idnits 2.17.1 draft-wu-hokey-rfc5296bis-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- -- The document has an IETF Trust Provisions (28 Dec 2009) Section 6.c(ii) Publication Limitation clause. If this document is intended for submission to the IESG for publication, this constitutes an error. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC5296, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 2, 2010) is 5039 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'Bootstrap' is mentioned on line 277, but not defined ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Obsolete normative reference: RFC 4282 (Obsoleted by RFC 7542) == Outdated reference: A later version (-17) exists of draft-ietf-dime-erp-03 -- Obsolete informational reference (is this intentional?): RFC 5226 (Obsoleted by RFC 8126) -- Obsolete informational reference (is this intentional?): RFC 5296 (Obsoleted by RFC 6696) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group G. Zorn, Ed. 3 Internet-Draft Network Zen 4 Obsoletes: 5296 (if approved) Q. Wu 5 Intended status: Standards Track Huawei 6 Expires: January 3, 2011 Z. Cao 7 China Mobile 8 July 2, 2010 10 EAP Extensions for EAP Re-authentication Protocol (ERP) 11 draft-wu-hokey-rfc5296bis-01 13 Abstract 15 The Extensible Authentication Protocol (EAP) is a generic framework 16 supporting multiple types of authentication methods. In systems 17 where EAP is used for authentication, it is desirable to not repeat 18 the entire EAP exchange with another authenticator. This document 19 specifies extensions to EAP and the EAP keying hierarchy to support 20 an EAP method-independent protocol for efficient re-authentication 21 between the peer and an EAP re-authentication server through any 22 authenticator. The re-authentication server may be in the home 23 network or in the local network to which the peer is connecting. 25 Status of this Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. This document may not be modified, 29 and derivative works of it may not be created, and it may not be 30 published except as an Internet-Draft. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on January 3, 2011. 44 Copyright Notice 46 Copyright (c) 2010 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 62 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 63 3. ERP Description . . . . . . . . . . . . . . . . . . . . . . . 6 64 3.1. ERP With the Home ER Server . . . . . . . . . . . . . . . 7 65 3.2. ERP with a Local ER Server . . . . . . . . . . . . . . . . 9 66 4. ER Key Hierarchy . . . . . . . . . . . . . . . . . . . . . . . 11 67 4.1. rRK Derivation . . . . . . . . . . . . . . . . . . . . . . 12 68 4.2. rRK Properties . . . . . . . . . . . . . . . . . . . . . . 13 69 4.3. rIK Derivation . . . . . . . . . . . . . . . . . . . . . . 13 70 4.4. rIK Properties . . . . . . . . . . . . . . . . . . . . . . 14 71 4.5. rIK Usage . . . . . . . . . . . . . . . . . . . . . . . . 14 72 4.6. rMSK Derivation . . . . . . . . . . . . . . . . . . . . . 15 73 4.7. rMSK Properties . . . . . . . . . . . . . . . . . . . . . 16 74 5. Protocol Details . . . . . . . . . . . . . . . . . . . . . . . 16 75 5.1. ERP Bootstrapping . . . . . . . . . . . . . . . . . . . . 16 76 5.2. Steps in ERP . . . . . . . . . . . . . . . . . . . . . . . 19 77 5.2.1. Multiple Simultaneous Runs of ERP . . . . . . . . . . 21 78 5.2.2. ERP Failure Handling . . . . . . . . . . . . . . . . . 22 79 5.3. New EAP Packets . . . . . . . . . . . . . . . . . . . . . 23 80 5.3.1. EAP-Initiate/Re-auth-Start Packet . . . . . . . . . . 24 81 5.3.1.1. Authenticator Operation . . . . . . . . . . . . . 25 82 5.3.1.2. Peer Operation . . . . . . . . . . . . . . . . . . 25 83 5.3.2. EAP-Initiate/Re-auth Packet . . . . . . . . . . . . . 25 84 5.3.3. EAP-Finish/Re-auth Packet . . . . . . . . . . . . . . 27 85 5.3.4. TV and TLV Attributes . . . . . . . . . . . . . . . . 30 86 5.4. Replay Protection . . . . . . . . . . . . . . . . . . . . 31 87 5.5. Channel Binding . . . . . . . . . . . . . . . . . . . . . 31 88 6. Lower-Layer Considerations . . . . . . . . . . . . . . . . . . 32 89 7. Transport of ERP Messages . . . . . . . . . . . . . . . . . . 33 90 8. Security Considerations . . . . . . . . . . . . . . . . . . . 34 91 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 38 92 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 38 93 10.1. Normative References . . . . . . . . . . . . . . . . . . . 38 94 10.2. Informative References . . . . . . . . . . . . . . . . . . 39 95 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . . 40 96 A.1. RFC 5296 . . . . . . . . . . . . . . . . . . . . . . . . . 40 97 A.2. RFC 5296bis . . . . . . . . . . . . . . . . . . . . . . . 40 98 Appendix B. Example ERP Exchange . . . . . . . . . . . . . . . . 40 99 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 41 101 1. Introduction 103 The Extensible Authentication Protocol (EAP) is a an authentication 104 framework that supports multiple authentication methods. The primary 105 purpose is network access authentication, and a key-generating method 106 is used when the lower layer wants to enforce access control. The 107 EAP keying hierarchy defines two keys to be derived by all key- 108 generating EAP methods: the Master Session Key (MSK) and the Extended 109 MSK (EMSK). In the most common deployment scenario, an EAP peer and 110 an EAP server authenticate each other through a third party known as 111 the EAP authenticator. The EAP authenticator or an entity controlled 112 by the EAP authenticator enforces access control. After successful 113 authentication, the EAP server transports the MSK to the EAP 114 authenticator; the EAP authenticator and the EAP peer establish 115 transient session keys (TSKs) using the MSK as the authentication 116 key, key derivation key, or a key transport key, and use the TSK for 117 per-packet access enforcement. 119 When a peer moves from one authenticator to another, it is desirable 120 to avoid a full EAP authentication to support fast handovers. The 121 full EAP exchange with another run of the EAP method can take several 122 round trips and significant time to complete, causing delays in 123 handover times. Some EAP methods specify the use of state from the 124 initial authentication to optimize re-authentications by reducing the 125 computational overhead, but method-specific re-authentication takes 126 at least 2 round trips with the original EAP server in most cases 127 (e.g., [RFC4187]). It is also important to note that several methods 128 do not offer support for re-authentication. 130 Key sharing across authenticators is sometimes used as a practical 131 solution to lower handover times. In that case, compromise of an 132 authenticator results in compromise of keying material established 133 via other authenticators. Other solutions for fast re-authentication 134 exist in the literature [MSKHierarchy]. 136 In conclusion, to achieve low latency handovers, there is a need for 137 a method-independent re-authentication protocol that completes in 138 less than 2 round trips, preferably with a local server. The EAP re- 139 authentication problem statement is described in detail in [RFC5169]. 141 This document specifies EAP Re-authentication Extensions (ERXs) for 142 efficient re-authentication using EAP. The protocol that uses these 143 extensions itself is referred to as the EAP Re-authentication 144 Protocol (ERP). It supports EAP method-independent re-authentication 145 for a peer that has valid, unexpired key material from a previously 146 performed EAP authentication. The protocol and the key hierarchy 147 required for EAP re-authentication are described in this document. 149 Note that to support ERP, lower-layer specifications may need to be 150 revised to allow carrying EAP messages that have a code value higher 151 than 4 and to accommodate the peer-initiated nature of ERP. 152 Specifically, the IEEE802.1x specification must be revised and RFC 153 4306 must be updated to carry ERP messages. 155 2. Terminology 157 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 158 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 159 document are to be interpreted as described in RFC 2119 [RFC2119]. 161 This document uses the basic EAP terminology [RFC3748] and EMSK 162 keying hierarchy terminology [RFC5295]. In addition, this document 163 uses the following terms: 165 ER Peer - An EAP peer that supports the EAP Re-authentication 166 Protocol. All references to "peer" in this document imply an ER 167 peer, unless specifically noted otherwise. 169 ER Authenticator - An entity that supports the authenticator 170 functionality for EAP re-authentication described in this 171 document. All references to "authenticator" in this document 172 imply an ER authenticator, unless specifically noted otherwise. 174 ER Server - An entity that performs the server portion of ERP 175 described here. This entity may or may not be an EAP server. All 176 references to "server" in this document imply an ER server, unless 177 specifically noted otherwise. An ER server is a logical entity; 178 the home ER server is located on the same backend authentication 179 server as the EAP server in the home domain. The local ER server 180 may not necessarily be a full EAP server. 182 ERX - EAP re-authentication extensions. 184 ERP - EAP Re-authentication Protocol that uses the re- 185 authentication extensions. 187 rRK - re-authentication Root Key, derived from the EMSK or DSRK. 189 rIK - re-authentication Integrity Key, derived from the rRK. 191 rMSK - re-authentication MSK. This is a per-authenticator key, 192 derived from the rRK. 194 keyName-NAI - ERP messages are integrity protected with the rIK or 195 the DS-rIK. The use of rIK or DS-rIK for integrity protection of 196 ERP messages is indicated by the EMSKname [RFC5295]; the protocol, 197 which is ERP; and the realm, which indicates the domain name of 198 the ER server. The EMSKname is copied into the username part of 199 the NAI. 201 Domain - Refers to a "key management domain" as defined in 202 [RFC5295]. For simplicity, it is referred to as "domain" in this 203 document. The terms "home domain" and "local domain" are used to 204 differentiate between the originating key management domain that 205 performs the full EAP exchange with the peer and the local domain 206 to which a peer may be attached at a given time. 208 3. ERP Description 210 ERP allows a peer and server to mutually verify proof of possession 211 of keying material from an earlier EAP method run and to establish a 212 security association between the peer and the authenticator. The 213 authenticator acts as a pass-through entity for the Re-authentication 214 Protocol in a manner similar to that of an EAP authenticator 215 described in RFC 3748 [RFC3748]. ERP is a single round-trip exchange 216 between the peer and the server; it is independent of the lower layer 217 and the EAP method used during the full EAP exchange. The ER server 218 may be in the home domain or in the same (visited) domain as the peer 219 and the authenticator. 