but performs otherwise- 267 applicable checks, and proceeds as normal according to [RFC4556]. 268 For example, the AS MUST check if the client's Diffie-Hellman domain 269 parameters are acceptable. The Diffie-Hellman key agreement method 270 MUST be used and the reply key is derived according to Section 271 3.2.3.1 of [RFC4556]. If the clientPublicValue is not present in the 272 request, the KDC MUST return a KRB-ERROR with the code 273 KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED [RFC4556]. If all goes 274 well, an anonymous ticket is generated according to Section 3.1.3 of 275 [RFC4120] and a PA_PK_AS_REP [RFC4556] pre-authentication data is 276 included in the KDC reply according to [RFC4556]. If the KDC does 277 not have an asymmetric key pair, it MAY reply anonymously or reject 278 the authentication attempt. If the KDC replies anonymously, both the 279 signerInfos field and the certificates field of the SignedData 280 [RFC3852] of PA_PK_AS_REP in the reply are empty. The server name in 281 the anonymous KDC reply contains the name of the TGS. 283 Upon receipt of the KDC reply that contains an anonymous ticket and a 284 PA_PK_AS_REP [RFC4556] pre-authentication data, the client can then 285 authenticate the KDC based on the KDC's signature in the 286 PA_PK_AS_REP. If the KDC's signature is missing in the KDC reply 287 (the reply is anonymous), the client MUST reject the returned ticket 288 if it cannot authenticate the KDC otherwise. 290 A KDC that supports anonymous PKINIT MUST indicate the support of 291 PKINIT according to Section 3.4 of [RFC4556]. 293 Note that in order to obtain an anonymous ticket with the anonymous 294 realm name, the client MUST set the client name as the anonymous 295 principal in the request when requesting an anonymous ticket in an AS 296 exchange. Anonymity PKINIT is the only way via which an anonymous 297 ticket with the anonymous realm as the client realm can be generated 298 in this specification. 300 4.2. Anonymity Support in TGS Exchange 302 The client requests an anonymous ticket by setting the anonymous KDC 303 option in a TGS exchange, and in that request the client can use a 304 normal Ticket Granting Ticket (TGT) with the client's identity, or an 305 anonymous TGT, or an anonymous cross realm TGT. If the client uses a 306 normal TGT, the client's identity is known to the TGS. 308 Note that the client can completely hide the client's identity in an 309 AS exchange using anonymous PKINIT as described in the previous 310 section. 312 If the ticket in the PA-TGS-REQ of the TGS request is an anonymous 313 one, the anonymous KDC option MUST be set in the request. Otherwise, 314 the KDC MUST return a KRB-ERROR message with the code 315 KDC_ERR_BADOPTION. 317 When policy allows, the KDC issues an anonymous ticket. If the 318 ticket in the TGS request is an anonymous one, the client name and 319 the client realm are copied from that ticket; otherwise the ticket in 320 the TGS request is a normal ticket, the returned anonymous ticket 321 contains the client name as the anonymous principal and the client 322 realm as the true realm of the client. In all cases, according to 323 [RFC4120] the client name and the client realm in the EncTicketPart 324 of the reply MUST match with the corresponding client name and the 325 client realm of the anonymous ticket in the reply; the client MUST 326 use the client name and the client realm returned in the KDC-REP in 327 subsequent message exchanges when using the obtained anonymous 328 ticket. 330 Care MUST be taken by the TGS not to reveal the client's identity in 331 the authorization data of the returned ticket. When propagating 332 authorization data in the ticket or in the enc-authorization-data 333 field of the request, the TGS MUST ensure that the client 334 confidentiality is not violated in the returned anonymous ticket. 