idnits 2.17.1 draft-mattsson-emu-eap-tls-psk-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (March 9, 2020) is 1508 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-21) exists of draft-ietf-emu-eap-tls13-08 Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Mattsson 3 Internet-Draft M. Sethi 4 Intended status: Standards Track Ericsson 5 Expires: September 10, 2020 T. Aura 6 Aalto University 7 O. Friel 8 Cisco 9 March 9, 2020 11 EAP-TLS with PSK Authentication (EAP-TLS-PSK) 12 draft-mattsson-emu-eap-tls-psk-00 14 Abstract 16 While TLS 1.3 supports authentication with Pre-Shared Key (PSK), EAP- 17 TLS with TLS 1.3 explicitly forbids PSK authentication except when 18 used for resumption. This document specifies a separate EAP method 19 (EAP-TLS-PSK) for use cases that require authentication based on 20 external PSKs. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at https://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on September 10, 2020. 39 Copyright Notice 41 Copyright (c) 2020 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (https://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 1.1. Requirements and Terminology . . . . . . . . . . . . . . 3 58 2. Protocol Overview . . . . . . . . . . . . . . . . . . . . . . 3 59 2.1. Overview of the EAP-TLS-PSK Conversation . . . . . . . . 3 60 2.1.1. Mutual Authentication . . . . . . . . . . . . . . . . 4 61 2.1.2. Termination . . . . . . . . . . . . . . . . . . . . . 4 62 2.1.3. Hello Retry Request . . . . . . . . . . . . . . . . . 4 63 2.1.4. Ticket Establishment . . . . . . . . . . . . . . . . 4 64 2.1.5. Resumption . . . . . . . . . . . . . . . . . . . . . 4 65 2.1.6. Privacy . . . . . . . . . . . . . . . . . . . . . . . 4 66 2.1.7. Fragmentation . . . . . . . . . . . . . . . . . . . . 4 67 2.2. Identity Verification . . . . . . . . . . . . . . . . . . 4 68 2.3. Key Hierarchy . . . . . . . . . . . . . . . . . . . . . . 4 69 2.4. Parameter Negotiation and Compliance Requirements . . . . 4 70 2.5. EAP State Machines . . . . . . . . . . . . . . . . . . . 4 71 3. IANA considerations . . . . . . . . . . . . . . . . . . . . . 4 72 4. Security Considerations . . . . . . . . . . . . . . . . . . . 5 73 4.1. Security Claims . . . . . . . . . . . . . . . . . . . . . 5 74 4.2. Peer and Server Identities . . . . . . . . . . . . . . . 5 75 4.3. Authorization . . . . . . . . . . . . . . . . . . . . . . 5 76 4.4. Resumption . . . . . . . . . . . . . . . . . . . . . . . 5 77 4.5. Privacy Considerations . . . . . . . . . . . . . . . . . 5 78 4.6. Pervasive Monitoring . . . . . . . . . . . . . . . . . . 5 79 5. References . . . . . . . . . . . . . . . . . . . . . . . . . 5 80 5.1. Normative References . . . . . . . . . . . . . . . . . . 5 81 5.2. Informative references . . . . . . . . . . . . . . . . . 6 82 Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 6 83 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 6 85 1. Introduction 87 The Extensible Authentication Protocol (EAP), defined in [RFC3748], 88 provides a standard mechanism for support of multiple authentication 89 methods. EAP-Transport Layer Security (EAP-TLS) 90 [RFC5216][I-D.ietf-emu-eap-tls13] defines an EAP authentication 91 method with certificate-based mutual authentication and key 92 derivation utilizing the TLS handshake protocol for cryptographic 93 algorithms and protocol version negotiation, mutual authentication, 94 and establishment of shared secret keying material. 96 While majority of TLS deployments use certificate-based 97 authentication, earlier version of TLS have supported Pre-Shared Keys 98 (PSK) authention as an optional feature. TLS 1.3 [RFC8446] 99 incorporporats PSK authentication into the main specification as a 100 main authentication method. 102 TLS version 1.3 [RFC8446] also uses PSKs for resuming previous TLS 103 sessions. The specification distinguishes resumption PSKs from 104 external PSKs that have been provisioned out of band. It also refers 105 to external PSKs as out-of-band PSKs. 107 EAP-TLS [RFC5216] does not discuss the use of PSKs and EAP-TLS with 108 TLS 1.3 [I-D.ietf-emu-eap-tls13] explicitly forbids the use of 109 external PSKs. Nonetheless, there are examples of EAP-TLS 110 deployments that rely on a PSK for authentication. For example, the 111 Zigbee IP specification discusses the use of EAP-TLS with PSKs. 113 Although EAP already has an authentication method that supports PSKs 114 (EAP-PSK [RFC4764]), it does not provide properties of forward 115 secrecy or identity protection. Similary, EAP also has EAP-Pwd 116 [RFC5931] for authentication based on user chosen passwords. It 117 however relies on a Password Authenticated Key Exchange (PAKE). 118 There are side-channel vulnerabilities in EAP-Pwd which are now being 119 addressed in [I-D.harkins-eap-pwd-prime]. Implementing all the 120 mitigations against side-channel attacks may not be possible in all 121 environments. 