Re: [Emu] Re-charter text

Rene Struik <rstruik.ext@gmail.com> Mon, 26 August 2019 15:25 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65C5C120115 for <emu@ietfa.amsl.com>; Mon, 26 Aug 2019 08:25:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jaxUtC1PjOku for <emu@ietfa.amsl.com>; Mon, 26 Aug 2019 08:25:27 -0700 (PDT)
Received: from mail-io1-xd35.google.com (mail-io1-xd35.google.com [IPv6:2607:f8b0:4864:20::d35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D414212001B for <emu@ietf.org>; Mon, 26 Aug 2019 08:25:26 -0700 (PDT)
Received: by mail-io1-xd35.google.com with SMTP id j5so38194417ioj.8 for <emu@ietf.org>; Mon, 26 Aug 2019 08:25:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:references:from:to:cc:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=y/g59gWGUOLZ1Zb771Wvx1RoZl6NPtrukTmOP1H/Xqk=; b=chshzzOt2NQ5CQNiUZS39pXEx/eh3vHmkCbuTauXJSJ1nYUTWQ+5e/RigfITE6LXgl NLqE3bRFxgd8sKCL949p8UojnpLusYf96kQP+UsQVXNiYAf1Dd7mzi2uf9De6gKpEyTy r4NbNwNk+pWzZEWDX3MThUAFfgInq0MLDjg7KZ/LSRYRpB+SHpQjUqo1oCdG6AdAZ39Y nc6ofswZUfGnaMUmKh5q4sXVsj7q3flJfiGDqp0ASsO4oUbuAaZZDnEDNkgGgVOyNsYm YoitP4Gi/EA82FMEaCEsCVANkIEcAnhAcAQgKq+r4M2VeSq6/e4wG8YG9LeZdZ3ox90h ur0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:references:from:to:cc:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=y/g59gWGUOLZ1Zb771Wvx1RoZl6NPtrukTmOP1H/Xqk=; b=kspP3wuyHI+jlDTrPS7NOsqtMxwo1WrGxQmv42Z2XcPPCw7cUn1Y+kojNjS8lwwB1n Xb2RExGZUrg2KOL3YfNC8reN0v9i/RiVX+CajKEGSS2HE04V4Q6m+Y7wsTopBqWHPI1c IavPfP2flGVE9foZwsDlk0vTyZyqSpNZeXo4wuqlT4mjMpQlDRE6ZlZoxqEM4POkP+8D 3xMpIVBXKiTDzBVTx8IkVlFTmDO1sLGaD9B6l52uaom4POPnI1HzIdQhAJgNu3mQRbho Kvd+sOHz6mR8i+sN5hH6wHNKuRx8a5Tn4rV71i+UduDQx+grTBMk3oIqgWsW8JhGFNt9 810Q==
X-Gm-Message-State: APjAAAUmQvEr8XJ44n05EmYrLURhD1PWwK5PMhKzl9ZUoFlO0aNepasS zRuktG/PEZN4i874LJSNN7whYjan
X-Google-Smtp-Source: APXvYqzcm73Tx3puVE8VuBni5G1TAUHRROttFP5th9BE6Er7xdetVg7yRQ3D3iHmEn8rgginq0m2DQ==
X-Received: by 2002:a5d:9b06:: with SMTP id y6mr16793326ion.77.1566833125831; Mon, 26 Aug 2019 08:25:25 -0700 (PDT)
Received: from ?IPv6:2607:fea8:69f:f5eb:e464:d5e4:bbba:7a41? ([2607:fea8:69f:f5eb:e464:d5e4:bbba:7a41]) by smtp.gmail.com with ESMTPSA id s4sm14598673iop.25.2019.08.26.08.25.24 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 26 Aug 2019 08:25:24 -0700 (PDT)
References: <ae492726-6268-5e73-338b-c80369023e1c@ericsson.com>
From: Rene Struik <rstruik.ext@gmail.com>
To: Mohit Sethi <mohit.m.sethi@ericsson.com>
Cc: emu@ietf.org
X-Forwarded-Message-Id: <ae492726-6268-5e73-338b-c80369023e1c@ericsson.com>
Message-ID: <e91549aa-7af9-cde5-51b4-1685542a7259@gmail.com>
Date: Mon, 26 Aug 2019 11:25:22 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <ae492726-6268-5e73-338b-c80369023e1c@ericsson.com>
Content-Type: multipart/mixed; boundary="------------11AA821118EA59281CC9C8EF"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/IyNS13z12q5xg9Dl9uBnlc-tyfM>
Subject: Re: [Emu] Re-charter text
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Aug 2019 15:25:31 -0000

Hi Mohit:

I read the proposed recharter text and suggest a tiny change in the 
dashed work item below: change "shall" to "should". With "shall" 
language, the out-of-band characteristics of the most stringent such 
channel imposes the design constraints, which is not the case with 
"should" language. Here, one should note that certain OOB channels for 
sensor devices may not have sufficient bandwidth for conveying, e.g., a 
representation of a public key (if that is one of the intended methods 
one wishes to use), whereas this would be easy for devices with camera 
on-board. If the intention is to have a method that is truly independent 
of the OOB channel and wants the charter text to nail this, that is 
fine, but one has to be ware that this may limit applicability in some 
use cases; otherwise, simply making this a "should" leaves some wiggle 
room. There may be other cases, where characteristics of OOB channel may 
impact design space and where some wiggle room in the charter may not hurt.