335 The TGS MUST process the authorization data recursively according to 336 Section 5.2.6 of [RFC4120] beyond the container levels such that all 337 embedded authorization elements are interpreted. The TGS SHOULD NOT 338 populate identity-based authorization data into an anonymous ticket 339 in that such authorization data typically reveals the client's 340 identity. The specification of a new authorization data type MUST 341 specify the processing rules of the authorization data when an 342 anonymous ticket is returned. If there is no processing rule defined 343 for an authorization data element or the authorization data element 344 is unknown, the TGS MUST process it when an anonymous ticket is 345 returned as follows: 347 o If the authorization data element may reveal the client's 348 identity, it MUST be removed unless otherwise specified. 350 o If the authorization data element, that could reveal's the 351 client's identity. is intended to restrict the use of the ticket 352 or limit the rights otherwise conveyed in the ticket, it cannot be 353 removed in order to hide the client's identity. In this case, the 354 authentication attempt MUST be rejected, and the TGS MUST return 355 an error message with the code KDC_ERR_POLICY. Note this is 356 applicable to both critical and optional authorization data. 358 o If the authorization data element is unknown, the TGS MAY remove 359 it, or transfer it into the returned anonymous ticket, or reject 360 the authentication attempt, based on local policy for that 361 authorization data type unless otherwise specified. If there is 362 no policy defined for a given unknown authorization data type, the 363 authentication MUST be rejected. The error code is KDC_ERR_POLICY 364 when the authentication is rejected. 366 The AD-INITIAL-VERIFIED-CAS authorization data as defined in 367 [RFC4556] contains the issuer name of the client certificate. If it 368 is undesirable to disclose such information about the client's 369 identity, the AD-INITIAL-VERIFIED-CAS authorization data SHOULD be 370 removed from an anonymous ticket. 372 The TGS encodes the name of the previous realm into the transited 373 field according to Section 3.3.3.2 of [RFC4120]. Based on local 374 policy, the TGS MAY omit the previous realm if the cross realm TGT is 375 an anonymous one in order to hide the authentication path of the 376 client. The unordered set of realms in the transited field, if 377 present, can reveal which realm may potentially be the realm of the 378 client or the realm that issued the anonymous TGT. The anonymous 379 Kerberos realm name MUST NOT be present in the transited field of a 380 ticket. The true name of the realm that issued the anonymous ticket 381 MAY be present in the transited field of a ticket. 383 4.3. Subsequent Exchanges and Protocol Actions Common to AS and TGS for 384 Anonymity Support 386 In both AS and TGS exchanges, the realm field in the KDC request is 387 always the realm of the target KDC, not the anonymous realm when the 388 client requests an anonymous ticket. 390 Absent other information the KDC MUST NOT include any identifier in 391 the returned anonymous ticket that could reveal the client's identity 392 to the server. 394 Unless anonymous PKINIT is used, if a client requires anonymous 395 communication then the client MUST check to make sure that the ticket 396 in the reply is actually anonymous by checking the presence of the 397 anonymous ticket flag in the flags field of the EncKDCRepPart. This 398 is because KDCs ignore unknown KDC options. A KDC that does not 399 understand the anonymous KDC option will not return an error, but 400 will instead return a normal ticket. 402 The subsequent client and server communications then proceed as 403 described in [RFC4120]. 405 Note that the anonymous principal name and realm are only applicable 406 to the client in Kerberos messages, the server cannot be anonymous in 407 any Kerberos message per this specification. 409 A server accepting an anonymous service ticket may assume that 410 subsequent requests using the same ticket originate from the same 411 client. Requests with different tickets are likely to originate from 412 different clients. 414 Upon receipt of an anonymous ticket, the transited policy check is 415 preformed in the same way as that of a normal ticket if the client's 416 realm is not the anonymous realm; if the client realm is the 417 anonymous realm, absent other information any realm in the 418 authentication path is allowed by the cross-realm policy check. 