221 Figure 2 shows the protocol exchange. The first time the peer 222 attaches to any network, it performs a full EAP exchange (shown in 223 Figure 1) with the EAP server; as a result, an MSK is distributed to 224 the EAP authenticator. The MSK is then used by the authenticator and 225 the peer to establish TSKs as needed. At the time of the initial EAP 226 exchange, the peer and the server also derive an EMSK, which is used 227 to derive a re-authentication Root Key (rRK). More precisely, a re- 228 authentication Root Key is derived from the EMSK or from a Domain- 229 Specific Root Key (DSRK), which itself is derived from the EMSK. The 230 rRK is only available to the peer and the ER server and is never 231 handed out to any other entity. Further, a re-authentication 232 Integrity Key (rIK) is derived from the rRK; the peer and the ER 233 server use the rIK to provide proof of possession while performing an 234 ERP exchange. The rIK is also never handed out to any entity and is 235 only available to the peer and server. 237 When the ER server is in the home domain, the peer and the server use 238 the rIK and rRK derived from the EMSK; and when the ER server is not 239 in the home domain, they use the DS-rIK and DS-rRK corresponding to 240 the local domain. The domain of the ER server is identified by the 241 realm portion of the keyname-NAI in ERP messages. 243 3.1. ERP With the Home ER Server 245 EAP Peer EAP Authenticator EAP Server 246 ======== ================= ========== 248 <--- EAP-Request/ ------ 249 Identity 251 ----- EAP Response/ ---> 252 Identity ---AAA(EAP Response/Identity)--> 254 <--- EAP Method -------> <------ AAA(EAP Method --------> 255 exchange exchange) 257 <----AAA(MSK, EAP-Success)------ 259 <---EAP-Success--------- 261 Figure 1: EAP Authentication 263 Peer Authenticator Server 264 ==== ============= ====== 266 [<-- EAP-Initiate/ ----- 267 Re-auth-Start] 268 [<-- EAP-Request/ ------ 269 Identity] 271 ---- EAP-Initiate/ ----> ----AAA(EAP-Initiate/ ----------> 272 Re-auth/ Re-auth/ 273 [Bootstrap] [Bootstrap]) 275 <--- EAP-Finish/ ------> <---AAA(rMSK,EAP-Finish/--------- 276 Re-auth/ Re-auth/ 277 [Bootstrap] [Bootstrap]) 279 Note: [] brackets indicate optionality. 281 Figure 2: ERP Exchange 283 Two new EAP codes, EAP-Initiate and EAP-Finish, are specified in this 284 document for the purpose of EAP re-authentication. When the peer 285 identifies a target authenticator that supports EAP re- 286 authentication, it performs an ERP exchange, as shown in Figure 2; 287 the exchange itself may happen when the peer attaches to a new 288 authenticator supporting EAP re-authentication, or prior to 289 attachment. The peer initiates ERP by itself; it may also do so in 290 response to an EAP-Initiate/Re-auth-Start message from the new 291 authenticator. The EAP-Initiate/Re-auth-Start message allows the 292 authenticator to trigger the ERP exchange. 294 It is plausible that the authenticator does not know whether the peer 295 supports ERP and whether the peer has performed a full EAP 296 authentication through another authenticator. The authenticator MAY 297 initiate the ERP exchange by sending the EAP-Initiate/Re-auth-Start 298 message, and if there is no response, it will send the EAP-Request/ 299 Identity message. Note that this avoids having two EAP messages in 300 flight at the same time [RFC3748]. The authenticator may send the 301 EAP-Initiate/Re-auth-Start message and wait for a short, locally 302 configured amount of time. If the peer does not already know, this 303 message indicates to the peer that the authenticator supports ERP. 304 In response to this trigger from the authenticator, the peer can 305 initiate the ERP exchange by sending an EAP-Initiate/Re-auth message. 306 If there is no response from the peer after the necessary 307 retransmissions (see Section 6), the authenticator MUST initiate EAP 308 by sending an EAP-Request message, typically the EAP-Request/Identity 309 message. Note that the authenticator may receive an EAP-Initiate/ 310 Re-auth message after it has sent an EAP-Request/Identity message. 311 If the authenticator supports ERP, it MUST proceed with the ERP 312 exchange. When the EAP-Request/Identity times out, the authenticator 313 MUST NOT close the connection if an ERP exchange is in progress or 314 has already succeeded in establishing a re-authentication MSK. 316 If the authenticator does not support ERP, it drops EAP-Initiate/ 317 Re-auth messages [RFC3748] as the EAP code of those packets is 318 greater than 4. An ERP-capable peer will exhaust the EAP-Initiate/ 319 Re-auth message retransmissions and fall back to EAP authentication 320 by responding to EAP Request/Identity messages from the 321 authenticator. If the peer does not support ERP or if it does not 322 have unexpired key material from a previous EAP authentication, it 323 drops EAP-Initiate/Re-auth-Start messages. If there is no response 324 to the EAP-Initiate/Re-auth-Start message, the authenticator SHALL 325 send an EAP Request message (typically EAP Request/Identity) to start 326 EAP authentication. From this stage onwards, RFC 3748 rules apply. 327 Note that this may introduce some delay in starting EAP. In some 328 lower layers, the delay can be minimized or even avoided by the peer 329 initiating EAP by sending messages such as EAPoL-Start in the IEEE 330 802.1X specification [IEEE_802.1X]. 332 The peer sends an EAP-Initiate/Re-auth message that contains the 333 keyName-NAI to identify the ER server's domain and the rIK used to 334 protect the message, and a sequence number for replay protection. 335 The EAP-Initiate/Re-auth message is integrity protected with the rIK. 336 The authenticator uses the realm in the keyName-NAI [RFC4282] field 337 to send the message to the appropriate ER server. The server uses 338 the keyName to look up the rIK. The server, after verifying proof of 339 possession of the rIK, and freshness of the message, derives a re- 340 authentication MSK (rMSK) from the rRK using the sequence number as 341 an input to the key derivation. The server updates the expected 342 sequence number to the received sequence number plus one. 344 In response to the EAP-Initiate/Re-auth message, the server sends an 345 EAP-Finish/Re-auth message; this message is integrity protected with 346 the rIK. The server transports the rMSK along with this message to 347 the authenticator. The rMSK is transported in a manner similar to 348 that of the MSK along with the EAP-Success message in a full EAP 349 exchange. Ongoing work in [RFC5749] describes an additional key 350 distribution protocol that can be used to transport the rRK from an 351 EAP server to one of many different ER servers that share a trust 352 relationship with the EAP server. 354 The peer MAY request the server for the rMSK lifetime. If so, the ER 355 server sends the rMSK lifetime in the EAP-Finish/Re-auth message. 357 In an ERP bootstrap exchange, the peer MAY request the server for the 358 rRK lifetime. If so, the ER server sends the rRK lifetime in the 359 EAP-Finish/Re-auth message. 361 The peer verifies the replay protection and the integrity of the 362 message. It then uses the sequence number in the EAP-Finish/Re-auth 363 message to compute the rMSK. The lower-layer security association 364 protocol is ready to be triggered after this point. 366 3.2. ERP with a Local ER Server 368 The defined ER extensions allow executing the ERP with an ER server 369 in the local domain (access network). The local ER server may be co- 370 located with a local AAA server. The peer may learn about the 371 presence of a local ER server in the network and the local domain 372 name (or ER server name) either via the lower layer or by means of 373 ERP bootstrapping. The peer uses the domain name and the EMSK to 374 compute the DSRK and from that key, the DS-rRK; the peer also uses 375 the domain name in the realm portion of the keyName-NAI for using ERP 376 in the local domain. Figure 3 shows the full EAP and subsequent 377 local ERP exchange; Figure 4 shows it with a local ER server. 379 Peer EAP Authenticator Local ER Server Home EAP Server 380 ==== ================= =============== =============== 382 <-- EAP-Request/ -- 383 Identity 385 -- EAP Response/--> 386 Identity --AAA(EAP Response/--> 387 Identity) --AAA(EAP Response/ --> 388 Identity, 389 [DSRK Request, 390 domain name]) 392 <------------------------ EAP Method exchange------------------> 394 <---AAA(MSK, DSRK, ---- 395 EMSKname, 396 EAP-Success) 398 <--- AAA(MSK, ----- 399 EAP-Success) 401 <---EAP-Success----- 403 Figure 3: Local ERP Exchange, Initial EAP Exchange 405 Peer ER Authenticator Local ER Server 406 ==== ================ =============== 408 [<-- EAP-Initiate/ -------- 409 Re-auth-Start] 410 [<-- EAP-Request/ --------- 411 Identity] 413 ---- EAP-Initiate/ -------> ----AAA(EAP-Initiate/ --------> 414 Re-auth Re-auth) 416 <--- EAP-Finish/ ---------- <---AAA(rMSK,EAP-Finish/------- 417 Re-auth Re-auth) 418 Figure 4: Local ERP Exchange 420 As shown in Figure 4, the local ER server may be present in the path 421 of the full EAP exchange (e.g., this may be one of the AAA entities, 422 such as AAA proxies, in the path between the authenticator and the 423 home EAP server of the peer). In that case, the ER server requests 424 the DSRK by sending the domain name to the EAP server. In response, 425 the EAP server computes the DSRK by following the procedure specified 426 in [RFC5295] and sends the DSRK and the key name, EMSKname, to the ER 427 server in the claimed domain. The local domain is responsible for 428 announcing that same domain name via the lower layer to the peer. 430 If the peer does not know the domain name (did not receive the domain 431 name via the lower-layer announcement, due to a missed announcement 432 or lack of support for domain name announcements in a specific lower 433 layer), it SHOULD initiate ERP bootstrap exchange with the home ER 434 server to obtain the domain name. The local ER server SHALL request 435 the home AAA server for the DSRK by sending the domain name in the 436 AAA message that carries the EAP-Initiate/Re-auth bootstrap message. 