123 This document therefore specifies EAP-TLS-PSK to allow external PSKs 124 for mutual authentication of the peer and server. 126 1.1. Requirements and Terminology 128 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 129 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED","MAY", and 130 "OPTIONAL" in this document are to be interpreted as described in BCP 131 14 [RFC2119] [RFC8174] when, and only when, they appear in all 132 capitals, as shown here. 134 Readers are expected to be familiar with the terms and concepts used 135 in EAP-TLS [RFC5216][I-D.ietf-emu-eap-tls13] and TLS 1.3 [RFC8446]. 137 2. Protocol Overview 139 2.1. Overview of the EAP-TLS-PSK Conversation 141 This document only lists additional and different requirements, 142 restrictions, and processing compared to [RFC8446] and 143 [I-D.ietf-emu-eap-tls13]. 145 Compared to EAP-TLS with certificate authentication, EAP-TLS-PSK uses 146 a new Type-Code (TBD). 148 What should the NAI be (e.g. can it be based on PSK id)? Does the 149 PSK id need to have any specific properties? 151 2.1.1. Mutual Authentication 153 The EAP server and EAP peer MUST authenticate with an external PSK. 154 In addition to the PSK, they can also authenticate with a certificate 155 as specified in [I-D.ietf-tls-tls13-cert-with-extern-psk]. 157 2.1.2. Termination 159 2.1.3. Hello Retry Request 161 2.1.4. Ticket Establishment 163 2.1.5. Resumption 165 2.1.6. Privacy 167 Any additional privacy considerations based on PSK ID? 169 2.1.7. Fragmentation 171 2.2. Identity Verification 173 NAI, PSK Identity, Server Identity 175 2.3. Key Hierarchy 177 The key derivation is performed as defined Section 2.3 of 178 [I-D.ietf-emu-eap-tls13] with the only difference being the new Type- 179 Code. 181 2.4. Parameter Negotiation and Compliance Requirements 183 2.5. EAP State Machines 185 3. IANA considerations 187 This document registers the following item in the "Method Types" 188 registry under the "Extensible Authentication Protocol (EAP) 189 Registry" heading. The 'Reference' field points to this document. 191 +-----------+------------------------+ 192 | Value | Description | 193 +-----------+------------------------+ 194 | TBD | EAP-TLS-PSK | 195 +-----------+------------------------+ 197 Figure 1: IANA Method Types 199 4. Security Considerations 201 4.1. Security Claims 203 4.2. Peer and Server Identities 205 4.3. Authorization 207 4.4. Resumption 209 4.5. Privacy Considerations 211 4.6. Pervasive Monitoring 213 5. References 215 5.1. Normative References 217 [I-D.ietf-emu-eap-tls13] 218 Mattsson, J. and M. Sethi, "Using EAP-TLS with TLS 1.3", 219 draft-ietf-emu-eap-tls13-08 (work in progress), December 220 2019. 222 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 223 Requirement Levels", BCP 14, RFC 2119, 224 DOI 10.17487/RFC2119, March 1997, 225 . 227 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 228 Levkowetz, Ed., "Extensible Authentication Protocol 229 (EAP)", RFC 3748, DOI 10.17487/RFC3748, June 2004, 230 . 232 [RFC5216] Simon, D., Aboba, B., and R. Hurst, "The EAP-TLS 233 Authentication Protocol", RFC 5216, DOI 10.17487/RFC5216, 234 March 2008, . 236 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 237 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 238 May 2017, . 240 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 241 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 242 . 244 5.2. Informative references 246 [I-D.harkins-eap-pwd-prime] 247 Harkins, D., "Improved Extensible Authentication Protocol 248 Using Only a Password", draft-harkins-eap-pwd-prime-00 249 (work in progress), July 2019. 251 [I-D.ietf-tls-tls13-cert-with-extern-psk] 252 Housley, R., "TLS 1.3 Extension for Certificate-based 253 Authentication with an External Pre-Shared Key", draft- 254 ietf-tls-tls13-cert-with-extern-psk-07 (work in progress), 255 December 2019. 257 [RFC4764] Bersani, F. and H. Tschofenig, "The EAP-PSK Protocol: A 258 Pre-Shared Key Extensible Authentication Protocol (EAP) 259 Method", RFC 4764, DOI 10.17487/RFC4764, January 2007, 260 . 262 [RFC5931] Harkins, D. and G. Zorn, "Extensible Authentication 263 Protocol (EAP) Authentication Using Only a Password", 264 RFC 5931, DOI 10.17487/RFC5931, August 2010, 265 . 267 Acknowledgments 269 The authors want to thank Elliot Lear, Alan Dekok, and Joe Salowey 270 for their feedback on this document. 272 Authors' Addresses 274 John Preuss Mattsson 275 Ericsson 276 Stockholm 164 40 277 Sweden 279 Email: john.mattsson@ericsson.com 281 Mohit Sethi 282 Ericsson 283 Jorvas 02420 284 Finland 286 Email: mohit@piuha.net 287 Tuomas Aura 288 Aalto University 289 Aalto 00076 290 Finland 292 Email: tuomas.aura@aalto.fi 294 Owen Friel 295 Cisco 297 Email: ofriel@cisco.com