420 5. Interoperability Requirements 422 Conforming implementations MUST support the anonymous principal with 423 a non-anonymous realm, and they MAY support the anonymous principal 424 with the anonymous realm using anonymous PKINIT. 426 6. GSS-API Implementation Notes 428 GSS-API defines the name_type GSS_C_NT_ANONYMOUS [RFC2743] to 429 represent the anonymous identity. In addition, Section 2.1.1 of 430 [RFC1964] defines the single string representation of a Kerberos 431 principal name with the name_type GSS_KRB5_NT_PRINCIPAL_NAME. The 432 anonymous principal with the anonymous realm corresponds to the GSS- 433 API anonymous principal. A principal with the anonymous principal 434 name and a non-anonymous realm is an authenticated principal, hence 435 such a principal does not correspond to the anonymous principal in 436 GSS-API with the GSS_C_NT_ANONYMOUS name type. The [RFC1964] name 437 syntax for GSS_KRB5_NT_PRINCIPAL_NAME MUST be used for importing the 438 anonymous principal name with a non-anonymous realm name and for 439 displaying and exporting these names. In addition, this syntax must 440 be used along with the name type GSS_C_NT_ANONYMOUS for displaying 441 and exporting the anonymous principal with the anonymous realm. 443 At the GSS-API [RFC2743] level, an initiator/client requests the use 444 of an anonymous principal with the anonymous realm by asserting the 445 "anonymous" flag when calling GSS_Init_Sec_Context(). The GSS-API 446 implementation MAY provide implementation-specific means for 447 requesting the use of an anonymous principal with a non-anonymous 448 realm. 450 GSS-API does not know or define "anonymous credentials", so the 451 (printable) name of the anonymous principal will rarely be used by or 452 relevant for the initiator/client. The printable name is relevant 453 for the acceptor/server when performing an authorization decision 454 based on the initiator name that is returned from the acceptor side 455 upon the successful security context establishment. 457 A GSS-API initiator MUST carefully check the resulting context 458 attributes from the initial call to GSS_Init_Sec_Context() when 459 requesting anonymity, because (as in the GSS-API tradition and for 460 backwards compatibility) anonymity is just another optional context 461 attribute. It could be that the mechanism doesn't recognize the 462 attribute at all or that anonymity is not available for some other 463 reasons -- and in that case the initiator MUST NOT send the initial 464 security context token to the acceptor, because it will likely reveal 465 the initiators identity to the acceptor, something that can rarely be 466 "un-done". 468 Portable initiators are RECOMMENDED to use default credentials 469 whenever possible, and request anonymity only through the input 470 anon_req_flag [RFC2743] to GSS_Init_Sec_Context(). 472 7. PKINIT Client Contribution to the Ticket Session Key 474 The definition in this section was motivated by protocol analysis of 475 anonymous PKINIT (defined in this document) in building tunneling 476 channels [FAST] and subsequent channel bindings. In order to enable 477 applications of anonymous PKINIT to form channels, all 478 implementations of anonymous PKINIT need to meet the requirements of 479 this section. There is otherwise no connection to the rest of this 480 document. 482 PKINIT is useful for constructing tunneling channels. To ensure that 483 an attacker cannot create a channel with a given name, it is 484 desirable that neither the KDC nor the client can unilaterally 485 determine the ticket session key. To achieve that end, a KDC 486 conforming to this definition MUST encrypt a randomly generated key, 487 called the KDC contribution key, in the PA_PKINIT_KX padata (defined 488 next in this section). The KDC contribution key is then combined 489 with the reply key to form the ticket session key of the returned 490 ticket. These two keys are then combined using the KRB-FX-CF2 491 operation defined in Section 7.1, where K1 is the KDC contribution 492 key, K2 is the reply key, the input pepper1 is American Standard Code 493 for Information Interchange (ASCII) [ASAX34] string "PKINIT", and the 494 input pepper2 is ASCII string "KeyExchange". 