437 The local ER server MUST be in the path from the peer to the home ER 438 server. If it is not, it cannot request the DSRK. 440 After receiving the DSRK and the EMSKname, the local ER server 441 computes the DS-rRK and the DS-rIK from the DSRK as defined in 442 Sections 4.1 and 4.3 below. After receiving the domain name, the 443 peer also derives the DSRK, the DS-rRK, and the DS-rIK. These keys 444 are referred to by a keyName-NAI formed as follows: the username part 445 of the NAI is the EMSKname, the realm portion of the NAI is the 446 domain name. Both parties also maintain a sequence number 447 (initialized to zero) corresponding to the specific keyName-NAI. 449 Subsequently, when the peer attaches to an authenticator within the 450 local domain, it may perform an ERP exchange with the local ER server 451 to obtain an rMSK for the new authenticator. 453 4. ER Key Hierarchy 455 Each time the peer re-authenticates to the network, the peer and the 456 authenticator establish an rMSK. The rMSK serves the same purposes 457 that an MSK, which is the result of full EAP authentication, serves. 458 To prove possession of the rRK, we specify the derivation of another 459 key, the rIK. These keys are derived from the rRK. Together they 460 constitute the ER key hierarchy. 462 The rRK is derived from either the EMSK or a DSRK as specified in 463 Section 4.1. For the purpose of rRK derivation, this document 464 specifies derivation of a Usage-Specific Root Key (USRK) or a Domain- 465 Specific USRK (DSUSRK) in accordance with [RFC5295] for re- 466 authentication. The USRK designated for re-authentication is the re- 467 authentication root key (rRK). A DSUSRK designated for re- 468 authentication is the DS-rRK available to a local ER server in a 469 particular domain. For simplicity, the keys are referred to without 470 the DS label in the rest of the document. However, the scope of the 471 various keys is limited to just the respective domains they are 472 derived for, in the case of the domain specific keys. Based on the 473 ER server with which the peer performs the ERP exchange, it knows the 474 corresponding keys that must be used. 476 The rRK is used to derive an rIK, and rMSKs for one or more 477 authenticators. The figure below shows the key hierarchy with the 478 rRK, rIK, and rMSKs. 480 rRK 481 | 482 +--------+--------+ 483 | | | 484 rIK rMSK1 ...rMSKn 486 Figure 5: Re-authentication Key Hierarchy 488 The derivations in this document are according to [RFC5295]. Key 489 derivations and field encodings, where unspecified, default to that 490 document. 492 4.1. rRK Derivation 494 The rRK may be derived from the EMSK or DSRK. This section provides 495 the relevant key derivations for that purpose. 497 The rRK is derived as specified in [RFC5295]. 499 rRK = KDF (K, S), where 501 K = EMSK or K = DSRK and 503 S = rRK Label | "\0" | length 505 The rRK Label is an IANA-assigned 8-bit ASCII string: 507 EAP Re-authentication Root Key@ietf.org 509 assigned from the "USRK key labels" name space in accordance with 510 [RFC5295]. 512 The KDF and algorithm agility for the KDF are as defined in 514 [RFC5295]. 516 An rRK derived from the DSRK is referred to as a DS-rRK in the rest 517 of the document. All the key derivation and properties specified in 518 this section remain the same. 520 4.2. rRK Properties 522 The rRK has the following properties. These properties apply to the 523 rRK regardless of the parent key used to derive it. 525 o The length of the rRK MUST be equal to the length of the parent 526 key used to derive it. 528 o The rRK is to be used only as a root key for re-authentication and 529 never used to directly protect any data. 531 o The rRK is only used for derivation of rIK and rMSK as specified 532 in this document. 534 o The rRK MUST remain on the peer and the server that derived it and 535 MUST NOT be transported to any other entity. 537 o The lifetime of the rRK is never greater than that of its parent 538 key. The rRK is expired when the parent key expires and MUST be 539 removed from use at that time. 541 4.3. rIK Derivation 543 The re-authentication Integrity Key (rIK) is used for integrity 544 protecting the ERP exchange. This serves as the proof of possession 545 of valid keying material from a previous full EAP exchange by the 546 peer to the server. 548 The rIK is derived as follows. 550 rIK = KDF (K, S), where 552 K = rRK and 554 S = rIK Label | "\0" | cryptosuite | length 556 The rIK Label is the 8-bit ASCII string: 558 Re-authentication Integrity Key@ietf.org 560 The length field refers to the length of the rIK in octets encoded as 561 specified in [RFC5295]. 563 The cryptosuite and length of the rIK are part of the input to the 564 key derivation function to ensure cryptographic separation of keys if 565 different rIKs of different lengths for use with different Message 566 Authentication Code (MAC) algorithms are derived from the same rRK. 567 The cryptosuite is encoded as an 8-bit number; see Section 5.3.2 for 568 the cryptosuite specification. 570 The rIK is referred to by EMSKname-NAI within the context of ERP 571 messages. The username part of EMSKname-NAI is the EMSKname; the 572 realm is the domain name of the ER server. In case of ERP with the 573 home ER server, the peer uses the realm from its original NAI; in 574 case of a local ER server, the peer uses the domain name received at 575 the lower layer or through an ERP bootstrapping exchange. 577 An rIK derived from a DS-rRK is referred to as a DS-rIK in the rest 578 of the document. All the key derivation and properties specified in 579 this section remain the same. 581 4.4. rIK Properties 583 The rIK has the following properties. 585 o The length of the rIK MUST be equal to the length of the rRK. 587 o The rIK is only used for authentication of the ERP exchange as 588 specified in this document. 590 o The rIK MUST NOT be used to derive any other keys. 592 o The rIK must remain on the peer and the server and MUST NOT be 593 transported to any other entity. 595 o The rIK is cryptographically separate from any other keys derived 596 from the rRK. 598 o The lifetime of the rIK is never greater than that of its parent 599 key. The rIK MUST be expired when the EMSK expires and MUST be 600 removed from use at that time. 602 4.5. rIK Usage 604 The rIK is the key whose possession is demonstrated by the peer and 605 the ERP server to the other party. The peer demonstrates possession 606 of the rIK by computing the integrity checksum over the EAP-Initiate/ 607 Re-auth message. When the peer uses the rIK for the first time, it 608 can choose the integrity algorithm to use with the rIK. The peer and 609 the server MUST use the same integrity algorithm with a given rIK for 610 all ERP messages protected with that key. The peer and the server 611 store the algorithm information after the first use, and they employ 612 the same algorithm for all subsequent uses of that rIK. 614 If the server's policy does not allow the use of the cryptosuite 615 selected by the peer, the server SHALL reject the EAP-Initiate/ 616 Re-auth message and SHOULD send a list of acceptable cryptosuites in 617 the EAP-Finish/Re-auth message. 619 The rIK length may be different from the key length required by an 620 integrity algorithm. In case of hash-based MAC algorithms, the key 621 is first hashed to the required key length as specified in [RFC2104]. 622 In case of cipher-based MAC algorithms, if the required key length is 623 less than 32 octets, the rIK is hashed using HMAC-SHA256 and the 624 first k octets of the output are used, where k is the key length 625 required by the algorithm. If the required key length is more than 626 32 octets, the first k octets of the rIK are used by the cipher-based 627 MAC algorithm. 629 4.6. rMSK Derivation 631 The rMSK is derived at the peer and server and delivered to the 632 authenticator. The rMSK is derived following an EAP Re-auth Protocol 633 exchange. 635 The rMSK is derived as follows. 637 rMSK = KDF (K, S), where 639 K = rRK and 641 S = rMSK label | "\0" | SEQ | length 643 The rMSK label is the 8-bit ASCII string: 645 Re-authentication Master Session Key@ietf.org 647 The length field refers to the length of the rMSK in octets. The 648 length field is encoded as specified in [RFC5295]. 650 SEQ is the sequence number sent by the peer in the EAP-Initiate/ 651 Re-auth message. This field is encoded as a 16-bit number in network 652 byte order (see Section 5.3.2). 654 An rMSK derived from a DS-rRK is referred to as a DS-rIK in the rest 655 of the document. All the key derivation and properties specified in 656 this section remain the same. 658 4.7. rMSK Properties 660 The rMSK has the following properties: 662 o The length of the rMSK MUST be equal to the length of the rRK. 664 o The rMSK is delivered to the authenticator and is used for the 665 same purposes that an MSK is used at an authenticator. 667 o The rMSK is cryptographically separate from any other keys derived 668 from the rRK. 670 o The lifetime of the rMSK is less than or equal to that of the rRK. 671 It MUST NOT be greater than the lifetime of the rRK. 673 o If a new rRK is derived, subsequent rMSKs MUST be derived from the 674 new rRK. Previously delivered rMSKs MAY still be used until the 675 expiry of the lifetime. 677 o A given rMSK MUST NOT be shared by multiple authenticators. 679 5. Protocol Details 681 5.1. ERP Bootstrapping 683 We identify two types of bootstrapping for ERP: explicit and implicit 684 bootstrapping. In implicit bootstrapping, the local ER server SHOULD 685 include its domain name and SHOULD request the DSRK from the home AAA 686 server during the initial EAP exchange, in the AAA message 687 encapsulating the first EAP Response message sent by the peer. If 688 the EAP exchange is successful, the server sends the DSRK for the 689 local ER server (derived using the EMSK and the domain name as 690 specified in [RFC5295]), EMSKname, and DSRK lifetime along with the 691 EAP-Success message. The local ER server MUST extract the DSRK, 692 EMSKname, and DSRK lifetime (if present) before forwarding the EAP- 693 Success message to the peer, as specified in [I-D.ietf-dime-erp]. 694 Note that the MSK (also present along with the EAP Success message) 695 is extracted by the EAP authenticator as usual. The peer learns the 696 domain name through the EAP-Initiate/Re-auth-Start message or via 697 lower-layer announcements. When the domain name is available to the 698 peer during or after the full EAP authentication, it attempts to use 699 ERP when it associates with a new authenticator. 