Suggested modification (change underlined):

- Define a standard EAP method for mutual authentication between a peer 
and a server that is based on an out-of-band channel. The method itself 
_should_ be independent of the underlying OOB channel and shall support 
a variety of OOB channels such as NFC, dynamically generated QR codes, 
audio, and visible light.

Best regards, Rene

-------- Forwarded Message --------
Subject: 	[Emu] Re-charter text
Date: 	Wed, 21 Aug 2019 08:13:51 +0000
From: 	Mohit Sethi M <mohit.m.sethi@ericsson.com>
To: 	emu@ietf.org <emu@ietf.org>



Dear all,

Thank you for a productive meeting @ IETF 105. We had discussed the new 
charter text during the working group session in Montreal. Please find 
the same text below. This text builds upon our current charter. Feel 
free to suggest changes. RFC 2418 section 2.2 
https://tools.ietf.org/html/rfc2418#section-2.2 
<https://tools.ietf.org/html/rfc2418#section-2.2> says the following 
about a working group charter:

>     2. Specifies the direction or objectives of the working group and
>        describes the approach that will be taken to achieve the goals;

Please keep this in mind when suggesting changes. Once the text is 
ready, we will send it to the IESG for review.

Joe and Mohit

------------------------

The Extensible Authentication Protocol (EAP) [RFC 3748] is a network 
access authentication framework used, for instance, in VPN and mobile 
networks. EAP itself is a simple protocol and actual authentication 
happens in EAP methods. Several EAP methods have been developed at the 
IETF and support for EAP exists in a broad set of devices. Previous 
larger EAP-related efforts at the IETF included rewriting the base EAP 
protocol specification and the development of several standards track 
EAP methods.

EAP methods are generally based on existing security technologies such 
as TLS and SIM cards. Our understanding of security threats is 
continuously evolving. This has driven the evolution of several of these 
underlying technologies. As an example, IETF has standardized a new and 
improved version of TLS in RFC 8446. The group will therefore provide 
guidance and update EAP method specifications where necessary to enable 
the use of new versions of these underlying technologies.

At the same time, some new use cases for EAP have been identified. EAP 
is now more broadly in mobile network authentication. The group will 
update existing EAP methods such as EAP-AKA' to stay in sync with 
updates to the referenced 3GPP specifications. RFC 7258 notes that 
pervasive monitoring is an attack. Perfect Forward Secrecy (PFS) is an 
important security property for modern protocols to thwart pervasive 
monitoring. The group will therefore work on an extension to EAP-AKA' 
for providing Perfect Forward Secrecy (PFS).

Out-of-band (OOB) refers to a separate communication channel independent 
of the primary in-band channel over which the actual network 
communication takes place. OOB channels are now used for authentication 
in a variety of protocols and devices (draft-ietf-oauth-device-flow-13, 
WhatsApp Web, etc.). Many users are accustomed to tapping NFC or 
scanning QR codes. However, EAP currently does not have any standard 
methods that support authentication based on OOB channels. The group 
will therefore work on an EAP method where authentication is based on an 
out-of-band channel between the peer and the server.

EAP authentication is based on credentials available on the peer and the 
server. However, some EAP methods use credentials that are time or 
domain limited (such as EAP-POTP), and there may be a need for creating 
long term credentials for re-authenticating the peer in a more general 
context. The group will investigate minimal mechanisms with which 
limited-use EAP authentication credentials can be used for creating 
general-use long-term credentials.

In summary, the working group shall produce the following documents:

  - An update to enable the use of TLS 1.3 in the context of EAP-TLS 
(RFC 5216). This document will pdate the security considerations 
relating to EAP-TLS, document the implications of using new vs. old TLS 
versions, add any recently gained new knowledge on vulnerabilities, and 
discuss the possible implications of pervasive surveillance.

  - Several EAP methods such EAP-TTLS and EAP-FAST use an outer TLS 
tunnel. Provide guidance or update the relevant specifications 
explaining how those EAP methods (PEAP/TTLS/TEAP) will work with TLS 
1.3. This will also involve maintenance work based on erratas found in 
published specifications (such as EAP-TEAP).

- Define session identifiers for fast re-authentication for EAP-SIM, 
EAP-AKA, and EAP-AKA’. The lack of this definition is a recently 
discovered bug in the original RFCs.

- Update the EAP-AKA' specification (RFC 5448) to ensure that its 
capability to provide a cryptographic binding to network context stays 
in sync with updates to the referenced 3GPP specifications. The document 
will also contain any recently gained new knowledge on vulnerabilities 
or the possible implications of pervasive surveillance.

- Develop an extension to EAP-AKA' such that Perfect Forward Secrecy can 
be provided. There may also be privacy improvements that have become 
feasible with the  introduction of recent identity privacy improvements 
in 3GPP networks.

- Gather experience regarding the use of large certificates and long 
certificate chains in the context of EAP-TLS (all versions), as some 
implementations and access networks may limit the number of EAP packet 
exchanges that can be handled. Document operational recommendations or 
other mitigation strategies to avoid issues.

- Define a standard EAP method for mutual authentication between a peer 
and a server that is based on an out-of-band channel. The method itself 
shall be independent of the underlying OOB channel and shall support a 
variety of OOB channels such as NFC, dynamically generated QR codes, 
audio, and visible light.

- Define mechanisms by which EAP methods can support creation of 
long-term credentials for the peer based on initial limited-use credentials.

The working group is expected to stay in close collaboration with the 
EAP deployment community, the TLS working group (for EAP-TLS work), and 
the 3GPP security architecture group (for EAP-AKA' work)

------------------------