496 PA_PKINIT_KX 147 497 -- padata for PKINIT that contains an encrypted 498 -- KDC contribution key. 500 PA-PKINIT-KX ::= EncryptedData -- EncryptionKey 501 -- Contains an encrypted key randomly 502 -- generated by the KDC (known as the KDC contribution key). 503 -- Both EncryptedData and EncryptionKey are defined in [RFC4120] 505 The PA_PKINIT_KX padata MUST be included in the KDC reply when 506 anonymous PKINIT is used; it SHOULD be included if PKINIT is used 507 with the Diffie-Hellman key exchange but the client is not anonymous; 508 it MUST NOT be included otherwise (e.g. when PKINIT is used with the 509 public key encryption as the key exchange). 511 The padata-value field of the PA-PKINIT-KX type padata contains the 512 DER [X680] [X690] encoding of the Abstract Syntax Notation One 513 (ASN.1) type PA-PKINIT-KX. The PA-PKINIT-KX structure is a 514 EncryptedData. The clear text data being encrypted is the DER 515 encoded KDC contribution key randomly generated by the KDC. The 516 encryption key is the reply key and the key usage number is 517 KEY_USAGE_PA_PKINIT_KX (44). 519 The client then decrypts the KDC contribution key and verifies the 520 ticket session key in the returned ticket is the combined key of the 521 KDC contribution key and the reply key as described above. A 522 conforming client MUST reject anonymous PKINIT authentication if the 523 PA_PKINIT_KX padata is not present in the KDC reply or if the ticket 524 session key of the returned ticket is not the combined key of the KDC 525 contribution key and the reply key when PA-PKINIT-KX is present in 526 the KDC reply. 528 7.1. Combinging Two protocol Keys 530 KRB-FX-CF2() combines two protocol keys based on the pseudo-random() 531 function defined in [RFC3961]. 533 Given two input keys, K1 and K2, where K1 and K2 can be of two 534 different enctypes, the output key of KRB-FX-CF2(), K3, is derived as 535 follows: 537 KRB-FX-CF2(protocol key, protocol key, octet string, 538 octet string) -> (protocol key) 540 PRF+(K1, pepper1) -> octet-string-1 541 PRF+(K2, pepper2) -> octet-string-2 542 KRB-FX-CF2(K1, K2, pepper1, pepper2) -> 543 random-to-key(octet-string-1 ^ octet-string-2) 545 Where ^ denotes the exclusive-OR operation. PRF+() is defined as 546 follows: 548 PRF+(protocol key, octet string) -> (octet string) 550 PRF+(key, shared-info) -> pseudo-random( key, 1 || shared-info ) || 551 pseudo-random( key, 2 || shared-info ) || 552 pseudo-random( key, 3 || shared-info ) || ... 554 Here the counter value 1, 2, 3 and so on are encoded as a one-octet 555 integer. The pseudo-random() operation is specified by the enctype 556 of the protocol key. PRF+() uses the counter to generate enough bits 557 as needed by the random-to-key() [RFC3961] function for the 558 encryption type specified for the resulting key; unneeded bits are 559 removed from the tail. 561 8. Security Considerations 563 Since KDCs ignore unknown options, a client requiring anonymous 564 communication needs to make sure that the returned ticket is actually 565 anonymous. This is because a KDC that that does not understand the 566 anonymous option would not return an anonymous ticket. 568 By using the mechanism defined in this specification, the client does 569 not reveal the client's identity to the server but the client 570 identity may be revealed to the KDC of the server principal (when the 571 server principal is in a different realm than that of the client), 572 and any KDC on the cross-realm authentication path. The Kerberos 573 client MUST verify the ticket being used is indeed anonymous before 574 communicating with the server, otherwise the client's identity may be 575 revealed unintentionally. 577 In cases where specific server principals must not have access to the 578 client's identity (for example, an anonymous poll service), the KDC 579 can define server principal specific policy that insure any normal 580 service ticket can NEVER be issued to any of these server principals. 