701 If the peer does not know the domain name (did not receive the domain 702 name via the lower-layer announcement, due to a missed announcement 703 or lack of support for domain name announcements in a specific lower 704 layer), it SHOULD initiate ERP bootstrap exchange (ERP exchange with 705 the bootstrap flag turned on) with the home ER server to obtain the 706 domain name. The local ER server behavior is the same as described 707 above. The peer MAY also initiate bootstrapping to fetch information 708 such as the rRK lifetime from the AAA server. 710 The following steps describe the ERP explicit bootstrapping process: 712 o The peer sends the EAP-Initiate/Re-auth message with the 713 bootstrapping flag turned on. The bootstrap message is always 714 sent to the home AAA server, and the keyname-NAI attribute in the 715 bootstrap message is constructed as follows: the username portion 716 of the NAI contains the EMSKname, and the realm portion contains 717 the home domain name. 719 o In addition, the message MUST contain a sequence number for replay 720 protection, a cryptosuite, and an integrity checksum. The 721 cryptosuite indicates the authentication algorithm. The integrity 722 checksum indicates that the message originated at the claimed 723 entity, the peer indicated by the Peer-ID, or the rIKname. 725 o The peer MAY additionally set the lifetime flag to request the key 726 lifetimes. 728 o When an ERP-capable authenticator receives the EAP-Initiate/ 729 Re-auth message from a peer, it copies the contents of the 730 keyName-NAI into the User-Name attribute of RADIUS [RFC2865]. The 731 rest of the process is similar to that described in [RFC3579]. 733 o If a local ER server is present, the local ER server MUST include 734 the DSRK request and its domain name in the AAA message 735 encapsulating the EAP-Initiate/Re-auth message sent by the peer. 737 o Upon receipt of an EAP-Initiate/Re-auth message, the server 738 verifies whether the message is fresh or is a replay by evaluating 739 whether the received sequence number is equal to or greater than 740 the expected sequence number for that rIK. The server then 741 verifies to ensure that the cryptosuite used by the peer is 742 acceptable. Next, it verifies the origin authentication of the 743 message by looking up the rIK. If any of the checks fail, the 744 server sends an EAP-Finish/Re-auth message with the Result flag 745 set to '1'. Please refer to Section 5.2.2 for details on failure 746 handling. This error MUST NOT have any correlation to any EAP- 747 Success message that may have been received by the EAP 748 authenticator and the peer earlier. If the EAP-Initiate/Re-auth 749 message is well-formed and valid, the server prepares the EAP- 750 Finish/Re-auth message. The bootstrap flag MUST be set to 751 indicate that this is a bootstrapping exchange. The message 752 contains the following fields: 754 * A sequence number for replay protection. 756 * The same keyName-NAI as in the EAP-Initiate/Re-auth message. 758 * If the lifetime flag was set in the EAP-Initiate/Re-auth 759 message, the ER server SHOULD include the rRK lifetime and the 760 rMSK lifetime in the EAP-Finish/Re-auth message. The server 761 may have a local policy for the network to maintain and enforce 762 lifetime unilaterally. In such cases, the server need not 763 respond to the peer's request for the lifetime. 765 * If the bootstrap flag is set and a DSRK request is received, 766 the server MUST include the domain name to which the DSRK is 767 being sent. 769 * If the home ER server verifies the authorization of a local 770 domain server, it MAY include the Authorization Indication TLV 771 to indicate to the peer that the server (that received the DSRK 772 and that is advertising the domain included in the domain name 773 TLV) is authorized. 775 * An authentication tag MUST be included to prove that the EAP- 776 Finish/Re-auth message originates at a server that possesses 777 the rIK corresponding to the EMSKname-NAI. 779 o If the ERP exchange is successful, and the local ER server sent a 780 DSRK request, the home ER server MUST include the DSRK for the 781 local ER server (derived using the EMSK and the domain name as 782 specified in [RFC5295]), EMSKname, and DSRK lifetime along with 783 the EAP-Finish/Re-auth message. 785 o In addition, the rMSK is sent along with the EAP-Finish/Re-auth 786 message, in a AAA attribute [I-D.ietf-dime-erp]. 788 o The local ER server MUST extract the DSRK, EMSKname, and DSRK 789 lifetime (if present), before forwarding the EAP-Finish/Re-auth 790 message to the peer, as specified in [I-D.ietf-dime-erp]. 792 o The authenticator receives the rMSK. 794 o When the peer receives an EAP-Finish/Re-auth message with the 795 bootstrap flag set, if a local domain name is present, it MUST use 796 that to derive the appropriate DSRK, DS-rRK, DS-rIK, and keyName- 797 NAI, and initialize the replay counter for the DS-rIK. If not, 798 the peer SHOULD derive the domain-specific keys using the domain 799 name it learned via the lower layer or from the EAP-Initiate/ 800 Re-auth-Start message. If the peer does not know the domain name, 801 it must assume that there is no local ER server available. 803 o The peer MAY also verify the Authorization Indication TLV. 805 o The procedures for encapsulating the ERP and obtaining relevant 806 keys using Diameter are specified in [I-D.ietf-dime-erp]. 808 Since the ER bootstrapping exchange is typically done immediately 809 following the full EAP exchange, it is feasible that the process is 810 completed through the same entity that served as the EAP 811 authenticator for the full EAP exchange. In this case, the lower 812 layer may already have established TSKs based on the MSK received 813 earlier. The lower layer may then choose to ignore the rMSK that was 814 received with the ER bootstrapping exchange. Alternatively, the 815 lower layer may choose to establish a new TSK using the rMSK. In 816 either case, the authenticator and the peer know which key is used 817 based on whether or not a TSK establishment exchange is initiated. 818 The bootstrapping exchange may also be carried out via a new 819 authenticator, in which case, the rMSK received SHOULD trigger a 820 lower layer TSK establishment exchange. 822 5.2. Steps in ERP 824 When a peer that has an active rRK and rIK associates with a new 825 authenticator that supports ERP, it may perform an ERP exchange with 826 that authenticator. ERP is typically a peer-initiated exchange, 827 consisting of an EAP-Initiate/Re-auth and an EAP-Finish/Re-auth 828 message. The ERP exchange may be performed with a local ER server 829 (when one is present) or with the original EAP server. 831 It is plausible for the network to trigger the EAP re-authentication 832 process, however. An ERP-capable authenticator SHOULD send an EAP- 833 Initiate/Re-auth-Start message to indicate support for ERP. The peer 834 may or may not wait for these messages to arrive to initiate the EAP- 835 Initiate/Re-auth message. 837 The EAP-Initiate/Re-auth-Start message SHOULD be sent by an ERP- 838 capable authenticator. The authenticator may retransmit it a few 839 times until it receives an EAP-Initiate/Re-auth message in response 840 from the peer. The EAP-Initiate/Re-auth message from the peer may 841 have originated before the peer receives either an EAP-Request/ 842 Identity or an EAP-Initiate/Re-auth-Start message from the 843 authenticator. Hence, the Identifier value in the EAP-Initiate/ 844 Re-auth message is independent of the Identifier value in the EAP- 845 Initiate/Re-auth-Start or the EAP-Request/Identity messages. 847 Operational Considerations at the Peer: 849 ERP requires that the peer maintain retransmission timers for 850 reliable transport of EAP re-authentication messages. The 851 reliability considerations of Section 4.3 of RFC 3748 apply with the 852 peer as the retransmitting entity. 854 The EAP Re-auth Protocol has the following steps: 856 The peer sends an EAP-Initiate/Re-auth message. At a minimum, the 857 message SHALL include the following fields: 859 a 16-bit sequence number for replay protection 861 keyName-NAI as a TLV attribute to identify the rIK used to 862 integrity protect the message. 864 cryptosuite to indicate the authentication algorithm used to 865 compute the integrity checksum. 867 authentication tag over the message. 869 When the peer is performing ERP with a local ER server, it MUST 870 use the corresponding DS-rIK it shares with the local ER server. 871 The peer SHOULD set the lifetime flag to request the key lifetimes 872 from the server. The peer can use the rRK lifetime to know when 873 to trigger an EAP method exchange and the rMSK lifetime to know 874 when to trigger another ERP exchange. 876 The authenticator copies the contents of the value field of the 877 keyName-NAI TLV into the User-Name RADIUS attribute in the AAA 878 message to the ER server. 880 The server uses the keyName-NAI to look up the rIK. It MUST first 881 verify whether the sequence number is equal to or greater than the 882 expected sequence number. If the server supports a sequence 883 number window size greater than 1, it MUST verify whether the 884 sequence number falls within the window and has not been received 885 before. The server MUST then verify to ensure that the 886 cryptosuite used by the peer is acceptable. The server then 887 proceeds to verify the integrity of the message using the rIK, 888 thereby verifying proof of possession of that key by the peer. If 889 any of these verifications fail, the server MUST send an EAP- 890 Finish/Re-auth message with the Result flag set to '1' (Failure). 891 Please refer to Section 5.2.2 for details on failure handling. 892 Otherwise, it MUST compute an rMSK from the rRK using the sequence 893 number as the additional input to the key derivation. 895 In response to a well-formed EAP Re-auth/Initiate message, the 896 server MUST send an EAP-Finish/Re-auth message with the following 897 considerations: 899 a 16-bit sequence number for replay protection, which MUST be 900 the same as the received sequence number. The local copy of 901 the sequence number MUST be incremented by 1. If the server 902 supports multiple simultaneous ERP exchanges, it MUST instead 903 update the sequence number window. 905 keyName-NAI as a TLV attribute to identify the rIK used to 906 integrity protect the message. 908 cryptosuite to indicate the authentication algorithm used to 909 compute the integrity checksum. 911 authentication tag over the message. 913 If the lifetime flag was set in the EAP-Initiate/Re-auth 914 message, the ER server SHOULD include the rRK lifetime and the 915 rMSK lifetime. 917 The server transports the rMSK along with this message to the 918 authenticator. The rMSK is transported in a manner similar to the 919 MSK transport along with the EAP-Success message in a regular EAP 920 exchange. 922 The peer looks up the sequence number to verify whether it is 923 expecting an EAP-Finish/Re-auth message with that sequence number 924 protected by the keyName-NAI. It then verifies the integrity of 925 the message. If the verifications fail, the peer logs an error 926 and stops the process; otherwise, it proceeds to the next step. 928 The peer uses the sequence number to compute the rMSK. 930 The lower-layer security association protocol can be triggered at 931 this point. 933 5.2.1. Multiple Simultaneous Runs of ERP 935 When a peer is within the range of multiple authenticators, it may 936 choose to run ERP via all of them simultaneously to the same ER 937 server. In that case, it is plausible that the ERP messages may 938 arrive out of order, resulting in the ER server rejecting legitimate 939 EAP-Initiate/Re-auth messages. 941 To facilitate such operation, an ER server MAY allow multiple 942 simultaneous ERP exchanges by accepting all EAP-Initiate/Re-auth 943 messages with SEQ number values within a window of allowed values. 944 Recall that the SEQ number allows replay protection. Replay window 945 maintenance mechanisms are a local matter. 947 5.2.2. ERP Failure Handling 949 If the processing of the EAP-Initiate/Re-auth message results in a 950 failure, the ER server MUST send an EAP-Finish Re-auth message with 951 the Result flag set to '1'. If the server has a valid rIK for the 952 peer, it MUST integrity protect the EAP-Finish/Re-auth failure 953 message. If the failure is due to an unacceptable cryptosuite, the 954 server SHOULD send a list of acceptable cryptosuites (in a TLV of 955 Type 5) along with the EAP-Finish/Re-auth message. In this case, the 956 server MUST indicate the cryptosuite used to protect the EAP-Finish/ 957 Re-auth message in the cryptosuite. The rIK used with the EAP- 958 Finish/Re-auth message in this case MUST be computed as specified in 959 Section 4.3 using the new cryptosuite. If the server does not have a 960 valid rIK for the peer, the EAP-Finish/Re-auth message indicating a 961 failure will be unauthenticated; the server MAY include a list of 962 acceptable cryptosuites in the message. 964 The peer, upon receiving an EAP-Finish/Re-auth message with the 965 Result flag set to '1', MUST verify the sequence number and the 966 Authentication Tag to determine the validity of the message. If the 967 peer supports the cryptosuite, it MUST verify the integrity of the 968 received EAP-Finish/Re-auth message. If the EAP-Finish message 969 contains a TLV of Type 5, the peer SHOULD retry the ERP exchange with 970 a cryptosuite picked from the list included by the server. The peer 971 MUST use the appropriate rIK for the subsequent ERP exchange, by 972 computing it with the corresponding cryptosuite, as specified in 973 Section 4.3. If the PRF in the chosen cryptosuite is different from 974 the PRF originally used by the peer, it MUST derive a new DSRK (if 975 required), rRK, and rIK before proceeding with the subsequent ERP 976 exchange. 978 If the peer cannot verify the integrity of the received message, it 979 MAY choose to retry the ERP exchange with one of the cryptosuites in 980 the TLV of Type 5, after a failure has been clearly determined 981 following the procedure in the next paragraph. 983 If the replay or integrity checks fail, the failure message may have 984 been sent by an attacker. It may also imply that the server and peer 985 do not support the same cryptosuites; however, the peer cannot 986 determine if that is the case. Hence, the peer SHOULD continue the 987 ERP exchange per the retransmission timers before declaring a 988 failure. 990 When the peer runs explicit bootstrapping (ERP with the bootstrapping 991 flag on), there may not be a local ER server available to send a DSRK 992 Request and the domain name. In that case, the server cannot send 993 the DSRK and MUST NOT include the domain name TLV. When the peer 994 receives a response in the bootstrapping exchange without a domain 995 name TLV, it assumes that there is no local ER server. The home ER 996 server sends an rMSK to the ER authenticator, however, and the peer 997 SHALL run the TSK establishment protocol as usual. 999 5.3. New EAP Packets 1001 Two new EAP Codes are defined for the purpose of ERP: EAP-Initiate 1002 and EAP-Finish. The packet format for these messages follows the EAP 1003 packet format defined in RFC 3748 [RFC3748]. 1005 0 1 2 3 1006 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1007 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1008 | Code | Identifier | Length | 1009 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1010 | Type | Type-Data ... 1011 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- 1013 Figure 6: EAP Packet 1015 Code 1017 5 Initiate 1019 6 Finish 1021 Two new code values are defined for the purpose of ERP. 1023 Identifier 1025 The Identifier field is one octet. The Identifier field MUST 1026 be the same if an EAP-Initiate packet is retransmitted due to a 1027 timeout while waiting for a Finish message. Any new (non- 1028 retransmission) Initiate message MUST use a new Identifier 1029 field. 1031 The Identifier field of the Finish message MUST match that of 1032 the currently outstanding Initiate message. A peer or 1033 authenticator receiving a Finish message whose Identifier value 1034 does not match that of the currently outstanding Initiate 1035 message MUST silently discard the packet. 1037 In order to avoid confusion between new EAP-Initiate messages 1038 and retransmissions, the peer must choose an Identifier value 1039 that is different from the previous EAP-Initiate message, 1040 especially if that exchange has not finished. It is 1041 RECOMMENDED that the authenticator clear EAP Re-auth state 1042 after 300 seconds. 1044 Type 1046 This field indicates that this is an ERP exchange. Two type 1047 values are defined in this document for this purpose -- Re- 1048 auth-Start (assigned Type 1) and Re-auth (assigned Type 2). 1050 Type-Data 1052 The Type-Data field varies with the Type of re-authentication 1053 packet. 1055 5.3.1. EAP-Initiate/Re-auth-Start Packet 1057 The EAP-Initiate/Re-auth-Start packet contains the parameters shown 1058 in Figure 7. 1060 0 1 2 3 1061 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1062 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1063 | Code | Identifier | Length | 1064 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1065 | Type | Reserved | 1 or more TVs or TLVs ~ 1066 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1068 Figure 7: EAP-Initiate/Re-auth-Start Packet 1070 Type = 1. 1072 Reserved, MUST be zero. Set to zero on transmission and ignored 1073 on reception. 1075 One or more TVs or TLVs are used to convey information to the 1076 peer; for instance, the authenticator may send the domain name to 1077 the peer. 1079 TVs or TLVs: In the TV payloads, there is a 1-octet type payload 1080 and a value with type-specific length. In the TLV payloads, there 1081 is a 1-octet type payload and a 1-octet length payload. The 1082 length field indicates the length of the value expressed in number 1083 of octets. 1085 Domain-Name: This is a TLV payload. The Type is 4. The domain 1086 name is to be used as the realm in an NAI [RFC4282]. The 1087 Domain-Name attribute SHOULD be present in an EAP-Initiate/ 1088 Re-auth-Start message. 1090 In addition, channel binding information MAY be included; see 1091 Section 5.5 for discussion. See Figure 11 for parameter 1092 specification. 1094 5.3.1.1. Authenticator Operation 1096 The authenticator MAY send the EAP-Initiate/Re-auth-Start message to 1097 indicate support for ERP to the peer and to initiate ERP if the peer 1098 has already performed full EAP authentication and has unexpired key 1099 material. The authenticator SHOULD include the domain name TLV to 1100 allow the peer to learn it without lower-layer support or the ERP 1101 bootstrapping exchange. 1103 The authenticator MAY include channel binding information so that the 1104 peer can send the information to the server in the EAP-Initiate/ 1105 Re-auth message so that the server can verify whether the 1106 authenticator is claiming the same identity to both parties. 1108 The authenticator MAY re-transmit the EAP-Initiate/Re-auth-Start 1109 message a few times for reliable transport. 1111 5.3.1.2. Peer Operation 1113 The peer SHOULD send the EAP-Initiate/Re-auth message in response to 1114 the EAP-Initiate/Re-auth-Start message from the authenticator. If 1115 the peer does not recognize the Initiate code value, it silently 1116 discards the message. If the peer has already sent the EAP-Initiate/ 1117 Re-auth message to begin the ERP exchange, it silently discards the 1118 message. 1120 If the EAP-Initiate/Re-auth-Start message contains the domain name, 1121 and if the peer does not already have the domain information, the 1122 peer SHOULD use the domain name to compute the DSRK and use the 1123 corresponding DS-rIK to send an EAP-Initiate/Re-auth message to start 1124 an ERP exchange with the local ER server. If the peer has already 1125 initiated an ERP exchange with the home ER server, it MAY choose to 1126 not start an ERP exchange with the local ER server. 1128 5.3.2. EAP-Initiate/Re-auth Packet 1130 The EAP-Initiate/Re-auth packet contains the parameters shown in 1131 Figure 8. 1133 0 1 2 3 1134 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1135 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1136 | Code | Identifier | Length | 1137 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1138 | Type |R|B|L| Reserved| SEQ | 1139 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1140 | 1 or more TVs or TLVs ~ 1141 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1142 | cryptosuite | Authentication Tag ~ 1143 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1145 Figure 8: EAP-Initiate/Re-auth Packet 1147 Type = 2. 1149 Flags 1151 'R' - The R flag is set to 0 and ignored upon reception. 1153 'B' - The B flag is used as the bootstrapping flag. If the 1154 flag is turned on, the message is a bootstrap message. 1156 'L' - The L flag is used to request the key lifetimes from the 1157 server. 1159 The rest of the 5 bits are set to 0 and ignored on reception. 1161 SEQ: A 16-bit sequence number is used for replay protection. The 1162 SEQ number field is initialized to 0 every time a new rRK is 1163 derived. 