582 If the KDC that issued an anonymous ticket were to maintain records 583 of the association of identities to an anonymous ticket, then someone 584 obtaining such records could breach the anonymity. Additionally, the 585 implementations of most (for now all) KDC's respond to requests at 586 the time that they are received. Traffic analysis on the connection 587 to the KDC will allow an attacker to match client identities to 588 anonymous tickets issued. Because there are plaintext parts of the 589 tickets that are exposed on the wire, such matching by a third party 590 observer is relatively straightforward. A service that is 591 authenticated by the anonymous principals may be able to infer the 592 identity of the client by examining and linking quasi-static protocol 593 information such as the IP address from which a request is received, 594 or by linking multiple uses of the same anonymous ticket. 596 The client's real identity is not revealed when the client is 597 authenticated as the anonymous principal. Application servers MAY 598 reject the authentication in order to, for example, prevent 599 information disclosure or as part of Denial of Service (DOS) 600 prevention. Application servers MUST avoid accepting anonymous 601 credentials in situations where they must record the client's 602 identity; for example, when there must be an audit trail. 604 9. Acknowledgements 606 JK Jaganathan helped editing early revisions of this document. 608 Clifford Neuman contributed the core notions of this document. 610 Ken Raeburn reviewed the document and provided suggestions for 611 improvements. 613 Martin Rex wrote the text for GSS-API considerations. 615 Nicolas Williams reviewed the GSS-API considerations section and 616 suggested ideas for improvements. 618 Sam Hartman and Nicolas Williams were great champions of this work. 620 Miguel Garcia and Phillip Hallam-Baker reviewed the document and 621 provided helpful suggestions. 623 In addition, the following individuals made significant 624 contributions: Jeffrey Altman, Tom Yu, Chaskiel M Grundman, Love 625 Hornquist Astrand, Jeffrey Hutzelman, and Olga Kornievskaia. 627 10. IANA Considerations 629 This document defines a new 'anonymous' Kerberos well-known name and 630 a new 'anonymous' Kerberos well-known realm based on [KRBNAM]. IANA 631 is requested to add these two values to the Kerberos naming 632 registries that are created in [KRBNAM]. 634 11. References 636 11.1. Normative References 638 [ASAX34] American Standards Institute, "American Standard Code for 639 Information Interchange", ASA X3.4-1963, June 1963. 641 [KRBNAM] Zhu, L., "Additional Kerberos Naming Constraints", 642 draft-ietf-krb-wg-naming (work in progress), 2008. 644 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", 645 RFC 1964, June 1996. 647 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 648 Requirement Levels", BCP 14, RFC 2119, March 1997. 650 [RFC2743] Linn, J., "Generic Security Service Application Program 651 Interface Version 2, Update 1", RFC 2743, January 2000. 653 [RFC3852] Housley, R., "Cryptographic Message Syntax (CMS)", 654 RFC 3852, July 2004. 656 [RFC3961] Raeburn, K., "Encryption and Checksum Specifications for 657 Kerberos 5", RFC 3961, February 2005. 659 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 660 Kerberos Network Authentication Service (V5)", RFC 4120, 661 July 2005. 663 [RFC4556] Zhu, L. and B. Tung, "Public Key Cryptography for Initial 664 Authentication in Kerberos (PKINIT)", RFC 4556, June 2006. 666 11.2. Informative References 668 [FAST] Zhu, L. and S. Hartman, "A Generalized Framework for 669 Kerberos Pre-Authentication", 670 draft-ietf-krb-wg-preauth-framework (work in progress), 671 2008. 673 Authors' Addresses 675 Larry Zhu 676 Microsoft Corporation 677 One Microsoft Way 678 Redmond, WA 98052 679 US 681 Email: larry.zhu@microsoft.com 683 Paul Leach 684 Microsoft Corporation 685 One Microsoft Way 686 Redmond, WA 98052 687 US 689 Email: paulle@microsoft.com 691 Sam Hartman 692 Painless Security 694 Email: hartmans-ietf@mit.edu