1165 TVs or TLVs: In the TV payloads, there is a 1-octet type payload 1166 and a value with type-specific length. In the TLV payloads, there 1167 is a 1-octet type payload and a 1-octet length payload. The 1168 length field indicates the length of the value expressed in number 1169 of octets. 1171 keyName-NAI: This is carried in a TLV payload. The Type is 1. 1172 The NAI is variable in length, not exceeding 253 octets. The 1173 EMSKname is in the username part of the NAI and is encoded in 1174 hexadecimal values. The EMSKname is 64 bits in length and so 1175 the username portion takes up 128 octets. If the rIK is 1176 derived from the EMSK, the realm part of the NAI is the home 1177 domain name, and if the rIK is derived from a DSRK, the realm 1178 part of the NAI is the domain name used in the derivation of 1179 the DSRK. The NAI syntax follows [RFC4282]. Exactly one 1180 keyName-NAI attribute SHALL be present in an EAP-Initiate/ 1181 Re-auth packet. 1183 In addition, channel binding information MAY be included; see 1184 Section 5.5 for discussion. See Figure 11 for parameter 1185 specification. 1187 Cryptosuite: This field indicates the integrity algorithm used for 1188 ERP. Key lengths and output lengths are either indicated or are 1189 obvious from the cryptosuite name. We specify some cryptosuites 1190 below: 1192 * 0 RESERVED 1194 * 1 HMAC-SHA256-64 1196 * 2 HMAC-SHA256-128 1198 * 3 HMAC-SHA256-256 1200 HMAC-SHA256-128 is mandatory to implement and should be enabled in 1201 the default configuration. 1203 Authentication Tag: This field contains the integrity checksum 1204 over the ERP packet, excluding the authentication tag field 1205 itself. The length of the field is indicated by the Cryptosuite. 1207 5.3.3. EAP-Finish/Re-auth Packet 1209 The EAP-Finish/Re-auth packet contains the parameters shown in 1210 Figure 9. 1212 0 1 2 3 1213 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1214 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1215 | Code | Identifier | Length | 1216 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1217 | Type |R|B|L| Reserved | SEQ ~ 1218 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1219 | 1 or more TVs or TLVs ~ 1220 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1221 | cryptosuite | Authentication Tag ~ 1222 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1224 Figure 9: EAP-Finish/Re-auth Packet 1226 Type = 2. 1228 Flags 1230 'R' - The R flag is used as the Result flag. When set to 0, it 1231 indicates success, and when set to '1', it indicates a failure. 1233 'B' - The B flag is used as the bootstrapping flag. If the 1234 flag is turned on, the message is a bootstrap message. 1236 'L' - The L flag is used to indicate the presence of the rRK 1237 lifetime TLV. 1239 The rest of the 5 bits are set to 0 and ignored on reception. 1241 SEQ: A 16-bit sequence number is used for replay protection. The 1242 SEQ number field is initialized to 0 every time a new rRK is 1243 derived. 1245 TVs or TLVs: In the TV payloads, there is a 1-octet type payload 1246 and a value with type-specific length. In the TLV payloads, there 1247 is a 1-octet type payload and a 1-octet length payload. The 1248 length field indicates the length of the value expressed in number 1249 of octets. 1251 keyName-NAI: This is carried in a TLV payload. The Type is 1. 1252 The NAI is variable in length, not exceeding 253 octets. 1253 EMSKname is in the username part of the NAI and is encoded in 1254 hexadecimal values. The EMSKname is 64 bits in length and so 1255 the username portion takes up 16 octets. If the rIK is derived 1256 from the EMSK, the realm part of the NAI is the home domain 1257 name, and if the rIK is derived from a DSRK, the realm part of 1258 the NAI is the domain name used in the derivation of the DSRK. 1259 The NAI syntax follows [RFC4282]. Exactly one instance of the 1260 keyName-NAI attribute SHALL be present in an EAP-Finish/Re-auth 1261 message. 1263 rRK Lifetime: This is a TV payload. The Type is 2. The value 1264 field is a 32-bit field and contains the lifetime of the rRK in 1265 seconds. If the 'L' flag is set, the rRK Lifetime attribute 1266 SHOULD be present. 1268 rMSK Lifetime: This is a TV payload. The Type is 3. The value 1269 field is a 32-bit field and contains the lifetime of the rMSK 1270 in seconds. If the 'L' flag is set, the rMSK Lifetime 1271 attribute SHOULD be present. 1273 Domain-Name: This is a TLV payload. The Type is 4. The domain 1274 name is to be used as the realm in an NAI [RFC4282]. Domain- 1275 Name attribute MUST be present in an EAP-Finish/Re-auth message 1276 if the bootstrapping flag is set and if the local ER server 1277 sent a DSRK request. 1279 List of cryptosuites: This is a TLV payload. The Type is 5. 1280 The value field contains a list of cryptosuites, each of size 1 1281 octet. The cryptosuite values are as specified in Figure 8. 1282 The server SHOULD include this attribute if the cryptosuite 1283 used in the EAP-Initiate/Re-auth message was not acceptable and 1284 the message is being rejected. The server MAY include this 1285 attribute in other cases. The server MAY use this attribute to 1286 signal to the peer about its cryptographic algorithm 1287 capabilities. 1289 Authorization Indication: This is a TLV payload. The Type is 1290 6. This attribute MAY be included in the EAP-Finish/Re-auth 1291 message when a DSRK is delivered to a local ER server and if 1292 the home ER server can verify the authorization of the local ER 1293 server to advertise the domain name included in the domain TLV 1294 in the same message. The value field in the TLV contains an 1295 authentication tag computed over the entire packet, starting 1296 from the first bit of the code field to the last bit of the 1297 cryptosuite field, with the value field of the Authorization 1298 Indication TLV filled with all 0s for the computation. The key 1299 used for the computation MUST be derived from the EMSK with key 1300 label "DSRK Delivery Authorized Key@ietf.org" and optional data 1301 containing an ASCII string representing the key management 1302 domain that the DSRK is being derived for. 1304 In addition, channel binding information MAY be included: see 1305 Section 5.5 for discussion. See Figure 11 for parameter 1306 specification. The server sends this information so that the 1307 peer can verify the information seen at the lower layer, if 1308 channel binding is to be supported. 1310 Cryptosuite: This field indicates the integrity algorithm and the 1311 PRF used for ERP. Key lengths and output lengths are either 1312 indicated or are obvious from the cryptosuite name. 1314 Authentication Tag: This field contains the integrity checksum 1315 over the ERP packet, excluding the authentication tag field 1316 itself. The length of the field is indicated by the Cryptosuite. 1318 5.3.4. TV and TLV Attributes 1320 The TV attributes that may be present in the EAP-Initiate or EAP- 1321 Finish messages are of the following format: 1323 0 1 2 3 1324 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1325 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1326 | Type | Value ... 1327 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1329 Figure 10: TV Attribute Format 1331 The TLV attributes that may be present in the EAP-Initiate or EAP- 1332 Finish messages are of the following format: 1334 0 1 2 3 1335 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1336 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1337 | Type | Length | Value ... 1338 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1340 Figure 11: TLV Attribute Format 1342 The following Types are defined in this document: 1344 '1' - keyName-NAI: This is a TLV payload. 1346 '2' - rRK Lifetime: This is a TV payload. 1348 '3' - rMSK Lifetime: This is a TV payload. 1350 '4' - domain name: This is a TLV payload. 1352 '5' - cryptosuite list: This is a TLV payload. 1354 '6' - Authorization Indication: This is a TLV payload. 1356 The TLV type range of 128-191 is reserved to carry channel binding 1357 information in the EAP-Initiate and Finish/Re-auth messages. 1358 Below are the current assignments (all of them are TLVs): 1360 '128' - Called-Station-Id [RFC2865] 1362 '129' - Calling-Station-Id [RFC2865] 1363 '130' - NAS-Identifier [RFC2865] 1365 '131' - NAS-IP-Address [RFC2865] 1367 '132' - NAS-IPv6-Address [RFC3162] 1369 The length field indicates the length of the value part of the 1370 attribute in octets. 1372 5.4. Replay Protection 1374 For replay protection, ERP uses sequence numbers. The sequence 1375 number is maintained per rIK and is initialized to zero in both 1376 directions. In the first EAP-Initiate/Re-auth message, the peer uses 1377 the sequence number zero or higher. Note that the when the sequence 1378 number rotates, the rIK MUST be changed by running EAP 1379 authentication. The server expects a sequence number of zero or 1380 higher. When the server receives an EAP-Initiate/Re-auth message, it 1381 uses the same sequence number in the EAP-Finish/Re-auth message. The 1382 server then sets the expected sequence number to the received 1383 sequence number plus 1. The server accepts sequence numbers greater 1384 than or equal to the expected sequence number. 1386 If the peer sends an EAP-Initiate/Re-auth message, but does not 1387 receive a response, it retransmits the request (with no changes to 1388 the message itself) a pre-configured number of times before giving 1389 up. However, it is plausible that the server itself may have 1390 responded to the message and it was lost in transit. Thus, the peer 1391 MUST increment the sequence number and use the new sequence number to 1392 send subsequent EAP re-authentication messages. The peer SHOULD 1393 increment the sequence number by 1; however, it may choose to 1394 increment by a larger number. When the sequence number rotates, the 1395 peer MUST run full EAP authentication. 1397 5.5. Channel Binding 1399 ERP provides a protected facility to carry channel binding (CB) 1400 information, according to the guidelines in Section 7.15 of 1401 [RFC3748]. The TLV type range of 128-191 is reserved to carry CB 1402 information in the EAP-Initiate/Re-auth and EAP-Finish/Re-auth 1403 messages. Called-Station-Id, Calling-Station-Id, NAS-Identifier, 1404 NAS-IP-Address, and NAS-IPv6-Address are some examples of channel 1405 binding information listed in RFC 3748, and they are assigned values 1406 128-132. Additional values are IANA managed based on IETF Consensus 1407 [RFC5226]. 1409 The authenticator MAY provide CB information to the peer via the EAP- 1410 Initiate/Re-auth-Start message. The peer sends the information to 1411 the server in the EAP-Initiate/Re-auth message; the server verifies 1412 whether the authenticator identity available via AAA attributes is 1413 the same as the identity provided to the peer. 1415 If the peer does not include the CB information in the EAP-Initiate/ 1416 Re-auth message, and if the local ER server's policy requires channel 1417 binding support, it SHALL send the CB attributes for the peer's 1418 verification. The peer attempts to verify the CB information if the 1419 authenticator has sent the CB parameters, and it proceeds with the 1420 lower-layer security association establishment if the attributes 1421 match. Otherwise, the peer SHALL NOT proceed with the lower-layer 1422 security association establishment. 1424 6. Lower-Layer Considerations 1426 The authenticator is responsible for retransmission of EAP-Initiate/ 1427 Re-auth-Start messages. The authenticator MAY retransmit the message 1428 a few times or until it receives an EAP-Initiate/Re-auth message from 1429 the peer. The authenticator may not know whether the peer supports 1430 ERP; in those cases, the peer may be silently dropping the EAP- 1431 Initiate/Re-auth-Start packets. Thus, retransmission of these 1432 packets should be kept to a minimum. The exact number is up to each 1433 lower layer. 1435 The Identifier value in the EAP-Initiate/Re-auth packet is 1436 independent of the Identifier value in the EAP-Initiate/Re-auth-Start 1437 packet. 1439 The peer is responsible for retransmission of EAP-Initiate/Re-auth 1440 messages. 1442 Retransmitted packets MUST be sent with the same Identifier value in 1443 order to distinguish them from new packets. By default, where the 1444 EAP-Initiate message is sent over an unreliable lower layer, the 1445 retransmission timer SHOULD be dynamically estimated. A maximum of 1446 3-5 retransmissions is suggested (this is based on the recommendation 1447 of [RFC3748]). Where the EAP-Initiate message is sent over a 1448 reliable lower layer, the retransmission timer SHOULD be set to an 1449 infinite value, so that retransmissions do not occur at the EAP 1450 layer. Please refer to RFC 3748 [RFC3748] for additional guidance on 1451 setting timers. 1453 The Identifier value in the EAP-Finish/Re-auth packet is the same as 1454 the Identifier value in the EAP-Initiate/Re-auth packet. 1456 If an authenticator receives a valid duplicate EAP-Initiate/Re-auth 1457 message for which it has already sent an EAP-Finish/Re-auth message, 1458 it MUST resend the EAP-Finish/Re-auth message without reprocessing 1459 the EAP-Initiate/Re-auth message. To facilitate this, the 1460 authenticator SHALL store a copy of the EAP-Finish/Re-auth message 1461 for a finite amount of time. The actual value of time is a local 1462 matter; this specification recommends a value of 100 milliseconds. 1464 The lower layer may provide facilities for exchanging information 1465 between the peer and the authenticator about support for ERP, for the 1466 authenticator to send the domain name information and channel binding 1467 information to the peer 1469 Note that to support ERP, lower-layer specifications may need to be 1470 revised. Specifically, the IEEE802.1x specification must be revised 1471 to allow carrying EAP messages of the new codes defined in this 1472 document in order to support ERP. Similarly, RFC 4306 must be 1473 updated to include EAP code values higher than 4 in order to use ERP 1474 with Internet Key Exchange Protocol version 2 (IKEv2). IKEv2 may 1475 also be updated to support peer-initiated ERP for optimized 1476 operation. Other lower layers may need similar revisions. 1478 Our analysis indicates that some EAP implementations are not RFC 3748 1479 compliant in that instead of silently dropping EAP packets with code 1480 values higher than 4, they may consider it an error. To accommodate 1481 such non-compliant EAP implementations, additional guidance has been 1482 provided below. Furthermore, it may not be easy to upgrade all the 1483 peers in some cases. In such cases, authenticators may be configured 1484 to not send EAP-Initiate/Re-auth-Start; peers may learn whether an 1485 authenticator supports ERP via configuration, from advertisements at 1486 the lower layer. 1488 In order to accommodate implementations that are not compliant to RFC 1489 3748, such lower layers SHOULD ensure that both parties support ERP; 1490 this is trivial for an instance when using a lower layer that is 1491 known to always support ERP. For lower layers where ERP support is 1492 not guaranteed, ERP support may be indicated through signaling (e.g., 1493 piggy-backed on a beacon) or through negotiation. Alternatively, 1494 clients may recognize environments where ERP is available based on 1495 pre-configuration. Other similar mechanisms may also be used. When 1496 ERP support cannot be verified, lower layers may mandate falling back 1497 to full EAP authentication to accommodate EAP implementations that 1498 are not compliant to RFC 3748. 1500 7. Transport of ERP Messages 1502 AAA Transport of ERP messages is specified in [RFC5749] and 1503 [I-D.ietf-dime-erp]. 1505 8. Security Considerations 1507 This section provides an analysis of the protocol in accordance with 1508 the AAA key management requirements specified in [RFC4962]. 1510 Cryptographic algorithm independence 1512 The EAP Re-auth Protocol satisfies this requirement. The 1513 algorithm chosen by the peer for the MAC generation is 1514 indicated in the EAP-Initiate/Re-auth message. If the chosen 1515 algorithm is unacceptable, the EAP server returns an EAP- 1516 Finish/Re-auth message with Failure indication. Algorithm 1517 agility for the KDF is specified in [RFC5295]. Only when the 1518 algorithms used are acceptable, the server proceeds with 1519 derivation of keys and verification of the proof of possession 1520 of relevant keying material by the peer. A full-blown 1521 negotiation of algorithms cannot be provided in a single round 1522 trip protocol. Hence, while the protocol provides algorithm 1523 agility, it does not provide true negotiation. 1525 Strong, fresh session keys 1527 ERP results in the derivation of strong, fresh keys that are 1528 unique for the given session. An rMSK is always derived on- 1529 demand when the peer requires a key with a new authenticator. 1530 The derivation ensures that the compromise of one rMSK does not 1531 result in the compromise of a different rMSK at any time. 1533 Limit key scope 1535 The scope of all the keys derived by ERP is well defined. The 1536 rRK and rIK are never shared with any entity and always remain 1537 on the peer and the server. The rMSK is provided only to the 1538 authenticator through which the peer performs the ERP exchange. 1539 No other authenticator is authorized to use that rMSK. 1541 Replay detection mechanism 1543 For replay protection of ERP messages, a sequence number 1544 associated with the rIK is used. The sequence number is 1545 maintained by the peer and the server, and initialized to zero 1546 when the rIK is generated. The peer increments the sequence 1547 number by one after it sends an ERP message. The server sets 1548 the expected sequence number to the received sequence number 1549 plus one after verifying the validity of the received message 1550 and responds to the message. 1552 Authenticate all parties 1554 The EAP Re-auth Protocol provides mutual authentication of the 1555 peer and the server. Both parties need to possess the keying 1556 material that resulted from a previous EAP exchange in order to 1557 successfully derive the required keys. Also, both the EAP re- 1558 authentication Response and the EAP re-authentication 1559 Information messages are integrity protected so that the peer 1560 and the server can verify each other. When the ERP exchange is 1561 executed with a local ER server, the peer and the local server 1562 mutually authenticate each other via that exchange in the same 1563 manner. The peer and the authenticator authenticate each other 1564 in the secure association protocol executed by the lower layer, 1565 just as in the case of a regular EAP exchange. 1567 Peer and authenticator authorization 1569 The peer and authenticator demonstrate possession of the same 1570 key material without disclosing it, as part of the lower-layer 1571 secure association protocol. Channel binding with ERP may be 1572 used to verify consistency of the identities exchanged, when 1573 the identities used in the lower layer differ from that 1574 exchanged within the AAA protocol. 1576 Keying material confidentiality 1578 The peer and the server derive the keys independently using 1579 parameters known to each entity. The AAA server sends the DSRK 1580 of a domain to the corresponding local ER server via the AAA 1581 protocol. Likewise, the ER server sends the rMSK to the 1582 authenticator via the AAA protocol. 1584 Note that compromise of the DSRK results in compromise of all 1585 keys derived from it. Moreover, there is no forward secrecy 1586 within ERP. Thus, compromise of an DSRK retroactively 1587 compromises all ERP keys. 1589 It is RECOMMENDED that the AAA protocol be protected using 1590 IPsec or TLS so that the keys are protected in transit. Note, 1591 however, that keys may be exposed to AAA proxies along the way 1592 and compromise of any of those proxies may result in compromise 1593 of keys being transported through them. 1595 The home ER server MUST NOT hand out a given DSRK to a local 1596 domain server more than once, unless it can verify that the 1597 entity receiving the DSRK after the first time is the same as 1598 that received the DSRK originally. If the home ER server 1599 verifies authorization of a local domain server, it MAY hand 1600 out the DSRK to that domain more than once. In this case, the 1601 home ER server includes the Authorization Indication TLV to 1602 assure the peer that DSRK delivery is secure. 1604 Confirm cryptosuite selection 1606 Crypto algorithms for integrity and key derivation in the 1607 context of ERP MAY be the same as that used by the EAP method. 1608 In that case, the EAP method is responsible for confirming the 1609 cryptosuite selection. Furthermore, the cryptosuite is 1610 included in the ERP exchange by the peer and confirmed by the 1611 server. The protocol allows the server to reject the 1612 cryptosuite selected by the peer and provide alternatives. 1613 When a suitable rIK is not available for the peer, the 1614 alternatives may be sent in an unprotected fashion. The peer 1615 is allowed to retry the exchange using one of the allowed 1616 cryptosuites. However, in this case, any en route 1617 modifications to the list sent by the server will go 1618 undetected. If the server does have an rIK available for the 1619 peer, the list will be provided in a protected manner and this 1620 issue does not apply. 1622 Uniquely named keys 1624 All keys produced within the ERP context can be referred to 1625 uniquely as specified in this document. Also, the key names do 1626 not reveal any part of the keying material. 1628 Prevent the domino effect 1630 The compromise of one peer does not result in the compromise of 1631 keying material held by any other peer in the system. Also, 1632 the rMSK is meant for a single authenticator and is not shared 1633 with any other authenticator. Hence, the compromise of one 1634 authenticator does not lead to the compromise of sessions or 1635 keys held by any other authenticator in the system. Hence, the 1636 EAP Re-auth Protocol allows prevention of the domino effect by 1637 appropriately defining key scope. 1639 However, if keys are transported using hop-by-hop protection, 1640 compromise of a proxy may result in compromise of key material, 1641 i.e., the DSRK being sent to a local ER server. 1643 Bind key to its context 1645 All the keys derived for ERP are bound to the appropriate 1646 context using appropriate key labels. Lifetime of a child key 1647 is less than or equal to that of its parent key as specified in 1648 RFC 4962 [RFC4962]. The key usage, lifetime and the parties 1649 that have access to the keys are specified. 1651 Confidentiality of identity 1653 Deployments where privacy is a concern may find the use of 1654 rIKname-NAI to route ERP messages serves their privacy 1655 requirements. Note that it is plausible to associate multiple 1656 runs of ERP messages since the rIKname is not changed as part 1657 of the ERP protocol. There was no consensus for that 1658 requirement at the time of development of this specification. 1659 If the rIKname is not used and the Peer-ID is used instead, the 1660 ERP exchange will reveal the Peer-ID over the wire. 1662 Authorization restriction 1664 All the keys derived are limited in lifetime by that of the 1665 parent key or by server policy. Any domain-specific keys are 1666 further restricted for use only in the domain for which the 1667 keys are derived. All the keys specified in this document are 1668 meant for use in ERP only. Any other restrictions of session 1669 keys may be imposed by the specific lower layer and are out of 1670 scope for this specification. 1672 A denial-of-service (DoS) attack on the peer may be possible when 1673 using the EAP Initiate/Re-auth message. An attacker may send a bogus 1674 EAP-Initiate/Re-auth message, which may be carried by the 1675 authenticator in a RADIUS-Access-Request to the server; in response, 1676 the server may send an EAP-Finish/Re-auth with Failure indication in 1677 a RADIUS Access-Reject message. Note that such attacks may be 1678 plausible with the EAPoL-Start capability of IEEE 802.11 and other 1679 similar facilities in other link layers and where the peer can 1680 initiate EAP authentication. An attacker may use such messages to 1681 start an EAP method run, which fails and may result in the server 1682 sending a RADIUS Access-Reject message, thus resulting in the link- 1683 layer connections being terminated. 1685 To prevent such DoS attacks, an ERP failure should not result in 1686 deletion of any authorization state established by a full EAP 1687 exchange. Alternatively, the lower layers and AAA protocols may 1688 define mechanisms to allow two link-layer security associations (SAs) 1689 derived from different EAP keying materials for the same peer to 1690 exist so that smooth migration from the current link layer SA to the 1691 new one is possible during rekey. These mechanisms prevent the link 1692 layer connections from being terminated when a re-authentication 1693 procedure fails due to the bogus EAP-Initiate/Re-auth message. 1695 When a DSRK is sent from a home ER server to a local domain server or 1696 when a rMSK is sent from an ER server to an authenticator, in the 1697 absence of end-to-end security between the entity that is sending the 1698 key and the entity receiving the key, it is plausible for other 1699 entities to get access to keys being sent to an ER server in another 1700 domain. This mode of key transport is similar to that of MSK 1701 transport in the context of EAP authentication. We further observe 1702 that ERP is for access authentication and does not support end-to-end 1703 data security. In typical implementations, the traffic is in the 1704 clear beyond the access control enforcement point (the authenticator 1705 or an entity delegated by the authenticator for access control 1706 enforcement). The model works as long as entities in the middle of 1707 the network do not use keys intended for other parties to steal 1708 service from an access network. If that is not achievable, key 1709 delivery must be protected in an end-to-end manner. 1711 9. IANA Considerations 1713 This document has no IANA actions; all values referenced in this 1714 document were previously assigned in RFC 5296 [RFC5296]. 1716 10. References 1718 10.1. Normative References 1720 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 1721 Hashing for Message Authentication", RFC 2104, 1722 February 1997. 1724 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1725 Requirement Levels", BCP 14, RFC 2119, March 1997. 1727 [RFC3748] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 1728 Levkowetz, "Extensible Authentication Protocol (EAP)", 1729 RFC 3748, June 2004. 1731 [RFC4282] Aboba, B., Beadles, M., Arkko, J., and P. Eronen, "The 1732 Network Access Identifier", RFC 4282, December 2005. 1734 [RFC5295] Salowey, J., Dondeti, L., Narayanan, V., and M. Nakhjiri, 1735 "Specification for the Derivation of Root Keys from an 1736 Extended Master Session Key (EMSK)", RFC 5295, 1737 August 2008. 1739 10.2. Informative References 1741 [I-D.ietf-dime-erp] 1742 Bournelle, J., Morand, L., Wu, W., and G. Zorn, "Diameter 1743 support for the EAP Re-authentication Protocol (ERP)", 1744 draft-ietf-dime-erp-03 (work in progress), March 2010. 1746 [IEEE_802.1X] 1747 Institute of Electrical and Electronics Engineers, "IEEE 1748 Standards for Local and Metropolitan Area Networks: Port 1749 based Network Access Control, IEEE Std 802.1X-2004", 1750 December 2004. 1752 [MSKHierarchy] 1753 Lopez, R., Skarmeta, A., Bournelle, J., Laurent- 1754 Maknavicus, M., and J. Combes, "Improved EAP keying 1755 framework for a secure mobility access service", 1756 IWCMC '06, Proceedings of the 2006 International 1757 Conference on Wireless Communications and Mobile 1758 Computing, New York, NY, USA, 2006. 1760 [RFC2865] Rigney, C., Willens, S., Rubens, A., and W. Simpson, 1761 "Remote Authentication Dial In User Service (RADIUS)", 1762 RFC 2865, June 2000. 1764 [RFC3162] Aboba, B., Zorn, G., and D. Mitton, "RADIUS and IPv6", 1765 RFC 3162, August 2001. 1767 [RFC3579] Aboba, B. and P. Calhoun, "RADIUS (Remote Authentication 1768 Dial In User Service) Support For Extensible 1769 Authentication Protocol (EAP)", RFC 3579, September 2003. 1771 [RFC4187] Arkko, J. and H. Haverinen, "Extensible Authentication 1772 Protocol Method for 3rd Generation Authentication and Key 1773 Agreement (EAP-AKA)", RFC 4187, January 2006. 1775 [RFC4962] Housley, R. and B. Aboba, "Guidance for Authentication, 1776 Authorization, and Accounting (AAA) Key Management", 1777 BCP 132, RFC 4962, July 2007. 1779 [RFC5169] Clancy, T., Nakhjiri, M., Narayanan, V., and L. Dondeti, 1780 "Handover Key Management and Re-Authentication Problem 1781 Statement", RFC 5169, March 2008. 1783 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1784 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 1785 May 2008. 1787 [RFC5296] Narayanan, V. and L. Dondeti, "EAP Extensions for EAP Re- 1788 authentication Protocol (ERP)", RFC 5296, August 2008. 1790 [RFC5749] Hoeper, K., Nakhjiri, M., and Y. Ohba, "Distribution of 1791 EAP-Based Keys for Handover and Re-Authentication", 1792 RFC 5749, March 2010. 1794 Appendix A. Acknowledgments 1796 A.1. RFC 5296 1798 In writing this document, we benefited from discussing the problem 1799 space and the protocol itself with a number of folks including 1800 Bernard Aboba, Jari Arkko, Sam Hartman, Russ Housley, Joe Salowey, 1801 Jesse Walker, Charles Clancy, Michaela Vanderveen, Kedar Gaonkar, 1802 Parag Agashe, Dinesh Dharmaraju, Pasi Eronen, Dan Harkins, Yoshi 1803 Ohba, Glen Zorn, Alan DeKok, Katrin Hoeper, and other participants of 1804 the HOKEY working group. The credit for the idea to use EAP- 1805 Initiate/Re-auth-Start goes to Charles Clancy, and the multiple link- 1806 layer SAs idea to mitigate the DoS attack goes to Yoshi Ohba. Katrin 1807 Hoeper suggested the use of the windowing technique to handle 1808 multiple simultaneous ER exchanges. Many thanks to Pasi Eronen for 1809 the suggestion to use hexadecimal encoding for rIKname when sent as 1810 part of keyName-NAI field. Thanks to Bernard Aboba for suggestions 1811 in clarifying the EAP lock-step operation, and Joe Salowey and Glen 1812 Zorn for help in specifying AAA transport of ERP messages. Thanks to 1813 Sam Hartman for the DSRK Authorization Indication mechanism. 1815 A.2. RFC 5296bis 1817 TBC 1819 Appendix B. Example ERP Exchange 1820 0. Authenticator --> Peer: [EAP-Initiate/Re-auth-Start] 1822 1. Peer --> Authenticator: EAP Initiate/Re-auth(SEQ, keyName-NAI, 1823 cryptosuite,Auth-tag*) 1825 1a. Authenticator --> Re-auth-Server: AAA-Request{Authenticator-Id, 1826 EAP Initiate/Re-auth(SEQ,keyName-NAI, 1827 cryptosuite,Auth-tag*) 1829 2. ER-Server --> Authenticator: AAA-Response{rMSK, 1830 EAP-Finish/Re-auth(SEQ,keyName-NAI, 1831 cryptosuite,[CB-Info],Auth-tag*) 1833 2b. Authenticator --> Peer: EAP-Finish/Re-auth(SEQ,keyName-NAI, 1834 cryptosuite,[CB-Info],Auth-tag*) 1836 * Auth-tag computation is over the entire EAP Initiate/Finish message; 1837 the code values for Initiate and Finish are different and thus 1838 reflection attacks are mitigated. 1840 Authors' Addresses 1842 Glen Zorn (editor) 1843 Network Zen 1844 1463 East Republican Street 1845 #358 1846 Seattle, Washington 98112 1847 US 1849 Email: gwz@net-zen.net 1851 Qin Wu 1852 Huawei Technologies Co., Ltd. 1853 Site B, Floor 12F, Huihong Mansion, No.91 Baixia Rd. 1854 Nanjing, JiangSu 210001 1855 China 1857 Phone: +86-25-84565892 1858 Email: Sunseawq@huawei.com 1859 Zhen Cao 1860 China Mobile 1861 53A Xibianmennei Ave., Xuanwu District 1862 Beijing, Beijing 100053 1863 P.R. China 1865 Email: caozhen@chinamobile.com